started with: ./tools/valgrind/valgrind-full.sh commit 9eb56e25e37b4adec0d72875455ffb787238672f Author: Alexandre Julliard Date: Fri Feb 17 21:35:09 2017 +0100 Release 2.2. Signed-off-by: Alexandre Julliard Using valgrind-3.13.0.SVN make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/advapi32/tests' ../../../tools/runtest -q -P wine -T ../../.. -M advapi32.dll -p advapi32_test.exe.so cred && touch cred.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 cred.c:820: Tests skipped: CRED_TYPE_DOMAIN_VISIBLE_PASSWORD credentials are not supported or are disabled. Skipping ../../../tools/runtest -q -P wine -T ../../.. -M advapi32.dll -p advapi32_test.exe.so crypt && touch crypt.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==21945== Invalid read of size 8 ==21945== at 0x69F62B5: CryptSetKeyParam (crypt.c:2008) ==21945== by 0x63614F7: test_incorrect_api_usage (crypt.c:266) ==21945== by 0x6365AAC: func_crypt (crypt.c:1189) ==21945== by 0x63C0812: run_test (test.h:589) ==21945== by 0x63C0CCC: main (test.h:671) ==21945== Address 0x7ffffe017a68 is 8 bytes inside a block of size 18 free'd ==21945== at 0x7BC64760: notify_free (heap.c:262) ==21945== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==21945== by 0x70F5D1D: load_font_list_from_cache (freetype.c:1781) ==21945== by 0x70FFDF0: WineEngInit (freetype.c:4397) ==21945== by 0x7111206: DllMain (gdiobj.c:658) ==21945== by 0x71386B4: __wine_spec_dll_entry (dll_entry.c:40) ==21945== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==21945== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==21945== by 0x7BC6FB9E: process_attach (loader.c:1221) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==21945== by 0x4641EFA: ??? (port.c:78) ==21945== Block was alloc'd at ==21945== at 0x7BC646D6: notify_alloc (heap.c:254) ==21945== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==21945== by 0x70F3B3F: strdupW (freetype.c:1098) ==21945== by 0x70F5C65: load_font_list_from_cache (freetype.c:1773) ==21945== by 0x70FFDF0: WineEngInit (freetype.c:4397) ==21945== by 0x7111206: DllMain (gdiobj.c:658) ==21945== by 0x71386B4: __wine_spec_dll_entry (dll_entry.c:40) ==21945== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==21945== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==21945== by 0x7BC6FB9E: process_attach (loader.c:1221) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==21945== by 0x4641EFA: ??? (port.c:78) ==21945== { Memcheck:Addr8 fun:CryptSetKeyParam fun:test_incorrect_api_usage fun:func_crypt fun:run_test fun:main } ==21945== Invalid read of size 8 ==21945== at 0x69F4F79: CryptGetHashParam (crypt.c:1615) ==21945== by 0x6361B89: test_incorrect_api_usage (crypt.c:319) ==21945== by 0x6365AAC: func_crypt (crypt.c:1189) ==21945== by 0x63C0812: run_test (test.h:589) ==21945== by 0x63C0CCC: main (test.h:671) ==21945== Address 0x7ffffe01d138 is 136 bytes inside a block of size 152 free'd ==21945== at 0x7BC64760: notify_free (heap.c:262) ==21945== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==21945== by 0x7BC8D672: NtCreateKey (reg.c:81) ==21945== by 0x6A04B70: create_key (registry.c:141) ==21945== by 0x6A053B2: create_special_root_hkey (registry.c:295) ==21945== by 0x6A055D3: get_special_root_hkey (registry.c:326) ==21945== by 0x6A061A2: RegOpenKeyExW (registry.c:536) ==21945== by 0x6A065F7: RegOpenKeyW (registry.c:624) ==21945== by 0x7110FEE: get_dpi (gdiobj.c:614) ==21945== by 0x7111124: create_scaled_font (gdiobj.c:638) ==21945== by 0x7111347: DllMain (gdiobj.c:682) ==21945== by 0x71386B4: __wine_spec_dll_entry (dll_entry.c:40) ==21945== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==21945== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==21945== by 0x7BC6FB9E: process_attach (loader.c:1221) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==21945== by 0x4641EFA: ??? (port.c:78) ==21945== Block was alloc'd at ==21945== at 0x7BC646D6: notify_alloc (heap.c:254) ==21945== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==21945== by 0x7BCBEEB9: alloc_object_attributes (sync.c:117) ==21945== by 0x7BC8D4A0: NtCreateKey (reg.c:66) ==21945== by 0x6A04B70: create_key (registry.c:141) ==21945== by 0x6A053B2: create_special_root_hkey (registry.c:295) ==21945== by 0x6A055D3: get_special_root_hkey (registry.c:326) ==21945== by 0x6A061A2: RegOpenKeyExW (registry.c:536) ==21945== by 0x6A065F7: RegOpenKeyW (registry.c:624) ==21945== by 0x7110FEE: get_dpi (gdiobj.c:614) ==21945== by 0x7111124: create_scaled_font (gdiobj.c:638) ==21945== by 0x7111347: DllMain (gdiobj.c:682) ==21945== by 0x71386B4: __wine_spec_dll_entry (dll_entry.c:40) ==21945== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==21945== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==21945== by 0x7BC6FB9E: process_attach (loader.c:1221) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==21945== { Memcheck:Addr8 fun:CryptGetHashParam fun:test_incorrect_api_usage fun:func_crypt fun:run_test fun:main } ==21945== Invalid read of size 8 ==21945== at 0x69F56CE: CryptHashData (crypt.c:1780) ==21945== by 0x6361E06: test_incorrect_api_usage (crypt.c:333) ==21945== by 0x6365AAC: func_crypt (crypt.c:1189) ==21945== by 0x63C0812: run_test (test.h:589) ==21945== by 0x63C0CCC: main (test.h:671) ==21945== Address 0x7ffffe01d138 is 136 bytes inside a block of size 152 free'd ==21945== at 0x7BC64760: notify_free (heap.c:262) ==21945== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==21945== by 0x7BC8D672: NtCreateKey (reg.c:81) ==21945== by 0x6A04B70: create_key (registry.c:141) ==21945== by 0x6A053B2: create_special_root_hkey (registry.c:295) ==21945== by 0x6A055D3: get_special_root_hkey (registry.c:326) ==21945== by 0x6A061A2: RegOpenKeyExW (registry.c:536) ==21945== by 0x6A065F7: RegOpenKeyW (registry.c:624) ==21945== by 0x7110FEE: get_dpi (gdiobj.c:614) ==21945== by 0x7111124: create_scaled_font (gdiobj.c:638) ==21945== by 0x7111347: DllMain (gdiobj.c:682) ==21945== by 0x71386B4: __wine_spec_dll_entry (dll_entry.c:40) ==21945== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==21945== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==21945== by 0x7BC6FB9E: process_attach (loader.c:1221) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==21945== by 0x4641EFA: ??? (port.c:78) ==21945== Block was alloc'd at ==21945== at 0x7BC646D6: notify_alloc (heap.c:254) ==21945== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==21945== by 0x7BCBEEB9: alloc_object_attributes (sync.c:117) ==21945== by 0x7BC8D4A0: NtCreateKey (reg.c:66) ==21945== by 0x6A04B70: create_key (registry.c:141) ==21945== by 0x6A053B2: create_special_root_hkey (registry.c:295) ==21945== by 0x6A055D3: get_special_root_hkey (registry.c:326) ==21945== by 0x6A061A2: RegOpenKeyExW (registry.c:536) ==21945== by 0x6A065F7: RegOpenKeyW (registry.c:624) ==21945== by 0x7110FEE: get_dpi (gdiobj.c:614) ==21945== by 0x7111124: create_scaled_font (gdiobj.c:638) ==21945== by 0x7111347: DllMain (gdiobj.c:682) ==21945== by 0x71386B4: __wine_spec_dll_entry (dll_entry.c:40) ==21945== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==21945== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==21945== by 0x7BC6FB9E: process_attach (loader.c:1221) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==21945== { Memcheck:Addr8 fun:CryptHashData fun:test_incorrect_api_usage fun:func_crypt fun:run_test fun:main } ==21945== Invalid read of size 8 ==21945== at 0x69F58B0: CryptHashSessionKey (crypt.c:1819) ==21945== by 0x6361E93: test_incorrect_api_usage (crypt.c:336) ==21945== by 0x6365AAC: func_crypt (crypt.c:1189) ==21945== by 0x63C0812: run_test (test.h:589) ==21945== by 0x63C0CCC: main (test.h:671) ==21945== Address 0x7ffffe01d138 is 136 bytes inside a block of size 152 free'd ==21945== at 0x7BC64760: notify_free (heap.c:262) ==21945== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==21945== by 0x7BC8D672: NtCreateKey (reg.c:81) ==21945== by 0x6A04B70: create_key (registry.c:141) ==21945== by 0x6A053B2: create_special_root_hkey (registry.c:295) ==21945== by 0x6A055D3: get_special_root_hkey (registry.c:326) ==21945== by 0x6A061A2: RegOpenKeyExW (registry.c:536) ==21945== by 0x6A065F7: RegOpenKeyW (registry.c:624) ==21945== by 0x7110FEE: get_dpi (gdiobj.c:614) ==21945== by 0x7111124: create_scaled_font (gdiobj.c:638) ==21945== by 0x7111347: DllMain (gdiobj.c:682) ==21945== by 0x71386B4: __wine_spec_dll_entry (dll_entry.c:40) ==21945== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==21945== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==21945== by 0x7BC6FB9E: process_attach (loader.c:1221) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==21945== by 0x4641EFA: ??? (port.c:78) ==21945== Block was alloc'd at ==21945== at 0x7BC646D6: notify_alloc (heap.c:254) ==21945== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==21945== by 0x7BCBEEB9: alloc_object_attributes (sync.c:117) ==21945== by 0x7BC8D4A0: NtCreateKey (reg.c:66) ==21945== by 0x6A04B70: create_key (registry.c:141) ==21945== by 0x6A053B2: create_special_root_hkey (registry.c:295) ==21945== by 0x6A055D3: get_special_root_hkey (registry.c:326) ==21945== by 0x6A061A2: RegOpenKeyExW (registry.c:536) ==21945== by 0x6A065F7: RegOpenKeyW (registry.c:624) ==21945== by 0x7110FEE: get_dpi (gdiobj.c:614) ==21945== by 0x7111124: create_scaled_font (gdiobj.c:638) ==21945== by 0x7111347: DllMain (gdiobj.c:682) ==21945== by 0x71386B4: __wine_spec_dll_entry (dll_entry.c:40) ==21945== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==21945== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==21945== by 0x7BC6FB9E: process_attach (loader.c:1221) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==21945== { Memcheck:Addr8 fun:CryptHashSessionKey fun:test_incorrect_api_usage fun:func_crypt fun:run_test fun:main } ==21945== Invalid read of size 8 ==21945== at 0x69F5D49: CryptSignHashW (crypt.c:1919) ==21945== by 0x6361FE2: test_incorrect_api_usage (crypt.c:345) ==21945== by 0x6365AAC: func_crypt (crypt.c:1189) ==21945== by 0x63C0812: run_test (test.h:589) ==21945== by 0x63C0CCC: main (test.h:671) ==21945== Address 0x7ffffe01d138 is 136 bytes inside a block of size 152 free'd ==21945== at 0x7BC64760: notify_free (heap.c:262) ==21945== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==21945== by 0x7BC8D672: NtCreateKey (reg.c:81) ==21945== by 0x6A04B70: create_key (registry.c:141) ==21945== by 0x6A053B2: create_special_root_hkey (registry.c:295) ==21945== by 0x6A055D3: get_special_root_hkey (registry.c:326) ==21945== by 0x6A061A2: RegOpenKeyExW (registry.c:536) ==21945== by 0x6A065F7: RegOpenKeyW (registry.c:624) ==21945== by 0x7110FEE: get_dpi (gdiobj.c:614) ==21945== by 0x7111124: create_scaled_font (gdiobj.c:638) ==21945== by 0x7111347: DllMain (gdiobj.c:682) ==21945== by 0x71386B4: __wine_spec_dll_entry (dll_entry.c:40) ==21945== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==21945== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==21945== by 0x7BC6FB9E: process_attach (loader.c:1221) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==21945== by 0x4641EFA: ??? (port.c:78) ==21945== Block was alloc'd at ==21945== at 0x7BC646D6: notify_alloc (heap.c:254) ==21945== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==21945== by 0x7BCBEEB9: alloc_object_attributes (sync.c:117) ==21945== by 0x7BC8D4A0: NtCreateKey (reg.c:66) ==21945== by 0x6A04B70: create_key (registry.c:141) ==21945== by 0x6A053B2: create_special_root_hkey (registry.c:295) ==21945== by 0x6A055D3: get_special_root_hkey (registry.c:326) ==21945== by 0x6A061A2: RegOpenKeyExW (registry.c:536) ==21945== by 0x6A065F7: RegOpenKeyW (registry.c:624) ==21945== by 0x7110FEE: get_dpi (gdiobj.c:614) ==21945== by 0x7111124: create_scaled_font (gdiobj.c:638) ==21945== by 0x7111347: DllMain (gdiobj.c:682) ==21945== by 0x71386B4: __wine_spec_dll_entry (dll_entry.c:40) ==21945== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==21945== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==21945== by 0x7BC6FB9E: process_attach (loader.c:1221) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==21945== { Memcheck:Addr8 fun:CryptSignHashW fun:test_incorrect_api_usage fun:func_crypt fun:run_test fun:main } ==21945== Invalid read of size 8 ==21945== at 0x69F60FA: CryptSetHashParam (crypt.c:1974) ==21945== by 0x6362131: test_incorrect_api_usage (crypt.c:355) ==21945== by 0x6365AAC: func_crypt (crypt.c:1189) ==21945== by 0x63C0812: run_test (test.h:589) ==21945== by 0x63C0CCC: main (test.h:671) ==21945== Address 0x7ffffe01d138 is 136 bytes inside a block of size 152 free'd ==21945== at 0x7BC64760: notify_free (heap.c:262) ==21945== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==21945== by 0x7BC8D672: NtCreateKey (reg.c:81) ==21945== by 0x6A04B70: create_key (registry.c:141) ==21945== by 0x6A053B2: create_special_root_hkey (registry.c:295) ==21945== by 0x6A055D3: get_special_root_hkey (registry.c:326) ==21945== by 0x6A061A2: RegOpenKeyExW (registry.c:536) ==21945== by 0x6A065F7: RegOpenKeyW (registry.c:624) ==21945== by 0x7110FEE: get_dpi (gdiobj.c:614) ==21945== by 0x7111124: create_scaled_font (gdiobj.c:638) ==21945== by 0x7111347: DllMain (gdiobj.c:682) ==21945== by 0x71386B4: __wine_spec_dll_entry (dll_entry.c:40) ==21945== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==21945== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==21945== by 0x7BC6FB9E: process_attach (loader.c:1221) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==21945== by 0x4641EFA: ??? (port.c:78) ==21945== Block was alloc'd at ==21945== at 0x7BC646D6: notify_alloc (heap.c:254) ==21945== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==21945== by 0x7BCBEEB9: alloc_object_attributes (sync.c:117) ==21945== by 0x7BC8D4A0: NtCreateKey (reg.c:66) ==21945== by 0x6A04B70: create_key (registry.c:141) ==21945== by 0x6A053B2: create_special_root_hkey (registry.c:295) ==21945== by 0x6A055D3: get_special_root_hkey (registry.c:326) ==21945== by 0x6A061A2: RegOpenKeyExW (registry.c:536) ==21945== by 0x6A065F7: RegOpenKeyW (registry.c:624) ==21945== by 0x7110FEE: get_dpi (gdiobj.c:614) ==21945== by 0x7111124: create_scaled_font (gdiobj.c:638) ==21945== by 0x7111347: DllMain (gdiobj.c:682) ==21945== by 0x71386B4: __wine_spec_dll_entry (dll_entry.c:40) ==21945== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==21945== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==21945== by 0x7BC6FB9E: process_attach (loader.c:1221) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==21945== { Memcheck:Addr8 fun:CryptSetHashParam fun:test_incorrect_api_usage fun:func_crypt fun:run_test fun:main } ==21945== Invalid read of size 8 ==21945== at 0x69F2B8C: CryptDestroyHash (crypt.c:901) ==21945== by 0x636230D: test_incorrect_api_usage (crypt.c:370) ==21945== by 0x6365AAC: func_crypt (crypt.c:1189) ==21945== by 0x63C0812: run_test (test.h:589) ==21945== by 0x63C0CCC: main (test.h:671) ==21945== Address 0x7ffffe01d138 is 136 bytes inside a block of size 152 free'd ==21945== at 0x7BC64760: notify_free (heap.c:262) ==21945== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==21945== by 0x7BC8D672: NtCreateKey (reg.c:81) ==21945== by 0x6A04B70: create_key (registry.c:141) ==21945== by 0x6A053B2: create_special_root_hkey (registry.c:295) ==21945== by 0x6A055D3: get_special_root_hkey (registry.c:326) ==21945== by 0x6A061A2: RegOpenKeyExW (registry.c:536) ==21945== by 0x6A065F7: RegOpenKeyW (registry.c:624) ==21945== by 0x7110FEE: get_dpi (gdiobj.c:614) ==21945== by 0x7111124: create_scaled_font (gdiobj.c:638) ==21945== by 0x7111347: DllMain (gdiobj.c:682) ==21945== by 0x71386B4: __wine_spec_dll_entry (dll_entry.c:40) ==21945== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==21945== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==21945== by 0x7BC6FB9E: process_attach (loader.c:1221) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==21945== by 0x4641EFA: ??? (port.c:78) ==21945== Block was alloc'd at ==21945== at 0x7BC646D6: notify_alloc (heap.c:254) ==21945== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==21945== by 0x7BCBEEB9: alloc_object_attributes (sync.c:117) ==21945== by 0x7BC8D4A0: NtCreateKey (reg.c:66) ==21945== by 0x6A04B70: create_key (registry.c:141) ==21945== by 0x6A053B2: create_special_root_hkey (registry.c:295) ==21945== by 0x6A055D3: get_special_root_hkey (registry.c:326) ==21945== by 0x6A061A2: RegOpenKeyExW (registry.c:536) ==21945== by 0x6A065F7: RegOpenKeyW (registry.c:624) ==21945== by 0x7110FEE: get_dpi (gdiobj.c:614) ==21945== by 0x7111124: create_scaled_font (gdiobj.c:638) ==21945== by 0x7111347: DllMain (gdiobj.c:682) ==21945== by 0x71386B4: __wine_spec_dll_entry (dll_entry.c:40) ==21945== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==21945== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==21945== by 0x7BC6FB9E: process_attach (loader.c:1221) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC6FAB4: process_attach (loader.c:1209) ==21945== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==21945== { Memcheck:Addr8 fun:CryptDestroyHash fun:test_incorrect_api_usage fun:func_crypt fun:run_test fun:main } ../../../tools/runtest -q -P wine -T ../../.. -M advapi32.dll -p advapi32_test.exe.so crypt_lmhash && touch crypt_lmhash.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M advapi32.dll -p advapi32_test.exe.so crypt_md4 && touch crypt_md4.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M advapi32.dll -p advapi32_test.exe.so crypt_md5 && touch crypt_md5.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M advapi32.dll -p advapi32_test.exe.so crypt_sha && touch crypt_sha.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M advapi32.dll -p advapi32_test.exe.so eventlog && touch eventlog.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 eventlog.c:546: Tests skipped: We don't have a backup eventlog to work with eventlog.c:479: Tests skipped: No records in the 'Application' log eventlog.c:889: Tests skipped: No events were written to the eventlog ../../../tools/runtest -q -P wine -T ../../.. -M advapi32.dll -p advapi32_test.exe.so lsa && touch lsa.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M advapi32.dll -p advapi32_test.exe.so registry && touch registry.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 registry.c:2817: Tests skipped: HKCR key merging not supported registry.c:3113: Tests skipped: HKCR key merging not supported ../../../tools/runtest -q -P wine -T ../../.. -M advapi32.dll -p advapi32_test.exe.so security && touch security.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 security.c:2065: Tests skipped: Well known SID 38 not implemented security.c:2065: Tests skipped: Well known SID 39 not implemented security.c:2065: Tests skipped: Well known SID 40 not implemented security.c:2065: Tests skipped: Well known SID 41 not implemented security.c:2065: Tests skipped: Well known SID 42 not implemented security.c:2065: Tests skipped: Well known SID 43 not implemented security.c:2065: Tests skipped: Well known SID 44 not implemented security.c:2065: Tests skipped: Well known SID 45 not implemented security.c:2065: Tests skipped: Well known SID 46 not implemented security.c:2065: Tests skipped: Well known SID 47 not implemented security.c:2065: Tests skipped: Well known SID 48 not implemented security.c:2065: Tests skipped: Well known SID 49 not implemented security.c:2065: Tests skipped: Well known SID 50 not implemented security.c:2065: Tests skipped: Well known SID 62 not implemented security.c:2065: Tests skipped: Well known SID 63 not implemented security.c:2065: Tests skipped: Well known SID 64 not implemented security.c:2065: Tests skipped: Well known SID 65 not implemented security.c:2065: Tests skipped: Well known SID 70 not implemented security.c:2065: Tests skipped: Well known SID 71 not implemented security.c:2065: Tests skipped: Well known SID 72 not implemented security.c:2065: Tests skipped: Well known SID 73 not implemented security.c:2065: Tests skipped: Well known SID 74 not implemented security.c:2065: Tests skipped: Well known SID 75 not implemented security.c:2065: Tests skipped: Well known SID 76 not implemented security.c:2065: Tests skipped: Well known SID 77 not implemented security.c:2065: Tests skipped: Well known SID 78 not implemented security.c:2065: Tests skipped: Well known SID 79 not implemented security.c:2065: Tests skipped: Well known SID 81 not implemented security.c:2065: Tests skipped: Well known SID 82 not implemented preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==22246== Syscall param writev(vector[...]) points to uninitialised byte(s) ==22246== at 0x4D2D26D: ??? (syscall-template.S:84) ==22246== by 0x7BCAB3F7: send_request (server.c:228) ==22246== by 0x7BCAB5CA: wine_server_call (server.c:309) ==22246== by 0x7BC58DE8: FILE_CreateFile (file.c:247) ==22246== by 0x7BC59191: NtCreateFile (file.c:341) ==22246== by 0x7B48A56E: CreateDirectoryW (path.c:1551) ==22246== by 0x7B48A6AA: CreateDirectoryA (path.c:1575) ==22246== by 0x639E0E4: test_CreateDirectoryA (security.c:3513) ==22246== by 0x63B0402: func_security (security.c:6524) ==22246== by 0x63C0812: run_test (test.h:589) ==22246== by 0x63C0CCC: main (test.h:671) ==22246== Address 0x7ffffe048af8 is 104 bytes inside a block of size 136 alloc'd ==22246== at 0x7BC646D6: notify_alloc (heap.c:254) ==22246== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22246== by 0x7BCBEEB9: alloc_object_attributes (sync.c:117) ==22246== by 0x7BC58CCA: FILE_CreateFile (file.c:232) ==22246== by 0x7BC59191: NtCreateFile (file.c:341) ==22246== by 0x7B48A56E: CreateDirectoryW (path.c:1551) ==22246== by 0x7B48A6AA: CreateDirectoryA (path.c:1575) ==22246== by 0x639E0E4: test_CreateDirectoryA (security.c:3513) ==22246== by 0x63B0402: func_security (security.c:6524) ==22246== by 0x63C0812: run_test (test.h:589) ==22246== by 0x63C0CCC: main (test.h:671) ==22246== Uninitialised value was created by a client request ==22246== at 0x7BC64416: mark_block_uninitialized (heap.c:208) ==22246== by 0x7BC64612: initialize_block (heap.c:239) ==22246== by 0x7BC69E6D: RtlAllocateHeap (heap.c:1717) ==22246== by 0x639DF11: test_CreateDirectoryA (security.c:3499) ==22246== by 0x63B0402: func_security (security.c:6524) ==22246== by 0x63C0812: run_test (test.h:589) ==22246== by 0x63C0CCC: main (test.h:671) ==22246== { Memcheck:Param writev(vector[...]) obj:/lib64/libc-2.23.so fun:send_request fun:wine_server_call fun:FILE_CreateFile fun:NtCreateFile fun:CreateDirectoryW fun:CreateDirectoryA fun:test_CreateDirectoryA fun:func_security fun:run_test fun:main } ==22246== Syscall param writev(vector[...]) points to uninitialised byte(s) ==22246== at 0x4D2D26D: ??? (syscall-template.S:84) ==22246== by 0x7BCAB3F7: send_request (server.c:228) ==22246== by 0x7BCAB5CA: wine_server_call (server.c:309) ==22246== by 0x7BCBFB34: NtCreateEvent (sync.c:305) ==22246== by 0x7B4AA03B: CreateEventExW (sync.c:492) ==22246== by 0x7B4A9D2C: CreateEventExA (sync.c:448) ==22246== by 0x63B02AA: test_maximum_allowed (security.c:6491) ==22246== by 0x63B0470: func_security (security.c:6546) ==22246== by 0x63C0812: run_test (test.h:589) ==22246== by 0x63C0CCC: main (test.h:671) ==22246== Address 0x7ffffe0093cc is 44 bytes inside a recently re-allocated block of size 292 alloc'd ==22246== at 0x7BC646D6: notify_alloc (heap.c:254) ==22246== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22246== by 0x7BCBEEB9: alloc_object_attributes (sync.c:117) ==22246== by 0x7BCBFA71: NtCreateEvent (sync.c:297) ==22246== by 0x7B4AA03B: CreateEventExW (sync.c:492) ==22246== by 0x7B4A9D2C: CreateEventExA (sync.c:448) ==22246== by 0x63B02AA: test_maximum_allowed (security.c:6491) ==22246== by 0x63B0470: func_security (security.c:6546) ==22246== by 0x63C0812: run_test (test.h:589) ==22246== by 0x63C0CCC: main (test.h:671) ==22246== Uninitialised value was created by a stack allocation ==22246== at 0x63B008B: test_maximum_allowed (security.c:6462) ==22246== { Memcheck:Param writev(vector[...]) obj:/lib64/libc-2.23.so fun:send_request fun:wine_server_call fun:NtCreateEvent fun:CreateEventExW fun:CreateEventExA fun:test_maximum_allowed fun:func_security fun:run_test fun:main } ==22246== 20 bytes in 1 blocks are definitely lost in loss record 20 of 250 ==22246== at 0x7BC646D6: notify_alloc (heap.c:254) ==22246== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22246== by 0x7B46386F: HeapAlloc (heap.c:271) ==22246== by 0x7B465700: LocalAlloc (heap.c:970) ==22246== by 0x6A18D36: GetSecurityInfo (security.c:3267) ==22246== by 0x63AE95F: test_system_security_access (security.c:6258) ==22246== by 0x63B0461: func_security (security.c:6543) ==22246== by 0x63C0812: run_test (test.h:589) ==22246== by 0x63C0CCC: main (test.h:671) ==22246== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:LocalAlloc fun:GetSecurityInfo fun:test_system_security_access fun:func_security fun:run_test fun:main } ==22246== 148 bytes in 1 blocks are definitely lost in loss record 152 of 250 ==22246== at 0x7BC646D6: notify_alloc (heap.c:254) ==22246== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22246== by 0x7B46386F: HeapAlloc (heap.c:271) ==22246== by 0x7B465700: LocalAlloc (heap.c:970) ==22246== by 0x6A18D36: GetSecurityInfo (security.c:3267) ==22246== by 0x63A5557: test_GetSecurityInfo (security.c:4616) ==22246== by 0x63B0425: func_security (security.c:6531) ==22246== by 0x63C0812: run_test (test.h:589) ==22246== by 0x63C0CCC: main (test.h:671) ==22246== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:LocalAlloc fun:GetSecurityInfo fun:test_GetSecurityInfo fun:func_security fun:run_test fun:main } ../../../tools/runtest -q -P wine -T ../../.. -M advapi32.dll -p advapi32_test.exe.so service && touch service.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==22259== Invalid write of size 8 ==22259== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==22259== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==22259== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==22259== by 0x63B078F: test_open_scm (service.c:85) ==22259== by 0x63BF7AD: func_service (service.c:2531) ==22259== by 0x63C0812: run_test (test.h:589) ==22259== by 0x63C0CCC: main (test.h:671) ==22259== Address 0x7ffffe20cc88 is in a rw- anonymous segment ==22259== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:test_open_scm fun:func_service fun:run_test fun:main } wine: Unhandled illegal instruction at address 0x7bcb3c13 (thread 0054), starting debugger... preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Unhandled exception: illegal instruction in 64-bit code (0x000000007bcb3c13). Register dump: rip:000000007bcb3c13 rsp:00007ffffe20d290 rbp:00007ffffe20fa20 eflags:00000004 ( - -- - -P- ) rax:0000000006a41ef7 rbx:0000000000000000 rcx:00007ffffe20dc90 rdx:0000000006a41eb0 rsi:0000000000000000 rdi:00007ffffe20f870 r8:00007ffffe20f100 r9:0000000006a41ef7 r10:00007ffffe20c318 r11:0000000006a26921 r12:000000007c000af0 r13:0000000ffefff8d0 r14:0000000000000000 r15:0000000000000000 Stack dump: 0x00007ffffe20d290: 0000000006a41eb0 00007ffffe200000 0x00007ffffe20d2a0: 0000000000000044 00007ffffe20f820 0x00007ffffe20d2b0: 00007ffffe200000 000000007bcb3ca3 0x00007ffffe20d2c0: 0000000000000000 00007ffffe20dc90 0x00007ffffe20d2d0: 000000000001000f 0000000000000000 0x00007ffffe20d2e0: 00007ffffe20d410 000000007bcb8e0f 0x00007ffffe20d2f0: 000000000000001e 0000000004224000 0x00007ffffe20d300: 0000000006a26a01 0000000000000000 0x00007ffffe20d310: 00007ffffe20d340 0000000004d69666 0x00007ffffe20d320: 0000000000000000 00007ffffe20f870 0x00007ffffe20d330: 0000000005906cd0 00007ffffe20d3c0 0x00007ffffe20d340: 0000000000000000 00000000042256b8 Backtrace: =>0 0x000000007bcb3c13 set_full_cpu_context+0x12f() in ntdll (0x00007ffffe20fa20) 1 0x000000007bcb3ca3 set_cpu_context+0x8d(context=(nil)) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:1869] in ntdll (0x00007ffffe20fa20) 2 0x00000000063b0790 test_open_scm+0x149() [/home/austin/wine64-valgrind/dlls/advapi32/tests/service.c:85] in advapi32_test (0x00007ffffe20fab0) 3 0x00000000063bf7ae func_service+0x110() [/home/austin/wine64-valgrind/dlls/advapi32/tests/service.c:2531] in advapi32_test (0x00007ffffe20faf0) 4 0x00000000063c0813 run_test+0x9a(name="service") [/home/austin/wine64-valgrind/dlls/advapi32/tests/../../../include/wine/test.h:589] in advapi32_test (0x00007ffffe20fb20) 5 0x00000000063c0ccd main+0x263(argc=0x2, argv=0x7ffffe0024a0) [/home/austin/wine64-valgrind/dlls/advapi32/tests/../../../include/wine/test.h:671] in advapi32_test (0x00007ffffe20fbd0) 6 0x00000000063c0d84 __wine_spec_exe_entry+0xa0(peb=0x7fffff7ef000) [/home/austin/wine64-valgrind/dlls/winecrt0/exe_entry.c:36] in advapi32_test (0x00007ffffe20fcc0) 7 0x000000007b49004c call_process_entry+0x20(peb=0x7fffff7ef000, entry=0x63c0ce3) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1086] in kernel32 (0x00007ffffe20fd00) 8 0x000000007b49022f start_process+0x1dc(entry=0x63c0ce3) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1116] in kernel32 (0x00007ffffe20fe20) 9 0x000000007bcba94f call_thread_func+0x6a(entry=0x7b490052, arg=0x63c0ce3, frame=0x7ffffe20ff90) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:3947] in ntdll (0x00007ffffe20ff80) 10 0x000000007bcbaa1e call_thread_entry_point+0x29() in ntdll (0x00007ffffe20fff0) 11 0x000000007bc76794 start_process+0x2d(arg=0xffeffe220) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3054] in ntdll (0x00007ffffe20fff0) 12 0x0000000004641efb wine_call_on_stack+0x12() in libwine.so.1 (0x0000000ffeffe100) 13 0x0000000004641ee1 wine_switch_to_stack+0x2a(func=0x7bc76766, arg=0xffeffe220, stack=0x7ffffe210000) [/home/austin/wine64-valgrind/libs/wine/port.c:77] in libwine.so.1 (0x0000000ffeffe130) 14 0x000000007bc76d04 LdrInitializeThunk+0x56f(kernel_start=0x7b490052, unknown2=0, unknown3=0, unknown4=0) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3115] in ntdll (0x0000000ffeffe2f0) 15 0x000000007b490c24 __wine_kernel_init+0x75a() [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1310] in kernel32 (0x0000000ffefff2c0) 16 0x000000007bc777a4 __wine_process_init+0x156() [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3324] in ntdll (0x0000000ffefff330) 17 0x0000000004641359 wine_init+0x156(argc=0x3, argv=0xffefff8d8, error="", error_size=0x400) [/home/austin/wine64-valgrind/libs/wine/loader.c:956] in libwine.so.1 (0x0000000ffefff3b0) 18 0x000000007c000e16 main+0x15d(argc=0x3, argv=0xffefff8d8) [/home/austin/wine64-valgrind/loader/main.c:254] in (0x0000000ffefff7f0) 19 0x0000000004c6d840 __libc_start_main+0xef() in libc.so.6 (0x000000007c000e40) 20 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 21 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 22 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 23 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 24 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 25 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 26 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 27 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 28 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 29 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 30 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 31 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 32 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 33 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 34 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 35 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 36 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 37 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 38 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 39 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 40 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 41 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 42 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 43 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 44 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 45 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 46 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 47 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 48 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 49 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 50 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 51 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 52 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 53 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 54 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 55 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 56 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 57 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 58 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 59 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 60 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 61 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 62 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 63 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 64 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 65 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 66 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 67 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 68 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 69 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 70 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 71 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 72 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 73 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 74 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 75 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 76 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 77 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 78 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 79 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 80 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 81 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 82 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 83 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 84 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 85 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 86 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 87 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 88 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 89 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 90 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 91 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 92 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 93 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 94 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 95 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 96 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 97 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 98 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 99 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 100 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 101 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 102 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 103 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 104 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 105 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 106 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 107 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 108 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 109 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 110 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 111 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 112 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 113 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 114 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 115 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 116 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 117 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 118 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 119 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 120 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 121 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 122 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 123 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 124 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 125 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 126 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 127 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 128 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 129 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 130 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 131 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 132 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 133 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 134 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 135 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 136 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 137 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 138 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 139 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 140 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 141 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 142 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 143 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 144 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 145 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 146 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 147 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 148 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 149 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 150 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 151 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 152 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 153 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 154 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 155 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 156 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 157 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 158 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 159 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 160 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 161 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 162 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 163 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 164 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 165 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 166 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 167 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 168 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 169 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 170 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 171 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 172 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 173 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 174 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 175 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 176 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 177 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 178 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 179 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 180 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 181 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 182 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 183 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 184 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 185 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 186 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 187 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 188 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 189 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 190 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 191 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 192 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 193 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 194 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 195 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 196 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 197 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 198 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 199 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 200 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 0x000000007bcb3c13 set_full_cpu_context+0x12f in ntdll: iret Modules: Module Address Debug info Name (40 modules) ELF 4000000- 4226000 Deferred ld-linux-x86-64.so.2 ELF 4227000- 4429000 Deferred vgpreload_core-amd64-linux.so PE 4429000- 4638000 Deferred vgpreload_memcheck-amd64-linux.s ELF 4638000- 49e1000 Dwarf libwine.so.1 ELF 4a31000- 4c4d000 Deferred libpthread.so.0 ELF 4c4d000- 4feb000 Dwarf libc.so.6 ELF 4feb000- 51ef000 Deferred libdl.so.2 ELF 55f1000- 58f6000 Deferred libm.so.6 ELF 58f6000- 5b0d000 Deferred libgcc_s.so.1 ELF 5b0d000- 5d15000 Deferred libnss_compat.so.2 ELF 5d15000- 5f2c000 Deferred libnsl.so.1 ELF 5f2c000- 6137000 Deferred libnss_nis.so.2 ELF 6137000- 6348000 Deferred libnss_files.so.2 ELF 6348000- 65da000 Dwarf advapi32_test \-PE 6350000- 65da000 \ advapi32_test ELF 65da000- 69c4000 Deferred ole32 \-PE 6600000- 69c4000 \ ole32 ELF 69c4000- 6c68000 Deferred advapi32 \-PE 69e0000- 6c68000 \ advapi32 ELF 6c68000- 704f000 Deferred user32 \-PE 6c90000- 704f000 \ user32 ELF 704f000- 73f2000 Deferred gdi32 \-PE 7060000- 73f2000 \ gdi32 ELF 73f2000- 760e000 Deferred version \-PE 7400000- 760e000 \ version ELF 760e000- 78bb000 Deferred rpcrt4 \-PE 7620000- 78bb000 \ rpcrt4 ELF 78bb000- 7b6d000 Deferred libfreetype.so.6 ELF 7b6d000- 7d84000 Deferred libz.so.1 ELF 7d84000- 7f94000 Deferred libbz2.so.1 ELF 7f94000- 81c9000 Deferred libpng16.so.16 ELF 81c9000- 8406000 Deferred libfontconfig.so.1 ELF 8406000- 8630000 Deferred libexpat.so.1 ELF 863b000- 8865000 Deferred imm32 \-PE 8640000- 8865000 \ imm32 ELF 7b400000- 7b82b000 Dwarf kernel32 \-PE 7b420000- 7b82b000 \ kernel32 ELF 7bc00000- 7bd48000 Dwarf ntdll \-PE 7bc20000- 7bd48000 \ ntdll ELF 7c000000- 7c004000 Dwarf Threads: process tid prio (all id:s are in hex) 0000000e services.exe 0000005c 0 00000025 0 0000001f 0 00000014 0 00000010 0 0000000f 0 00000012 winedevice.exe 0000001e 0 00000019 0 00000018 0 00000013 0 0000001c plugplay.exe 00000022 0 00000021 0 0000001d 0 00000023 winedevice.exe 0000002d 0 00000028 0 00000027 0 00000024 0 0000002b explorer.exe 00000031 0 00000030 0 0000002f 0 0000002e 0 0000002c 0 00000032 winemine.exe 00000033 0 00000053 (D) Z:\home\austin\wine64-valgrind\dlls\advapi32\tests\advapi32_test.exe 00000054 0 <== System information: Wine build: wine-2.2 Platform: x86_64 Version: Windows 7 Host system: Linux Host version: 4.9.7-vanilla-workstation-2 make[1]: *** [Makefile:367: service.ok] Error 29 make[1]: Target 'test' not remade because of errors. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/advapi32/tests' make: *** [Makefile:1714: dlls/advapi32/tests/test] Error 2 make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/advpack/tests' ../../../tools/runtest -q -P wine -T ../../.. -M advpack.dll -p advpack_test.exe.so advpack && touch advpack.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M advpack.dll -p advpack_test.exe.so files && touch files.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M advpack.dll -p advpack_test.exe.so install && touch install.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/advpack/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/amstream/tests' ../../../tools/runtest -q -P wine -T ../../.. -M amstream.dll -p amstream_test.exe.so amstream && touch amstream.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Warning: LLVM emitted unknown config register: 0x4 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/amstream/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/apphelp/tests' ../../../tools/runtest -q -P wine -T ../../.. -M apphelp.dll -p apphelp_test.exe.so apphelp && touch apphelp.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/apphelp/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/atl/tests' ../../../tools/runtest -q -P wine -T ../../.. -M atl.dll -p atl_test.exe.so atl_ax && touch atl_ax.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==22352== Syscall param shmget(size) contains uninitialised byte(s) ==22352== at 0x4D364C7: shmget (syscall-template.S:84) ==22352== by 0x90C67F5: create_shm_image (bitblt.c:1784) ==22352== by 0x90C7411: create_surface (bitblt.c:2021) ==22352== by 0x910BE9C: X11DRV_WindowPosChanging (window.c:2259) ==22352== by 0x730DFA5: set_window_pos (winpos.c:2070) ==22352== by 0x730E9FD: USER_SetWindowPos (winpos.c:2228) ==22352== by 0x730EE6A: SetWindowPos (winpos.c:2302) ==22352== by 0xB1D6C99: activate_inplace (oleobject.c:175) ==22352== by 0xB1D963D: OleObject_DoVerb (oleobject.c:673) ==22352== by 0x6585483: IOleObject_DoVerb (oleidl.h:3272) ==22352== by 0x6585483: IOCS_Init (???:0) ==22352== by 0x65855D7: IOCS_Create (atl_ax.c:970) ==22352== by 0x65862A2: AtlAxAttachControl (atl_ax.c:1156) ==22352== by 0x635A627: test_AtlAxAttachControl (atl_ax.c:101) ==22352== by 0x635A89F: func_atl_ax (atl_ax.c:142) ==22352== by 0x635CD5C: run_test (test.h:589) ==22352== by 0x635D216: main (test.h:671) ==22352== Uninitialised value was created by a stack allocation ==22352== at 0x6585382: IOCS_Init (atl_ax.c:926) ==22352== { Memcheck:Param shmget(size) fun:shmget fun:create_shm_image fun:create_surface fun:X11DRV_WindowPosChanging fun:set_window_pos fun:USER_SetWindowPos fun:SetWindowPos fun:activate_inplace fun:OleObject_DoVerb fun:IOleObject_DoVerb fun:IOCS_Init fun:IOCS_Create fun:AtlAxAttachControl fun:test_AtlAxAttachControl fun:func_atl_ax fun:run_test fun:main } ==22352== Use of uninitialised value of size 8 ==22352== at 0x4C91068: _itoa_word (_itoa.c:179) ==22352== by 0x4C9497D: vfprintf (vfprintf.c:1631) ==22352== by 0x4CBB248: vsnprintf (vsnprintf.c:114) ==22352== by 0x463F480: wine_dbg_sprintf (debug.c:239) ==22352== by 0x90C1F8A: wine_dbgstr_rect (debug.h:205) ==22352== by 0x90C7651: create_surface (bitblt.c:2045) ==22352== by 0x910BE9C: X11DRV_WindowPosChanging (window.c:2259) ==22352== by 0x730DFA5: set_window_pos (winpos.c:2070) ==22352== by 0x730E9FD: USER_SetWindowPos (winpos.c:2228) ==22352== by 0x730EE6A: SetWindowPos (winpos.c:2302) ==22352== by 0xB1D6C99: activate_inplace (oleobject.c:175) ==22352== by 0xB1D963D: OleObject_DoVerb (oleobject.c:673) ==22352== by 0x6585483: IOleObject_DoVerb (oleidl.h:3272) ==22352== by 0x6585483: IOCS_Init (???:0) ==22352== by 0x65855D7: IOCS_Create (atl_ax.c:970) ==22352== by 0x65862A2: AtlAxAttachControl (atl_ax.c:1156) ==22352== by 0x635A627: test_AtlAxAttachControl (atl_ax.c:101) ==22352== by 0x635A89F: func_atl_ax (atl_ax.c:142) ==22352== by 0x635CD5C: run_test (test.h:589) ==22352== by 0x635D216: main (test.h:671) ==22352== Uninitialised value was created by a stack allocation ==22352== at 0x6585382: IOCS_Init (atl_ax.c:926) ==22352== { Memcheck:Value8 fun:_itoa_word fun:vfprintf fun:vsnprintf fun:wine_dbg_sprintf fun:wine_dbgstr_rect fun:create_surface fun:X11DRV_WindowPosChanging fun:set_window_pos fun:USER_SetWindowPos fun:SetWindowPos fun:activate_inplace fun:OleObject_DoVerb fun:IOleObject_DoVerb fun:IOCS_Init fun:IOCS_Create fun:AtlAxAttachControl fun:test_AtlAxAttachControl fun:func_atl_ax fun:run_test fun:main } ==22352== Syscall param write(buf) points to uninitialised byte(s) ==22352== at 0x4A41060: __write_nocancel (syscall-template.S:84) ==22352== by 0x7BCAB308: send_request (server.c:213) ==22352== by 0x7BCAB5CA: wine_server_call (server.c:309) ==22352== by 0x730E2AC: set_window_pos (winpos.c:2107) ==22352== by 0x730E9FD: USER_SetWindowPos (winpos.c:2228) ==22352== by 0x730EE6A: SetWindowPos (winpos.c:2302) ==22352== by 0xB1D6C99: activate_inplace (oleobject.c:175) ==22352== by 0xB1D963D: OleObject_DoVerb (oleobject.c:673) ==22352== by 0x6585483: IOleObject_DoVerb (oleidl.h:3272) ==22352== by 0x6585483: IOCS_Init (???:0) ==22352== by 0x65855D7: IOCS_Create (atl_ax.c:970) ==22352== by 0x65862A2: AtlAxAttachControl (atl_ax.c:1156) ==22352== by 0x635A627: test_AtlAxAttachControl (atl_ax.c:101) ==22352== by 0x635A89F: func_atl_ax (atl_ax.c:142) ==22352== by 0x635CD5C: run_test (test.h:589) ==22352== by 0x635D216: main (test.h:671) ==22352== Address 0x7ffffe20f358 is in a rw- anonymous segment ==22352== Uninitialised value was created by a stack allocation ==22352== at 0x6585382: IOCS_Init (atl_ax.c:926) ==22352== { Memcheck:Param write(buf) fun:__write_nocancel fun:send_request fun:wine_server_call fun:set_window_pos fun:USER_SetWindowPos fun:SetWindowPos fun:activate_inplace fun:OleObject_DoVerb fun:IOleObject_DoVerb fun:IOCS_Init fun:IOCS_Create fun:AtlAxAttachControl fun:test_AtlAxAttachControl fun:func_atl_ax fun:run_test fun:main } ==22352== Syscall param writev(vector[...]) points to uninitialised byte(s) ==22352== at 0x4D2D250: __writev_nocancel (syscall-template.S:84) ==22352== by 0x990EBCA: write_vec (xcb_conn.c:277) ==22352== by 0x990EBCA: _xcb_conn_wait (xcb_conn.c:522) ==22352== by 0x990EFC0: _xcb_out_send (xcb_out.c:458) ==22352== by 0x990F044: xcb_writev (xcb_out.c:406) ==22352== by 0x960263D: _XSend (xcb_io.c:486) ==22352== by 0x9602B31: _XReply (xcb_io.c:573) ==22352== by 0x95FA0E5: XReconfigureWMWindow (ReconfWM.c:111) ==22352== by 0x9108232: sync_window_position (window.c:1295) ==22352== by 0x910C683: X11DRV_WindowPosChanged (window.c:2373) ==22352== by 0x730E64D: set_window_pos (winpos.c:2155) ==22352== by 0x730E9FD: USER_SetWindowPos (winpos.c:2228) ==22352== by 0x730EE6A: SetWindowPos (winpos.c:2302) ==22352== by 0xB1D6C99: activate_inplace (oleobject.c:175) ==22352== by 0xB1D963D: OleObject_DoVerb (oleobject.c:673) ==22352== by 0x6585483: IOleObject_DoVerb (oleidl.h:3272) ==22352== by 0x6585483: IOCS_Init (???:0) ==22352== by 0x65855D7: IOCS_Create (atl_ax.c:970) ==22352== by 0x65862A2: AtlAxAttachControl (atl_ax.c:1156) ==22352== by 0x635A627: test_AtlAxAttachControl (atl_ax.c:101) ==22352== by 0x635A89F: func_atl_ax (atl_ax.c:142) ==22352== by 0x635CD5C: run_test (test.h:589) ==22352== Address 0x53f629c is 28 bytes inside a block of size 16,384 alloc'd ==22352== at 0x442E957: calloc (vg_replace_malloc.c:711) ==22352== by 0x95F2E41: XOpenDisplay (OpenDis.c:237) ==22352== by 0x911477D: x11drv_init_thread_data (x11drv_main.c:651) ==22352== by 0x91041D5: thread_init_display (x11drv.h:362) ==22352== by 0x910A563: X11DRV_create_win_data (window.c:1851) ==22352== by 0x910BB1E: X11DRV_WindowPosChanging (window.c:2214) ==22352== by 0x730DFA5: set_window_pos (winpos.c:2070) ==22352== by 0x72FDED1: WIN_CreateWindowEx (win.c:1599) ==22352== by 0x72FE932: CreateWindowExA (win.c:1745) ==22352== by 0x635A3CB: test_AtlAxAttachControl (atl_ax.c:69) ==22352== by 0x635A89F: func_atl_ax (atl_ax.c:142) ==22352== by 0x635CD5C: run_test (test.h:589) ==22352== by 0x635D216: main (test.h:671) ==22352== Uninitialised value was created by a stack allocation ==22352== at 0x6585382: IOCS_Init (atl_ax.c:926) ==22352== { Memcheck:Param writev(vector[...]) fun:__writev_nocancel fun:write_vec fun:_xcb_conn_wait fun:_xcb_out_send fun:xcb_writev fun:_XSend fun:_XReply fun:XReconfigureWMWindow fun:sync_window_position fun:X11DRV_WindowPosChanged fun:set_window_pos fun:USER_SetWindowPos fun:SetWindowPos fun:activate_inplace fun:OleObject_DoVerb fun:IOleObject_DoVerb fun:IOCS_Init fun:IOCS_Create fun:AtlAxAttachControl fun:test_AtlAxAttachControl fun:func_atl_ax fun:run_test } ../../../tools/runtest -q -P wine -T ../../.. -M atl.dll -p atl_test.exe.so module && touch module.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==22360== 48 bytes in 1 blocks are possibly lost in loss record 66 of 269 ==22360== at 0x7BC646D6: notify_alloc (heap.c:254) ==22360== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22360== by 0x7BC4B292: RtlInitializeCriticalSectionEx (critsection.c:326) ==22360== by 0x7B4A99CA: InitializeCriticalSectionEx (sync.c:359) ==22360== by 0x7B4A997C: InitializeCriticalSection (sync.c:316) ==22360== by 0x657DA35: AtlModuleInit (atl30.c:69) ==22360== by 0x635AA65: test_winmodule (module.c:71) ==22360== by 0x635B454: func_module (module.c:158) ==22360== by 0x635CD5C: run_test (test.h:589) ==22360== by 0x635D216: main (test.h:671) ==22360== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:RtlInitializeCriticalSectionEx fun:InitializeCriticalSectionEx fun:InitializeCriticalSection fun:AtlModuleInit fun:test_winmodule fun:func_module fun:run_test fun:main } ==22360== 48 bytes in 1 blocks are possibly lost in loss record 67 of 269 ==22360== at 0x7BC646D6: notify_alloc (heap.c:254) ==22360== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22360== by 0x7BC4B292: RtlInitializeCriticalSectionEx (critsection.c:326) ==22360== by 0x7B4A99CA: InitializeCriticalSectionEx (sync.c:359) ==22360== by 0x7B4A997C: InitializeCriticalSection (sync.c:316) ==22360== by 0x657DA45: AtlModuleInit (atl30.c:70) ==22360== by 0x635AA65: test_winmodule (module.c:71) ==22360== by 0x635B454: func_module (module.c:158) ==22360== by 0x635CD5C: run_test (test.h:589) ==22360== by 0x635D216: main (test.h:671) ==22360== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:RtlInitializeCriticalSectionEx fun:InitializeCriticalSectionEx fun:InitializeCriticalSection fun:AtlModuleInit fun:test_winmodule fun:func_module fun:run_test fun:main } ==22360== 48 bytes in 1 blocks are possibly lost in loss record 68 of 269 ==22360== at 0x7BC646D6: notify_alloc (heap.c:254) ==22360== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22360== by 0x7BC4B292: RtlInitializeCriticalSectionEx (critsection.c:326) ==22360== by 0x7B4A99CA: InitializeCriticalSectionEx (sync.c:359) ==22360== by 0x7B4A997C: InitializeCriticalSection (sync.c:316) ==22360== by 0x657DA57: AtlModuleInit (atl30.c:71) ==22360== by 0x635AA65: test_winmodule (module.c:71) ==22360== by 0x635B454: func_module (module.c:158) ==22360== by 0x635CD5C: run_test (test.h:589) ==22360== by 0x635D216: main (test.h:671) ==22360== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:RtlInitializeCriticalSectionEx fun:InitializeCriticalSectionEx fun:InitializeCriticalSection fun:AtlModuleInit fun:test_winmodule fun:func_module fun:run_test fun:main } ==22360== 48 bytes in 1 blocks are possibly lost in loss record 69 of 269 ==22360== at 0x7BC646D6: notify_alloc (heap.c:254) ==22360== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22360== by 0x7BC4B292: RtlInitializeCriticalSectionEx (critsection.c:326) ==22360== by 0x7B4A99CA: InitializeCriticalSectionEx (sync.c:359) ==22360== by 0x7B4A997C: InitializeCriticalSection (sync.c:316) ==22360== by 0x657DA35: AtlModuleInit (atl30.c:69) ==22360== by 0x635B190: test_term (module.c:130) ==22360== by 0x635B459: func_module (module.c:159) ==22360== by 0x635CD5C: run_test (test.h:589) ==22360== by 0x635D216: main (test.h:671) ==22360== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:RtlInitializeCriticalSectionEx fun:InitializeCriticalSectionEx fun:InitializeCriticalSection fun:AtlModuleInit fun:test_term fun:func_module fun:run_test fun:main } ==22360== 48 bytes in 1 blocks are possibly lost in loss record 70 of 269 ==22360== at 0x7BC646D6: notify_alloc (heap.c:254) ==22360== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22360== by 0x7BC4B292: RtlInitializeCriticalSectionEx (critsection.c:326) ==22360== by 0x7B4A99CA: InitializeCriticalSectionEx (sync.c:359) ==22360== by 0x7B4A997C: InitializeCriticalSection (sync.c:316) ==22360== by 0x657DA45: AtlModuleInit (atl30.c:70) ==22360== by 0x635B190: test_term (module.c:130) ==22360== by 0x635B459: func_module (module.c:159) ==22360== by 0x635CD5C: run_test (test.h:589) ==22360== by 0x635D216: main (test.h:671) ==22360== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:RtlInitializeCriticalSectionEx fun:InitializeCriticalSectionEx fun:InitializeCriticalSection fun:AtlModuleInit fun:test_term fun:func_module fun:run_test fun:main } ==22360== 48 bytes in 1 blocks are possibly lost in loss record 71 of 269 ==22360== at 0x7BC646D6: notify_alloc (heap.c:254) ==22360== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22360== by 0x7BC4B292: RtlInitializeCriticalSectionEx (critsection.c:326) ==22360== by 0x7B4A99CA: InitializeCriticalSectionEx (sync.c:359) ==22360== by 0x7B4A997C: InitializeCriticalSection (sync.c:316) ==22360== by 0x657DA57: AtlModuleInit (atl30.c:71) ==22360== by 0x635B190: test_term (module.c:130) ==22360== by 0x635B459: func_module (module.c:159) ==22360== by 0x635CD5C: run_test (test.h:589) ==22360== by 0x635D216: main (test.h:671) ==22360== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:RtlInitializeCriticalSectionEx fun:InitializeCriticalSectionEx fun:InitializeCriticalSection fun:AtlModuleInit fun:test_term fun:func_module fun:run_test fun:main } ==22360== 48 bytes in 1 blocks are possibly lost in loss record 72 of 269 ==22360== at 0x7BC646D6: notify_alloc (heap.c:254) ==22360== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22360== by 0x7BC4B292: RtlInitializeCriticalSectionEx (critsection.c:326) ==22360== by 0x7B4A99CA: InitializeCriticalSectionEx (sync.c:359) ==22360== by 0x7B4A997C: InitializeCriticalSection (sync.c:316) ==22360== by 0x657DA35: AtlModuleInit (atl30.c:69) ==22360== by 0x635B2F3: test_term (module.c:143) ==22360== by 0x635B459: func_module (module.c:159) ==22360== by 0x635CD5C: run_test (test.h:589) ==22360== by 0x635D216: main (test.h:671) ==22360== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:RtlInitializeCriticalSectionEx fun:InitializeCriticalSectionEx fun:InitializeCriticalSection fun:AtlModuleInit fun:test_term fun:func_module fun:run_test fun:main } ==22360== 48 bytes in 1 blocks are possibly lost in loss record 73 of 269 ==22360== at 0x7BC646D6: notify_alloc (heap.c:254) ==22360== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22360== by 0x7BC4B292: RtlInitializeCriticalSectionEx (critsection.c:326) ==22360== by 0x7B4A99CA: InitializeCriticalSectionEx (sync.c:359) ==22360== by 0x7B4A997C: InitializeCriticalSection (sync.c:316) ==22360== by 0x657DA45: AtlModuleInit (atl30.c:70) ==22360== by 0x635B2F3: test_term (module.c:143) ==22360== by 0x635B459: func_module (module.c:159) ==22360== by 0x635CD5C: run_test (test.h:589) ==22360== by 0x635D216: main (test.h:671) ==22360== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:RtlInitializeCriticalSectionEx fun:InitializeCriticalSectionEx fun:InitializeCriticalSection fun:AtlModuleInit fun:test_term fun:func_module fun:run_test fun:main } ==22360== 48 bytes in 1 blocks are possibly lost in loss record 74 of 269 ==22360== at 0x7BC646D6: notify_alloc (heap.c:254) ==22360== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22360== by 0x7BC4B292: RtlInitializeCriticalSectionEx (critsection.c:326) ==22360== by 0x7B4A99CA: InitializeCriticalSectionEx (sync.c:359) ==22360== by 0x7B4A997C: InitializeCriticalSection (sync.c:316) ==22360== by 0x657DA57: AtlModuleInit (atl30.c:71) ==22360== by 0x635B2F3: test_term (module.c:143) ==22360== by 0x635B459: func_module (module.c:159) ==22360== by 0x635CD5C: run_test (test.h:589) ==22360== by 0x635D216: main (test.h:671) ==22360== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:RtlInitializeCriticalSectionEx fun:InitializeCriticalSectionEx fun:InitializeCriticalSection fun:AtlModuleInit fun:test_term fun:func_module fun:run_test fun:main } ==22360== 144 bytes in 3 blocks are possibly lost in loss record 165 of 269 ==22360== at 0x7BC646D6: notify_alloc (heap.c:254) ==22360== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22360== by 0x7BC4B292: RtlInitializeCriticalSectionEx (critsection.c:326) ==22360== by 0x7B4A99CA: InitializeCriticalSectionEx (sync.c:359) ==22360== by 0x7B4A997C: InitializeCriticalSection (sync.c:316) ==22360== by 0x657DA35: AtlModuleInit (atl30.c:69) ==22360== by 0x635A943: test_StructSize (module.c:42) ==22360== by 0x635B44F: func_module (module.c:157) ==22360== by 0x635CD5C: run_test (test.h:589) ==22360== by 0x635D216: main (test.h:671) ==22360== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:RtlInitializeCriticalSectionEx fun:InitializeCriticalSectionEx fun:InitializeCriticalSection fun:AtlModuleInit fun:test_StructSize fun:func_module fun:run_test fun:main } ==22360== 144 bytes in 3 blocks are possibly lost in loss record 166 of 269 ==22360== at 0x7BC646D6: notify_alloc (heap.c:254) ==22360== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22360== by 0x7BC4B292: RtlInitializeCriticalSectionEx (critsection.c:326) ==22360== by 0x7B4A99CA: InitializeCriticalSectionEx (sync.c:359) ==22360== by 0x7B4A997C: InitializeCriticalSection (sync.c:316) ==22360== by 0x657DA45: AtlModuleInit (atl30.c:70) ==22360== by 0x635A943: test_StructSize (module.c:42) ==22360== by 0x635B44F: func_module (module.c:157) ==22360== by 0x635CD5C: run_test (test.h:589) ==22360== by 0x635D216: main (test.h:671) ==22360== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:RtlInitializeCriticalSectionEx fun:InitializeCriticalSectionEx fun:InitializeCriticalSection fun:AtlModuleInit fun:test_StructSize fun:func_module fun:run_test fun:main } ==22360== 144 bytes in 3 blocks are possibly lost in loss record 167 of 269 ==22360== at 0x7BC646D6: notify_alloc (heap.c:254) ==22360== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22360== by 0x7BC4B292: RtlInitializeCriticalSectionEx (critsection.c:326) ==22360== by 0x7B4A99CA: InitializeCriticalSectionEx (sync.c:359) ==22360== by 0x7B4A997C: InitializeCriticalSection (sync.c:316) ==22360== by 0x657DA57: AtlModuleInit (atl30.c:71) ==22360== by 0x635A943: test_StructSize (module.c:42) ==22360== by 0x635B44F: func_module (module.c:157) ==22360== by 0x635CD5C: run_test (test.h:589) ==22360== by 0x635D216: main (test.h:671) ==22360== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:RtlInitializeCriticalSectionEx fun:InitializeCriticalSectionEx fun:InitializeCriticalSection fun:AtlModuleInit fun:test_StructSize fun:func_module fun:run_test fun:main } ../../../tools/runtest -q -P wine -T ../../.. -M atl.dll -p atl_test.exe.so registrar && touch registrar.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/atl/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/atl100/tests' ../../../tools/runtest -q -P wine -T ../../.. -M atl100.dll -p atl100_test.exe.so atl && touch atl.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==22376== Invalid write of size 8 ==22376== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==22376== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==22376== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==22376== by 0xB49945B: IRunningObjectTable_IsRunning (objidl.h:3155) ==22376== by 0xB49945B: URLMoniker_BindToObject (???:0) ==22376== by 0xB1D2424: IMoniker_BindToObject (objidl.h:3769) ==22376== by 0xB1D2424: bind_to_object (???:0) ==22376== by 0xB1D2E5B: navigate_bsc (navigate.c:902) ==22376== by 0xB1D2F71: navigate_bsc_proc (navigate.c:932) ==22376== by 0xB1B0681: process_dochost_tasks (dochost.c:63) ==22376== by 0xB1D8664: shell_embedding_proc (oleobject.c:85) ==22376== by 0x6F34B27: WINPROC_wrapper (winproc.c:216) ==22376== by 0x6F34CC4: call_window_proc (winproc.c:245) ==22376== by 0x6F3756B: WINPROC_call_window (winproc.c:901) ==22376== by 0x6EE11B7: call_window_proc (message.c:2224) ==22376== by 0x6EE482C: send_message (message.c:3266) ==22376== by 0x6EE5214: SendMessageW (message.c:3466) ==22376== by 0xB1B0606: push_dochost_task (dochost.c:50) ==22376== by 0xB1D34F1: navigate_url (navigate.c:997) ==22376== by 0xB1F1936: WebBrowser_Navigate2 (webbrowser.c:787) ==22376== by 0x6589287: IWebBrowser2_Navigate2 (exdisp.h:2352) ==22376== by 0x6589287: AtlAxCreateControlLicEx (???:0) ==22376== by 0x658A53D: AtlAxCreateControlEx (atl_ax.c:1447) ==22376== Address 0x7ffffe20a1a8 is in a rw- anonymous segment ==22376== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:IRunningObjectTable_IsRunning fun:URLMoniker_BindToObject fun:IMoniker_BindToObject fun:bind_to_object fun:navigate_bsc fun:navigate_bsc_proc fun:process_dochost_tasks fun:shell_embedding_proc fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_call_window fun:call_window_proc fun:send_message fun:SendMessageW fun:push_dochost_task fun:navigate_url fun:WebBrowser_Navigate2 fun:IWebBrowser2_Navigate2 fun:AtlAxCreateControlLicEx fun:AtlAxCreateControlEx } wine: Unhandled illegal instruction at address 0x7bcb3c13 (thread 0075), starting debugger... preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==22398== 48 bytes in 1 blocks are possibly lost in loss record 279 of 901 ==22398== at 0x7BC646D6: notify_alloc (heap.c:254) ==22398== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22398== by 0x7BC4B292: RtlInitializeCriticalSectionEx (critsection.c:326) ==22398== by 0x7B4A99CA: InitializeCriticalSectionEx (sync.c:359) ==22398== by 0x7B4A997C: InitializeCriticalSection (sync.c:316) ==22398== by 0x6580F3A: AtlWinModuleInit (atl.c:437) ==22398== by 0x635AB4E: test_winmodule (atl.c:166) ==22398== by 0x63602F8: func_atl (atl.c:1086) ==22398== by 0x6361342: run_test (test.h:589) ==22398== by 0x63617FA: main (test.h:671) ==22398== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:RtlInitializeCriticalSectionEx fun:InitializeCriticalSectionEx fun:InitializeCriticalSection fun:AtlWinModuleInit fun:test_winmodule fun:func_atl fun:run_test fun:main } ==22398== 48 bytes in 1 blocks are possibly lost in loss record 280 of 901 ==22398== at 0x7BC646D6: notify_alloc (heap.c:254) ==22398== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22398== by 0x7BC4B292: RtlInitializeCriticalSectionEx (critsection.c:326) ==22398== by 0x7B4A99CA: InitializeCriticalSectionEx (sync.c:359) ==22398== by 0x7B4A997C: InitializeCriticalSection (sync.c:316) ==22398== by 0x635ACAF: test_winmodule (atl.c:178) ==22398== by 0x63602F8: func_atl (atl.c:1086) ==22398== by 0x6361342: run_test (test.h:589) ==22398== by 0x63617FA: main (test.h:671) ==22398== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:RtlInitializeCriticalSectionEx fun:InitializeCriticalSectionEx fun:InitializeCriticalSection fun:test_winmodule fun:func_atl fun:run_test fun:main } Unhandled exception: illegal instruction in 64-bit code (0x000000007bcb3c13). Register dump: rip:000000007bcb3c13 rsp:00007ffffe20a7b0 rbp:00007ffffe20cf80 eflags:00000000 ( - -- - - - ) rax:00000000069244b7 rbx:000000000d5872a0 rcx:00007ffffe20b1b0 rdx:0000000006924470 rsi:0000000000000000 rdi:00007ffffe20cdc0 r8:00007ffffe20c620 r9:00000000069244b7 r10:00007ffffe209838 r11:00000000068317c0 r12:000000007c000af0 r13:0000000ffefff8e0 r14:0000000000000000 r15:0000000000000000 Stack dump: 0x00007ffffe20a7b0: 0000000006924470 00007ffffe200000 0x00007ffffe20a7c0: 0000000000000044 00007ffffe20cd40 0x00007ffffe20a7d0: 00007ffffe200000 000000007bcb3ca3 0x00007ffffe20a7e0: 0000000000000000 00007ffffe20b1b0 0x00007ffffe20a7f0: 000000000001000f 0000000000000000 0x00007ffffe20a800: 00007ffffe20a930 000000007bcb8e0f 0x00007ffffe20a810: 0000000000000038 0000000004224000 0x00007ffffe20a820: 0000000006831a3a 0000000000000000 0x00007ffffe20a830: 00007ffffe20a860 0000000004d69666 0x00007ffffe20a840: 0000000000000000 00007ffffe20cdc0 0x00007ffffe20a850: 0000000005906cd0 00007ffffe20a8e0 0x00007ffffe20a860: 0000000000000000 00000000042256b8 Backtrace: =>0 0x000000007bcb3c13 set_full_cpu_context+0x12f() in ntdll (0x00007ffffe20cf80) 1 0x000000007bcb3ca3 set_cpu_context+0x8d(context=(nil)) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:1869] in ntdll (0x00007ffffe20cf80) 2 0x000000000b49945c URLMoniker_BindToObject+0x1b7(iface=0xc616490, pbc=0xd5e79a0, pmkToLeft=(nil), riid=0xb200100, ppv=0x7ffffe20d1a8) [/home/austin/wine64-valgrind/dlls/urlmon/../../include/objidl.h:3155] in urlmon (0x00007ffffe20d120) 3 0x000000000b1d2425 bind_to_object+0x3ec(This=0xd585ff8, mon=0xc616490, url="http://test.winehq.org/tests/winehq_snapshot/", bindctx=0xd5e79a0, callback=0x7ffffe0068b0) [/home/austin/wine64-valgrind/dlls/ieframe/../../include/objidl.h:3769] in ieframe (0x00007ffffe20d2a0) 4 0x000000000b1d2e5c navigate_bsc+0x20a(This=0xd585ff8, bsc=0x7ffffe0068b0, mon=(nil)) [/home/austin/wine64-valgrind/dlls/ieframe/navigate.c:902] in ieframe (0x00007ffffe20d320) 5 0x000000000b1d2f72 navigate_bsc_proc+0x4f(This=0xd585ff8, t=0xcc71de0) [/home/austin/wine64-valgrind/dlls/ieframe/navigate.c:932] in ieframe (0x00007ffffe20d350) 6 0x000000000b1b0682 process_dochost_tasks+0x40(This=0xd585ff8) [/home/austin/wine64-valgrind/dlls/ieframe/dochost.c:63] in ieframe (0x00007ffffe20d380) 7 0x000000000b1d8665 shell_embedding_proc+0xf1(hwnd=0x70042, msg=0x700, wParam=0, lParam=0) [/home/austin/wine64-valgrind/dlls/ieframe/oleobject.c:85] in ieframe (0x00007ffffe20d470) 8 0x0000000006f34b28 WINPROC_wrapper+0x39(proc=0xb1d8573, hwnd=0x70042, msg=0x700, wParam=0, lParam=0) [/home/austin/wine64-valgrind/dlls/user32/winproc.c:216] in user32 (0x00007ffffe20d4d0) 9 0x0000000006f34cc5 call_window_proc+0xd3(hwnd=0x70042, msg=0x700, wp=0, lp=0, result=0x7ffffe20d5f8, arg=0xb1d8573) [/home/austin/wine64-valgrind/dlls/user32/winproc.c:245] in user32 (0x00007ffffe20d530) 10 0x0000000006f3756c WINPROC_call_window+0x17c(hwnd=0x70042, msg=0x700, wParam=0, lParam=0, result=0x7ffffe20d5f8, unicode=0x1, mapping=WMCHAR_MAP_POSTMESSAGE) [/home/austin/wine64-valgrind/dlls/user32/winproc.c:901] in user32 (0x00007ffffe20d5a0) 11 0x0000000006ee11b8 call_window_proc+0xde(hwnd=0x70042, msg=0x700, wparam=0, lparam=0, unicode=0x1, same_thread=0x1, mapping=WMCHAR_MAP_POSTMESSAGE) [/home/austin/wine64-valgrind/dlls/user32/message.c:2224] in user32 (0x00007ffffe20d650) 12 0x0000000006ee482d send_message+0x15d(info=0x7ffffe20d6e0, res_ptr=0x7ffffe20d6d8, unicode=0x1) [/home/austin/wine64-valgrind/dlls/user32/message.c:3266] in user32 (0x00007ffffe20d6b0) 13 0x0000000006ee5215 SendMessageW+0xdb(hwnd=0x70042, msg=0x700, wparam=0, lparam=0) [/home/austin/wine64-valgrind/dlls/user32/message.c:3466] in user32 (0x00007ffffe20d7e0) 14 0x000000000b1b0607 push_dochost_task+0x90(This=0xd585ff8, task=0xcc71de0, proc=0xb1d2f22, destr=0xb1d2ed8, send=0x1) [/home/austin/wine64-valgrind/dlls/ieframe/dochost.c:50] in ieframe (0x00007ffffe20d850) 15 0x000000000b1d34f2 navigate_url+0x57d(This=0xd585ff8, url="http://test.winehq.org/tests/winehq_snapshot/", Flags=(nil), TargetFrameName=(nil), PostData=(nil), Headers=(nil)) [/home/austin/wine64-valgrind/dlls/ieframe/navigate.c:997] in ieframe (0x00007ffffe20e960) 16 0x000000000b1f1937 WebBrowser_Navigate2+0x236(iface=0xd585eb0, URL=0x7ffffe20ec40, Flags=(nil), TargetFrameName=(nil), PostData=(nil), Headers=(nil)) [/home/austin/wine64-valgrind/dlls/ieframe/webbrowser.c:787] in ieframe (0x00007ffffe20ea90) 17 0x0000000006589288 AtlAxCreateControlLicEx+0x6f8(lpszName="http://test.winehq.org/tests/winehq_snapshot/", hWnd=0x90062, pStream=(nil), ppUnkContainer=(nil), ppUnkControl=(nil), iidSink=(nil), punkSink=(nil), lic=0x0(nil)) [/home/austin/wine64-valgrind/dlls/atl100/../../include/exdisp.h:2352] in atl100 (0x00007ffffe20ed20) 18 0x000000000658a53e AtlAxCreateControlEx+0x59(lpTricsData="http://test.winehq.org/tests/winehq_snapshot/", hwnd=0x90062, stream=(nil), container=(nil), control=(nil), iidSink=(nil), punkSink=(nil)) [/home/austin/wine64-valgrind/dlls/atl100/../atl/atl_ax.c:1447] in atl100 (0x00007ffffe20ed70) 19 0x00000000065834b2 AtlAxWin_wndproc+0xbd(hWnd=0x90062, wMsg=0x1, wParam=0, lParam=0x7ffffe20f4b0) [/home/austin/wine64-valgrind/dlls/atl100/../atl/atl_ax.c:73] in atl100 (0x00007ffffe20ede0) 20 0x0000000006f34b28 WINPROC_wrapper+0x39(proc=0x65833f4, hwnd=0x90062, msg=0x1, wParam=0, lParam=0x7ffffe20f4b0) [/home/austin/wine64-valgrind/dlls/user32/winproc.c:216] in user32 (0x00007ffffe20ee40) 21 0x0000000006f34cc5 call_window_proc+0xd3(hwnd=0x90062, msg=0x1, wp=0, lp=0x7ffffe20f4b0, result=0x7ffffe20ef68, arg=0x65833f4) [/home/austin/wine64-valgrind/dlls/user32/winproc.c:245] in user32 (0x00007ffffe20eea0) 22 0x0000000006f3756c WINPROC_call_window+0x17c(hwnd=0x90062, msg=0x1, wParam=0, lParam=0x7ffffe20f4b0, result=0x7ffffe20ef68, unicode=0x1, mapping=103) [/home/austin/wine64-valgrind/dlls/user32/winproc.c:901] in user32 (0x00007ffffe20ef10) 23 0x0000000006ee11b8 call_window_proc+0xde(hwnd=0x90062, msg=0x1, wparam=0, lparam=0x7ffffe20f4b0, unicode=0x1, same_thread=0x1, mapping=103) [/home/austin/wine64-valgrind/dlls/user32/message.c:2224] in user32 (0x00007ffffe20efc0) 24 0x0000000006ee482d send_message+0x15d(info=0x7ffffe20f050, res_ptr=0x7ffffe20f048, unicode=0x1) [/home/austin/wine64-valgrind/dlls/user32/message.c:3266] in user32 (0x00007ffffe20f020) 25 0x0000000006ee5215 SendMessageW+0xdb(hwnd=0x90062, msg=0x1, wparam=0, lparam=0x7ffffe20f4b0) [/home/austin/wine64-valgrind/dlls/user32/message.c:3466] in user32 (0x00007ffffe20f150) 26 0x0000000006f21289 WIN_CreateWindowEx+0x151d(cs=0x7ffffe20f4b0, className="AtlAxWin100", module=(nil), unicode=0x1) [/home/austin/wine64-valgrind/dlls/user32/win.c:1642] in user32 (0x00007ffffe20f470) 27 0x0000000006f21b2d CreateWindowExW+0x14b(exStyle=0, className="AtlAxWin100", windowName="http://test.winehq.org/tests/winehq_snapshot/", style=0, x=0x64, y=0x64, width=0x64, height=0x64, parent=(nil), menu=(nil), instance=(nil), data=0x0(nil)) [/home/austin/wine64-valgrind/dlls/user32/win.c:1777] in user32 (0x00007ffffe20f5c0) 28 0x000000000635da7a test_ax_win+0x839() [/home/austin/wine64-valgrind/dlls/atl100/tests/atl.c:740] in atl100_test (0x00007ffffe20fae0) 29 0x0000000006360312 func_atl+0x3f() [/home/austin/wine64-valgrind/dlls/atl100/tests/atl.c:1091] in atl100_test (0x00007ffffe20faf0) 30 0x0000000006361343 run_test+0x9a(name="atl") [/home/austin/wine64-valgrind/dlls/atl100/tests/../../../include/wine/test.h:589] in atl100_test (0x00007ffffe20fb20) 31 0x00000000063617fb main+0x261(argc=0x2, argv=0x7ffffe002480) [/home/austin/wine64-valgrind/dlls/atl100/tests/../../../include/wine/test.h:671] in atl100_test (0x00007ffffe20fbd0) 32 0x00000000063618b2 __wine_spec_exe_entry+0xa0(peb=0x7fffff7ef000) [/home/austin/wine64-valgrind/dlls/winecrt0/exe_entry.c:36] in atl100_test (0x00007ffffe20fcc0) 33 0x000000007b49004c call_process_entry+0x20(peb=0x7fffff7ef000, entry=0x6361811) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1086] in kernel32 (0x00007ffffe20fd00) 34 0x000000007b49022f start_process+0x1dc(entry=0x6361811) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1116] in kernel32 (0x00007ffffe20fe20) 35 0x000000007bcba94f call_thread_func+0x6a(entry=0x7b490052, arg=0x6361811, frame=0x7ffffe20ff90) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:3947] in ntdll (0x00007ffffe20ff80) 36 0x000000007bcbaa1e call_thread_entry_point+0x29() in ntdll (0x00007ffffe20fff0) 37 0x000000007bc76794 start_process+0x2d(arg=0xffeffe230) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3054] in ntdll (0x00007ffffe20fff0) 38 0x0000000004641efb wine_call_on_stack+0x12() in libwine.so.1 (0x0000000ffeffe110) 39 0x0000000004641ee1 wine_switch_to_stack+0x2a(func=0x7bc76766, arg=0xffeffe230, stack=0x7ffffe210000) [/home/austin/wine64-valgrind/libs/wine/port.c:77] in libwine.so.1 (0x0000000ffeffe140) 40 0x000000007bc76d04 LdrInitializeThunk+0x56f(kernel_start=0x7b490052, unknown2=0, unknown3=0, unknown4=0) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3115] in ntdll (0x0000000ffeffe300) 41 0x000000007b490c24 __wine_kernel_init+0x75a() [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1310] in kernel32 (0x0000000ffefff2d0) 42 0x000000007bc777a4 __wine_process_init+0x156() [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3324] in ntdll (0x0000000ffefff340) 43 0x0000000004641359 wine_init+0x156(argc=0x3, argv=0xffefff8e8, error="", error_size=0x400) [/home/austin/wine64-valgrind/libs/wine/loader.c:956] in libwine.so.1 (0x0000000ffefff3c0) 44 0x000000007c000e16 main+0x15d(argc=0x3, argv=0xffefff8e8) [/home/austin/wine64-valgrind/loader/main.c:254] in (0x0000000ffefff800) 45 0x0000000004c6d840 __libc_start_main+0xef() in libc.so.6 (0x000000007c000e40) 46 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 47 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 48 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 49 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 50 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 51 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 52 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 53 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 54 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 55 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 56 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 57 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 58 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 59 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 60 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 61 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 62 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 63 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 64 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 65 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 66 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 67 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 68 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 69 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 70 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 71 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 72 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 73 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 74 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 75 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 76 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 77 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 78 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 79 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 80 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 81 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 82 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 83 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 84 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 85 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 86 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 87 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 88 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 89 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 90 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 91 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 92 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 93 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 94 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 95 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 96 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 97 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 98 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 99 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 100 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 101 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 102 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 103 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 104 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 105 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 106 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 107 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 108 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 109 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 110 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 111 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 112 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 113 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 114 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 115 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 116 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 117 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 118 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 119 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 120 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 121 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 122 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 123 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 124 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 125 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 126 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 127 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 128 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 129 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 130 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 131 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 132 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 133 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 134 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 135 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 136 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 137 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 138 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 139 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 140 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 141 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 142 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 143 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 144 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 145 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 146 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 147 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 148 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 149 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 150 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 151 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 152 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 153 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 154 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 155 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 156 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 157 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 158 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 159 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 160 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 161 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 162 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 163 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 164 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 165 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 166 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 167 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 168 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 169 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 170 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 171 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 172 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 173 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 174 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 175 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 176 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 177 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 178 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 179 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 180 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 181 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 182 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 183 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 184 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 185 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 186 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 187 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 188 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 189 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 190 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 191 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 192 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 193 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 194 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 195 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 196 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 197 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 198 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 199 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 200 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 0x000000007bcb3c13 set_full_cpu_context+0x12f in ntdll: iret Modules: Module Address Debug info Name (78 modules) ELF 4000000- 4226000 Deferred ld-linux-x86-64.so.2 ELF 4227000- 4429000 Deferred vgpreload_core-amd64-linux.so PE 4429000- 4638000 Deferred vgpreload_memcheck-amd64-linux.s ELF 4638000- 49e1000 Dwarf libwine.so.1 ELF 4a31000- 4c4d000 Deferred libpthread.so.0 ELF 4c4d000- 4feb000 Dwarf libc.so.6 ELF 4feb000- 51ef000 Deferred libdl.so.2 ELF 55f1000- 58f6000 Deferred libm.so.6 ELF 58f6000- 5b0d000 Deferred libgcc_s.so.1 ELF 5b0d000- 5d15000 Deferred libnss_compat.so.2 ELF 5d15000- 5f2c000 Deferred libnsl.so.1 ELF 5f2c000- 6137000 Deferred libnss_nis.so.2 ELF 6137000- 6348000 Deferred libnss_files.so.2 ELF 6348000- 656b000 Dwarf atl100_test \-PE 6350000- 656b000 \ atl100_test ELF 656b000- 679e000 Dwarf atl100 \-PE 6570000- 679e000 \ atl100 ELF 679e000- 6b88000 Deferred ole32 \-PE 67c0000- 6b88000 \ ole32 ELF 6b88000- 6e2c000 Deferred advapi32 \-PE 6ba0000- 6e2c000 \ advapi32 ELF 6e2c000- 7213000 Dwarf user32 \-PE 6e50000- 7213000 \ user32 ELF 7213000- 75b6000 Deferred gdi32 \-PE 7230000- 75b6000 \ gdi32 ELF 75b6000- 77d2000 Deferred version \-PE 75c0000- 77d2000 \ version ELF 77d2000- 7a7f000 Deferred rpcrt4 \-PE 77e0000- 7a7f000 \ rpcrt4 ELF 7a7f000- 7e5e000 Deferred oleaut32 \-PE 7aa0000- 7e5e000 \ oleaut32 ELF 7e5e000- 80fb000 Deferred shlwapi \-PE 7e70000- 80fb000 \ shlwapi ELF 80fb000- 83ad000 Deferred libfreetype.so.6 ELF 83ad000- 85c4000 Deferred libz.so.1 ELF 85c4000- 87d4000 Deferred libbz2.so.1 ELF 87d4000- 8a09000 Deferred libpng16.so.16 ELF 8a09000- 8c46000 Deferred libfontconfig.so.1 ELF 8c46000- 8e70000 Deferred libexpat.so.1 ELF 8e7b000- 90a5000 Deferred imm32 \-PE 8e80000- 90a5000 \ imm32 ELF 90a5000- 9361000 Deferred winex11 \-PE 90c0000- 9361000 \ winex11 ELF 93b0000- 95c2000 Deferred libxext.so.6 ELF 95c2000- 9904000 Deferred libx11.so.6 ELF 9904000- 9b2d000 Deferred libxcb.so.1 ELF 9b2d000- 9d31000 Deferred libxau.so.6 ELF 9d31000- 9f37000 Deferred libxdmcp.so.6 ELF 9f37000- a14d000 Deferred libbsd.so.0 ELF a14d000- a350000 Deferred libxinerama.so.1 ELF a350000- a556000 Deferred libxxf86vm.so.1 ELF a556000- a760000 Deferred libxrender.so.1 ELF a760000- a96b000 Deferred libxrandr.so.2 ELF a96b000- ab6e000 Deferred libxcomposite.so.1 ELF ab6e000- ad7f000 Deferred libxi.so.6 ELF ad7f000- af8a000 Deferred libxcursor.so.1 ELF af8a000- b190000 Deferred libxfixes.so.3 ELF b190000- b43f000 Dwarf ieframe \-PE b1a0000- b43f000 \ ieframe ELF b43f000- b72c000 Dwarf urlmon \-PE b450000- b72c000 \ urlmon ELF b72c000- bbe9000 Deferred shell32 \-PE b750000- bbe9000 \ shell32 ELF bbe9000- be7d000 Deferred wininet \-PE bc00000- be7d000 \ wininet ELF be7d000- c0ac000 Deferred mpr \-PE be80000- c0ac000 \ mpr ELF c0ac000- c2ef000 Deferred ws2_32 \-PE c0b0000- c2ef000 \ ws2_32 ELF f7f0000- fb3a000 Deferred comctl32 \-PE f800000- fb3a000 \ comctl32 ELF fb3a000- fd7a000 Deferred uxtheme \-PE fb40000- fd7a000 \ uxtheme ELF 7b400000- 7b82b000 Dwarf kernel32 \-PE 7b420000- 7b82b000 \ kernel32 ELF 7bc00000- 7bd48000 Dwarf ntdll \-PE 7bc20000- 7bd48000 \ ntdll ELF 7c000000- 7c004000 Dwarf Threads: process tid prio (all id:s are in hex) 0000000e services.exe 0000005c 0 00000025 0 0000001f 0 00000014 0 00000010 0 0000000f 0 00000012 winedevice.exe 0000001e 0 00000019 0 00000018 0 00000013 0 0000001c plugplay.exe 00000022 0 00000021 0 0000001d 0 00000023 winedevice.exe 0000002d 0 00000028 0 00000027 0 00000024 0 0000002b explorer.exe 00000031 0 00000030 0 0000002f 0 0000002e 0 0000002c 0 00000032 winemine.exe 00000033 0 00000074 (D) Z:\home\austin\wine64-valgrind\dlls\atl100\tests\atl100_test.exe 00000075 0 <== System information: Wine build: wine-2.2 Platform: x86_64 Version: Windows 7 Host system: Linux Host version: 4.9.7-vanilla-workstation-2 ==22376== 48 bytes in 1 blocks are possibly lost in loss record 277 of 894 ==22376== at 0x7BC646D6: notify_alloc (heap.c:254) ==22376== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22376== by 0x7BC4B292: RtlInitializeCriticalSectionEx (critsection.c:326) ==22376== by 0x7B4A99CA: InitializeCriticalSectionEx (sync.c:359) ==22376== by 0x7B4A997C: InitializeCriticalSection (sync.c:316) ==22376== by 0x6580F3A: AtlWinModuleInit (atl.c:437) ==22376== by 0x635AB4E: test_winmodule (atl.c:166) ==22376== by 0x63602F8: func_atl (atl.c:1086) ==22376== by 0x6361342: run_test (test.h:589) ==22376== by 0x63617FA: main (test.h:671) ==22376== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:RtlInitializeCriticalSectionEx fun:InitializeCriticalSectionEx fun:InitializeCriticalSection fun:AtlWinModuleInit fun:test_winmodule fun:func_atl fun:run_test fun:main } ==22376== 48 bytes in 1 blocks are possibly lost in loss record 278 of 894 ==22376== at 0x7BC646D6: notify_alloc (heap.c:254) ==22376== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22376== by 0x7BC4B292: RtlInitializeCriticalSectionEx (critsection.c:326) ==22376== by 0x7B4A99CA: InitializeCriticalSectionEx (sync.c:359) ==22376== by 0x7B4A997C: InitializeCriticalSection (sync.c:316) ==22376== by 0x635ACAF: test_winmodule (atl.c:178) ==22376== by 0x63602F8: func_atl (atl.c:1086) ==22376== by 0x6361342: run_test (test.h:589) ==22376== by 0x63617FA: main (test.h:671) ==22376== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:RtlInitializeCriticalSectionEx fun:InitializeCriticalSectionEx fun:InitializeCriticalSection fun:test_winmodule fun:func_atl fun:run_test fun:main } make[1]: *** [Makefile:172: atl.ok] Error 29 make[1]: Target 'test' not remade because of errors. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/atl100/tests' make: *** [Makefile:5022: dlls/atl100/tests/test] Error 2 make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/atl80/tests' ../../../tools/runtest -q -P wine -T ../../.. -M atl80.dll -p atl80_test.exe.so atl && touch atl.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/atl80/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/avifil32/tests' ../../../tools/runtest -q -P wine -T ../../.. -M avifil32.dll -p avifil32_test.exe.so api && touch api.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==22419== 12 bytes in 1 blocks are possibly lost in loss record 48 of 672 ==22419== at 0x7BC646D6: notify_alloc (heap.c:254) ==22419== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22419== by 0x7B46386F: HeapAlloc (heap.c:271) ==22419== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==22419== by 0x794DCE0: OLEClipbrd_Initialize (clipboard.c:1771) ==22419== by 0x79A2103: OleInitialize (ole2.c:211) ==22419== by 0x657C578: AVIFileInit (api.c:177) ==22419== by 0x635ED06: func_api (api.c:745) ==22419== by 0x635FD5E: run_test (test.h:589) ==22419== by 0x6360216: main (test.h:671) ==22419== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:OLEClipbrd_Initialize fun:OleInitialize fun:AVIFileInit fun:func_api fun:run_test fun:main } make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/avifil32/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/bcrypt/tests' ../../../tools/runtest -q -P wine -T ../../.. -M bcrypt.dll -p bcrypt_test.exe.so bcrypt && touch bcrypt.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==22436== Use of uninitialised value of size 8 ==22436== at 0x46425A5: compare_unicode_weights (sortkey.c:209) ==22436== by 0x4642A4A: wine_compare_string (sortkey.c:360) ==22436== by 0x7B4776C1: CompareStringEx (locale.c:3866) ==22436== by 0x7B477414: CompareStringW (locale.c:3825) ==22436== by 0x7B477F06: lstrcmpW (locale.c:4056) ==22436== by 0x636141D: test_aes (bcrypt.c:809) ==22436== by 0x6363612: func_bcrypt (bcrypt.c:1111) ==22436== by 0x6364684: run_test (test.h:589) ==22436== by 0x6364B3C: main (test.h:671) ==22436== Uninitialised value was created by a stack allocation ==22436== at 0x6360C9C: test_aes (bcrypt.c:778) ==22436== { Memcheck:Value8 fun:compare_unicode_weights fun:wine_compare_string fun:CompareStringEx fun:CompareStringW fun:lstrcmpW fun:test_aes fun:func_bcrypt fun:run_test fun:main } ==22436== Use of uninitialised value of size 8 ==22436== at 0x46425C0: compare_unicode_weights (sortkey.c:209) ==22436== by 0x4642A4A: wine_compare_string (sortkey.c:360) ==22436== by 0x7B4776C1: CompareStringEx (locale.c:3866) ==22436== by 0x7B477414: CompareStringW (locale.c:3825) ==22436== by 0x7B477F06: lstrcmpW (locale.c:4056) ==22436== by 0x636141D: test_aes (bcrypt.c:809) ==22436== by 0x6363612: func_bcrypt (bcrypt.c:1111) ==22436== by 0x6364684: run_test (test.h:589) ==22436== by 0x6364B3C: main (test.h:671) ==22436== Uninitialised value was created by a stack allocation ==22436== at 0x6360C9C: test_aes (bcrypt.c:778) ==22436== { Memcheck:Value8 fun:compare_unicode_weights fun:wine_compare_string fun:CompareStringEx fun:CompareStringW fun:lstrcmpW fun:test_aes fun:func_bcrypt fun:run_test fun:main } make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/bcrypt/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/browseui/tests' ../../../tools/runtest -q -P wine -T ../../.. -M browseui.dll -p browseui_test.exe.so autocomplete && touch autocomplete.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M browseui.dll -p browseui_test.exe.so progressdlg && touch progressdlg.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/browseui/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/cabinet/tests' ../../../tools/runtest -q -P wine -T ../../.. -M cabinet.dll -p cabinet_test.exe.so extract && touch extract.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M cabinet.dll -p cabinet_test.exe.so fdi && touch fdi.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/cabinet/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/combase/tests' ../../../tools/runtest -q -P wine -T ../../.. -M combase.dll -p combase_test.exe.so string && touch string.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/combase/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/comcat/tests' ../../../tools/runtest -q -P wine -T ../../.. -M comcat.dll -p comcat_test.exe.so comcat && touch comcat.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/comcat/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/comctl32/tests' ../../../tools/runtest -q -P wine -T ../../.. -M comctl32.dll -p comctl32_test.exe.so animate && touch animate.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M comctl32.dll -p comctl32_test.exe.so button && touch button.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M comctl32.dll -p comctl32_test.exe.so comboex && touch comboex.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M comctl32.dll -p comctl32_test.exe.so datetime && touch datetime.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M comctl32.dll -p comctl32_test.exe.so dpa && touch dpa.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M comctl32.dll -p comctl32_test.exe.so header && touch header.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M comctl32.dll -p comctl32_test.exe.so imagelist && touch imagelist.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==22545== Invalid read of size 8 ==22545== at 0x66944D2: is_valid (imagelist.c:3781) ==22545== by 0x6689D28: ImageList_Destroy (imagelist.c:903) ==22545== by 0x63829F7: test_create_destroy (imagelist.c:1976) ==22545== by 0x6384A3F: func_imagelist (imagelist.c:2357) ==22545== by 0x6414B6B: run_test (test.h:589) ==22545== by 0x6415025: main (test.h:671) ==22545== Address 0xdeadbeef is not stack'd, malloc'd or (recently) free'd ==22545== { Memcheck:Addr8 fun:is_valid fun:ImageList_Destroy fun:test_create_destroy fun:func_imagelist fun:run_test fun:main } ==22545== Invalid write of size 8 ==22545== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==22545== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==22545== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==22545== by 0x6689D28: ImageList_Destroy (imagelist.c:903) ==22545== by 0x63829F7: test_create_destroy (imagelist.c:1976) ==22545== by 0x6384A3F: func_imagelist (imagelist.c:2357) ==22545== by 0x6414B6B: run_test (test.h:589) ==22545== by 0x6415025: main (test.h:671) ==22545== Address 0x7ffffe20d378 is in a rw- anonymous segment ==22545== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:ImageList_Destroy fun:test_create_destroy fun:func_imagelist fun:run_test fun:main } wine: Unhandled illegal instruction at address 0x7bcb3c13 (thread 0098), starting debugger... preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Unhandled exception: illegal instruction in 64-bit code (0x000000007bcb3c13). fixme:dbghelp_dwarf:dwarf2_parse_subprogram Unhandled Tag type 0x1 at ctx(0x7ffffe20aa20,L"comctl32_test"), for debug_info(abbrev:0x7c84780,symt:0x7c103b8) fixme:dbghelp_dwarf:dwarf2_parse_subprogram Unhandled Tag type 0x1 at ctx(0x7ffffe20aa20,L"comctl32_test"), for debug_info(abbrev:0x7c84780,symt:0x7c22d70) Register dump: rip:000000007bcb3c13 rsp:00007ffffe20d980 rbp:00007ffffe20f910 eflags:00000000 ( - -- - - - ) rax:000000000672d87b rbx:0000000000000000 rcx:00007ffffe20e380 rdx:000000000672d834 rsi:00007ffffe20f6c0 rdi:00007ffffe20f810 r8:00007ffffe20f6c0 r9:000000000672d87b r10:00007ffffe20c9d8 r11:000000000669448d r12:000000007c000af0 r13:0000000ffefff8d0 r14:0000000000000000 r15:0000000000000000 Stack dump: 0x00007ffffe20d980: 000000000672d834 00007ffffe200000 0x00007ffffe20d990: 0000000000000044 00007ffffe20f7f0 0x00007ffffe20d9a0: 00007ffffe200000 000000007bcb3ca3 0x00007ffffe20d9b0: 0000000000000000 00007ffffe20e380 0x00007ffffe20d9c0: 000000000001000f 0000000000000000 0x00007ffffe20d9d0: 00007ffffe20db00 000000007bcb8e0f 0x00007ffffe20d9e0: 000000000000002f 0000000004224000 0x00007ffffe20d9f0: 00000000066944d1 0000000000000000 0x00007ffffe20da00: 00007ffffe20da30 0000000004d69666 0x00007ffffe20da10: 0000000000000000 00007ffffe20f810 0x00007ffffe20da20: 0000000005906cd0 00007ffffe20dab0 0x00007ffffe20da30: 0000000000000000 00000000042256b8 Backtrace: =>0 0x000000007bcb3c13 set_full_cpu_context+0x12f() in ntdll (0x00007ffffe20f910) 1 0x000000007bcb3ca3 set_cpu_context+0x8d(context=0x7ffffe20f810) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:1869] in ntdll (0x00007ffffe20f910) 2 0x0000000006689d29 ImageList_Destroy+0x4c(himl=0xdeadbeef) [/home/austin/wine64-valgrind/dlls/comctl32/imagelist.c:903] in comctl32 (0x00007ffffe20fa00) 3 0x00000000063829f8 test_create_destroy+0x207() [/home/austin/wine64-valgrind/dlls/comctl32/tests/imagelist.c:1976] in comctl32_test (0x00007ffffe20fac0) 4 0x0000000006384a40 func_imagelist+0xd3() [/home/austin/wine64-valgrind/dlls/comctl32/tests/imagelist.c:2357] in comctl32_test (0x00007ffffe20faf0) 5 0x0000000006414b6c run_test+0x9a(name="imagelist") [/home/austin/wine64-valgrind/dlls/comctl32/tests/../../../include/wine/test.h:589] in comctl32_test (0x00007ffffe20fb20) 6 0x0000000006415026 main+0x263(argc=0x2, argv=0x7ffffe0024a0) [/home/austin/wine64-valgrind/dlls/comctl32/tests/../../../include/wine/test.h:671] in comctl32_test (0x00007ffffe20fbd0) 7 0x00000000064150dd __wine_spec_exe_entry+0xa0(peb=0x7fffff7ef000) [/home/austin/wine64-valgrind/dlls/winecrt0/exe_entry.c:36] in comctl32_test (0x00007ffffe20fcc0) 8 0x000000007b49004c call_process_entry+0x20(peb=0x7fffff7ef000, entry=0x641503c) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1086] in kernel32 (0x00007ffffe20fd00) 9 0x000000007b49022f start_process+0x1dc(entry=0x641503c) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1116] in kernel32 (0x00007ffffe20fe20) 10 0x000000007bcba94f call_thread_func+0x6a(entry=0x7b490052, arg=0x641503c, frame=0x7ffffe20ff90) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:3947] in ntdll (0x00007ffffe20ff80) 11 0x000000007bcbaa1e call_thread_entry_point+0x29() in ntdll (0x00007ffffe20fff0) 12 0x000000007bc76794 start_process+0x2d(arg=0xffeffe220) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3054] in ntdll (0x00007ffffe20fff0) 13 0x0000000004641efb wine_call_on_stack+0x12() in libwine.so.1 (0x0000000ffeffe100) 14 0x0000000004641ee1 wine_switch_to_stack+0x2a(func=0x7bc76766, arg=0xffeffe220, stack=0x7ffffe210000) [/home/austin/wine64-valgrind/libs/wine/port.c:77] in libwine.so.1 (0x0000000ffeffe130) 15 0x000000007bc76d04 LdrInitializeThunk+0x56f(kernel_start=0x7b490052, unknown2=0, unknown3=0, unknown4=0) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3115] in ntdll (0x0000000ffeffe2f0) 16 0x000000007b490c24 __wine_kernel_init+0x75a() [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1310] in kernel32 (0x0000000ffefff2c0) 17 0x000000007bc777a4 __wine_process_init+0x156() [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3324] in ntdll (0x0000000ffefff330) 18 0x0000000004641359 wine_init+0x156(argc=0x3, argv=0xffefff8d8, error="", error_size=0x400) [/home/austin/wine64-valgrind/libs/wine/loader.c:956] in libwine.so.1 (0x0000000ffefff3b0) 19 0x000000007c000e16 main+0x15d(argc=0x3, argv=0xffefff8d8) [/home/austin/wine64-valgrind/loader/main.c:254] in (0x0000000ffefff7f0) 20 0x0000000004c6d840 __libc_start_main+0xef() in libc.so.6 (0x000000007c000e40) 21 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 22 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 23 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 24 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 25 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 26 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 27 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 28 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 29 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 30 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 31 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 32 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 33 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 34 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 35 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 36 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 37 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 38 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 39 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 40 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 41 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 42 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 43 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 44 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 45 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 46 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 47 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 48 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 49 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 50 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 51 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 52 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 53 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 54 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 55 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 56 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 57 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 58 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 59 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 60 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 61 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 62 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 63 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 64 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 65 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 66 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 67 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 68 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 69 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 70 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 71 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 72 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 73 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 74 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 75 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 76 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 77 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 78 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 79 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 80 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 81 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 82 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 83 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 84 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 85 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 86 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 87 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 88 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 89 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 90 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 91 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 92 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 93 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 94 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 95 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 96 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 97 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 98 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 99 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 100 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 101 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 102 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 103 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 104 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 105 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 106 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 107 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 108 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 109 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 110 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 111 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 112 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 113 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 114 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 115 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 116 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 117 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 118 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 119 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 120 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 121 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 122 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 123 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 124 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 125 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 126 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 127 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 128 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 129 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 130 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 131 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 132 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 133 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 134 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 135 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 136 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 137 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 138 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 139 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 140 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 141 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 142 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 143 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 144 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 145 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 146 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 147 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 148 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 149 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 150 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 151 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 152 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 153 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 154 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 155 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 156 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 157 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 158 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 159 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 160 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 161 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 162 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 163 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 164 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 165 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 166 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 167 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 168 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 169 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 170 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 171 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 172 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 173 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 174 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 175 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 176 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 177 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 178 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 179 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 180 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 181 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 182 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 183 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 184 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 185 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 186 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 187 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 188 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 189 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 190 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 191 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 192 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 193 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 194 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 195 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 196 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 197 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 198 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 199 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 200 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 0x000000007bcb3c13 set_full_cpu_context+0x12f in ntdll: iret Modules: Module Address Debug info Name (60 modules) ELF 4000000- 4226000 Deferred ld-linux-x86-64.so.2 ELF 4227000- 4429000 Deferred vgpreload_core-amd64-linux.so PE 4429000- 4638000 Deferred vgpreload_memcheck-amd64-linux.s ELF 4638000- 49e1000 Dwarf libwine.so.1 ELF 4a31000- 4c4d000 Deferred libpthread.so.0 ELF 4c4d000- 4feb000 Dwarf libc.so.6 ELF 4feb000- 51ef000 Deferred libdl.so.2 ELF 55f1000- 58f6000 Deferred libm.so.6 ELF 58f6000- 5b0d000 Deferred libgcc_s.so.1 ELF 5b0d000- 5d15000 Deferred libnss_compat.so.2 ELF 5d15000- 5f2c000 Deferred libnsl.so.1 ELF 5f2c000- 6137000 Deferred libnss_nis.so.2 ELF 6137000- 6348000 Deferred libnss_files.so.2 ELF 6348000- 6647000 Dwarf comctl32_test \-PE 6350000- 6647000 \ comctl32_test ELF 6647000- 6991000 Dwarf comctl32 \-PE 6650000- 6991000 \ comctl32 ELF 6991000- 6d78000 Deferred user32 \-PE 69b0000- 6d78000 \ user32 ELF 6d78000- 711b000 Deferred gdi32 \-PE 6d90000- 711b000 \ gdi32 ELF 711b000- 73bf000 Deferred advapi32 \-PE 7130000- 73bf000 \ advapi32 ELF 73bf000- 75db000 Deferred version \-PE 73c0000- 75db000 \ version ELF 75db000- 79c5000 Deferred ole32 \-PE 7600000- 79c5000 \ ole32 ELF 79c5000- 7c72000 Deferred rpcrt4 \-PE 79e0000- 7c72000 \ rpcrt4 ELF 7c72000- 7f24000 Deferred libfreetype.so.6 ELF 7f24000- 813b000 Deferred libz.so.1 ELF 813b000- 834b000 Deferred libbz2.so.1 ELF 834b000- 8580000 Deferred libpng16.so.16 ELF 8580000- 87bd000 Deferred libfontconfig.so.1 ELF 87bd000- 89e7000 Deferred libexpat.so.1 ELF 89f2000- 8c1c000 Deferred imm32 \-PE 8a00000- 8c1c000 \ imm32 ELF 8c1c000- 8ed8000 Deferred winex11 \-PE 8c30000- 8ed8000 \ winex11 ELF 8f27000- 9139000 Deferred libxext.so.6 ELF 9139000- 947b000 Deferred libx11.so.6 ELF 947b000- 96a4000 Deferred libxcb.so.1 ELF 96a4000- 98a8000 Deferred libxau.so.6 ELF 98a8000- 9aae000 Deferred libxdmcp.so.6 ELF 9aae000- 9cc4000 Deferred libbsd.so.0 ELF 9cc4000- 9ec7000 Deferred libxinerama.so.1 ELF 9ec7000- a0cd000 Deferred libxxf86vm.so.1 ELF a0cd000- a2d7000 Deferred libxrender.so.1 ELF a2d7000- a4e2000 Deferred libxrandr.so.2 ELF a4e2000- a6e5000 Deferred libxcomposite.so.1 ELF a6e5000- a8f6000 Deferred libxi.so.6 ELF a8f6000- ab01000 Deferred libxcursor.so.1 ELF ab01000- ad07000 Deferred libxfixes.so.3 ELF ad07000- af47000 Deferred uxtheme \-PE ad10000- af47000 \ uxtheme ELF 7b400000- 7b82b000 Dwarf kernel32 \-PE 7b420000- 7b82b000 \ kernel32 ELF 7bc00000- 7bd48000 Dwarf ntdll \-PE 7bc20000- 7bd48000 \ ntdll ELF 7c000000- 7c004000 Dwarf Threads: process tid prio (all id:s are in hex) 0000000e services.exe 0000005c 0 00000025 0 0000001f 0 00000014 0 00000010 0 0000000f 0 00000012 winedevice.exe 0000001e 0 00000019 0 00000018 0 00000013 0 0000001c plugplay.exe 00000022 0 00000021 0 0000001d 0 00000023 winedevice.exe 0000002d 0 00000028 0 00000027 0 00000024 0 0000002b explorer.exe 00000031 0 00000030 0 0000002f 0 0000002e 0 0000002c 0 00000032 winemine.exe 00000033 0 00000097 (D) Z:\home\austin\wine64-valgrind\dlls\comctl32\tests\comctl32_test.exe 00000098 0 <== System information: Wine build: wine-2.2 Platform: x86_64 Version: Windows 7 Host system: Linux Host version: 4.9.7-vanilla-workstation-2 make[1]: *** [Makefile:366: imagelist.ok] Error 29 ../../../tools/runtest -q -P wine -T ../../.. -M comctl32.dll -p comctl32_test.exe.so ipaddress && touch ipaddress.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M comctl32.dll -p comctl32_test.exe.so listview && touch listview.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M comctl32.dll -p comctl32_test.exe.so misc && touch misc.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M comctl32.dll -p comctl32_test.exe.so monthcal && touch monthcal.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 monthcal.c:1869: Tests skipped: MCM_GET/SETCALENDARBORDER not supported monthcal.c:1902: Tests skipped: Message MCM_SIZERECTTOMIN unsupported. Skipping. ../../../tools/runtest -q -P wine -T ../../.. -M comctl32.dll -p comctl32_test.exe.so mru && touch mru.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M comctl32.dll -p comctl32_test.exe.so pager && touch pager.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M comctl32.dll -p comctl32_test.exe.so progress && touch progress.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M comctl32.dll -p comctl32_test.exe.so propsheet && touch propsheet.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M comctl32.dll -p comctl32_test.exe.so rebar && touch rebar.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 rebar.c:1029: Tests skipped: RB_GETCOLORSCHEME not supported ../../../tools/runtest -q -P wine -T ../../.. -M comctl32.dll -p comctl32_test.exe.so status && touch status.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M comctl32.dll -p comctl32_test.exe.so subclass && touch subclass.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==22650== 32 bytes in 1 blocks are definitely lost in loss record 193 of 714 ==22650== at 0x7BC646D6: notify_alloc (heap.c:254) ==22650== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22650== by 0x7B46386F: HeapAlloc (heap.c:271) ==22650== by 0x7B465700: LocalAlloc (heap.c:970) ==22650== by 0x666C052: Alloc (comctl32undoc.c:73) ==22650== by 0x6671083: SetWindowSubclass (commctrl.c:1031) ==22650== by 0x63D4680: test_subclass (subclass.c:236) ==22650== by 0x63D4BDE: func_subclass (subclass.c:330) ==22650== by 0x6414B6B: run_test (test.h:589) ==22650== by 0x6415025: main (test.h:671) ==22650== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:LocalAlloc fun:Alloc fun:SetWindowSubclass fun:test_subclass fun:func_subclass fun:run_test fun:main } ../../../tools/runtest -q -P wine -T ../../.. -M comctl32.dll -p comctl32_test.exe.so syslink && touch syslink.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M comctl32.dll -p comctl32_test.exe.so tab && touch tab.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M comctl32.dll -p comctl32_test.exe.so toolbar && touch toolbar.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==22676== Invalid write of size 8 ==22676== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==22676== by 0x7BC76335: RtlImageNtHeader (loader.c:2955) ==22676== by 0x7BC76E30: RtlImageDirectoryEntryToData (loader.c:3137) ==22676== by 0x7BC95002: find_entry (resource.c:189) ==22676== by 0x7BC95774: LdrFindResource_U (resource.c:303) ==22676== by 0x7B4A1E79: find_resourceW (resource.c:139) ==22676== by 0x7B4A2272: FindResourceExW (resource.c:183) ==22676== by 0x7B4A22E5: FindResourceW (resource.c:192) ==22676== by 0x67015AF: TOOLBAR_AddStringW (toolbar.c:2935) ==22676== by 0x6701B15: TOOLBAR_AddStringA (toolbar.c:3006) ==22676== by 0x670C526: ToolbarWindowProc (toolbar.c:6486) ==22676== by 0x6A99B27: WINPROC_wrapper (winproc.c:216) ==22676== by 0x6A99CC4: call_window_proc (winproc.c:245) ==22676== by 0x6A9B245: WINPROC_CallProcAtoW (winproc.c:604) ==22676== by 0x6A9C6BE: WINPROC_call_window (winproc.c:916) ==22676== by 0x6A461B7: call_window_proc (message.c:2224) ==22676== by 0x6A4982C: send_message (message.c:3266) ==22676== by 0x6A4A35A: SendMessageA (message.c:3488) ==22676== by 0x63E5BAB: test_add_string (toolbar.c:725) ==22676== by 0x63F7B50: func_toolbar (toolbar.c:2440) ==22676== Address 0x7ffffe20d858 is in a rw- anonymous segment ==22676== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:RtlImageNtHeader fun:RtlImageDirectoryEntryToData fun:find_entry fun:LdrFindResource_U fun:find_resourceW fun:FindResourceExW fun:FindResourceW fun:TOOLBAR_AddStringW fun:TOOLBAR_AddStringA fun:ToolbarWindowProc fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_CallProcAtoW fun:WINPROC_call_window fun:call_window_proc fun:send_message fun:SendMessageA fun:test_add_string fun:func_toolbar } ==22676== Invalid read of size 8 ==22676== at 0x7BCB1668: set_context_reg (signal_x86_64.c:1156) ==22676== by 0x7BCB294D: apply_frame_state (signal_x86_64.c:1298) ==22676== by 0x7BCB3186: dwarf_virtual_unwind (signal_x86_64.c:1417) ==22676== by 0x7BCB9535: RtlUnwindEx (signal_x86_64.c:3680) ==22676== by 0x7BCB9E19: RtlUnwind (signal_x86_64.c:3800) ==22676== by 0x7BCE48A6: __wine_rtl_unwind (exception.c:51) ==22676== by 0x7BCE4935: unwind_frame (exception.c:74) ==22676== by 0x7BCE4A3E: __wine_exception_handler_page_fault (exception.c:111) ==22676== by 0x7BCB5353: call_teb_handler (signal_x86_64.c:2299) ==22676== by 0x7BCB5A4D: call_stack_handlers (signal_x86_64.c:2429) ==22676== by 0x7BCB60CF: raise_exception (signal_x86_64.c:2512) ==22676== by 0x7BCB6310: raise_segv_exception (signal_x86_64.c:2562) ==22676== by 0x7BCB4621: ??? (signal_x86_64.c:2063) ==22676== by 0x7BC76335: RtlImageNtHeader (loader.c:2955) ==22676== by 0x7BC76E30: RtlImageDirectoryEntryToData (loader.c:3137) ==22676== by 0x7BC95002: find_entry (resource.c:189) ==22676== by 0x7BC95774: LdrFindResource_U (resource.c:303) ==22676== by 0x7B4A1E79: find_resourceW (resource.c:139) ==22676== by 0x7B4A2272: FindResourceExW (resource.c:183) ==22676== by 0x7B4A22E5: FindResourceW (resource.c:192) ==22676== Address 0x7ffffe20d858 is in a rw- anonymous segment ==22676== { Memcheck:Addr8 fun:set_context_reg fun:apply_frame_state fun:dwarf_virtual_unwind fun:RtlUnwindEx fun:RtlUnwind fun:__wine_rtl_unwind fun:unwind_frame fun:__wine_exception_handler_page_fault fun:call_teb_handler fun:call_stack_handlers fun:raise_exception fun:raise_segv_exception obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:RtlImageNtHeader fun:RtlImageDirectoryEntryToData fun:find_entry fun:LdrFindResource_U fun:find_resourceW fun:FindResourceExW fun:FindResourceW } ==22676== Invalid write of size 8 ==22676== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==22676== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==22676== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==22676== by 0x7BC76E30: RtlImageDirectoryEntryToData (loader.c:3137) ==22676== by 0x7BC95002: find_entry (resource.c:189) ==22676== by 0x7BC95774: LdrFindResource_U (resource.c:303) ==22676== by 0x7B4A1E79: find_resourceW (resource.c:139) ==22676== by 0x7B4A2272: FindResourceExW (resource.c:183) ==22676== by 0x7B4A22E5: FindResourceW (resource.c:192) ==22676== by 0x67015AF: TOOLBAR_AddStringW (toolbar.c:2935) ==22676== by 0x6701B15: TOOLBAR_AddStringA (toolbar.c:3006) ==22676== by 0x670C526: ToolbarWindowProc (toolbar.c:6486) ==22676== by 0x6A99B27: WINPROC_wrapper (winproc.c:216) ==22676== by 0x6A99CC4: call_window_proc (winproc.c:245) ==22676== by 0x6A9B245: WINPROC_CallProcAtoW (winproc.c:604) ==22676== by 0x6A9C6BE: WINPROC_call_window (winproc.c:916) ==22676== by 0x6A461B7: call_window_proc (message.c:2224) ==22676== by 0x6A4982C: send_message (message.c:3266) ==22676== by 0x6A4A35A: SendMessageA (message.c:3488) ==22676== by 0x63E5BAB: test_add_string (toolbar.c:725) ==22676== Address 0x7ffffe20b9e8 is in a rw- anonymous segment ==22676== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:RtlImageDirectoryEntryToData fun:find_entry fun:LdrFindResource_U fun:find_resourceW fun:FindResourceExW fun:FindResourceW fun:TOOLBAR_AddStringW fun:TOOLBAR_AddStringA fun:ToolbarWindowProc fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_CallProcAtoW fun:WINPROC_call_window fun:call_window_proc fun:send_message fun:SendMessageA fun:test_add_string } wine: Unhandled illegal instruction at address 0x7bcb3c13 (thread 00b6), starting debugger... preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Unhandled exception: illegal instruction in 64-bit code (0x000000007bcb3c13). fixme:dbghelp_dwarf:dwarf2_parse_subprogram Unhandled Tag type 0x1 at ctx(0x7ffffe20aa20,L"comctl32_test"), for debug_info(abbrev:0x8ba3cc0,symt:0x8b9fb28) fixme:dbghelp_dwarf:dwarf2_parse_subprogram Unhandled Tag type 0x1 at ctx(0x7ffffe20aa20,L"comctl32_test"), for debug_info(abbrev:0x8ba3cc0,symt:0x8bd2560) Register dump: rip:000000007bcb3c13 rsp:00007ffffe20bff0 rbp:00007ffffe20e040 eflags:00000004 ( - -- - -P- ) rax:000000007bce48b3 rbx:000000000642dba3 rcx:00007ffffe20c9f0 rdx:000000007bce486c rsi:00007ffffe20dd30 rdi:00007ffffe20de90 r8:00007ffffe20dd30 r9:000000007bce48b3 r10:00007ffffe20b048 r11:000000007bc762a4 r12:000000007c000af0 r13:0000000ffefff8d0 r14:0000000000000000 r15:0000000000000000 Stack dump: 0x00007ffffe20bff0: 000000007bce486c 00007ffffe200000 0x00007ffffe20c000: 0000000000000044 00007ffffe20de60 0x00007ffffe20c010: 00007ffffe200000 000000007bcb3ca3 0x00007ffffe20c020: 0000000000000000 00007ffffe20c9f0 0x00007ffffe20c030: 000000000001000f 0000000000000000 0x00007ffffe20c040: 00007ffffe20c170 000000007bcb8e0f 0x00007ffffe20c050: 000000000000002f 0000000004224000 0x00007ffffe20c060: 000000007bc76335 0000000000000000 0x00007ffffe20c070: 00007ffffe20c0a0 0000000004d69666 0x00007ffffe20c080: 0000000000000000 00007ffffe20de90 0x00007ffffe20c090: 0000000005906cd0 00007ffffe20c120 0x00007ffffe20c0a0: 0000000000000000 00000000042256b8 Backtrace: =>0 0x000000007bcb3c13 set_full_cpu_context+0x12f() in ntdll (0x00007ffffe20e040) 1 0x000000007bcb3ca3 set_cpu_context+0x8d(context=(nil)) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:1869] in ntdll (0x00007ffffe20e040) 2 0x000000007bc76e31 RtlImageDirectoryEntryToData+0x41(module=0xdeadbeee, image=0, dir=0x2, size=0x7ffffe20e0ec) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3137] in ntdll (0x00007ffffe20e090) 3 0x000000007bc95003 find_entry+0x52(hmod=0xdeadbeef, info=0x7ffffe20e410, level=0x3, ret=0x7ffffe20e198, want_dir=0) [/home/austin/wine64-valgrind/dlls/ntdll/resource.c:189] in ntdll (0x00007ffffe20e130) 4 0x000000007bc95775 LdrFindResource_U+0x18e(hmod=0xdeadbeef, info=0x7ffffe20e410, level=0x3, entry=0x7ffffe20e3d0) [/home/austin/wine64-valgrind/dlls/ntdll/resource.c:303] in ntdll (0x00007ffffe20e370) 5 0x000000007b4a1e7a find_resourceW+0x11c(hModule=0xdeadbeef, type=*** invalid address 0x6 ***, name=*** invalid address 0x2 ***, lang=0) [/home/austin/wine64-valgrind/dlls/kernel32/resource.c:139] in kernel32 (0x00007ffffe20e530) 6 0x000000007b4a2273 FindResourceExW+0x10a(hModule=0xdeadbeef, type=*** invalid address 0x6 ***, name=*** invalid address 0x2 ***, lang=0) [/home/austin/wine64-valgrind/dlls/kernel32/resource.c:183] in kernel32 (0x00007ffffe20e630) 7 0x000000007b4a22e6 FindResourceW+0x30(hModule=0xdeadbeef, name=*** invalid address 0x2 ***, type=*** invalid address 0x6 ***) [/home/austin/wine64-valgrind/dlls/kernel32/resource.c:192] in kernel32 (0x00007ffffe20e660) 8 0x00000000067015b0 TOOLBAR_AddStringW+0x167(infoPtr=0x7ffffe0018d0, hInstance=0xdeadbeef, lParam=0x10) [/home/austin/wine64-valgrind/dlls/comctl32/toolbar.c:2935] in comctl32 (0x00007ffffe20eb50) 9 0x0000000006701b16 TOOLBAR_AddStringA+0x9e(infoPtr=0x7ffffe0018d0, hInstance=0xdeadbeef, lParam=0x10) [/home/austin/wine64-valgrind/dlls/comctl32/toolbar.c:3006] in comctl32 (0x00007ffffe20ebc0) 10 0x000000000670c527 ToolbarWindowProc+0x807(hwnd=0x570040, uMsg=0x41c, wParam=0xdeadbeef, lParam=0x10) [/home/austin/wine64-valgrind/dlls/comctl32/toolbar.c:6486] in comctl32 (0x00007ffffe20ecc0) 11 0x0000000006a99b28 WINPROC_wrapper+0x39(proc=0x670bd1f, hwnd=0x570040, msg=0x41c, wParam=0xdeadbeef, lParam=0x10) [/home/austin/wine64-valgrind/dlls/user32/winproc.c:216] in user32 (0x00007ffffe20ed20) 12 0x0000000006a99cc5 call_window_proc+0xd3(hwnd=0x570040, msg=0x41c, wp=0xdeadbeef, lp=0x10, result=0x7ffffe20f3f8, arg=0x670bd1f) [/home/austin/wine64-valgrind/dlls/user32/winproc.c:245] in user32 (0x00007ffffe20ed80) 13 0x0000000006a9b246 WINPROC_CallProcAtoW+0x11c1(callback=0x6a99bf1, hwnd=0x570040, msg=0x41c, wParam=0xdeadbeef, lParam=0x10, result=0x7ffffe20f3f8, arg=0x670bd1f, mapping=WMCHAR_MAP_SENDMESSAGE) [/home/austin/wine64-valgrind/dlls/user32/winproc.c:604] in user32 (0x00007ffffe20f320) 14 0x0000000006a9c6bf WINPROC_call_window+0x2cf(hwnd=0x570040, msg=0x41c, wParam=0xdeadbeef, lParam=0x10, result=0x7ffffe20f3f8, unicode=0, mapping=WMCHAR_MAP_SENDMESSAGE) [/home/austin/wine64-valgrind/dlls/user32/winproc.c:916] in user32 (0x00007ffffe20f3a0) 15 0x0000000006a461b8 call_window_proc+0xde(hwnd=0x570040, msg=0x41c, wparam=0xdeadbeef, lparam=0x10, unicode=0, same_thread=0x1, mapping=WMCHAR_MAP_SENDMESSAGE) [/home/austin/wine64-valgrind/dlls/user32/message.c:2224] in user32 (0x00007ffffe20f450) 16 0x0000000006a4982d send_message+0x15d(info=0x7ffffe20f4e0, res_ptr=0x7ffffe20f4d8, unicode=0) [/home/austin/wine64-valgrind/dlls/user32/message.c:3266] in user32 (0x00007ffffe20f4b0) 17 0x0000000006a4a35b SendMessageA+0xe5(hwnd=0x570040, msg=0x41c, wparam=0xdeadbeef, lparam=0x10) [/home/austin/wine64-valgrind/dlls/user32/message.c:3488] in user32 (0x00007ffffe20f5e0) 18 0x00000000063e5bac test_add_string+0x7a9() [/home/austin/wine64-valgrind/dlls/comctl32/tests/toolbar.c:725] in comctl32_test (0x00007ffffe20fa50) 19 0x00000000063f7b51 func_toolbar+0x170() [/home/austin/wine64-valgrind/dlls/comctl32/tests/toolbar.c:2440] in comctl32_test (0x00007ffffe20faf0) 20 0x0000000006414b6c run_test+0x9a(name="toolbar") [/home/austin/wine64-valgrind/dlls/comctl32/tests/../../../include/wine/test.h:589] in comctl32_test (0x00007ffffe20fb20) 21 0x0000000006415026 main+0x263(argc=0x2, argv=0x7ffffe0024a0) [/home/austin/wine64-valgrind/dlls/comctl32/tests/../../../include/wine/test.h:671] in comctl32_test (0x00007ffffe20fbd0) 22 0x00000000064150dd __wine_spec_exe_entry+0xa0(peb=0x7fffff7ef000) [/home/austin/wine64-valgrind/dlls/winecrt0/exe_entry.c:36] in comctl32_test (0x00007ffffe20fcc0) 23 0x000000007b49004c call_process_entry+0x20(peb=0x7fffff7ef000, entry=0x641503c) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1086] in kernel32 (0x00007ffffe20fd00) 24 0x000000007b49022f start_process+0x1dc(entry=0x641503c) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1116] in kernel32 (0x00007ffffe20fe20) 25 0x000000007bcba94f call_thread_func+0x6a(entry=0x7b490052, arg=0x641503c, frame=0x7ffffe20ff90) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:3947] in ntdll (0x00007ffffe20ff80) 26 0x000000007bcbaa1e call_thread_entry_point+0x29() in ntdll (0x00007ffffe20fff0) 27 0x000000007bc76794 start_process+0x2d(arg=0xffeffe220) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3054] in ntdll (0x00007ffffe20fff0) 28 0x0000000004641efb wine_call_on_stack+0x12() in libwine.so.1 (0x0000000ffeffe100) 29 0x0000000004641ee1 wine_switch_to_stack+0x2a(func=0x7bc76766, arg=0xffeffe220, stack=0x7ffffe210000) [/home/austin/wine64-valgrind/libs/wine/port.c:77] in libwine.so.1 (0x0000000ffeffe130) 30 0x000000007bc76d04 LdrInitializeThunk+0x56f(kernel_start=0x7b490052, unknown2=0, unknown3=0, unknown4=0) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3115] in ntdll (0x0000000ffeffe2f0) 31 0x000000007b490c24 __wine_kernel_init+0x75a() [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1310] in kernel32 (0x0000000ffefff2c0) 32 0x000000007bc777a4 __wine_process_init+0x156() [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3324] in ntdll (0x0000000ffefff330) 33 0x0000000004641359 wine_init+0x156(argc=0x3, argv=0xffefff8d8, error="", error_size=0x400) [/home/austin/wine64-valgrind/libs/wine/loader.c:956] in libwine.so.1 (0x0000000ffefff3b0) 34 0x000000007c000e16 main+0x15d(argc=0x3, argv=0xffefff8d8) [/home/austin/wine64-valgrind/loader/main.c:254] in (0x0000000ffefff7f0) 35 0x0000000004c6d840 __libc_start_main+0xef() in libc.so.6 (0x000000007c000e40) 36 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 37 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 38 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 39 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 40 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 41 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 42 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 43 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 44 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 45 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 46 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 47 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 48 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 49 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 50 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 51 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 52 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 53 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 54 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 55 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 56 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 57 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 58 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 59 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 60 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 61 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 62 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 63 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 64 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 65 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 66 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 67 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 68 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 69 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 70 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 71 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 72 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 73 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 74 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 75 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 76 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 77 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 78 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 79 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 80 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 81 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 82 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 83 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 84 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 85 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 86 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 87 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 88 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 89 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 90 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 91 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 92 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 93 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 94 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 95 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 96 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 97 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 98 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 99 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 100 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 101 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 102 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 103 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 104 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 105 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 106 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 107 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 108 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 109 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 110 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 111 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 112 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 113 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 114 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 115 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 116 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 117 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 118 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 119 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 120 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 121 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 122 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 123 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 124 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 125 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 126 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 127 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 128 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 129 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 130 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 131 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 132 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 133 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 134 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 135 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 136 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 137 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 138 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 139 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 140 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 141 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 142 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 143 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 144 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 145 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 146 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 147 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 148 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 149 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 150 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 151 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 152 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 153 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 154 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 155 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 156 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 157 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 158 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 159 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 160 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 161 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 162 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 163 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 164 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 165 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 166 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 167 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 168 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 169 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 170 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 171 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 172 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 173 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 174 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 175 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 176 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 177 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 178 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 179 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 180 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 181 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 182 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 183 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 184 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 185 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 186 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 187 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 188 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 189 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 190 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 191 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 192 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 193 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 194 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 195 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 196 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 197 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 198 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 199 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 200 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 0x000000007bcb3c13 set_full_cpu_context+0x12f in ntdll: iret Modules: Module Address Debug info Name (60 modules) ELF 4000000- 4226000 Deferred ld-linux-x86-64.so.2 ELF 4227000- 4429000 Deferred vgpreload_core-amd64-linux.so PE 4429000- 4638000 Deferred vgpreload_memcheck-amd64-linux.s ELF 4638000- 49e1000 Dwarf libwine.so.1 ELF 4a31000- 4c4d000 Deferred libpthread.so.0 ELF 4c4d000- 4feb000 Dwarf libc.so.6 ELF 4feb000- 51ef000 Deferred libdl.so.2 ELF 55f1000- 58f6000 Deferred libm.so.6 ELF 58f6000- 5b0d000 Deferred libgcc_s.so.1 ELF 5b0d000- 5d15000 Deferred libnss_compat.so.2 ELF 5d15000- 5f2c000 Deferred libnsl.so.1 ELF 5f2c000- 6137000 Deferred libnss_nis.so.2 ELF 6137000- 6348000 Deferred libnss_files.so.2 ELF 6348000- 6647000 Dwarf comctl32_test \-PE 6350000- 6647000 \ comctl32_test ELF 6647000- 6991000 Dwarf comctl32 \-PE 6650000- 6991000 \ comctl32 ELF 6991000- 6d78000 Dwarf user32 \-PE 69b0000- 6d78000 \ user32 ELF 6d78000- 711b000 Deferred gdi32 \-PE 6d90000- 711b000 \ gdi32 ELF 711b000- 73bf000 Deferred advapi32 \-PE 7130000- 73bf000 \ advapi32 ELF 73bf000- 75db000 Deferred version \-PE 73c0000- 75db000 \ version ELF 75db000- 79c5000 Deferred ole32 \-PE 7600000- 79c5000 \ ole32 ELF 79c5000- 7c72000 Deferred rpcrt4 \-PE 79e0000- 7c72000 \ rpcrt4 ELF 7c72000- 7f24000 Deferred libfreetype.so.6 ELF 7f24000- 813b000 Deferred libz.so.1 ELF 813b000- 834b000 Deferred libbz2.so.1 ELF 834b000- 8580000 Deferred libpng16.so.16 ELF 8580000- 87bd000 Deferred libfontconfig.so.1 ELF 87bd000- 89e7000 Deferred libexpat.so.1 ELF 89f2000- 8c1c000 Deferred imm32 \-PE 8a00000- 8c1c000 \ imm32 ELF 8c1c000- 8ed8000 Deferred winex11 \-PE 8c30000- 8ed8000 \ winex11 ELF 8f27000- 9139000 Deferred libxext.so.6 ELF 9139000- 947b000 Deferred libx11.so.6 ELF 947b000- 96a4000 Deferred libxcb.so.1 ELF 96a4000- 98a8000 Deferred libxau.so.6 ELF 98a8000- 9aae000 Deferred libxdmcp.so.6 ELF 9aae000- 9cc4000 Deferred libbsd.so.0 ELF 9cc4000- 9ec7000 Deferred libxinerama.so.1 ELF 9ec7000- a0cd000 Deferred libxxf86vm.so.1 ELF a0cd000- a2d7000 Deferred libxrender.so.1 ELF a2d7000- a4e2000 Deferred libxrandr.so.2 ELF a4e2000- a6e5000 Deferred libxcomposite.so.1 ELF a6e5000- a8f6000 Deferred libxi.so.6 ELF a8f6000- ab01000 Deferred libxcursor.so.1 ELF ab01000- ad07000 Deferred libxfixes.so.3 ELF ad07000- af47000 Deferred uxtheme \-PE ad10000- af47000 \ uxtheme ELF 7b400000- 7b82b000 Dwarf kernel32 \-PE 7b420000- 7b82b000 \ kernel32 ELF 7bc00000- 7bd48000 Dwarf ntdll \-PE 7bc20000- 7bd48000 \ ntdll ELF 7c000000- 7c004000 Dwarf Threads: process tid prio (all id:s are in hex) 0000000e services.exe 0000005c 0 00000025 0 0000001f 0 00000014 0 00000010 0 0000000f 0 00000012 winedevice.exe 0000001e 0 00000019 0 00000018 0 00000013 0 0000001c plugplay.exe 00000022 0 00000021 0 0000001d 0 00000023 winedevice.exe 0000002d 0 00000028 0 00000027 0 00000024 0 0000002b explorer.exe 00000031 0 00000030 0 0000002f 0 0000002e 0 0000002c 0 00000032 winemine.exe 00000033 0 000000b5 (D) Z:\home\austin\wine64-valgrind\dlls\comctl32\tests\comctl32_test.exe 000000b6 0 <== System information: Wine build: wine-2.2 Platform: x86_64 Version: Windows 7 Host system: Linux Host version: 4.9.7-vanilla-workstation-2 make[1]: *** [Makefile:768: toolbar.ok] Error 29 ../../../tools/runtest -q -P wine -T ../../.. -M comctl32.dll -p comctl32_test.exe.so tooltips && touch tooltips.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M comctl32.dll -p comctl32_test.exe.so trackbar && touch trackbar.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M comctl32.dll -p comctl32_test.exe.so treeview && touch treeview.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==22726== Invalid read of size 8 ==22726== at 0x671EFAE: TREEVIEW_GetItemT (treeview.c:2100) ==22726== by 0x6728FF6: TREEVIEW_WindowProc (treeview.c:5695) ==22726== by 0x6A99B27: WINPROC_wrapper (winproc.c:216) ==22726== by 0x6A99CC4: call_window_proc (winproc.c:245) ==22726== by 0x6A9B245: WINPROC_CallProcAtoW (winproc.c:604) ==22726== by 0x6A9C8CC: CallWindowProcA (winproc.c:970) ==22726== by 0x6405285: TreeviewWndProc (treeview.c:398) ==22726== by 0x6A99B27: WINPROC_wrapper (winproc.c:216) ==22726== by 0x6A99CC4: call_window_proc (winproc.c:245) ==22726== by 0x6A9C683: WINPROC_call_window (winproc.c:914) ==22726== by 0x6A461B7: call_window_proc (message.c:2224) ==22726== by 0x6A4982C: send_message (message.c:3266) ==22726== by 0x6A4A35A: SendMessageA (message.c:3488) ==22726== by 0x6407979: test_get_set_item (treeview.c:915) ==22726== by 0x640EE6F: func_treeview (treeview.c:2451) ==22726== by 0x6414B6B: run_test (test.h:589) ==22726== by 0x6415025: main (test.h:671) ==22726== Address 0xdeadbf7f is not stack'd, malloc'd or (recently) free'd ==22726== { Memcheck:Addr8 fun:TREEVIEW_GetItemT fun:TREEVIEW_WindowProc fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_CallProcAtoW fun:CallWindowProcA fun:TreeviewWndProc fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_call_window fun:call_window_proc fun:send_message fun:SendMessageA fun:test_get_set_item fun:func_treeview fun:run_test fun:main } ==22726== Invalid write of size 8 ==22726== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==22726== by 0x671EFAD: TREEVIEW_GetItemT (treeview.c:2100) ==22726== by 0x6728FF6: TREEVIEW_WindowProc (treeview.c:5695) ==22726== by 0x6A99B27: WINPROC_wrapper (winproc.c:216) ==22726== by 0x6A99CC4: call_window_proc (winproc.c:245) ==22726== by 0x6A9B245: WINPROC_CallProcAtoW (winproc.c:604) ==22726== by 0x6A9C8CC: CallWindowProcA (winproc.c:970) ==22726== by 0x6405285: TreeviewWndProc (treeview.c:398) ==22726== by 0x6A99B27: WINPROC_wrapper (winproc.c:216) ==22726== by 0x6A99CC4: call_window_proc (winproc.c:245) ==22726== by 0x6A9C683: WINPROC_call_window (winproc.c:914) ==22726== by 0x6A461B7: call_window_proc (message.c:2224) ==22726== by 0x6A4982C: send_message (message.c:3266) ==22726== by 0x6A4A35A: SendMessageA (message.c:3488) ==22726== by 0x6407979: test_get_set_item (treeview.c:915) ==22726== by 0x640EE6F: func_treeview (treeview.c:2451) ==22726== by 0x6414B6B: run_test (test.h:589) ==22726== by 0x6415025: main (test.h:671) ==22726== Address 0x7ffffe20e488 is in a rw- anonymous segment ==22726== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:TREEVIEW_GetItemT fun:TREEVIEW_WindowProc fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_CallProcAtoW fun:CallWindowProcA fun:TreeviewWndProc fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_call_window fun:call_window_proc fun:send_message fun:SendMessageA fun:test_get_set_item fun:func_treeview fun:run_test fun:main } ==22726== Invalid read of size 8 ==22726== at 0x7BCB1668: set_context_reg (signal_x86_64.c:1156) ==22726== by 0x7BCB294D: apply_frame_state (signal_x86_64.c:1298) ==22726== by 0x7BCB3186: dwarf_virtual_unwind (signal_x86_64.c:1417) ==22726== by 0x7BCB9535: RtlUnwindEx (signal_x86_64.c:3680) ==22726== by 0x7BCB9E19: RtlUnwind (signal_x86_64.c:3800) ==22726== by 0x672D86E: __wine_rtl_unwind (exception.c:51) ==22726== by 0x672D8FD: unwind_frame (exception.c:74) ==22726== by 0x672DA06: __wine_exception_handler_page_fault (exception.c:111) ==22726== by 0x7BCB5353: call_teb_handler (signal_x86_64.c:2299) ==22726== by 0x7BCB5A4D: call_stack_handlers (signal_x86_64.c:2429) ==22726== by 0x7BCB60CF: raise_exception (signal_x86_64.c:2512) ==22726== by 0x7BCB6310: raise_segv_exception (signal_x86_64.c:2562) ==22726== by 0x7BCB4621: ??? (signal_x86_64.c:2063) ==22726== by 0x671EFAD: TREEVIEW_GetItemT (treeview.c:2100) ==22726== by 0x6728FF6: TREEVIEW_WindowProc (treeview.c:5695) ==22726== by 0x6A99B27: WINPROC_wrapper (winproc.c:216) ==22726== by 0x6A99CC4: call_window_proc (winproc.c:245) ==22726== by 0x6A9B245: WINPROC_CallProcAtoW (winproc.c:604) ==22726== by 0x6A9C8CC: CallWindowProcA (winproc.c:970) ==22726== by 0x6405285: TreeviewWndProc (treeview.c:398) ==22726== Address 0x7ffffe20e488 is in a rw- anonymous segment ==22726== { Memcheck:Addr8 fun:set_context_reg fun:apply_frame_state fun:dwarf_virtual_unwind fun:RtlUnwindEx fun:RtlUnwind fun:__wine_rtl_unwind fun:unwind_frame fun:__wine_exception_handler_page_fault fun:call_teb_handler fun:call_stack_handlers fun:raise_exception fun:raise_segv_exception obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:TREEVIEW_GetItemT fun:TREEVIEW_WindowProc fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_CallProcAtoW fun:CallWindowProcA fun:TreeviewWndProc } ==22726== Invalid write of size 8 ==22726== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==22726== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==22726== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==22726== by 0x6728FF6: TREEVIEW_WindowProc (treeview.c:5695) ==22726== by 0x6A99B27: WINPROC_wrapper (winproc.c:216) ==22726== by 0x6A99CC4: call_window_proc (winproc.c:245) ==22726== by 0x6A9B245: WINPROC_CallProcAtoW (winproc.c:604) ==22726== by 0x6A9C8CC: CallWindowProcA (winproc.c:970) ==22726== by 0x6405285: TreeviewWndProc (treeview.c:398) ==22726== by 0x6A99B27: WINPROC_wrapper (winproc.c:216) ==22726== by 0x6A99CC4: call_window_proc (winproc.c:245) ==22726== by 0x6A9C683: WINPROC_call_window (winproc.c:914) ==22726== by 0x6A461B7: call_window_proc (message.c:2224) ==22726== by 0x6A4982C: send_message (message.c:3266) ==22726== by 0x6A4A35A: SendMessageA (message.c:3488) ==22726== by 0x6407979: test_get_set_item (treeview.c:915) ==22726== by 0x640EE6F: func_treeview (treeview.c:2451) ==22726== by 0x6414B6B: run_test (test.h:589) ==22726== by 0x6415025: main (test.h:671) ==22726== Address 0x7ffffe20c618 is in a rw- anonymous segment ==22726== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:TREEVIEW_WindowProc fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_CallProcAtoW fun:CallWindowProcA fun:TreeviewWndProc fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_call_window fun:call_window_proc fun:send_message fun:SendMessageA fun:test_get_set_item fun:func_treeview fun:run_test fun:main } wine: Unhandled illegal instruction at address 0x7bcb3c13 (thread 00be), starting debugger... preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Unhandled exception: illegal instruction in 64-bit code (0x000000007bcb3c13). fixme:dbghelp_dwarf:dwarf2_parse_subprogram Unhandled Tag type 0x1 at ctx(0x7ffffe20aa20,L"comctl32_test"), for debug_info(abbrev:0x7562ba0,symt:0x859e328) fixme:dbghelp_dwarf:dwarf2_parse_subprogram Unhandled Tag type 0x1 at ctx(0x7ffffe20aa20,L"comctl32_test"), for debug_info(abbrev:0x7562ba0,symt:0x75e1580) Register dump: rip:000000007bcb3c13 rsp:00007ffffe20cc20 rbp:00007ffffe20ec10 eflags:00000000 ( - -- - - - ) rax:000000000672d87b rbx:0000000000000000 rcx:00007ffffe20d620 rdx:000000000672d834 rsi:00007ffffe20e960 rdi:00007ffffe20eb10 r8:00007ffffe20e960 r9:000000000672d87b r10:00007ffffe20bc78 r11:000000000671ef11 r12:000000007c000af0 r13:0000000ffefff8d0 r14:0000000000000000 r15:0000000000000000 Stack dump: 0x00007ffffe20cc20: 000000000672d834 00007ffffe200000 0x00007ffffe20cc30: 0000000000000044 00007ffffe20ea90 0x00007ffffe20cc40: 00007ffffe200000 000000007bcb3ca3 0x00007ffffe20cc50: 0000000000000000 00007ffffe20d620 0x00007ffffe20cc60: 000000000001000f 0000000000000000 0x00007ffffe20cc70: 00007ffffe20cda0 000000007bcb8e0f 0x00007ffffe20cc80: 0000000000000030 0000000004224000 0x00007ffffe20cc90: 000000000671efad 0000000000000000 0x00007ffffe20cca0: 00007ffffe20ccd0 0000000004d69666 0x00007ffffe20ccb0: 0000000000000000 00007ffffe20eb10 0x00007ffffe20ccc0: 0000000005906cd0 00007ffffe20cd50 0x00007ffffe20ccd0: 0000000000000000 00000000042256b8 Backtrace: =>0 0x000000007bcb3c13 set_full_cpu_context+0x12f() in ntdll (0x00007ffffe20ec10) 1 0x000000007bcb3ca3 set_cpu_context+0x8d(context=0x7ffffe20eb10) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:1869] in ntdll (0x00007ffffe20ec10) 2 0x0000000006728ff7 TREEVIEW_WindowProc+0x77d(hwnd=0x20092, uMsg=0x110c, wParam=0, lParam=0x7ffffe20f9a0) [/home/austin/wine64-valgrind/dlls/comctl32/treeview.c:5695] in comctl32 (0x00007ffffe20ed40) 3 0x0000000006a99b28 WINPROC_wrapper+0x39(proc=0x6728879, hwnd=0x20092, msg=0x110c, wParam=0, lParam=0x7ffffe20f9a0) [/home/austin/wine64-valgrind/dlls/user32/winproc.c:216] in user32 (0x00007ffffe20eda0) 4 0x0000000006a99cc5 call_window_proc+0xd3(hwnd=0x20092, msg=0x110c, wp=0, lp=0x7ffffe20f9a0, result=0x7ffffe20f3d8, arg=0x6728879) [/home/austin/wine64-valgrind/dlls/user32/winproc.c:245] in user32 (0x00007ffffe20ee00) 5 0x0000000006a9b246 WINPROC_CallProcAtoW+0x11c1(callback=0x6a99bf1, hwnd=0x20092, msg=0x110c, wParam=0, lParam=0x7ffffe20f9a0, result=0x7ffffe20f3d8, arg=0x6728879, mapping=WMCHAR_MAP_CALLWINDOWPROC) [/home/austin/wine64-valgrind/dlls/user32/winproc.c:604] in user32 (0x00007ffffe20f3a0) 6 0x0000000006a9c8cd CallWindowProcA+0x18d(func=0xffff0021, hwnd=0x20092, msg=0x110c, wParam=0, lParam=0x7ffffe20f9a0) [/home/austin/wine64-valgrind/dlls/user32/winproc.c:970] in user32 (0x00007ffffe20f4a0) 7 0x0000000006405286 TreeviewWndProc+0x121(hwnd=0x20092, message=0x110c, wParam=0, lParam=0x7ffffe20f9a0) [/home/austin/wine64-valgrind/dlls/comctl32/tests/treeview.c:398] in comctl32_test (0x00007ffffe20f5e0) 8 0x0000000006a99b28 WINPROC_wrapper+0x39(proc=0x6405164, hwnd=0x20092, msg=0x110c, wParam=0, lParam=0x7ffffe20f9a0) [/home/austin/wine64-valgrind/dlls/user32/winproc.c:216] in user32 (0x00007ffffe20f640) 9 0x0000000006a99cc5 call_window_proc+0xd3(hwnd=0x20092, msg=0x110c, wp=0, lp=0x7ffffe20f9a0, result=0x7ffffe20f768, arg=0x6405164) [/home/austin/wine64-valgrind/dlls/user32/winproc.c:245] in user32 (0x00007ffffe20f6a0) 10 0x0000000006a9c684 WINPROC_call_window+0x294(hwnd=0x20092, msg=0x110c, wParam=0, lParam=0x7ffffe20f9a0, result=0x7ffffe20f768, unicode=0, mapping=WMCHAR_MAP_SENDMESSAGE) [/home/austin/wine64-valgrind/dlls/user32/winproc.c:914] in user32 (0x00007ffffe20f710) 11 0x0000000006a461b8 call_window_proc+0xde(hwnd=0x20092, msg=0x110c, wparam=0, lparam=0x7ffffe20f9a0, unicode=0, same_thread=0x1, mapping=WMCHAR_MAP_SENDMESSAGE) [/home/austin/wine64-valgrind/dlls/user32/message.c:2224] in user32 (0x00007ffffe20f7c0) 12 0x0000000006a4982d send_message+0x15d(info=0x7ffffe20f850, res_ptr=0x7ffffe20f848, unicode=0) [/home/austin/wine64-valgrind/dlls/user32/message.c:3266] in user32 (0x00007ffffe20f820) 13 0x0000000006a4a35b SendMessageA+0xe5(hwnd=0x20092, msg=0x110c, wparam=0, lparam=0x7ffffe20f9a0) [/home/austin/wine64-valgrind/dlls/user32/message.c:3488] in user32 (0x00007ffffe20f950) 14 0x000000000640797a test_get_set_item+0x5b3() [/home/austin/wine64-valgrind/dlls/comctl32/tests/treeview.c:915] in comctl32_test (0x00007ffffe20fa40) 15 0x000000000640ee70 func_treeview+0x219() [/home/austin/wine64-valgrind/dlls/comctl32/tests/treeview.c:2451] in comctl32_test (0x00007ffffe20faf0) 16 0x0000000006414b6c run_test+0x9a(name="treeview") [/home/austin/wine64-valgrind/dlls/comctl32/tests/../../../include/wine/test.h:589] in comctl32_test (0x00007ffffe20fb20) 17 0x0000000006415026 main+0x263(argc=0x2, argv=0x7ffffe0024a0) [/home/austin/wine64-valgrind/dlls/comctl32/tests/../../../include/wine/test.h:671] in comctl32_test (0x00007ffffe20fbd0) 18 0x00000000064150dd __wine_spec_exe_entry+0xa0(peb=0x7fffff7ef000) [/home/austin/wine64-valgrind/dlls/winecrt0/exe_entry.c:36] in comctl32_test (0x00007ffffe20fcc0) 19 0x000000007b49004c call_process_entry+0x20(peb=0x7fffff7ef000, entry=0x641503c) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1086] in kernel32 (0x00007ffffe20fd00) 20 0x000000007b49022f start_process+0x1dc(entry=0x641503c) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1116] in kernel32 (0x00007ffffe20fe20) 21 0x000000007bcba94f call_thread_func+0x6a(entry=0x7b490052, arg=0x641503c, frame=0x7ffffe20ff90) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:3947] in ntdll (0x00007ffffe20ff80) 22 0x000000007bcbaa1e call_thread_entry_point+0x29() in ntdll (0x00007ffffe20fff0) 23 0x000000007bc76794 start_process+0x2d(arg=0xffeffe220) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3054] in ntdll (0x00007ffffe20fff0) 24 0x0000000004641efb wine_call_on_stack+0x12() in libwine.so.1 (0x0000000ffeffe100) 25 0x0000000004641ee1 wine_switch_to_stack+0x2a(func=0x7bc76766, arg=0xffeffe220, stack=0x7ffffe210000) [/home/austin/wine64-valgrind/libs/wine/port.c:77] in libwine.so.1 (0x0000000ffeffe130) 26 0x000000007bc76d04 LdrInitializeThunk+0x56f(kernel_start=0x7b490052, unknown2=0, unknown3=0, unknown4=0) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3115] in ntdll (0x0000000ffeffe2f0) 27 0x000000007b490c24 __wine_kernel_init+0x75a() [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1310] in kernel32 (0x0000000ffefff2c0) 28 0x000000007bc777a4 __wine_process_init+0x156() [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3324] in ntdll (0x0000000ffefff330) 29 0x0000000004641359 wine_init+0x156(argc=0x3, argv=0xffefff8d8, error="", error_size=0x400) [/home/austin/wine64-valgrind/libs/wine/loader.c:956] in libwine.so.1 (0x0000000ffefff3b0) 30 0x000000007c000e16 main+0x15d(argc=0x3, argv=0xffefff8d8) [/home/austin/wine64-valgrind/loader/main.c:254] in (0x0000000ffefff7f0) 31 0x0000000004c6d840 __libc_start_main+0xef() in libc.so.6 (0x000000007c000e40) 32 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 33 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 34 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 35 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 36 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 37 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 38 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 39 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 40 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 41 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 42 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 43 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 44 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 45 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 46 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 47 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 48 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 49 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 50 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 51 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 52 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 53 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 54 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 55 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 56 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 57 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 58 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 59 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 60 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 61 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 62 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 63 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 64 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 65 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 66 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 67 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 68 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 69 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 70 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 71 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 72 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 73 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 74 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 75 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 76 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 77 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 78 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 79 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 80 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 81 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 82 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 83 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 84 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 85 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 86 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 87 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 88 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 89 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 90 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 91 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 92 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 93 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 94 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 95 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 96 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 97 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 98 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 99 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 100 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 101 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 102 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 103 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 104 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 105 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 106 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 107 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 108 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 109 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 110 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 111 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 112 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 113 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 114 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 115 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 116 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 117 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 118 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 119 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 120 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 121 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 122 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 123 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 124 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 125 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 126 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 127 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 128 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 129 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 130 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 131 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 132 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 133 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 134 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 135 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 136 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 137 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 138 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 139 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 140 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 141 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 142 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 143 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 144 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 145 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 146 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 147 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 148 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 149 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 150 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 151 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 152 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 153 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 154 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 155 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 156 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 157 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 158 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 159 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 160 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 161 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 162 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 163 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 164 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 165 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 166 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 167 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 168 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 169 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 170 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 171 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 172 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 173 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 174 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 175 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 176 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 177 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 178 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 179 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 180 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 181 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 182 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 183 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 184 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 185 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 186 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 187 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 188 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 189 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 190 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 191 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 192 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 193 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 194 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 195 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 196 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 197 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 198 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 199 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 200 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 0x000000007bcb3c13 set_full_cpu_context+0x12f in ntdll: iret Modules: Module Address Debug info Name (62 modules) ELF 4000000- 4226000 Deferred ld-linux-x86-64.so.2 ELF 4227000- 4429000 Deferred vgpreload_core-amd64-linux.so PE 4429000- 4638000 Deferred vgpreload_memcheck-amd64-linux.s ELF 4638000- 49e1000 Dwarf libwine.so.1 ELF 4a31000- 4c4d000 Deferred libpthread.so.0 ELF 4c4d000- 4feb000 Dwarf libc.so.6 ELF 4feb000- 51ef000 Deferred libdl.so.2 ELF 55f1000- 58f6000 Deferred libm.so.6 ELF 58f6000- 5b0d000 Deferred libgcc_s.so.1 ELF 5b0d000- 5d15000 Deferred libnss_compat.so.2 ELF 5d15000- 5f2c000 Deferred libnsl.so.1 ELF 5f2c000- 6137000 Deferred libnss_nis.so.2 ELF 6137000- 6348000 Deferred libnss_files.so.2 ELF 6348000- 6647000 Dwarf comctl32_test \-PE 6350000- 6647000 \ comctl32_test ELF 6647000- 6991000 Dwarf comctl32 \-PE 6650000- 6991000 \ comctl32 ELF 6991000- 6d78000 Dwarf user32 \-PE 69b0000- 6d78000 \ user32 ELF 6d78000- 711b000 Deferred gdi32 \-PE 6d90000- 711b000 \ gdi32 ELF 711b000- 73bf000 Deferred advapi32 \-PE 7130000- 73bf000 \ advapi32 ELF 73bf000- 75db000 Deferred version \-PE 73c0000- 75db000 \ version ELF 75db000- 79c5000 Deferred ole32 \-PE 7600000- 79c5000 \ ole32 ELF 79c5000- 7c72000 Deferred rpcrt4 \-PE 79e0000- 7c72000 \ rpcrt4 ELF 7c72000- 7f24000 Deferred libfreetype.so.6 ELF 7f24000- 813b000 Deferred libz.so.1 ELF 813b000- 834b000 Deferred libbz2.so.1 ELF 834b000- 8580000 Deferred libpng16.so.16 ELF 8580000- 87bd000 Deferred libfontconfig.so.1 ELF 87bd000- 89e7000 Deferred libexpat.so.1 ELF 89f2000- 8c1c000 Deferred imm32 \-PE 8a00000- 8c1c000 \ imm32 ELF 8c1c000- 8ed8000 Deferred winex11 \-PE 8c30000- 8ed8000 \ winex11 ELF 8f27000- 9139000 Deferred libxext.so.6 ELF 9139000- 947b000 Deferred libx11.so.6 ELF 947b000- 96a4000 Deferred libxcb.so.1 ELF 96a4000- 98a8000 Deferred libxau.so.6 ELF 98a8000- 9aae000 Deferred libxdmcp.so.6 ELF 9aae000- 9cc4000 Deferred libbsd.so.0 ELF 9cc4000- 9ec7000 Deferred libxinerama.so.1 ELF 9ec7000- a0cd000 Deferred libxxf86vm.so.1 ELF a0cd000- a2d7000 Deferred libxrender.so.1 ELF a2d7000- a4e2000 Deferred libxrandr.so.2 ELF a4e2000- a6e5000 Deferred libxcomposite.so.1 ELF a6e5000- a8f6000 Deferred libxi.so.6 ELF a8f6000- ab01000 Deferred libxcursor.so.1 ELF ab01000- ad07000 Deferred libxfixes.so.3 ELF ad07000- af47000 Deferred uxtheme \-PE ad10000- af47000 \ uxtheme ELF af53000- b1ac000 Deferred usp10 \-PE af60000- b1ac000 \ usp10 ELF 7b400000- 7b82b000 Dwarf kernel32 \-PE 7b420000- 7b82b000 \ kernel32 ELF 7bc00000- 7bd48000 Dwarf ntdll \-PE 7bc20000- 7bd48000 \ ntdll ELF 7c000000- 7c004000 Dwarf Threads: process tid prio (all id:s are in hex) 0000000e services.exe 0000005c 0 00000025 0 0000001f 0 00000014 0 00000010 0 0000000f 0 00000012 winedevice.exe 0000001e 0 00000019 0 00000018 0 00000013 0 0000001c plugplay.exe 00000022 0 00000021 0 0000001d 0 00000023 winedevice.exe 0000002d 0 00000028 0 00000027 0 00000024 0 0000002b explorer.exe 00000031 0 00000030 0 0000002f 0 0000002e 0 0000002c 0 00000032 winemine.exe 00000033 0 000000bd (D) Z:\home\austin\wine64-valgrind\dlls\comctl32\tests\comctl32_test.exe 000000be 0 <== System information: Wine build: wine-2.2 Platform: x86_64 Version: Windows 7 Host system: Linux Host version: 4.9.7-vanilla-workstation-2 make[1]: *** [Makefile:861: treeview.ok] Error 29 ../../../tools/runtest -q -P wine -T ../../.. -M comctl32.dll -p comctl32_test.exe.so updown && touch updown.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Target 'test' not remade because of errors. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/comctl32/tests' make: *** [Makefile:5647: dlls/comctl32/tests/test] Error 2 make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/comdlg32/tests' ../../../tools/runtest -q -P wine -T ../../.. -M comdlg32.dll -p comdlg32_test.exe.so filedlg && touch filedlg.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 filedlg.c:932: Tests skipped: some interactive resizable dialog tests (set WINETEST_INTERACTIVE=1) ==22974== 16 bytes in 1 blocks are definitely lost in loss record 96 of 1,303 ==22974== at 0x7BC646D6: notify_alloc (heap.c:254) ==22974== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22974== by 0x7D83BDD: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:729) ==22974== by 0x7D7D5A6: RPCRT4_server_thread (rpc_server.c:658) ==22974== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==22974== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==22974== by 0x7BCC7AB4: start_thread (thread.c:453) ==22974== by 0x4A38453: start_thread (pthread_create.c:333) ==22974== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==22974== 56 bytes in 1 blocks are definitely lost in loss record 367 of 1,303 ==22974== at 0x7BC646D6: notify_alloc (heap.c:254) ==22974== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22974== by 0x7BC592C1: alloc_fileio (file.c:407) ==22974== by 0x7BC5CA63: server_ioctl_file (file.c:1542) ==22974== by 0x7BC5D7E6: NtFsControlFile (file.c:1787) ==22974== by 0x7B4ADBE1: ConnectNamedPipe (sync.c:1620) ==22974== by 0x7D822FA: listen_thread (rpc_transport.c:135) ==22974== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==22974== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==22974== by 0x7BCC7AB4: start_thread (thread.c:453) ==22974== by 0x4A38453: start_thread (pthread_create.c:333) ==22974== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:alloc_fileio fun:server_ioctl_file fun:NtFsControlFile fun:ConnectNamedPipe fun:listen_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==22974== 272 bytes in 1 blocks are possibly lost in loss record 855 of 1,303 ==22974== at 0x442E957: calloc (vg_replace_malloc.c:711) ==22974== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==22974== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==22974== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==22974== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==22974== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==22974== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==22974== by 0x7B4B2FEC: CreateThread (thread.c:54) ==22974== by 0x7D8247F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==22974== by 0x7D83B1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==22974== by 0x7D7D5A6: RPCRT4_server_thread (rpc_server.c:658) ==22974== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==22974== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==22974== by 0x7BCC7AB4: start_thread (thread.c:453) ==22974== by 0x4A38453: start_thread (pthread_create.c:333) ==22974== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ../../../tools/runtest -q -P wine -T ../../.. -M comdlg32.dll -p comdlg32_test.exe.so finddlg && touch finddlg.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M comdlg32.dll -p comdlg32_test.exe.so fontdlg && touch fontdlg.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M comdlg32.dll -p comdlg32_test.exe.so itemdlg && touch itemdlg.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 itemdlg.c:2099: Test failed: ==23024== Use of uninitialised value of size 8 ==23024== at 0x4C91068: _itoa_word (_itoa.c:179) ==23024== by 0x4C9497D: vfprintf (vfprintf.c:1631) ==23024== by 0x4C96790: buffered_vfprintf (vfprintf.c:2320) ==23024== by 0x4C93B74: vfprintf (vfprintf.c:1293) ==23024== by 0x637926D: winetest_vok (test.h:334) ==23024== by 0x637938C: winetest_ok (test.h:354) ==23024== by 0x6373371: test_customize (itemdlg.c:2099) ==23024== by 0x63762CD: func_itemdlg (itemdlg.c:2449) ==23024== by 0x6379F2B: run_test (test.h:589) ==23024== by 0x637A3E5: main (test.h:671) ==23024== Uninitialised value was created by a client request ==23024== at 0x7BC64416: mark_block_uninitialized (heap.c:208) ==23024== by 0x7BC64612: initialize_block (heap.c:239) ==23024== by 0x7BC69E6D: RtlAllocateHeap (heap.c:1717) ==23024== by 0x800BA34: FileDialog_constructor (itemdlg.c:4581) ==23024== by 0x800BE76: FileOpenDialog_Constructor (itemdlg.c:4655) ==23024== by 0x7FD7BCD: CDLGCF_CreateInstance (cdlg32.c:241) ==23024== by 0x797F142: IClassFactory_CreateInstance (unknwn.h:236) ==23024== by 0x797F142: CoCreateInstanceEx (???:0) ==23024== by 0x797EA73: CoCreateInstance (compobj.c:3201) ==23024== by 0x63714EF: test_customize (itemdlg.c:1921) ==23024== by 0x63762CD: func_itemdlg (itemdlg.c:2449) ==23024== by 0x6379F2B: run_test (test.h:589) ==23024== by 0x637A3E5: main (test.h:671) ==23024== { Memcheck:Value8 fun:_itoa_word fun:vfprintf fun:buffered_vfprintf fun:vfprintf fun:winetest_vok fun:winetest_ok fun:test_customize fun:func_itemdlg fun:run_test fun:main } got 3342445. ==23024== 12 bytes in 1 blocks are possibly lost in loss record 65 of 1,470 ==23024== at 0x7BC646D6: notify_alloc (heap.c:254) ==23024== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==23024== by 0x7B46386F: HeapAlloc (heap.c:271) ==23024== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==23024== by 0x796ECE0: OLEClipbrd_Initialize (clipboard.c:1771) ==23024== by 0x79C3103: OleInitialize (ole2.c:211) ==23024== by 0x63762A2: func_itemdlg (itemdlg.c:2440) ==23024== by 0x6379F2B: run_test (test.h:589) ==23024== by 0x637A3E5: main (test.h:671) ==23024== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:OLEClipbrd_Initialize fun:OleInitialize fun:func_itemdlg fun:run_test fun:main } ==23024== 16 bytes in 1 blocks are definitely lost in loss record 102 of 1,470 ==23024== at 0x7BC646D6: notify_alloc (heap.c:254) ==23024== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==23024== by 0x7D83BDD: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:729) ==23024== by 0x7D7D5A6: RPCRT4_server_thread (rpc_server.c:658) ==23024== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==23024== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==23024== by 0x7BCC7AB4: start_thread (thread.c:453) ==23024== by 0x4A38453: start_thread (pthread_create.c:333) ==23024== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==23024== 48 bytes in 1 blocks are definitely lost in loss record 396 of 1,470 ==23024== at 0x7BC646D6: notify_alloc (heap.c:254) ==23024== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==23024== by 0x7FFA086: add_item (itemdlg.c:791) ==23024== by 0x8009F53: IFileDialogCustomize_fnAddControlItem (itemdlg.c:4078) ==23024== by 0x636E340: IFileDialogCustomize_AddControlItem (shobjidl.h:16968) ==23024== by 0x636E340: test_customize (???:0) ==23024== by 0x63762CD: func_itemdlg (itemdlg.c:2449) ==23024== by 0x6379F2B: run_test (test.h:589) ==23024== by 0x637A3E5: main (test.h:671) ==23024== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:add_item fun:IFileDialogCustomize_fnAddControlItem fun:IFileDialogCustomize_AddControlItem fun:test_customize fun:func_itemdlg fun:run_test fun:main } ==23024== 56 bytes in 1 blocks are definitely lost in loss record 421 of 1,470 ==23024== at 0x7BC646D6: notify_alloc (heap.c:254) ==23024== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==23024== by 0x7BC592C1: alloc_fileio (file.c:407) ==23024== by 0x7BC5CA63: server_ioctl_file (file.c:1542) ==23024== by 0x7BC5D7E6: NtFsControlFile (file.c:1787) ==23024== by 0x7B4ADBE1: ConnectNamedPipe (sync.c:1620) ==23024== by 0x7D822FA: listen_thread (rpc_transport.c:135) ==23024== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==23024== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==23024== by 0x7BCC7AB4: start_thread (thread.c:453) ==23024== by 0x4A38453: start_thread (pthread_create.c:333) ==23024== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:alloc_fileio fun:server_ioctl_file fun:NtFsControlFile fun:ConnectNamedPipe fun:listen_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==23024== 272 bytes in 1 blocks are possibly lost in loss record 965 of 1,470 ==23024== at 0x442E957: calloc (vg_replace_malloc.c:711) ==23024== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==23024== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==23024== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==23024== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==23024== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==23024== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==23024== by 0x7B4B2FEC: CreateThread (thread.c:54) ==23024== by 0x7D8247F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==23024== by 0x7D83B1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==23024== by 0x7D7D5A6: RPCRT4_server_thread (rpc_server.c:658) ==23024== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==23024== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==23024== by 0x7BCC7AB4: start_thread (thread.c:453) ==23024== by 0x4A38453: start_thread (pthread_create.c:333) ==23024== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } make[1]: *** [Makefile:275: itemdlg.ok] Error 1 ../../../tools/runtest -q -P wine -T ../../.. -M comdlg32.dll -p comdlg32_test.exe.so printdlg && touch printdlg.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 printdlg.c:535: Tests skipped: interactive PrintDlgEx tests (set WINETEST_INTERACTIVE=1) make[1]: Target 'test' not remade because of errors. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/comdlg32/tests' make: *** [Makefile:5694: dlls/comdlg32/tests/test] Error 2 make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/credui/tests' ../../../tools/runtest -q -P wine -T ../../.. -M credui.dll -p credui_test.exe.so credui && touch credui.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/credui/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/crypt32/tests' ../../../tools/runtest -q -P wine -T ../../.. -M crypt32.dll -p crypt32_test.exe.so base64 && touch base64.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M crypt32.dll -p crypt32_test.exe.so cert && touch cert.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==23060== Invalid write of size 8 ==23060== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==23060== by 0x6645F6A: CRYPT_AsnDecodeSequence (decode.c:467) ==23060== by 0x66472F0: CRYPT_AsnDecodeCertSignedContent (decode.c:892) ==23060== by 0x665B50C: CryptDecodeObjectEx (decode.c:6202) ==23060== by 0x662FBFB: CryptVerifyCertificateSignatureEx (cert.c:2504) ==23060== by 0x6369678: testVerifyCertSigEx (cert.c:2003) ==23060== by 0x6369B87: testCertSigs (cert.c:2068) ==23060== by 0x6373E44: func_cert (cert.c:4032) ==23060== by 0x63D1CEA: run_test (test.h:589) ==23060== by 0x63D21A4: main (test.h:671) ==23060== Address 0x7ffffe20ec18 is in a rw- anonymous segment ==23060== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:CRYPT_AsnDecodeSequence fun:CRYPT_AsnDecodeCertSignedContent fun:CryptDecodeObjectEx fun:CryptVerifyCertificateSignatureEx fun:testVerifyCertSigEx fun:testCertSigs fun:func_cert fun:run_test fun:main } ==23060== Invalid read of size 8 ==23060== at 0x7BCB1668: set_context_reg (signal_x86_64.c:1156) ==23060== by 0x7BCB294D: apply_frame_state (signal_x86_64.c:1298) ==23060== by 0x7BCB3186: dwarf_virtual_unwind (signal_x86_64.c:1417) ==23060== by 0x7BCB9535: RtlUnwindEx (signal_x86_64.c:3680) ==23060== by 0x7BCB9E19: RtlUnwind (signal_x86_64.c:3800) ==23060== by 0x66A460A: __wine_rtl_unwind (exception.c:51) ==23060== by 0x66A4699: unwind_frame (exception.c:74) ==23060== by 0x66A47A2: __wine_exception_handler_page_fault (exception.c:111) ==23060== by 0x7BCB5353: call_teb_handler (signal_x86_64.c:2299) ==23060== by 0x7BCB5A4D: call_stack_handlers (signal_x86_64.c:2429) ==23060== by 0x7BCB60CF: raise_exception (signal_x86_64.c:2512) ==23060== by 0x7BCB6310: raise_segv_exception (signal_x86_64.c:2562) ==23060== by 0x7BCB4621: ??? (signal_x86_64.c:2063) ==23060== by 0x6645F6A: CRYPT_AsnDecodeSequence (decode.c:467) ==23060== by 0x66472F0: CRYPT_AsnDecodeCertSignedContent (decode.c:892) ==23060== by 0x665B50C: CryptDecodeObjectEx (decode.c:6202) ==23060== by 0x662FBFB: CryptVerifyCertificateSignatureEx (cert.c:2504) ==23060== by 0x6369678: testVerifyCertSigEx (cert.c:2003) ==23060== by 0x6369B87: testCertSigs (cert.c:2068) ==23060== by 0x6373E44: func_cert (cert.c:4032) ==23060== Address 0x7ffffe20ec18 is in a rw- anonymous segment ==23060== { Memcheck:Addr8 fun:set_context_reg fun:apply_frame_state fun:dwarf_virtual_unwind fun:RtlUnwindEx fun:RtlUnwind fun:__wine_rtl_unwind fun:unwind_frame fun:__wine_exception_handler_page_fault fun:call_teb_handler fun:call_stack_handlers fun:raise_exception fun:raise_segv_exception obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:CRYPT_AsnDecodeSequence fun:CRYPT_AsnDecodeCertSignedContent fun:CryptDecodeObjectEx fun:CryptVerifyCertificateSignatureEx fun:testVerifyCertSigEx fun:testCertSigs fun:func_cert } ==23060== Invalid write of size 8 ==23060== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==23060== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==23060== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==23060== by 0x665B50C: CryptDecodeObjectEx (decode.c:6202) ==23060== by 0x662FBFB: CryptVerifyCertificateSignatureEx (cert.c:2504) ==23060== by 0x6369678: testVerifyCertSigEx (cert.c:2003) ==23060== by 0x6369B87: testCertSigs (cert.c:2068) ==23060== by 0x6373E44: func_cert (cert.c:4032) ==23060== by 0x63D1CEA: run_test (test.h:589) ==23060== by 0x63D21A4: main (test.h:671) ==23060== Address 0x7ffffe20cda8 is in a rw- anonymous segment ==23060== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:CryptDecodeObjectEx fun:CryptVerifyCertificateSignatureEx fun:testVerifyCertSigEx fun:testCertSigs fun:func_cert fun:run_test fun:main } wine: Unhandled illegal instruction at address 0x7bcb3c13 (thread 00d6), starting debugger... ==23071== 32 bytes in 1 blocks are possibly lost in loss record 74 of 425 ==23071== at 0x7BC646D6: notify_alloc (heap.c:254) ==23071== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==23071== by 0x6671E38: CryptMemAlloc (main.c:123) ==23071== by 0x663F69E: CertAddStoreToCollection (collectionstore.c:519) ==23071== by 0x669B82A: CRYPT_SysOpenStoreW (store.c:586) ==23071== by 0x669C91D: CertOpenStore (store.c:901) ==23071== by 0x63681CB: testGetIssuerCert (cert.c:1741) ==23071== by 0x6373E35: func_cert (cert.c:4028) ==23071== by 0x63D1CEA: run_test (test.h:589) ==23071== by 0x63D21A4: main (test.h:671) ==23071== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:CryptMemAlloc fun:CertAddStoreToCollection fun:CRYPT_SysOpenStoreW fun:CertOpenStore fun:testGetIssuerCert fun:func_cert fun:run_test fun:main } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Unhandled exception: illegal instruction in 64-bit code (0x000000007bcb3c13). Register dump: rip:000000007bcb3c13 rsp:00007ffffe20d3b0 rbp:00007ffffe20f5c0 eflags:00000000 ( - -- - - - ) rax:00000000066a4617 rbx:0000000000000000 rcx:00007ffffe20ddb0 rdx:00000000066a45d0 rsi:00007ffffe20f0f0 rdi:00007ffffe20f410 r8:00007ffffe20f0f0 r9:00000000066a4617 r10:00007ffffe20c408 r11:0000000006647050 r12:000000007c000af0 r13:0000000ffefff8e0 r14:0000000000000000 r15:0000000000000000 Stack dump: 0x00007ffffe20d3b0: 00000000066a45d0 00007ffffe200000 0x00007ffffe20d3c0: 0000000000000044 00007ffffe20f310 0x00007ffffe20d3d0: 00007ffffe200000 000000007bcb3ca3 0x00007ffffe20d3e0: 0000000000000000 00007ffffe20ddb0 0x00007ffffe20d3f0: 000000000001000f 0000000000000000 0x00007ffffe20d400: 00007ffffe20d530 000000007bcb8e0f 0x00007ffffe20d410: 0000000000000021 0000000004224000 0x00007ffffe20d420: 00000000066472f0 0000000000000000 0x00007ffffe20d430: 00007ffffe20d460 0000000004d69666 0x00007ffffe20d440: 0000000000000000 00007ffffe20f410 0x00007ffffe20d450: 0000000005906cd0 00007ffffe20d4e0 0x00007ffffe20d460: 0000000000000000 00000000042256b8 Backtrace: =>0 0x000000007bcb3c13 set_full_cpu_context+0x12f() in ntdll (0x00007ffffe20f5c0) 1 0x000000007bcb3ca3 set_cpu_context+0x8d(context=(nil)) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:1869] in ntdll (0x00007ffffe20f5c0) 2 0x000000000665b50d CryptDecodeObjectEx+0x316(dwCertEncodingType=0x1, lpszStructType=*** invalid address 0x1 ***, pbEncoded=*** invalid address 0xdeadbeef ***, cbEncoded=0x1, dwFlags=0x8001, pDecodePara=(nil), pvStructInfo=0x7ffffe20f7e8, pcbStructInfo=0x7ffffe20f7c4) [/home/austin/wine64-valgrind/dlls/crypt32/decode.c:6202] in crypt32 (0x00007ffffe20f750) 3 0x000000000662fbfc CryptVerifyCertificateSignatureEx+0x263(hCryptProv=0x7ffffe036810, dwCertEncodingType=0x1, dwSubjectType=0x1, pvSubject=0x7ffffe20f9f0, dwIssuerType=0, pvIssuer=0x0(nil), dwFlags=0, pvReserved=0x0(nil)) [/home/austin/wine64-valgrind/dlls/crypt32/cert.c:2504] in crypt32 (0x00007ffffe20f8f0) 4 0x0000000006369679 testVerifyCertSigEx+0x464(csp=0x7ffffe036810, toBeSigned=0x7ffffe20fa80, sigOID="1.2.840.113549.1.1.5", sig="¤â$CP«…­YéF ŠœiP[(/`Ðg$¹ 2;çÑð", sigLen=0x40) [/home/austin/wine64-valgrind/dlls/crypt32/tests/cert.c:2003] in crypt32_test (0x00007ffffe20fa50) 5 0x0000000006369b88 testCertSigs+0x132() [/home/austin/wine64-valgrind/dlls/crypt32/tests/cert.c:2068] in crypt32_test (0x00007ffffe20fae0) 6 0x0000000006373e45 func_cert+0x3a() [/home/austin/wine64-valgrind/dlls/crypt32/tests/cert.c:4032] in crypt32_test (0x00007ffffe20faf0) 7 0x00000000063d1ceb run_test+0x9a(name="cert") [/home/austin/wine64-valgrind/dlls/crypt32/tests/../../../include/wine/test.h:589] in crypt32_test (0x00007ffffe20fb20) 8 0x00000000063d21a5 main+0x263(argc=0x2, argv=0x7ffffe002480) [/home/austin/wine64-valgrind/dlls/crypt32/tests/../../../include/wine/test.h:671] in crypt32_test (0x00007ffffe20fbd0) 9 0x00000000063d225c __wine_spec_exe_entry+0xa0(peb=0x7fffff7ef000) [/home/austin/wine64-valgrind/dlls/winecrt0/exe_entry.c:36] in crypt32_test (0x00007ffffe20fcc0) 10 0x000000007b49004c call_process_entry+0x20(peb=0x7fffff7ef000, entry=0x63d21bb) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1086] in kernel32 (0x00007ffffe20fd00) 11 0x000000007b49022f start_process+0x1dc(entry=0x63d21bb) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1116] in kernel32 (0x00007ffffe20fe20) 12 0x000000007bcba94f call_thread_func+0x6a(entry=0x7b490052, arg=0x63d21bb, frame=0x7ffffe20ff90) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:3947] in ntdll (0x00007ffffe20ff80) 13 0x000000007bcbaa1e call_thread_entry_point+0x29() in ntdll (0x00007ffffe20fff0) 14 0x000000007bc76794 start_process+0x2d(arg=0xffeffe230) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3054] in ntdll (0x00007ffffe20fff0) 15 0x0000000004641efb wine_call_on_stack+0x12() in libwine.so.1 (0x0000000ffeffe110) 16 0x0000000004641ee1 wine_switch_to_stack+0x2a(func=0x7bc76766, arg=0xffeffe230, stack=0x7ffffe210000) [/home/austin/wine64-valgrind/libs/wine/port.c:77] in libwine.so.1 (0x0000000ffeffe140) 17 0x000000007bc76d04 LdrInitializeThunk+0x56f(kernel_start=0x7b490052, unknown2=0, unknown3=0, unknown4=0) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3115] in ntdll (0x0000000ffeffe300) 18 0x000000007b490c24 __wine_kernel_init+0x75a() [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1310] in kernel32 (0x0000000ffefff2d0) 19 0x000000007bc777a4 __wine_process_init+0x156() [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3324] in ntdll (0x0000000ffefff340) 20 0x0000000004641359 wine_init+0x156(argc=0x3, argv=0xffefff8e8, error="", error_size=0x400) [/home/austin/wine64-valgrind/libs/wine/loader.c:956] in libwine.so.1 (0x0000000ffefff3c0) 21 0x000000007c000e16 main+0x15d(argc=0x3, argv=0xffefff8e8) [/home/austin/wine64-valgrind/loader/main.c:254] in (0x0000000ffefff800) 22 0x0000000004c6d840 __libc_start_main+0xef() in libc.so.6 (0x000000007c000e40) 23 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 24 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 25 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 26 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 27 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 28 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 29 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 30 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 31 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 32 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 33 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 34 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 35 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 36 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 37 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 38 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 39 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 40 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 41 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 42 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 43 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 44 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 45 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 46 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 47 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 48 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 49 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 50 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 51 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 52 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 53 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 54 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 55 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 56 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 57 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 58 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 59 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 60 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 61 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 62 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 63 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 64 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 65 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 66 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 67 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 68 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 69 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 70 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 71 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 72 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 73 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 74 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 75 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 76 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 77 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 78 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 79 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 80 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 81 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 82 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 83 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 84 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 85 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 86 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 87 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 88 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 89 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 90 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 91 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 92 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 93 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 94 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 95 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 96 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 97 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 98 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 99 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 100 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 101 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 102 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 103 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 104 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 105 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 106 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 107 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 108 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 109 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 110 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 111 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 112 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 113 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 114 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 115 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 116 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 117 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 118 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 119 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 120 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 121 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 122 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 123 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 124 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 125 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 126 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 127 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 128 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 129 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 130 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 131 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 132 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 133 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 134 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 135 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 136 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 137 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 138 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 139 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 140 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 141 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 142 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 143 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 144 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 145 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 146 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 147 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 148 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 149 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 150 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 151 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 152 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 153 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 154 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 155 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 156 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 157 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 158 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 159 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 160 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 161 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 162 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 163 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 164 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 165 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 166 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 167 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 168 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 169 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 170 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 171 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 172 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 173 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 174 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 175 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 176 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 177 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 178 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 179 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 180 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 181 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 182 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 183 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 184 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 185 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 186 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 187 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 188 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 189 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 190 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 191 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 192 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 193 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 194 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 195 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 196 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 197 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 198 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 199 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 200 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 0x000000007bcb3c13 set_full_cpu_context+0x12f in ntdll: iret Modules: Module Address Debug info Name (46 modules) ELF 4000000- 4226000 Deferred ld-linux-x86-64.so.2 ELF 4227000- 4429000 Deferred vgpreload_core-amd64-linux.so PE 4429000- 4638000 Deferred vgpreload_memcheck-amd64-linux.s ELF 4638000- 49e1000 Dwarf libwine.so.1 ELF 4a31000- 4c4d000 Deferred libpthread.so.0 ELF 4c4d000- 4feb000 Dwarf libc.so.6 ELF 4feb000- 51ef000 Deferred libdl.so.2 ELF 55f1000- 58f6000 Deferred libm.so.6 ELF 58f6000- 5b0d000 Deferred libgcc_s.so.1 ELF 5b0d000- 5d15000 Deferred libnss_compat.so.2 ELF 5d15000- 5f2c000 Deferred libnsl.so.1 ELF 5f2c000- 6137000 Deferred libnss_nis.so.2 ELF 6137000- 6348000 Deferred libnss_files.so.2 ELF 6348000- 6608000 Dwarf crypt32_test \-PE 6350000- 6608000 \ crypt32_test ELF 6608000- 690d000 Dwarf crypt32 \-PE 6620000- 690d000 \ crypt32 ELF 690d000- 6cf4000 Deferred user32 \-PE 6930000- 6cf4000 \ user32 ELF 6cf4000- 7097000 Deferred gdi32 \-PE 6d10000- 7097000 \ gdi32 ELF 7097000- 733b000 Deferred advapi32 \-PE 70b0000- 733b000 \ advapi32 ELF 733b000- 7557000 Deferred version \-PE 7340000- 7557000 \ version ELF 7557000- 77f4000 Deferred shlwapi \-PE 7570000- 77f4000 \ shlwapi ELF 77f4000- 7cb1000 Deferred shell32 \-PE 7810000- 7cb1000 \ shell32 ELF 7cb1000- 7f63000 Deferred libfreetype.so.6 ELF 7f63000- 817a000 Deferred libz.so.1 ELF 817a000- 838a000 Deferred libbz2.so.1 ELF 838a000- 85bf000 Deferred libpng16.so.16 ELF 85bf000- 87fc000 Deferred libfontconfig.so.1 ELF 87fc000- 8a26000 Deferred libexpat.so.1 ELF 8a31000- 8c5b000 Deferred imm32 \-PE 8a40000- 8c5b000 \ imm32 ELF 8c5b000- 8ea3000 Deferred rsaenh \-PE 8c60000- 8ea3000 \ rsaenh ELF 8ea3000- 90c0000 Deferred cryptnet \-PE 8eb0000- 90c0000 \ cryptnet ELF 7b400000- 7b82b000 Dwarf kernel32 \-PE 7b420000- 7b82b000 \ kernel32 ELF 7bc00000- 7bd48000 Dwarf ntdll \-PE 7bc20000- 7bd48000 \ ntdll ELF 7c000000- 7c004000 Dwarf Threads: process tid prio (all id:s are in hex) 0000000e services.exe 0000005c 0 00000025 0 0000001f 0 00000014 0 00000010 0 0000000f 0 00000012 winedevice.exe 0000001e 0 00000019 0 00000018 0 00000013 0 0000001c plugplay.exe 00000022 0 00000021 0 0000001d 0 00000023 winedevice.exe 0000002d 0 00000028 0 00000027 0 00000024 0 0000002b explorer.exe 00000031 0 00000030 0 0000002f 0 0000002e 0 0000002c 0 00000032 winemine.exe 00000033 0 000000d5 (D) Z:\home\austin\wine64-valgrind\dlls\crypt32\tests\crypt32_test.exe 000000d6 0 <== System information: Wine build: wine-2.2 Platform: x86_64 Version: Windows 7 Host system: Linux Host version: 4.9.7-vanilla-workstation-2 ==23060== 32 bytes in 1 blocks are possibly lost in loss record 73 of 418 ==23060== at 0x7BC646D6: notify_alloc (heap.c:254) ==23060== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==23060== by 0x6671E38: CryptMemAlloc (main.c:123) ==23060== by 0x663F69E: CertAddStoreToCollection (collectionstore.c:519) ==23060== by 0x669B82A: CRYPT_SysOpenStoreW (store.c:586) ==23060== by 0x669C91D: CertOpenStore (store.c:901) ==23060== by 0x63681CB: testGetIssuerCert (cert.c:1741) ==23060== by 0x6373E35: func_cert (cert.c:4028) ==23060== by 0x63D1CEA: run_test (test.h:589) ==23060== by 0x63D21A4: main (test.h:671) ==23060== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:CryptMemAlloc fun:CertAddStoreToCollection fun:CRYPT_SysOpenStoreW fun:CertOpenStore fun:testGetIssuerCert fun:func_cert fun:run_test fun:main } make[1]: *** [Makefile:197: cert.ok] Error 29 ../../../tools/runtest -q -P wine -T ../../.. -M crypt32.dll -p crypt32_test.exe.so chain && touch chain.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 chain.c:4540: Tests skipped: ignoredInvalidUsageBasePolicyCheck[0](#0001): error 00000000 doesn't match expected 800b0101, not checking indexes chain.c:4540: Tests skipped: ignoredInvalidUsageBasePolicyCheck[0](#0001): error 00000000 doesn't match expected 800b0101, not checking indexes ../../../tools/runtest -q -P wine -T ../../.. -M crypt32.dll -p crypt32_test.exe.so crl && touch crl.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M crypt32.dll -p crypt32_test.exe.so ctl && touch ctl.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M crypt32.dll -p crypt32_test.exe.so encode && touch encode.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==23110== Invalid write of size 8 ==23110== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==23110== by 0x666B173: CRYPT_AsnEncodeIssuingDistPoint (encode.c:3935) ==23110== by 0x666EE5A: CryptEncodeObjectEx (encode.c:4741) ==23110== by 0x638B71C: test_encodeCRLIssuingDistPoint (encode.c:3644) ==23110== by 0x639E266: func_encode (encode.c:8409) ==23110== by 0x63D1CEA: run_test (test.h:589) ==23110== by 0x63D21A4: main (test.h:671) ==23110== Address 0x7ffffe20eea8 is in a rw- anonymous segment ==23110== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:CRYPT_AsnEncodeIssuingDistPoint fun:CryptEncodeObjectEx fun:test_encodeCRLIssuingDistPoint fun:func_encode fun:run_test fun:main } ==23110== Invalid read of size 8 ==23110== at 0x7BCB1668: set_context_reg (signal_x86_64.c:1156) ==23110== by 0x7BCB294D: apply_frame_state (signal_x86_64.c:1298) ==23110== by 0x7BCB3186: dwarf_virtual_unwind (signal_x86_64.c:1417) ==23110== by 0x7BCB9535: RtlUnwindEx (signal_x86_64.c:3680) ==23110== by 0x7BCB9E19: RtlUnwind (signal_x86_64.c:3800) ==23110== by 0x66A460A: __wine_rtl_unwind (exception.c:51) ==23110== by 0x66A4699: unwind_frame (exception.c:74) ==23110== by 0x66A47A2: __wine_exception_handler_page_fault (exception.c:111) ==23110== by 0x7BCB5353: call_teb_handler (signal_x86_64.c:2299) ==23110== by 0x7BCB5A4D: call_stack_handlers (signal_x86_64.c:2429) ==23110== by 0x7BCB60CF: raise_exception (signal_x86_64.c:2512) ==23110== by 0x7BCB6310: raise_segv_exception (signal_x86_64.c:2562) ==23110== by 0x7BCB4621: ??? (signal_x86_64.c:2063) ==23110== by 0x666B173: CRYPT_AsnEncodeIssuingDistPoint (encode.c:3935) ==23110== by 0x666EE5A: CryptEncodeObjectEx (encode.c:4741) ==23110== by 0x638B71C: test_encodeCRLIssuingDistPoint (encode.c:3644) ==23110== by 0x639E266: func_encode (encode.c:8409) ==23110== by 0x63D1CEA: run_test (test.h:589) ==23110== by 0x63D21A4: main (test.h:671) ==23110== Address 0x7ffffe20eea8 is in a rw- anonymous segment ==23110== { Memcheck:Addr8 fun:set_context_reg fun:apply_frame_state fun:dwarf_virtual_unwind fun:RtlUnwindEx fun:RtlUnwind fun:__wine_rtl_unwind fun:unwind_frame fun:__wine_exception_handler_page_fault fun:call_teb_handler fun:call_stack_handlers fun:raise_exception fun:raise_segv_exception obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:CRYPT_AsnEncodeIssuingDistPoint fun:CryptEncodeObjectEx fun:test_encodeCRLIssuingDistPoint fun:func_encode fun:run_test fun:main } ==23110== Invalid write of size 8 ==23110== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==23110== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==23110== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==23110== by 0x666EE5A: CryptEncodeObjectEx (encode.c:4741) ==23110== by 0x638B71C: test_encodeCRLIssuingDistPoint (encode.c:3644) ==23110== by 0x639E266: func_encode (encode.c:8409) ==23110== by 0x63D1CEA: run_test (test.h:589) ==23110== by 0x63D21A4: main (test.h:671) ==23110== Address 0x7ffffe20d038 is in a rw- anonymous segment ==23110== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:CryptEncodeObjectEx fun:test_encodeCRLIssuingDistPoint fun:func_encode fun:run_test fun:main } wine: Unhandled illegal instruction at address 0x7bcb3c13 (thread 00e1), starting debugger... preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Unhandled exception: illegal instruction in 64-bit code (0x000000007bcb3c13). Register dump: rip:000000007bcb3c13 rsp:00007ffffe20d640 rbp:00007ffffe20f830 eflags:00000000 ( - -- - - - ) rax:00000000066a4617 rbx:0000000000000000 rcx:00007ffffe20e040 rdx:00000000066a45d0 rsi:00007ffffe20f380 rdi:00007ffffe20f680 r8:00007ffffe20f380 r9:00000000066a4617 r10:00007ffffe20c698 r11:000000000666b04d r12:000000007c000af0 r13:0000000ffefff8d0 r14:0000000000000000 r15:0000000000000000 Stack dump: 0x00007ffffe20d640: 00000000066a45d0 00007ffffe200000 0x00007ffffe20d650: 0000000000000044 00007ffffe20f4b0 0x00007ffffe20d660: 00007ffffe200000 000000007bcb3ca3 0x00007ffffe20d670: 0000000000000000 00007ffffe20e040 0x00007ffffe20d680: 000000000001000f 0000000000000000 0x00007ffffe20d690: 00007ffffe20d7c0 000000007bcb8e0f 0x00007ffffe20d6a0: 000000000000001f 0000000004224000 0x00007ffffe20d6b0: 000000000666b173 0000000000000000 0x00007ffffe20d6c0: 00007ffffe20d6f0 0000000004d69666 0x00007ffffe20d6d0: 0000000000000000 00007ffffe20f680 0x00007ffffe20d6e0: 0000000005906cd0 00007ffffe20d770 0x00007ffffe20d6f0: 0000000000000000 00000000042256b8 Backtrace: =>0 0x000000007bcb3c13 set_full_cpu_context+0x12f() in ntdll (0x00007ffffe20f830) 1 0x000000007bcb3ca3 set_cpu_context+0x8d(context=(nil)) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:1869] in ntdll (0x00007ffffe20f830) 2 0x000000000666ee5b CryptEncodeObjectEx+0x2e8(dwCertEncodingType=0x1, lpszStructType=*** invalid address 0x36 ***, pvStructInfo=0x0(nil), dwFlags=0x8000, pEncodePara=(nil), pvEncoded=0x7ffffe20fa58, pcbEncoded=0x7ffffe20fa2c) [/home/austin/wine64-valgrind/dlls/crypt32/encode.c:4741] in crypt32 (0x00007ffffe20f9c0) 3 0x000000000638b71d test_encodeCRLIssuingDistPoint+0x7c(dwEncoding=0x1) [/home/austin/wine64-valgrind/dlls/crypt32/tests/encode.c:3644] in crypt32_test (0x00007ffffe20fad0) 4 0x000000000639e267 func_encode+0x4ba() [/home/austin/wine64-valgrind/dlls/crypt32/tests/encode.c:8409] in crypt32_test (0x00007ffffe20faf0) 5 0x00000000063d1ceb run_test+0x9a(name="encode") [/home/austin/wine64-valgrind/dlls/crypt32/tests/../../../include/wine/test.h:589] in crypt32_test (0x00007ffffe20fb20) 6 0x00000000063d21a5 main+0x263(argc=0x2, argv=0x7ffffe002480) [/home/austin/wine64-valgrind/dlls/crypt32/tests/../../../include/wine/test.h:671] in crypt32_test (0x00007ffffe20fbd0) 7 0x00000000063d225c __wine_spec_exe_entry+0xa0(peb=0x7fffff7ef000) [/home/austin/wine64-valgrind/dlls/winecrt0/exe_entry.c:36] in crypt32_test (0x00007ffffe20fcc0) 8 0x000000007b49004c call_process_entry+0x20(peb=0x7fffff7ef000, entry=0x63d21bb) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1086] in kernel32 (0x00007ffffe20fd00) 9 0x000000007b49022f start_process+0x1dc(entry=0x63d21bb) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1116] in kernel32 (0x00007ffffe20fe20) 10 0x000000007bcba94f call_thread_func+0x6a(entry=0x7b490052, arg=0x63d21bb, frame=0x7ffffe20ff90) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:3947] in ntdll (0x00007ffffe20ff80) 11 0x000000007bcbaa1e call_thread_entry_point+0x29() in ntdll (0x00007ffffe20fff0) 12 0x000000007bc76794 start_process+0x2d(arg=0xffeffe220) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3054] in ntdll (0x00007ffffe20fff0) 13 0x0000000004641efb wine_call_on_stack+0x12() in libwine.so.1 (0x0000000ffeffe100) 14 0x0000000004641ee1 wine_switch_to_stack+0x2a(func=0x7bc76766, arg=0xffeffe220, stack=0x7ffffe210000) [/home/austin/wine64-valgrind/libs/wine/port.c:77] in libwine.so.1 (0x0000000ffeffe130) 15 0x000000007bc76d04 LdrInitializeThunk+0x56f(kernel_start=0x7b490052, unknown2=0, unknown3=0, unknown4=0) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3115] in ntdll (0x0000000ffeffe2f0) 16 0x000000007b490c24 __wine_kernel_init+0x75a() [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1310] in kernel32 (0x0000000ffefff2c0) 17 0x000000007bc777a4 __wine_process_init+0x156() [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3324] in ntdll (0x0000000ffefff330) 18 0x0000000004641359 wine_init+0x156(argc=0x3, argv=0xffefff8d8, error="", error_size=0x400) [/home/austin/wine64-valgrind/libs/wine/loader.c:956] in libwine.so.1 (0x0000000ffefff3b0) 19 0x000000007c000e16 main+0x15d(argc=0x3, argv=0xffefff8d8) [/home/austin/wine64-valgrind/loader/main.c:254] in (0x0000000ffefff7f0) 20 0x0000000004c6d840 __libc_start_main+0xef() in libc.so.6 (0x000000007c000e40) 21 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 22 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 23 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 24 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 25 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 26 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 27 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 28 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 29 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 30 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 31 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 32 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 33 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 34 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 35 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 36 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 37 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 38 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 39 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 40 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 41 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 42 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 43 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 44 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 45 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 46 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 47 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 48 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 49 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 50 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 51 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 52 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 53 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 54 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 55 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 56 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 57 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 58 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 59 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 60 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 61 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 62 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 63 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 64 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 65 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 66 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 67 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 68 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 69 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 70 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 71 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 72 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 73 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 74 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 75 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 76 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 77 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 78 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 79 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 80 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 81 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 82 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 83 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 84 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 85 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 86 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 87 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 88 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 89 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 90 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 91 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 92 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 93 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 94 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 95 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 96 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 97 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 98 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 99 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 100 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 101 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 102 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 103 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 104 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 105 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 106 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 107 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 108 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 109 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 110 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 111 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 112 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 113 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 114 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 115 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 116 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 117 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 118 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 119 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 120 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 121 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 122 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 123 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 124 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 125 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 126 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 127 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 128 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 129 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 130 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 131 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 132 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 133 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 134 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 135 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 136 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 137 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 138 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 139 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 140 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 141 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 142 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 143 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 144 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 145 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 146 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 147 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 148 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 149 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 150 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 151 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 152 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 153 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 154 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 155 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 156 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 157 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 158 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 159 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 160 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 161 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 162 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 163 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 164 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 165 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 166 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 167 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 168 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 169 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 170 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 171 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 172 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 173 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 174 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 175 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 176 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 177 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 178 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 179 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 180 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 181 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 182 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 183 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 184 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 185 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 186 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 187 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 188 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 189 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 190 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 191 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 192 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 193 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 194 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 195 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 196 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 197 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 198 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 199 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 200 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 0x000000007bcb3c13 set_full_cpu_context+0x12f in ntdll: iret Modules: Module Address Debug info Name (42 modules) ELF 4000000- 4226000 Deferred ld-linux-x86-64.so.2 ELF 4227000- 4429000 Deferred vgpreload_core-amd64-linux.so PE 4429000- 4638000 Deferred vgpreload_memcheck-amd64-linux.s ELF 4638000- 49e1000 Dwarf libwine.so.1 ELF 4a31000- 4c4d000 Deferred libpthread.so.0 ELF 4c4d000- 4feb000 Dwarf libc.so.6 ELF 4feb000- 51ef000 Deferred libdl.so.2 ELF 55f1000- 58f6000 Deferred libm.so.6 ELF 58f6000- 5b0d000 Deferred libgcc_s.so.1 ELF 5b0d000- 5d15000 Deferred libnss_compat.so.2 ELF 5d15000- 5f2c000 Deferred libnsl.so.1 ELF 5f2c000- 6137000 Deferred libnss_nis.so.2 ELF 6137000- 6348000 Deferred libnss_files.so.2 ELF 6348000- 6608000 Dwarf crypt32_test \-PE 6350000- 6608000 \ crypt32_test ELF 6608000- 690d000 Dwarf crypt32 \-PE 6620000- 690d000 \ crypt32 ELF 690d000- 6cf4000 Deferred user32 \-PE 6930000- 6cf4000 \ user32 ELF 6cf4000- 7097000 Deferred gdi32 \-PE 6d10000- 7097000 \ gdi32 ELF 7097000- 733b000 Deferred advapi32 \-PE 70b0000- 733b000 \ advapi32 ELF 733b000- 7557000 Deferred version \-PE 7340000- 7557000 \ version ELF 7557000- 77f4000 Deferred shlwapi \-PE 7570000- 77f4000 \ shlwapi ELF 77f4000- 7cb1000 Deferred shell32 \-PE 7810000- 7cb1000 \ shell32 ELF 7cb1000- 7f63000 Deferred libfreetype.so.6 ELF 7f63000- 817a000 Deferred libz.so.1 ELF 817a000- 838a000 Deferred libbz2.so.1 ELF 838a000- 85bf000 Deferred libpng16.so.16 ELF 85bf000- 87fc000 Deferred libfontconfig.so.1 ELF 87fc000- 8a26000 Deferred libexpat.so.1 ELF 8a31000- 8c5b000 Deferred imm32 \-PE 8a40000- 8c5b000 \ imm32 ELF 7b400000- 7b82b000 Dwarf kernel32 \-PE 7b420000- 7b82b000 \ kernel32 ELF 7bc00000- 7bd48000 Dwarf ntdll \-PE 7bc20000- 7bd48000 \ ntdll ELF 7c000000- 7c004000 Dwarf Threads: process tid prio (all id:s are in hex) 0000000e services.exe 0000005c 0 00000025 0 0000001f 0 00000014 0 00000010 0 0000000f 0 00000012 winedevice.exe 0000001e 0 00000019 0 00000018 0 00000013 0 0000001c plugplay.exe 00000022 0 00000021 0 0000001d 0 00000023 winedevice.exe 0000002d 0 00000028 0 00000027 0 00000024 0 0000002b explorer.exe 00000031 0 00000030 0 0000002f 0 0000002e 0 0000002c 0 00000032 winemine.exe 00000033 0 000000e0 (D) Z:\home\austin\wine64-valgrind\dlls\crypt32\tests\crypt32_test.exe 000000e1 0 <== System information: Wine build: wine-2.2 Platform: x86_64 Version: Windows 7 Host system: Linux Host version: 4.9.7-vanilla-workstation-2 make[1]: *** [Makefile:248: encode.ok] Error 29 ../../../tools/runtest -q -P wine -T ../../.. -M crypt32.dll -p crypt32_test.exe.so main && touch main.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==23147== Invalid free() / delete / delete[] / realloc() ==23147== at 0x7BC6480E: notify_realloc (heap.c:270) ==23147== by 0x7BC6A87C: RtlReAllocateHeap (heap.c:1896) ==23147== by 0x6671E75: CryptMemRealloc (main.c:128) ==23147== by 0x639F0E6: test_cryptAllocate (main.c:204) ==23147== by 0x63A0379: func_main (main.c:469) ==23147== by 0x63D1CEA: run_test (test.h:589) ==23147== by 0x63D21A4: main (test.h:671) ==23147== Address 0x7ffffe026cd0 is 0 bytes after a block of size 0 alloc'd ==23147== at 0x7BC646D6: notify_alloc (heap.c:254) ==23147== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==23147== by 0x6671E38: CryptMemAlloc (main.c:123) ==23147== by 0x639F0C9: test_cryptAllocate (main.c:203) ==23147== by 0x63A0379: func_main (main.c:469) ==23147== by 0x63D1CEA: run_test (test.h:589) ==23147== by 0x63D21A4: main (test.h:671) ==23147== { Memcheck:Free fun:notify_realloc fun:RtlReAllocateHeap fun:CryptMemRealloc fun:test_cryptAllocate fun:func_main fun:run_test fun:main } ../../../tools/runtest -q -P wine -T ../../.. -M crypt32.dll -p crypt32_test.exe.so message && touch message.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M crypt32.dll -p crypt32_test.exe.so msg && touch msg.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==23246== Invalid write of size 8 ==23246== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==23246== Address 0x7ffffe20f148 is in a rw- anonymous segment ==23246== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so } wine: Unhandled illegal instruction at address (nil) (thread 00e9), starting debugger... preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Unhandled exception: illegal instruction in 64-bit code (0x0000000000000000). Register dump: rip:0000000000000000 rsp:00007ffffe20f758 rbp:00007ffffe20f900 eflags:00000004 ( - -- - -P- ) rax:0000000000000000 rbx:0000000080070057 rcx:0000000000000000 rdx:00007ffffe002720 rsi:0000000000000011 rdi:00007ffffe008950 r8:0000000000000011 r9:0000000000000000 r10:000000000665c66a r11:0000000000000000 r12:000000007c000af0 r13:0000000ffefff8e0 r14:0000000000000000 r15:0000000000000000 Stack dump: 0x00007ffffe20f758: 0000000006675453 00007fffff7e8000 0x00007ffffe20f768: 858614f5da317d00 00007ffffe20f900 0x00007ffffe20f778: 0000000006675412 00007ffffe0000a8 0x00007ffffe20f788: 0000000400000000 00000000063ee3e7 0x00007ffffe20f798: 00007ffffe008950 0000000000000000 0x00007ffffe20f7a8: 0000000000000000 0000000000000001 0x00007ffffe20f7b8: 0000000000000000 0000000000000000 0x00007ffffe20f7c8: 0000000000000000 00007ffffe008950 0x00007ffffe20f7d8: 0000000000000000 0000000000000011 0x00007ffffe20f7e8: 00007ffffe002720 0000000000000000 0x00007ffffe20f7f8: 0000000000000000 00007ffffe20fe80 0x00007ffffe20f808: 00000000066a474f 0000000000000000 Backtrace: =>0 0x0000000000000000 (0x00007ffffe20f900) 0x0000000000000000: -- no code accessible -- Modules: Module Address Debug info Name (44 modules) ELF 4000000- 4226000 Deferred ld-linux-x86-64.so.2 ELF 4227000- 4429000 Deferred vgpreload_core-amd64-linux.so PE 4429000- 4638000 Deferred vgpreload_memcheck-amd64-linux.s ELF 4638000- 49e1000 Dwarf libwine.so.1 ELF 4a31000- 4c4d000 Deferred libpthread.so.0 ELF 4c4d000- 4feb000 Deferred libc.so.6 ELF 4feb000- 51ef000 Deferred libdl.so.2 ELF 55f1000- 58f6000 Deferred libm.so.6 ELF 58f6000- 5b0d000 Deferred libgcc_s.so.1 ELF 5b0d000- 5d15000 Deferred libnss_compat.so.2 ELF 5d15000- 5f2c000 Deferred libnsl.so.1 ELF 5f2c000- 6137000 Deferred libnss_nis.so.2 ELF 6137000- 6348000 Deferred libnss_files.so.2 ELF 6348000- 6608000 Deferred crypt32_test \-PE 6350000- 6608000 \ crypt32_test ELF 6608000- 690d000 Deferred crypt32 \-PE 6620000- 690d000 \ crypt32 ELF 690d000- 6cf4000 Deferred user32 \-PE 6930000- 6cf4000 \ user32 ELF 6cf4000- 7097000 Deferred gdi32 \-PE 6d10000- 7097000 \ gdi32 ELF 7097000- 733b000 Deferred advapi32 \-PE 70b0000- 733b000 \ advapi32 ELF 733b000- 7557000 Deferred version \-PE 7340000- 7557000 \ version ELF 7557000- 77f4000 Deferred shlwapi \-PE 7570000- 77f4000 \ shlwapi ELF 77f4000- 7cb1000 Deferred shell32 \-PE 7810000- 7cb1000 \ shell32 ELF 7cb1000- 7f63000 Deferred libfreetype.so.6 ELF 7f63000- 817a000 Deferred libz.so.1 ELF 817a000- 838a000 Deferred libbz2.so.1 ELF 838a000- 85bf000 Deferred libpng16.so.16 ELF 85bf000- 87fc000 Deferred libfontconfig.so.1 ELF 87fc000- 8a26000 Deferred libexpat.so.1 ELF 8a31000- 8c5b000 Deferred imm32 \-PE 8a40000- 8c5b000 \ imm32 ELF 8c5b000- 8ea3000 Deferred rsaenh \-PE 8c60000- 8ea3000 \ rsaenh ELF 7b400000- 7b82b000 Deferred kernel32 \-PE 7b420000- 7b82b000 \ kernel32 ELF 7bc00000- 7bd48000 Deferred ntdll \-PE 7bc20000- 7bd48000 \ ntdll ELF 7c000000- 7c004000 Deferred Threads: process tid prio (all id:s are in hex) 0000000e services.exe 0000005c 0 00000025 0 0000001f 0 00000014 0 00000010 0 0000000f 0 00000012 winedevice.exe 0000001e 0 00000019 0 00000018 0 00000013 0 0000001c plugplay.exe 00000022 0 00000021 0 0000001d 0 00000023 winedevice.exe 0000002d 0 00000028 0 00000027 0 00000024 0 0000002b explorer.exe 00000031 0 00000030 0 0000002f 0 0000002e 0 0000002c 0 00000032 winemine.exe 00000033 0 000000e8 (D) Z:\home\austin\wine64-valgrind\dlls\crypt32\tests\crypt32_test.exe 000000e9 0 <== System information: Wine build: wine-2.2 Platform: x86_64 Version: Windows 7 Host system: Linux Host version: 4.9.7-vanilla-workstation-2 make[1]: *** [Makefile:285: msg.ok] Error 29 ../../../tools/runtest -q -P wine -T ../../.. -M crypt32.dll -p crypt32_test.exe.so object && touch object.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M crypt32.dll -p crypt32_test.exe.so oid && touch oid.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==23273== 40 bytes in 1 blocks are possibly lost in loss record 65 of 265 ==23273== at 0x7BC646D6: notify_alloc (heap.c:254) ==23273== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==23273== by 0x6671E38: CryptMemAlloc (main.c:123) ==23273== by 0x6687DF8: CryptInstallOIDFunctionAddress (oid.c:248) ==23273== by 0x63B94D4: test_installOIDFunctionAddress (oid.c:252) ==23273== by 0x63BAEBD: func_oid (oid.c:600) ==23273== by 0x63D1CEA: run_test (test.h:589) ==23273== by 0x63D21A4: main (test.h:671) ==23273== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:CryptMemAlloc fun:CryptInstallOIDFunctionAddress fun:test_installOIDFunctionAddress fun:func_oid fun:run_test fun:main } ==23273== 80 bytes in 1 blocks are possibly lost in loss record 132 of 265 ==23273== at 0x7BC646D6: notify_alloc (heap.c:254) ==23273== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==23273== by 0x6671E38: CryptMemAlloc (main.c:123) ==23273== by 0x668775F: CryptInitOIDFunctionSet (oid.c:119) ==23273== by 0x63B8F62: test_oidFunctionSet (oid.c:164) ==23273== by 0x63BAEB8: func_oid (oid.c:599) ==23273== by 0x63D1CEA: run_test (test.h:589) ==23273== by 0x63D21A4: main (test.h:671) ==23273== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:CryptMemAlloc fun:CryptInitOIDFunctionSet fun:test_oidFunctionSet fun:func_oid fun:run_test fun:main } ==23273== 80 bytes in 1 blocks are possibly lost in loss record 133 of 265 ==23273== at 0x7BC646D6: notify_alloc (heap.c:254) ==23273== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==23273== by 0x6671E38: CryptMemAlloc (main.c:123) ==23273== by 0x668775F: CryptInitOIDFunctionSet (oid.c:119) ==23273== by 0x63B913F: test_oidFunctionSet (oid.c:190) ==23273== by 0x63BAEB8: func_oid (oid.c:599) ==23273== by 0x63D1CEA: run_test (test.h:589) ==23273== by 0x63D21A4: main (test.h:671) ==23273== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:CryptMemAlloc fun:CryptInitOIDFunctionSet fun:test_oidFunctionSet fun:func_oid fun:run_test fun:main } ==23273== 80 bytes in 1 blocks are possibly lost in loss record 134 of 265 ==23273== at 0x7BC646D6: notify_alloc (heap.c:254) ==23273== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==23273== by 0x6671E38: CryptMemAlloc (main.c:123) ==23273== by 0x668775F: CryptInitOIDFunctionSet (oid.c:119) ==23273== by 0x63B9225: test_oidFunctionSet (oid.c:206) ==23273== by 0x63BAEB8: func_oid (oid.c:599) ==23273== by 0x63D1CEA: run_test (test.h:589) ==23273== by 0x63D21A4: main (test.h:671) ==23273== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:CryptMemAlloc fun:CryptInitOIDFunctionSet fun:test_oidFunctionSet fun:func_oid fun:run_test fun:main } ==23273== 80 bytes in 1 blocks are possibly lost in loss record 135 of 265 ==23273== at 0x7BC646D6: notify_alloc (heap.c:254) ==23273== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==23273== by 0x6671E38: CryptMemAlloc (main.c:123) ==23273== by 0x668775F: CryptInitOIDFunctionSet (oid.c:119) ==23273== by 0x6687D65: CryptInstallOIDFunctionAddress (oid.c:234) ==23273== by 0x63B9430: test_installOIDFunctionAddress (oid.c:247) ==23273== by 0x63BAEBD: func_oid (oid.c:600) ==23273== by 0x63D1CEA: run_test (test.h:589) ==23273== by 0x63D21A4: main (test.h:671) ==23273== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:CryptMemAlloc fun:CryptInitOIDFunctionSet fun:CryptInstallOIDFunctionAddress fun:test_installOIDFunctionAddress fun:func_oid fun:run_test fun:main } ==23273== 80 bytes in 1 blocks are possibly lost in loss record 136 of 265 ==23273== at 0x7BC646D6: notify_alloc (heap.c:254) ==23273== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==23273== by 0x6671E38: CryptMemAlloc (main.c:123) ==23273== by 0x668775F: CryptInitOIDFunctionSet (oid.c:119) ==23273== by 0x63BA5DB: test_getDefaultOIDFunctionAddress (oid.c:478) ==23273== by 0x63BAECC: func_oid (oid.c:603) ==23273== by 0x63D1CEA: run_test (test.h:589) ==23273== by 0x63D21A4: main (test.h:671) ==23273== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:CryptMemAlloc fun:CryptInitOIDFunctionSet fun:test_getDefaultOIDFunctionAddress fun:func_oid fun:run_test fun:main } ../../../tools/runtest -q -P wine -T ../../.. -M crypt32.dll -p crypt32_test.exe.so protectdata && touch protectdata.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M crypt32.dll -p crypt32_test.exe.so sip && touch sip.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==23287== 88 bytes in 1 blocks are possibly lost in loss record 130 of 274 ==23287== at 0x7BC646D6: notify_alloc (heap.c:254) ==23287== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==23287== by 0x6671E38: CryptMemAlloc (main.c:123) ==23287== by 0x6698920: CRYPT_CacheSIP (sip.c:576) ==23287== by 0x6698D22: CRYPT_LoadSIP (sip.c:653) ==23287== by 0x6698E82: CryptSIPLoad (sip.c:698) ==23287== by 0x63BD95B: test_SIPLoad (sip.c:360) ==23287== by 0x63BDE3E: func_sip (sip.c:447) ==23287== by 0x63D1CEA: run_test (test.h:589) ==23287== by 0x63D21A4: main (test.h:671) ==23287== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:CryptMemAlloc fun:CRYPT_CacheSIP fun:CRYPT_LoadSIP fun:CryptSIPLoad fun:test_SIPLoad fun:func_sip fun:run_test fun:main } ==23287== 88 bytes in 1 blocks are possibly lost in loss record 131 of 274 ==23287== at 0x7BC646D6: notify_alloc (heap.c:254) ==23287== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==23287== by 0x6671E38: CryptMemAlloc (main.c:123) ==23287== by 0x6698920: CRYPT_CacheSIP (sip.c:576) ==23287== by 0x6698D22: CRYPT_LoadSIP (sip.c:653) ==23287== by 0x6698E82: CryptSIPLoad (sip.c:698) ==23287== by 0x63BDB0D: test_SIPLoad (sip.c:390) ==23287== by 0x63BDE3E: func_sip (sip.c:447) ==23287== by 0x63D1CEA: run_test (test.h:589) ==23287== by 0x63D21A4: main (test.h:671) ==23287== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:CryptMemAlloc fun:CRYPT_CacheSIP fun:CRYPT_LoadSIP fun:CryptSIPLoad fun:test_SIPLoad fun:func_sip fun:run_test fun:main } ==23287== 88 bytes in 1 blocks are possibly lost in loss record 132 of 274 ==23287== at 0x7BC646D6: notify_alloc (heap.c:254) ==23287== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==23287== by 0x6671E38: CryptMemAlloc (main.c:123) ==23287== by 0x6698920: CRYPT_CacheSIP (sip.c:576) ==23287== by 0x6698D22: CRYPT_LoadSIP (sip.c:653) ==23287== by 0x6698E82: CryptSIPLoad (sip.c:698) ==23287== by 0x63BDBCB: test_SIPLoad (sip.c:403) ==23287== by 0x63BDE3E: func_sip (sip.c:447) ==23287== by 0x63D1CEA: run_test (test.h:589) ==23287== by 0x63D21A4: main (test.h:671) ==23287== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:CryptMemAlloc fun:CRYPT_CacheSIP fun:CRYPT_LoadSIP fun:CryptSIPLoad fun:test_SIPLoad fun:func_sip fun:run_test fun:main } ../../../tools/runtest -q -P wine -T ../../.. -M crypt32.dll -p crypt32_test.exe.so store && touch store.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 store.c:2209: Tests skipped: Nothing to test without registered store at 00040000 store.c:2209: Tests skipped: Nothing to test without registered store at 00090000 ==23294== 32 bytes in 1 blocks are possibly lost in loss record 68 of 513 ==23294== at 0x7BC646D6: notify_alloc (heap.c:254) ==23294== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==23294== by 0x6671E38: CryptMemAlloc (main.c:123) ==23294== by 0x663F69E: CertAddStoreToCollection (collectionstore.c:519) ==23294== by 0x63C23D7: testCollectionStore (store.c:951) ==23294== by 0x63CC88C: func_store (store.c:3185) ==23294== by 0x63D1CEA: run_test (test.h:589) ==23294== by 0x63D21A4: main (test.h:671) ==23294== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:CryptMemAlloc fun:CertAddStoreToCollection fun:testCollectionStore fun:func_store fun:run_test fun:main } ==23294== 96 bytes in 1 blocks are definitely lost in loss record 286 of 513 ==23294== at 0x7BC646D6: notify_alloc (heap.c:254) ==23294== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==23294== by 0x6671E38: CryptMemAlloc (main.c:123) ==23294== by 0x663FBD6: Context_CreateDataContext (context.c:32) ==23294== by 0x66286A7: CertCreateCertificateContext (cert.c:334) ==23294== by 0x63CB328: testEmptyStore (store.c:2945) ==23294== by 0x63CC8E1: func_store (store.c:3208) ==23294== by 0x63D1CEA: run_test (test.h:589) ==23294== by 0x63D21A4: main (test.h:671) ==23294== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:CryptMemAlloc fun:Context_CreateDataContext fun:CertCreateCertificateContext fun:testEmptyStore fun:func_store fun:run_test fun:main } ../../../tools/runtest -q -P wine -T ../../.. -M crypt32.dll -p crypt32_test.exe.so str && touch str.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Target 'test' not remade because of errors. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/crypt32/tests' make: *** [Makefile:5919: dlls/crypt32/tests/test] Error 2 make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/cryptnet/tests' ../../../tools/runtest -q -P wine -T ../../.. -M cryptnet.dll -p cryptnet_test.exe.so cryptnet && touch cryptnet.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==23328== 4,736 bytes in 74 blocks are possibly lost in loss record 289 of 296 ==23328== at 0x7BC646D6: notify_alloc (heap.c:254) ==23328== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==23328== by 0x67E8E38: CryptMemAlloc (main.c:123) ==23328== by 0x68016D1: init_oid_info (oid.c:1403) ==23328== by 0x6802278: crypt_oid_init (oid.c:1613) ==23328== by 0x67E8599: DllMain (main.c:46) ==23328== by 0x681B518: __wine_spec_dll_entry (dll_entry.c:40) ==23328== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==23328== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==23328== by 0x7BC6FB9E: process_attach (loader.c:1221) ==23328== by 0x7BC6FAB4: process_attach (loader.c:1209) ==23328== by 0x7BC6FAB4: process_attach (loader.c:1209) ==23328== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==23328== by 0x4641EFA: ??? (port.c:78) ==23328== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:CryptMemAlloc fun:init_oid_info fun:crypt_oid_init fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ==23328== 15,196 bytes in 146 blocks are possibly lost in loss record 294 of 296 ==23328== at 0x7BC646D6: notify_alloc (heap.c:254) ==23328== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==23328== by 0x67E8E38: CryptMemAlloc (main.c:123) ==23328== by 0x68018A4: init_oid_info (oid.c:1431) ==23328== by 0x6802278: crypt_oid_init (oid.c:1613) ==23328== by 0x67E8599: DllMain (main.c:46) ==23328== by 0x681B518: __wine_spec_dll_entry (dll_entry.c:40) ==23328== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==23328== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==23328== by 0x7BC6FB9E: process_attach (loader.c:1221) ==23328== by 0x7BC6FAB4: process_attach (loader.c:1209) ==23328== by 0x7BC6FAB4: process_attach (loader.c:1209) ==23328== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==23328== by 0x4641EFA: ??? (port.c:78) ==23328== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:CryptMemAlloc fun:init_oid_info fun:crypt_oid_init fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/cryptnet/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/cryptui/tests' ../../../tools/runtest -q -P wine -T ../../.. -M cryptui.dll -p cryptui_test.exe.so cryptui && touch cryptui.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==23553== 32 bytes in 1 blocks are possibly lost in loss record 147 of 632 ==23553== at 0x7BC646D6: notify_alloc (heap.c:254) ==23553== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==23553== by 0x65CAE38: CryptMemAlloc (main.c:123) ==23553== by 0x659869E: CertAddStoreToCollection (collectionstore.c:519) ==23553== by 0x65F48CA: CRYPT_SysOpenStoreW (store.c:602) ==23553== by 0x65F591D: CertOpenStore (store.c:901) ==23553== by 0x635AA29: test_crypt_ui_wiz_import (cryptui.c:402) ==23553== by 0x635BA89: func_cryptui (cryptui.c:660) ==23553== by 0x635CAB7: run_test (test.h:589) ==23553== by 0x635CF6F: main (test.h:671) ==23553== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:CryptMemAlloc fun:CertAddStoreToCollection fun:CRYPT_SysOpenStoreW fun:CertOpenStore fun:test_crypt_ui_wiz_import fun:func_cryptui fun:run_test fun:main } ==23553== 32 bytes in 1 blocks are possibly lost in loss record 149 of 632 ==23553== at 0x7BC646D6: notify_alloc (heap.c:254) ==23553== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==23553== by 0x65CAE38: CryptMemAlloc (main.c:123) ==23553== by 0x659869E: CertAddStoreToCollection (collectionstore.c:519) ==23553== by 0x65F48CA: CRYPT_SysOpenStoreW (store.c:602) ==23553== by 0x65F591D: CertOpenStore (store.c:901) ==23553== by 0x635ABA0: test_crypt_ui_wiz_import (cryptui.c:427) ==23553== by 0x635BA89: func_cryptui (cryptui.c:660) ==23553== by 0x635CAB7: run_test (test.h:589) ==23553== by 0x635CF6F: main (test.h:671) ==23553== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:CryptMemAlloc fun:CertAddStoreToCollection fun:CRYPT_SysOpenStoreW fun:CertOpenStore fun:test_crypt_ui_wiz_import fun:func_cryptui fun:run_test fun:main } ==23553== 32 bytes in 1 blocks are possibly lost in loss record 151 of 632 ==23553== at 0x7BC646D6: notify_alloc (heap.c:254) ==23553== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==23553== by 0x65CAE38: CryptMemAlloc (main.c:123) ==23553== by 0x659869E: CertAddStoreToCollection (collectionstore.c:519) ==23553== by 0x65F48CA: CRYPT_SysOpenStoreW (store.c:602) ==23553== by 0x65F591D: CertOpenStore (store.c:901) ==23553== by 0x635AE3A: test_crypt_ui_wiz_import (cryptui.c:481) ==23553== by 0x635BA89: func_cryptui (cryptui.c:660) ==23553== by 0x635CAB7: run_test (test.h:589) ==23553== by 0x635CF6F: main (test.h:671) ==23553== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:CryptMemAlloc fun:CertAddStoreToCollection fun:CRYPT_SysOpenStoreW fun:CertOpenStore fun:test_crypt_ui_wiz_import fun:func_cryptui fun:run_test fun:main } ==23553== 32 bytes in 1 blocks are possibly lost in loss record 152 of 632 ==23553== at 0x7BC646D6: notify_alloc (heap.c:254) ==23553== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==23553== by 0x65CAE38: CryptMemAlloc (main.c:123) ==23553== by 0x659869E: CertAddStoreToCollection (collectionstore.c:519) ==23553== by 0x65F48CA: CRYPT_SysOpenStoreW (store.c:602) ==23553== by 0x65F591D: CertOpenStore (store.c:901) ==23553== by 0x635AFB1: test_crypt_ui_wiz_import (cryptui.c:503) ==23553== by 0x635BA89: func_cryptui (cryptui.c:660) ==23553== by 0x635CAB7: run_test (test.h:589) ==23553== by 0x635CF6F: main (test.h:671) ==23553== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:CryptMemAlloc fun:CertAddStoreToCollection fun:CRYPT_SysOpenStoreW fun:CertOpenStore fun:test_crypt_ui_wiz_import fun:func_cryptui fun:run_test fun:main } make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/cryptui/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/d2d1/tests' ../../../tools/runtest -q -P wine -T ../../.. -M d2d1.dll -p d2d1_test.exe.so d2d1 && touch d2d1.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Warning: LLVM emitted unknown config register: 0x4 d2d1.c:627: Tests skipped: Failed to create device, skipping tests. d2d1.c:778: Tests skipped: Failed to create device, skipping tests. d2d1.c:973: Tests skipped: Failed to create device, skipping tests. d2d1.c:1107: Tests skipped: Failed to create device, skipping tests. d2d1.c:1363: Tests skipped: Failed to create device, skipping tests. d2d1.c:2005: Tests skipped: Failed to create device, skipping tests. d2d1.c:2074: Tests skipped: Failed to create device, skipping tests. d2d1.c:2295: Tests skipped: Failed to create device, skipping tests. d2d1.c:2504: Tests skipped: Failed to create device, skipping tests. d2d1.c:2612: Tests skipped: Failed to create device, skipping tests. d2d1.c:2790: Tests skipped: Failed to create device, skipping tests. d2d1.c:2878: Tests skipped: Failed to create device, skipping tests. d2d1.c:3024: Tests skipped: Failed to create device, skipping tests. d2d1.c:3205: Tests skipped: Failed to create device, skipping tests. d2d1.c:3282: Tests skipped: Failed to create device, skipping tests. d2d1.c:3622: Tests skipped: Failed to create device, skipping tests. d2d1.c:3687: Tests skipped: Failed to create device, skipping tests. d2d1.c:3987: Tests skipped: Failed to create device, skipping tests. ==23568== 72 bytes in 1 blocks are definitely lost in loss record 2,007 of 2,926 ==23568== at 0x7BC646D6: notify_alloc (heap.c:254) ==23568== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==23568== by 0x65B3975: d2d_factory_CreateStrokeStyle (factory.c:221) ==23568== by 0x637628B: ID2D1Factory_CreateStrokeStyle (d2d1.h:8808) ==23568== by 0x637628B: test_stroke_style (???:0) ==23568== by 0x637A831: func_d2d1 (d2d1.c:4109) ==23568== by 0x637B85A: run_test (test.h:589) ==23568== by 0x637BD12: main (test.h:671) ==23568== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:d2d_factory_CreateStrokeStyle fun:ID2D1Factory_CreateStrokeStyle fun:test_stroke_style fun:func_d2d1 fun:run_test fun:main } make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/d2d1/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/d3d10/tests' ../../../tools/runtest -q -P wine -T ../../.. -M d3d10.dll -p d3d10_test.exe.so device && touch device.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M d3d10.dll -p d3d10_test.exe.so effect && touch effect.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Warning: LLVM emitted unknown config register: 0x4 effect.c:97: Tests skipped: Failed to create device, skipping tests. effect.c:270: Tests skipped: Failed to create device, skipping tests. effect.c:501: Tests skipped: Failed to create device, skipping tests. effect.c:702: Tests skipped: Failed to create device, skipping tests. effect.c:1398: Tests skipped: Failed to create device, skipping tests. effect.c:2421: Tests skipped: Failed to create device, skipping tests. effect.c:2725: Tests skipped: Failed to create device, skipping tests. effect.c:3595: Tests skipped: Failed to create device, skipping tests. effect.c:3910: Tests skipped: Failed to create device, skipping tests. effect.c:4163: Tests skipped: Failed to create device, skipping tests. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/d3d10/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/d3d10_1/tests' ../../../tools/runtest -q -P wine -T ../../.. -M d3d10_1.dll -p d3d10_1_test.exe.so d3d10_1 && touch d3d10_1.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Warning: LLVM emitted unknown config register: 0x4 d3d10_1.c:264: Tests skipped: Failed to create device for feature level 0xa100. d3d10_1.c:264: Tests skipped: Failed to create device for feature level 0xa000. d3d10_1.c:324: Tests skipped: Failed to create device for feature level 0xa100. d3d10_1.c:324: Tests skipped: Failed to create device for feature level 0xa000. d3d10_1.c:353: Tests skipped: Failed to create device. d3d10_1.c:544: Tests skipped: Failed to create device. d3d10_1.c:687: Tests skipped: Failed to create device. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/d3d10_1/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/d3d10core/tests' ../../../tools/runtest -q -P wine -T ../../.. -M d3d10core.dll -p d3d10core_test.exe.so device && touch device.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Warning: LLVM emitted unknown config register: 0x4 device.c:1142: Tests skipped: Failed to create device, skipping tests. device.c:1175: Tests skipped: Failed to create device. device.c:1328: Tests skipped: Failed to create device, skipping tests. device.c:1479: Tests skipped: Failed to create device, skipping tests. device.c:1620: Tests skipped: Failed to create device, skipping tests. device.c:1754: Tests skipped: Failed to create device. device.c:1937: Tests skipped: Failed to create device. device.c:2053: Tests skipped: Failed to create device. device.c:2257: Tests skipped: Failed to create device. device.c:2486: Tests skipped: Failed to create device. device.c:2690: Tests skipped: Failed to create device. device.c:3010: Tests skipped: Failed to create device, skipping tests. device.c:3142: Tests skipped: Failed to create device, skipping tests. device.c:3308: Tests skipped: Failed to create device. device.c:3492: Tests skipped: Failed to create device, skipping tests. device.c:3596: Tests skipped: Failed to create device, skipping tests. device.c:3670: Tests skipped: Failed to create device. device.c:3757: Tests skipped: Failed to create device. device.c:3911: Tests skipped: Failed to create device. device.c:4071: Tests skipped: Failed to create device, skipping tests. device.c:4113: Tests skipped: Failed to create device. device.c:4306: Tests skipped: Failed to create device, skipping tests. device.c:5116: Tests skipped: Failed to create device. device.c:5889: Tests skipped: Failed to create device. device.c:6261: Tests skipped: Failed to create device. device.c:6556: Tests skipped: Failed to create device. device.c:6654: Tests skipped: Failed to create device, skipping tests. device.c:6967: Tests skipped: Failed to create device. device.c:7077: Tests skipped: Failed to create device. device.c:7196: Tests skipped: Failed to create device. device.c:7395: Tests skipped: Failed to create device. device.c:7592: Tests skipped: Failed to create device. device.c:7786: Tests skipped: Failed to create device. device.c:7852: Tests skipped: Failed to create device. device.c:7916: Tests skipped: Failed to create device. device.c:8041: Tests skipped: Failed to create device, skipping tests. device.c:8211: Tests skipped: Failed to create device. device.c:8313: Tests skipped: Failed to create device. device.c:8434: Tests skipped: Failed to create device. device.c:8629: Tests skipped: Failed to create device. device.c:8723: Tests skipped: Failed to create device. device.c:8827: Tests skipped: Failed to create device. device.c:8896: Tests skipped: Failed to create device. device.c:9146: Tests skipped: Failed to create device. device.c:9304: Tests skipped: Failed to create device. device.c:9411: Tests skipped: Failed to create device. device.c:9475: Tests skipped: Failed to create device. device.c:9581: Tests skipped: Failed to create device. device.c:9731: Tests skipped: Failed to create device. device.c:9851: Tests skipped: Failed to create device. device.c:9966: Tests skipped: Failed to create device. device.c:10071: Tests skipped: Failed to create device. device.c:10188: Tests skipped: Failed to create device. device.c:10299: Tests skipped: Failed to create device. device.c:10384: Tests skipped: Failed to create device. device.c:10509: Tests skipped: Failed to create device. device.c:10639: Tests skipped: Failed to create device. device.c:10909: Tests skipped: Failed to create device. device.c:11015: Tests skipped: Failed to create device. device.c:11166: Tests skipped: Failed to create device. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/d3d10core/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/d3d11/tests' ../../../tools/runtest -q -P wine -T ../../.. -M d3d11.dll -p d3d11_test.exe.so d3d11 && touch d3d11.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Warning: LLVM emitted unknown config register: 0x4 d3d11.c:1534: Tests skipped: Failed to create device for feature level 0xb100. d3d11.c:1534: Tests skipped: Failed to create device for feature level 0xb000. d3d11.c:1534: Tests skipped: Failed to create device for feature level 0xa100. d3d11.c:1534: Tests skipped: Failed to create device for feature level 0xa000. d3d11.c:1609: Tests skipped: Failed to create device. d3d11.c:1748: Tests skipped: Failed to create device. d3d11.c:1928: Tests skipped: Failed to create ID3D11Device, skipping tests. d3d11.c:2079: Tests skipped: Failed to create ID3D11Device, skipping tests. d3d11.c:2205: Tests skipped: Failed to create ID3D11Device. d3d11.c:2506: Tests skipped: Failed to create ID3D11Device. d3d11.c:2710: Tests skipped: Failed to create device. d3d11.c:2827: Tests skipped: Failed to create device. d3d11.c:3031: Tests skipped: Failed to create device. d3d11.c:3366: Tests skipped: Failed to create device. d3d11.c:3837: Tests skipped: Failed to create device for feature level 0xb100. d3d11.c:3837: Tests skipped: Failed to create device for feature level 0xb000. d3d11.c:3837: Tests skipped: Failed to create device for feature level 0xa100. d3d11.c:3837: Tests skipped: Failed to create device for feature level 0xa000. d3d11.c:4056: Tests skipped: Failed to create device. d3d11.c:4290: Tests skipped: Failed to create device. d3d11.c:4437: Tests skipped: Failed to create device. d3d11.c:4546: Tests skipped: Failed to create device. d3d11.c:4656: Tests skipped: Failed to create device. d3d11.c:4751: Tests skipped: Failed to create device. d3d11.c:4913: Tests skipped: Failed to create device. d3d11.c:5087: Tests skipped: Failed to create device. d3d11.c:5122: Tests skipped: Failed to create device. d3d11.c:5373: Tests skipped: Failed to create device. d3d11.c:6190: Tests skipped: Failed to create device. d3d11.c:6581: Tests skipped: Failed to create device. d3d11.c:6879: Tests skipped: Failed to create device. d3d11.c:7017: Tests skipped: Failed to create device. d3d11.c:7108: Tests skipped: Failed to create device. d3d11.c:7307: Tests skipped: Failed to create device. d3d11.c:7419: Tests skipped: Failed to create device. d3d11.c:7540: Tests skipped: Failed to create device. d3d11.c:7741: Tests skipped: Failed to create device. d3d11.c:7946: Tests skipped: Failed to create device. d3d11.c:8078: Tests skipped: Failed to create device. d3d11.c:8176: Tests skipped: Failed to create device for feature level 0xb100. d3d11.c:8176: Tests skipped: Failed to create device for feature level 0xb000. d3d11.c:8176: Tests skipped: Failed to create device for feature level 0xa100. d3d11.c:8176: Tests skipped: Failed to create device for feature level 0xa000. d3d11.c:8252: Tests skipped: Failed to create device. d3d11.c:8387: Tests skipped: Failed to create device, skipping tests. d3d11.c:8562: Tests skipped: Failed to create device. d3d11.c:8661: Tests skipped: Failed to create device. d3d11.c:8782: Tests skipped: Failed to create device. d3d11.c:8926: Tests skipped: Failed to create device. d3d11.c:9106: Tests skipped: Failed to create device. d3d11.c:9178: Tests skipped: Failed to create device. d3d11.c:9437: Tests skipped: Failed to create device. d3d11.c:9533: Tests skipped: Failed to create device. d3d11.c:9639: Tests skipped: Failed to create device. d3d11.c:9709: Tests skipped: Failed to create device. d3d11.c:9960: Tests skipped: Failed to create device. d3d11.c:10120: Tests skipped: Failed to create device. d3d11.c:10176: Tests skipped: Failed to create device. d3d11.c:10369: Tests skipped: Failed to create device. d3d11.c:10608: Tests skipped: Failed to create device. d3d11.c:10674: Tests skipped: Failed to create device. d3d11.c:10963: Tests skipped: Failed to create device. d3d11.c:11120: Tests skipped: Failed to create device. d3d11.c:11243: Tests skipped: Failed to create device. d3d11.c:11360: Tests skipped: Failed to create device. d3d11.c:11478: Tests skipped: Failed to create device for feature level 0xb100. d3d11.c:11478: Tests skipped: Failed to create device for feature level 0xb000. d3d11.c:11478: Tests skipped: Failed to create device for feature level 0xa100. d3d11.c:11478: Tests skipped: Failed to create device for feature level 0xa000. d3d11.c:11492: Tests skipped: CheckFormatSupport not implemented. d3d11.c:11492: Tests skipped: CheckFormatSupport not implemented. d3d11.c:11492: Tests skipped: CheckFormatSupport not implemented. d3d11.c:11743: Tests skipped: Failed to create device. d3d11.c:11868: Tests skipped: Failed to create device. d3d11.c:11955: Tests skipped: Failed to create device. d3d11.c:12264: Tests skipped: Failed to create device. d3d11.c:12573: Tests skipped: Failed to create device for feature level 0xb000. d3d11.c:12795: Tests skipped: Failed to create device. d3d11.c:13025: Tests skipped: Failed to create device. d3d11.c:13209: Tests skipped: Failed to create device. d3d11.c:13341: Tests skipped: Failed to create device. d3d11.c:13656: Tests skipped: Failed to create device. d3d11.c:13961: Tests skipped: Failed to create device. d3d11.c:14068: Tests skipped: Failed to create device. d3d11.c:14223: Tests skipped: Failed to create device. d3d11.c:14402: Tests skipped: Failed to create device. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/d3d11/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/d3d8/tests' ../../../tools/runtest -q -P wine -T ../../.. -M d3d8.dll -p d3d8_test.exe.so device && touch device.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Warning: LLVM emitted unknown config register: 0x4 device.c:3340: Test failed: cw is 0xf7f, expected 0xf60. device.c:3350: Test failed: cw is 0x37f, expected 0x7f. device.c:3359: Test failed: Callback cw is 0x37f, expected 0x7f. device.c:3362: Test failed: cw is 0xf7f, expected 0xf60. device.c:3368: Test failed: Callback cw is 0xf7f, expected 0xf60. device.c:3378: Test failed: Callback cw is 0x37f, expected 0x7f. device.c:3382: Test failed: cw is 0x37f, expected 0x7f. device.c:3385: Test failed: cw is 0xf7f, expected 0xf60. device.c:3392: Test failed: cw is 0xf7f, expected 0xf60. device.c:3402: Test failed: Callback cw is 0xf7f, expected 0xf60. device.c:2860: Test failed: Received WM_WINDOWPOSCHANGED but did not expect it. device.c:2945: Test failed: Received WM_WINDOWPOSCHANGED but did not expect it. device.c:5708: Tests skipped: Format D3DFMT_YUY2 not supported, skipping lockrect offset tests. device.c:5708: Tests skipped: Format D3DFMT_UYVY not supported, skipping lockrect offset tests. ==28910== 2,032 bytes in 1 blocks are possibly lost in loss record 31,099 of 31,649 ==28910== at 0x7BC646D6: notify_alloc (heap.c:254) ==28910== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==28910== by 0x63C6A47: get_tls_data (test.h:241) ==28910== by 0x63C6B5C: winetest_set_location (test.h:276) ==28910== by 0x636C1F5: wndproc_thread (device.c:2507) ==28910== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==28910== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==28910== by 0x7BCC7AB4: start_thread (thread.c:453) ==28910== by 0x4A38453: start_thread (pthread_create.c:333) ==28910== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:wndproc_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } make[1]: *** [Makefile:173: device.ok] Error 12 ../../../tools/runtest -q -P wine -T ../../.. -M d3d8.dll -p d3d8_test.exe.so stateblock && touch stateblock.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Warning: LLVM emitted unknown config register: 0x4 ../../../tools/runtest -q -P wine -T ../../.. -M d3d8.dll -p d3d8_test.exe.so visual && touch visual.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Warning: LLVM emitted unknown config register: 0x4 visual.c:2763: Tests skipped: D3DFMT_P8 textures not supported. visual.c:4944: Tests skipped: Volume DXT5 textures are not supported, skipping test. visual.c:6570: Tests skipped: Volume ATI2N textures are not supported, skipping some tests. make[1]: Target 'test' not remade because of errors. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/d3d8/tests' make: *** [Makefile:6410: dlls/d3d8/tests/test] Error 2 make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/d3d9/tests' ../../../tools/runtest -q -P wine -T ../../.. -M d3d9.dll -p d3d9_test.exe.so d3d9ex && touch d3d9ex.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Warning: LLVM emitted unknown config register: 0x4 d3d9ex.c:2405: Tests skipped: This GPU supports SM3, skipping unsupported shader test. d3d9ex.c:2898: Test failed: Received WM_WINDOWPOSCHANGED but did not expect it, i=0. d3d9ex.c:2981: Test failed: Received WM_WINDOWPOSCHANGED but did not expect it, i=0. d3d9ex.c:2898: Test failed: Received WM_WINDOWPOSCHANGED but did not expect it, i=1. d3d9ex.c:2981: Test failed: Received WM_WINDOWPOSCHANGED but did not expect it, i=1. ==6980== 4,064 bytes in 2 blocks are possibly lost in loss record 29,003 of 29,177 ==6980== at 0x7BC646D6: notify_alloc (heap.c:254) ==6980== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6980== by 0x6438465: get_tls_data (test.h:241) ==6980== by 0x643857A: winetest_set_location (test.h:276) ==6980== by 0x636C5CA: wndproc_thread (d3d9ex.c:2532) ==6980== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==6980== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==6980== by 0x7BCC7AB4: start_thread (thread.c:453) ==6980== by 0x4A38453: start_thread (pthread_create.c:333) ==6980== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:wndproc_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } make[1]: *** [Makefile:174: d3d9ex.ok] Error 4 ../../../tools/runtest -q -P wine -T ../../.. -M d3d9.dll -p d3d9_test.exe.so device && touch device.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Warning: LLVM emitted unknown config register: 0x4 device.c:4430: Test failed: cw is 0xf7f, expected 0xf60. device.c:4456: Test failed: cw is 0xf7f, expected 0xf60. device.c:4462: Test failed: Callback cw is 0xf7f, expected 0xf60. device.c:4472: Test failed: Callback cw is 0x37f, expected 0x7f. device.c:4476: Test failed: cw is 0x37f, expected 0x7f. device.c:4479: Test failed: cw is 0xf7f, expected 0xf60. device.c:4486: Test failed: cw is 0xf7f, expected 0xf60. device.c:4496: Test failed: Callback cw is 0xf7f, expected 0xf60. device.c:4313: Tests skipped: Could not find a suitable display mode. device.c:2305: Tests skipped: could not create device, IDirect3D9_CreateDevice returned 0x8876086c device.c:3843: Test failed: Received WM_WINDOWPOSCHANGED but did not expect it. device.c:3931: Test failed: Received WM_WINDOWPOSCHANGED but did not expect it, i=0. device.c:3424: Test failed: Got unexpected wparam 0 for message 6, expected 1. device.c:3843: Test failed: Received WM_WINDOWPOSCHANGED but did not expect it. device.c:3931: Test failed: Received WM_WINDOWPOSCHANGED but did not expect it, i=1. device.c:6504: Tests skipped: This GPU supports SM3, skipping unsupported shader test. device.c:6916: Tests skipped: D3DFMT_A32B32G32R32F supports filtering, skipping tests. device.c:7946: Tests skipped: Failed to create cube texture for format R8G8B8 (hr 0x8876086c), skipping tests. device.c:8649: Tests skipped: Dynamic D3DFMT_YUY2 textures not supported, skipping mipmap test. device.c:8649: Tests skipped: Dynamic D3DFMT_UYVY textures not supported, skipping mipmap test. ==9507== 4,064 bytes in 2 blocks are possibly lost in loss record 30,988 of 31,288 ==9507== at 0x7BC646D6: notify_alloc (heap.c:254) ==9507== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==9507== by 0x6438465: get_tls_data (test.h:241) ==9507== by 0x643857A: winetest_set_location (test.h:276) ==9507== by 0x63887CB: wndproc_thread (device.c:3458) ==9507== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==9507== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==9507== by 0x7BCC7AB4: start_thread (thread.c:453) ==9507== by 0x4A38453: start_thread (pthread_create.c:333) ==9507== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:wndproc_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } make[1]: *** [Makefile:206: device.ok] Error 13 ../../../tools/runtest -q -P wine -T ../../.. -M d3d9.dll -p d3d9_test.exe.so stateblock && touch stateblock.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Warning: LLVM emitted unknown config register: 0x4 ../../../tools/runtest -q -P wine -T ../../.. -M d3d9.dll -p d3d9_test.exe.so visual && touch visual.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Warning: LLVM emitted unknown config register: 0x4 ==11325== Invalid free() / delete / delete[] / realloc() ==11325== at 0x7BC6480E: notify_realloc (heap.c:270) ==11325== by 0x7BC6A6D0: RtlReAllocateHeap (heap.c:1860) ==11325== by 0x669237A: device_get_fvf_declaration (device.c:2715) ==11325== by 0x669267E: d3d9_device_SetFVF (device.c:2754) ==11325== by 0x63C8DD5: offscreen_test (visual.c:2439) ==11325== by 0x6438228: func_visual (visual.c:22408) ==11325== by 0x6439418: run_test (test.h:589) ==11325== by 0x64398D2: main (test.h:671) ==11325== Address 0x7ffffe044230 is 0 bytes after a block of size 0 alloc'd ==11325== at 0x7BC646D6: notify_alloc (heap.c:254) ==11325== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==11325== by 0x6697F43: device_init (device.c:3946) ==11325== by 0x669A76E: d3d9_CreateDevice (directx.c:492) ==11325== by 0x63BD62E: create_device (visual.c:228) ==11325== by 0x63C8AC8: offscreen_test (visual.c:2407) ==11325== by 0x6438228: func_visual (visual.c:22408) ==11325== by 0x6439418: run_test (test.h:589) ==11325== by 0x64398D2: main (test.h:671) ==11325== { Memcheck:Free fun:notify_realloc fun:RtlReAllocateHeap fun:device_get_fvf_declaration fun:d3d9_device_SetFVF fun:offscreen_test fun:func_visual fun:run_test fun:main } visual.c:9482: Tests skipped: Card has unconditional NP2 support, skipping conditional NP2 tests visual.c:17041: Tests skipped: DXT5 volume textures are not supported, skipping test. visual.c:19747: Tests skipped: Volume ATI2N textures are not supported, skipping some tests. make[1]: Target 'test' not remade because of errors. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/d3d9/tests' make: *** [Makefile:6457: dlls/d3d9/tests/test] Error 2 make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/d3dcompiler_43/tests' ../../../tools/runtest -q -P wine -T ../../.. -M d3dcompiler_43.dll -p d3dcompiler_43_test.exe.so asm && touch asm.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M d3dcompiler_43.dll -p d3dcompiler_43_test.exe.so blob && touch blob.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M d3dcompiler_43.dll -p d3dcompiler_43_test.exe.so hlsl && touch hlsl.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Warning: LLVM emitted unknown config register: 0x4 hlsl.c:141: Tests skipped: not compiling vertex shader due to lacking wine HLSL support! ../../../tools/runtest -q -P wine -T ../../.. -M d3dcompiler_43.dll -p d3dcompiler_43_test.exe.so reflection && touch reflection.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/d3dcompiler_43/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/d3drm/tests' ../../../tools/runtest -q -P wine -T ../../.. -M d3drm.dll -p d3drm_test.exe.so d3drm && touch d3drm.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Warning: LLVM emitted unknown config register: 0x4 ==15015== 360 bytes in 9 blocks are definitely lost in loss record 2,523 of 3,224 ==15015== at 0x7BC646D6: notify_alloc (heap.c:254) ==15015== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==15015== by 0x65C75BC: Direct3DRMCreate (d3drm.c:2039) ==15015== by 0x6366D20: test_destroy_callback (d3drm.c:1283) ==15015== by 0x6367EA9: test_object (d3drm.c:1447) ==15015== by 0x638CCC8: func_d3drm (d3drm.c:6546) ==15015== by 0x639041C: run_test (test.h:589) ==15015== by 0x63908D6: main (test.h:671) ==15015== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:Direct3DRMCreate fun:test_destroy_callback fun:test_object fun:func_d3drm fun:run_test fun:main } ../../../tools/runtest -q -P wine -T ../../.. -M d3drm.dll -p d3drm_test.exe.so vector && touch vector.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/d3drm/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/d3dx10_43/tests' ../../../tools/runtest -q -P wine -T ../../.. -M d3dx10_43.dll -p d3dx10_43_test.exe.so d3dx10 && touch d3dx10.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Warning: LLVM emitted unknown config register: 0x4 d3dx10.c:194: Tests skipped: Failed to create device, skipping tests. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/d3dx10_43/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/d3dx11_43/tests' ../../../tools/runtest -q -P wine -T ../../.. -M d3dx11_43.dll -p d3dx11_43_test.exe.so d3dx11 && touch d3dx11.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/d3dx11_43/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/d3dx9_36/tests' ../../../tools/runtest -q -P wine -T ../../.. -M d3dx9_36.dll -p d3dx9_36_test.exe.so asm && touch asm.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M d3dx9_36.dll -p d3dx9_36_test.exe.so core && touch core.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Warning: LLVM emitted unknown config register: 0x4 ../../../tools/runtest -q -P wine -T ../../.. -M d3dx9_36.dll -p d3dx9_36_test.exe.so effect && touch effect.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Warning: LLVM emitted unknown config register: 0x4 effect.c:173: Tests skipped: Failed to compile effect, skipping test. effect.c:287: Tests skipped: D3DXCreateEffectCompiler failed, skipping test. ../../../tools/runtest -q -P wine -T ../../.. -M d3dx9_36.dll -p d3dx9_36_test.exe.so line && touch line.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Warning: LLVM emitted unknown config register: 0x4 ../../../tools/runtest -q -P wine -T ../../.. -M d3dx9_36.dll -p d3dx9_36_test.exe.so math && touch math.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M d3dx9_36.dll -p d3dx9_36_test.exe.so mesh && touch mesh.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Warning: LLVM emitted unknown config register: 0x4 ../../../tools/runtest -q -P wine -T ../../.. -M d3dx9_36.dll -p d3dx9_36_test.exe.so shader && touch shader.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Warning: LLVM emitted unknown config register: 0x4 ../../../tools/runtest -q -P wine -T ../../.. -M d3dx9_36.dll -p d3dx9_36_test.exe.so surface && touch surface.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Warning: LLVM emitted unknown config register: 0x4 ../../../tools/runtest -q -P wine -T ../../.. -M d3dx9_36.dll -p d3dx9_36_test.exe.so texture && touch texture.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Warning: LLVM emitted unknown config register: 0x4 texture.c:631: Tests skipped: No D3DUSAGE_AUTOGENMIPMAP support for volume textures texture.c:2069: Tests skipped: Texture shaders not supported, skipping further tests. ==18384== 16 bytes in 1 blocks are definitely lost in loss record 342 of 3,537 ==18384== at 0x7BC646D6: notify_alloc (heap.c:254) ==18384== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==18384== by 0x67469FC: D3DXCreateTextureShader (shader.c:2405) ==18384== by 0x6415ED6: test_texture_shader (texture.c:2053) ==18384== by 0x6417381: func_texture (texture.c:2297) ==18384== by 0x641BBD7: run_test (test.h:589) ==18384== by 0x641C091: main (test.h:671) ==18384== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:D3DXCreateTextureShader fun:test_texture_shader fun:func_texture fun:run_test fun:main } ==18384== 16 bytes in 1 blocks are definitely lost in loss record 343 of 3,537 ==18384== at 0x7BC646D6: notify_alloc (heap.c:254) ==18384== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==18384== by 0x67469FC: D3DXCreateTextureShader (shader.c:2405) ==18384== by 0x6415F6C: test_texture_shader (texture.c:2056) ==18384== by 0x6417381: func_texture (texture.c:2297) ==18384== by 0x641BBD7: run_test (test.h:589) ==18384== by 0x641C091: main (test.h:671) ==18384== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:D3DXCreateTextureShader fun:test_texture_shader fun:func_texture fun:run_test fun:main } ==18384== 16 bytes in 1 blocks are definitely lost in loss record 344 of 3,537 ==18384== at 0x7BC646D6: notify_alloc (heap.c:254) ==18384== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==18384== by 0x67469FC: D3DXCreateTextureShader (shader.c:2405) ==18384== by 0x6416002: test_texture_shader (texture.c:2059) ==18384== by 0x6417381: func_texture (texture.c:2297) ==18384== by 0x641BBD7: run_test (test.h:589) ==18384== by 0x641C091: main (test.h:671) ==18384== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:D3DXCreateTextureShader fun:test_texture_shader fun:func_texture fun:run_test fun:main } ../../../tools/runtest -q -P wine -T ../../.. -M d3dx9_36.dll -p d3dx9_36_test.exe.so volume && touch volume.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Warning: LLVM emitted unknown config register: 0x4 volume.c:199: Tests skipped: Failed to create volume texture volume.c:225: Tests skipped: Failed to create volume texture ../../../tools/runtest -q -P wine -T ../../.. -M d3dx9_36.dll -p d3dx9_36_test.exe.so xfile && touch xfile.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/d3dx9_36/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/d3dxof/tests' ../../../tools/runtest -q -P wine -T ../../.. -M d3dxof.dll -p d3dxof_test.exe.so d3dxof && touch d3dxof.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/d3dxof/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/ddraw/tests' ../../../tools/runtest -q -P wine -T ../../.. -M ddraw.dll -p ddraw_test.exe.so d3d && touch d3d.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Warning: LLVM emitted unknown config register: 0x4 ../../../tools/runtest -q -P wine -T ../../.. -M ddraw.dll -p ddraw_test.exe.so dsurface && touch dsurface.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Warning: LLVM emitted unknown config register: 0x4 ../../../tools/runtest -q -P wine -T ../../.. -M ddraw.dll -p ddraw_test.exe.so refcount && touch refcount.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Warning: LLVM emitted unknown config register: 0x4 ../../../tools/runtest -q -P wine -T ../../.. -M ddraw.dll -p ddraw_test.exe.so visual && touch visual.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Warning: LLVM emitted unknown config register: 0x4 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/ddraw/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/ddrawex/tests' ../../../tools/runtest -q -P wine -T ../../.. -M ddrawex.dll -p ddrawex_test.exe.so ddrawex && touch ddrawex.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Warning: LLVM emitted unknown config register: 0x4 ../../../tools/runtest -q -P wine -T ../../.. -M ddrawex.dll -p ddrawex_test.exe.so surface && touch surface.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Warning: LLVM emitted unknown config register: 0x4 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/ddrawex/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/devenum/tests' ../../../tools/runtest -q -P wine -T ../../.. -M devenum.dll -p devenum_test.exe.so devenum && touch devenum.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/devenum/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/dinput/tests' ../../../tools/runtest -q -P wine -T ../../.. -M dinput.dll -p dinput_test.exe.so device && touch device.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M dinput.dll -p dinput_test.exe.so dinput && touch dinput.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==22067== 128 bytes in 1 blocks are possibly lost in loss record 375 of 646 ==22067== at 0x7BC646D6: notify_alloc (heap.c:254) ==22067== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22067== by 0x78754A6: create_directinput_instance (dinput_main.c:108) ==22067== by 0x7875772: DirectInputCreateEx (dinput_main.c:150) ==22067== by 0x78758BC: DirectInputCreateA (dinput_main.c:173) ==22067== by 0x6360603: test_DirectInputJoyConfig8 (dinput.c:570) ==22067== by 0x63608C8: func_dinput (dinput.c:621) ==22067== by 0x6368105: run_test (test.h:589) ==22067== by 0x63685BF: main (test.h:671) ==22067== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:create_directinput_instance fun:DirectInputCreateEx fun:DirectInputCreateA fun:test_DirectInputJoyConfig8 fun:func_dinput fun:run_test fun:main } ../../../tools/runtest -q -P wine -T ../../.. -M dinput.dll -p dinput_test.exe.so joystick && touch joystick.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M dinput.dll -p dinput_test.exe.so keyboard && touch keyboard.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M dinput.dll -p dinput_test.exe.so mouse && touch mouse.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/dinput/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/dinput8/tests' ../../../tools/runtest -q -P wine -T ../../.. -M dinput8.dll -p dinput8_test.exe.so device && touch device.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M dinput8.dll -p dinput8_test.exe.so dinput && touch dinput.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/dinput8/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/dispex/tests' ../../../tools/runtest -q -P wine -T ../../.. -M dispex.dll -p dispex_test.exe.so marshal && touch marshal.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==22706== 16 bytes in 1 blocks are definitely lost in loss record 66 of 600 ==22706== at 0x7BC646D6: notify_alloc (heap.c:254) ==22706== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22706== by 0x7603BDD: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:729) ==22706== by 0x75FD5A6: RPCRT4_server_thread (rpc_server.c:658) ==22706== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==22706== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==22706== by 0x7BCC7AB4: start_thread (thread.c:453) ==22706== by 0x4A38453: start_thread (pthread_create.c:333) ==22706== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==22706== 56 bytes in 1 blocks are definitely lost in loss record 206 of 600 ==22706== at 0x7BC646D6: notify_alloc (heap.c:254) ==22706== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22706== by 0x7BC592C1: alloc_fileio (file.c:407) ==22706== by 0x7BC5CA63: server_ioctl_file (file.c:1542) ==22706== by 0x7BC5D7E6: NtFsControlFile (file.c:1787) ==22706== by 0x7B4ADBE1: ConnectNamedPipe (sync.c:1620) ==22706== by 0x76022FA: listen_thread (rpc_transport.c:135) ==22706== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==22706== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==22706== by 0x7BCC7AB4: start_thread (thread.c:453) ==22706== by 0x4A38453: start_thread (pthread_create.c:333) ==22706== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:alloc_fileio fun:server_ioctl_file fun:NtFsControlFile fun:ConnectNamedPipe fun:listen_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==22706== 272 bytes in 1 blocks are possibly lost in loss record 425 of 600 ==22706== at 0x442E957: calloc (vg_replace_malloc.c:711) ==22706== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==22706== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==22706== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==22706== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==22706== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==22706== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==22706== by 0x7B4B2FEC: CreateThread (thread.c:54) ==22706== by 0x760247F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==22706== by 0x7603B1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==22706== by 0x75FD5A6: RPCRT4_server_thread (rpc_server.c:658) ==22706== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==22706== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==22706== by 0x7BCC7AB4: start_thread (thread.c:453) ==22706== by 0x4A38453: start_thread (pthread_create.c:333) ==22706== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/dispex/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/dmband/tests' ../../../tools/runtest -q -P wine -T ../../.. -M dmband.dll -p dmband_test.exe.so dmband && touch dmband.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/dmband/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/dmcompos/tests' ../../../tools/runtest -q -P wine -T ../../.. -M dmcompos.dll -p dmcompos_test.exe.so dmcompos && touch dmcompos.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 dmcompos.c:154: Tests skipped: DirectMusicTemplate not implemented make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/dmcompos/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/dmime/tests' ../../../tools/runtest -q -P wine -T ../../.. -M dmime.dll -p dmime_test.exe.so dmime && touch dmime.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M dmime.dll -p dmime_test.exe.so performance && touch performance.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: *** [Makefile:207: performance.ok] Killed make[1]: Target 'test' not remade because of errors. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/dmime/tests' make: *** [Makefile:8068: dlls/dmime/tests/test] Error 2 make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/dmloader/tests' ../../../tools/runtest -q -P wine -T ../../.. -M dmloader.dll -p dmloader_test.exe.so loader && touch loader.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==8643== 56 bytes in 1 blocks are definitely lost in loss record 317 of 868 ==8643== at 0x7BC646D6: notify_alloc (heap.c:254) ==8643== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==8643== by 0xA8FD4F3: DMUSIC_CreateDirectMusicLoaderResourceStream (loaderstream.c:552) ==8643== by 0xA8F6105: IDirectMusicLoaderImpl_GetObject (loader.c:278) ==8643== by 0x635A6DA: test_simple_playing (loader.c:104) ==8643== by 0x635BB4C: func_loader (loader.c:299) ==8643== by 0x635CB82: run_test (test.h:589) ==8643== by 0x635D03A: main (test.h:671) ==8643== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:DMUSIC_CreateDirectMusicLoaderResourceStream fun:IDirectMusicLoaderImpl_GetObject fun:test_simple_playing fun:func_loader fun:run_test fun:main } make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/dmloader/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/dmscript/tests' ../../../tools/runtest -q -P wine -T ../../.. -M dmscript.dll -p dmscript_test.exe.so dmscript && touch dmscript.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/dmscript/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/dmstyle/tests' ../../../tools/runtest -q -P wine -T ../../.. -M dmstyle.dll -p dmstyle_test.exe.so dmstyle && touch dmstyle.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 dmstyle.c:122: Tests skipped: DirectMusicSection not implemented make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/dmstyle/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/dmsynth/tests' ../../../tools/runtest -q -P wine -T ../../.. -M dmsynth.dll -p dmsynth_test.exe.so dmsynth && touch dmsynth.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/dmsynth/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/dmusic/tests' ../../../tools/runtest -q -P wine -T ../../.. -M dmusic.dll -p dmusic_test.exe.so dmusic && touch dmusic.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==8990== 488 bytes in 1 blocks are definitely lost in loss record 569 of 731 ==8990== at 0x7BC646D6: notify_alloc (heap.c:254) ==8990== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==8990== by 0x88181D7: DMUSIC_CreateSynthPortImpl (port.c:777) ==8990== by 0x880F342: IDirectMusic8Impl_CreatePort (dmusic.c:154) ==8990== by 0x635A3F3: test_dmusic (dmusic.c:70) ==8990== by 0x635CB3F: func_dmusic (dmusic.c:452) ==8990== by 0x635DB70: run_test (test.h:589) ==8990== by 0x635E028: main (test.h:671) ==8990== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:DMUSIC_CreateSynthPortImpl fun:IDirectMusic8Impl_CreatePort fun:test_dmusic fun:func_dmusic fun:run_test fun:main } make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/dmusic/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/dnsapi/tests' ../../../tools/runtest -q -P wine -T ../../.. -M dnsapi.dll -p dnsapi_test.exe.so name && touch name.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M dnsapi.dll -p dnsapi_test.exe.so record && touch record.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/dnsapi/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/dplayx/tests' ../../../tools/runtest -q -P wine -T ../../.. -M dplayx.dll -p dplayx_test.exe.so dplayx && touch dplayx.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 dplayx.c:6904: Tests skipped: Run in interactive mode to run all dplayx tests. ==9053== 24 bytes in 1 blocks are definitely lost in loss record 110 of 669 ==9053== at 0x7BC646D6: notify_alloc (heap.c:254) ==9053== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==9053== by 0xAF59646: dplobbysp_create (lobbysp.c:238) ==9053== by 0xAF2E843: DP_CreateDirectPlay2 (dplay.c:188) ==9053== by 0xAF46D88: dplay_create (dplay.c:5702) ==9053== by 0xAF47D4B: DirectPlayCreate (dplay.c:6004) ==9053== by 0x635DA9D: test_DirectPlayCreate (dplayx.c:752) ==9053== by 0x638A738: func_dplayx (dplayx.c:6897) ==9053== by 0x638B862: run_test (test.h:589) ==9053== by 0x638BD1A: main (test.h:671) ==9053== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:dplobbysp_create fun:DP_CreateDirectPlay2 fun:dplay_create fun:DirectPlayCreate fun:test_DirectPlayCreate fun:func_dplayx fun:run_test fun:main } ==9053== 24 bytes in 1 blocks are definitely lost in loss record 111 of 669 ==9053== at 0x7BC646D6: notify_alloc (heap.c:254) ==9053== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==9053== by 0xAF59646: dplobbysp_create (lobbysp.c:238) ==9053== by 0xAF2E843: DP_CreateDirectPlay2 (dplay.c:188) ==9053== by 0xAF46D88: dplay_create (dplay.c:5702) ==9053== by 0xAF47D4B: DirectPlayCreate (dplay.c:6004) ==9053== by 0x635DB2F: test_DirectPlayCreate (dplayx.c:756) ==9053== by 0x638A738: func_dplayx (dplayx.c:6897) ==9053== by 0x638B862: run_test (test.h:589) ==9053== by 0x638BD1A: main (test.h:671) ==9053== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:dplobbysp_create fun:DP_CreateDirectPlay2 fun:dplay_create fun:DirectPlayCreate fun:test_DirectPlayCreate fun:func_dplayx fun:run_test fun:main } ==9053== 48 bytes in 1 blocks are possibly lost in loss record 206 of 669 ==9053== at 0x7BC646D6: notify_alloc (heap.c:254) ==9053== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==9053== by 0xAF5A1A7: NS_InitializeSessionCache (name_server.c:263) ==9053== by 0xAF2E67A: DP_CreateDirectPlay2 (dplay.c:150) ==9053== by 0xAF46D88: dplay_create (dplay.c:5702) ==9053== by 0xAF47D4B: DirectPlayCreate (dplay.c:6004) ==9053== by 0x635DA9D: test_DirectPlayCreate (dplayx.c:752) ==9053== by 0x638A738: func_dplayx (dplayx.c:6897) ==9053== by 0x638B862: run_test (test.h:589) ==9053== by 0x638BD1A: main (test.h:671) ==9053== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:NS_InitializeSessionCache fun:DP_CreateDirectPlay2 fun:dplay_create fun:DirectPlayCreate fun:test_DirectPlayCreate fun:func_dplayx fun:run_test fun:main } ==9053== 48 bytes in 1 blocks are possibly lost in loss record 207 of 669 ==9053== at 0x7BC646D6: notify_alloc (heap.c:254) ==9053== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==9053== by 0xAF5A1A7: NS_InitializeSessionCache (name_server.c:263) ==9053== by 0xAF2E67A: DP_CreateDirectPlay2 (dplay.c:150) ==9053== by 0xAF46D88: dplay_create (dplay.c:5702) ==9053== by 0xAF47D4B: DirectPlayCreate (dplay.c:6004) ==9053== by 0x635DB2F: test_DirectPlayCreate (dplayx.c:756) ==9053== by 0x638A738: func_dplayx (dplayx.c:6897) ==9053== by 0x638B862: run_test (test.h:589) ==9053== by 0x638BD1A: main (test.h:671) ==9053== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:NS_InitializeSessionCache fun:DP_CreateDirectPlay2 fun:dplay_create fun:DirectPlayCreate fun:test_DirectPlayCreate fun:func_dplayx fun:run_test fun:main } ==9053== 60 bytes in 1 blocks are definitely lost in loss record 241 of 669 ==9053== at 0x7BC646D6: notify_alloc (heap.c:254) ==9053== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==9053== by 0xAF410B1: DP_BuildSPCompoundAddr (dplay.c:4217) ==9053== by 0xAF41792: IDirectPlay4AImpl_EnumConnections (dplay.c:4350) ==9053== by 0xAF411F8: IDirectPlay3AImpl_EnumConnections (dplay.c:4235) ==9053== by 0xAF47EF1: DirectPlayCreate (dplay.c:6030) ==9053== by 0x635DB2F: test_DirectPlayCreate (dplayx.c:756) ==9053== by 0x638A738: func_dplayx (dplayx.c:6897) ==9053== by 0x638B862: run_test (test.h:589) ==9053== by 0x638BD1A: main (test.h:671) ==9053== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:DP_BuildSPCompoundAddr fun:IDirectPlay4AImpl_EnumConnections fun:IDirectPlay3AImpl_EnumConnections fun:DirectPlayCreate fun:test_DirectPlayCreate fun:func_dplayx fun:run_test fun:main } ==9053== 84 bytes in 1 blocks are definitely lost in loss record 332 of 669 ==9053== at 0x7BC646D6: notify_alloc (heap.c:254) ==9053== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==9053== by 0xAF42F13: DP_LoadSP (dplay.c:4689) ==9053== by 0xAF43A7D: IDirectPlay4Impl_InitializeConnection (dplay.c:4871) ==9053== by 0xAF43842: IDirectPlay4AImpl_InitializeConnection (dplay.c:4837) ==9053== by 0x635D5E0: init_TCPIP_provider (dplayx.c:698) ==9053== by 0x635F807: test_GetCaps (dplayx.c:1087) ==9053== by 0x638A747: func_dplayx (dplayx.c:6900) ==9053== by 0x638B862: run_test (test.h:589) ==9053== by 0x638BD1A: main (test.h:671) ==9053== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:DP_LoadSP fun:IDirectPlay4Impl_InitializeConnection fun:IDirectPlay4AImpl_InitializeConnection fun:init_TCPIP_provider fun:test_GetCaps fun:func_dplayx fun:run_test fun:main } ==9053== 104 bytes in 3 blocks are definitely lost in loss record 350 of 669 ==9053== at 0x7BC646D6: notify_alloc (heap.c:254) ==9053== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==9053== by 0xAF47598: DirectPlayEnumerateAW (dplay.c:5886) ==9053== by 0xAF47950: DirectPlayEnumerateA (dplay.c:5934) ==9053== by 0x635DE1A: test_EnumerateProviders (dplayx.c:808) ==9053== by 0x638A733: func_dplayx (dplayx.c:6896) ==9053== by 0x638B862: run_test (test.h:589) ==9053== by 0x638BD1A: main (test.h:671) ==9053== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:DirectPlayEnumerateAW fun:DirectPlayEnumerateA fun:test_EnumerateProviders fun:func_dplayx fun:run_test fun:main } ==9053== 104 bytes in 3 blocks are definitely lost in loss record 351 of 669 ==9053== at 0x7BC646D6: notify_alloc (heap.c:254) ==9053== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==9053== by 0xAF47598: DirectPlayEnumerateAW (dplay.c:5886) ==9053== by 0xAF47950: DirectPlayEnumerateA (dplay.c:5934) ==9053== by 0x635DFF3: test_EnumerateProviders (dplayx.c:821) ==9053== by 0x638A733: func_dplayx (dplayx.c:6896) ==9053== by 0x638B862: run_test (test.h:589) ==9053== by 0x638BD1A: main (test.h:671) ==9053== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:DirectPlayEnumerateAW fun:DirectPlayEnumerateA fun:test_EnumerateProviders fun:func_dplayx fun:run_test fun:main } ==9053== 184 bytes in 1 blocks are definitely lost in loss record 439 of 669 ==9053== at 0x7BC646D6: notify_alloc (heap.c:254) ==9053== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==9053== by 0xAF2E746: DP_CreateDirectPlay2 (dplay.c:170) ==9053== by 0xAF46D88: dplay_create (dplay.c:5702) ==9053== by 0xAF47D4B: DirectPlayCreate (dplay.c:6004) ==9053== by 0x635DA9D: test_DirectPlayCreate (dplayx.c:752) ==9053== by 0x638A738: func_dplayx (dplayx.c:6897) ==9053== by 0x638B862: run_test (test.h:589) ==9053== by 0x638BD1A: main (test.h:671) ==9053== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:DP_CreateDirectPlay2 fun:dplay_create fun:DirectPlayCreate fun:test_DirectPlayCreate fun:func_dplayx fun:run_test fun:main } ==9053== 184 bytes in 1 blocks are definitely lost in loss record 440 of 669 ==9053== at 0x7BC646D6: notify_alloc (heap.c:254) ==9053== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==9053== by 0xAF2E746: DP_CreateDirectPlay2 (dplay.c:170) ==9053== by 0xAF46D88: dplay_create (dplay.c:5702) ==9053== by 0xAF47D4B: DirectPlayCreate (dplay.c:6004) ==9053== by 0x635DB2F: test_DirectPlayCreate (dplayx.c:756) ==9053== by 0x638A738: func_dplayx (dplayx.c:6897) ==9053== by 0x638B862: run_test (test.h:589) ==9053== by 0x638BD1A: main (test.h:671) ==9053== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:DP_CreateDirectPlay2 fun:dplay_create fun:DirectPlayCreate fun:test_DirectPlayCreate fun:func_dplayx fun:run_test fun:main } ==9053== 208 bytes in 3 blocks are definitely lost in loss record 456 of 669 ==9053== at 0x7BC646D6: notify_alloc (heap.c:254) ==9053== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==9053== by 0xAF47767: DirectPlayEnumerateAW (dplay.c:5908) ==9053== by 0xAF47A4C: DirectPlayEnumerateW (dplay.c:5944) ==9053== by 0x635E1EA: test_EnumerateProviders (dplayx.c:838) ==9053== by 0x638A733: func_dplayx (dplayx.c:6896) ==9053== by 0x638B862: run_test (test.h:589) ==9053== by 0x638BD1A: main (test.h:671) ==9053== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:DirectPlayEnumerateAW fun:DirectPlayEnumerateW fun:test_EnumerateProviders fun:func_dplayx fun:run_test fun:main } ==9053== 208 bytes in 3 blocks are definitely lost in loss record 457 of 669 ==9053== at 0x7BC646D6: notify_alloc (heap.c:254) ==9053== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==9053== by 0xAF47767: DirectPlayEnumerateAW (dplay.c:5908) ==9053== by 0xAF47A4C: DirectPlayEnumerateW (dplay.c:5944) ==9053== by 0x635E3E3: test_EnumerateProviders (dplayx.c:853) ==9053== by 0x638A733: func_dplayx (dplayx.c:6896) ==9053== by 0x638B862: run_test (test.h:589) ==9053== by 0x638BD1A: main (test.h:671) ==9053== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:DirectPlayEnumerateAW fun:DirectPlayEnumerateW fun:test_EnumerateProviders fun:func_dplayx fun:run_test fun:main } ==9053== 224 bytes in 1 blocks are definitely lost in loss record 464 of 669 ==9053== at 0x7BC646D6: notify_alloc (heap.c:254) ==9053== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==9053== by 0xAF2E7F8: DP_CreateDirectPlay2 (dplay.c:184) ==9053== by 0xAF46D88: dplay_create (dplay.c:5702) ==9053== by 0xAF47D4B: DirectPlayCreate (dplay.c:6004) ==9053== by 0x635DA9D: test_DirectPlayCreate (dplayx.c:752) ==9053== by 0x638A738: func_dplayx (dplayx.c:6897) ==9053== by 0x638B862: run_test (test.h:589) ==9053== by 0x638BD1A: main (test.h:671) ==9053== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:DP_CreateDirectPlay2 fun:dplay_create fun:DirectPlayCreate fun:test_DirectPlayCreate fun:func_dplayx fun:run_test fun:main } ==9053== 224 bytes in 1 blocks are definitely lost in loss record 465 of 669 ==9053== at 0x7BC646D6: notify_alloc (heap.c:254) ==9053== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==9053== by 0xAF2E7F8: DP_CreateDirectPlay2 (dplay.c:184) ==9053== by 0xAF46D88: dplay_create (dplay.c:5702) ==9053== by 0xAF47D4B: DirectPlayCreate (dplay.c:6004) ==9053== by 0x635DB2F: test_DirectPlayCreate (dplayx.c:756) ==9053== by 0x638A738: func_dplayx (dplayx.c:6897) ==9053== by 0x638B862: run_test (test.h:589) ==9053== by 0x638BD1A: main (test.h:671) ==9053== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:DP_CreateDirectPlay2 fun:dplay_create fun:DirectPlayCreate fun:test_DirectPlayCreate fun:func_dplayx fun:run_test fun:main } ==9053== 240 bytes in 4 blocks are definitely lost in loss record 472 of 669 ==9053== at 0x7BC646D6: notify_alloc (heap.c:254) ==9053== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==9053== by 0xAF410B1: DP_BuildSPCompoundAddr (dplay.c:4217) ==9053== by 0xAF41792: IDirectPlay4AImpl_EnumConnections (dplay.c:4350) ==9053== by 0x635EC91: test_EnumConnections (dplayx.c:961) ==9053== by 0x638A73D: func_dplayx (dplayx.c:6898) ==9053== by 0x638B862: run_test (test.h:589) ==9053== by 0x638BD1A: main (test.h:671) ==9053== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:DP_BuildSPCompoundAddr fun:IDirectPlay4AImpl_EnumConnections fun:test_EnumConnections fun:func_dplayx fun:run_test fun:main } ==9053== 240 bytes in 4 blocks are definitely lost in loss record 473 of 669 ==9053== at 0x7BC646D6: notify_alloc (heap.c:254) ==9053== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==9053== by 0xAF410B1: DP_BuildSPCompoundAddr (dplay.c:4217) ==9053== by 0xAF41792: IDirectPlay4AImpl_EnumConnections (dplay.c:4350) ==9053== by 0x635ED8D: test_EnumConnections (dplayx.c:968) ==9053== by 0x638A73D: func_dplayx (dplayx.c:6898) ==9053== by 0x638B862: run_test (test.h:589) ==9053== by 0x638BD1A: main (test.h:671) ==9053== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:DP_BuildSPCompoundAddr fun:IDirectPlay4AImpl_EnumConnections fun:test_EnumConnections fun:func_dplayx fun:run_test fun:main } ==9053== 240 bytes in 4 blocks are definitely lost in loss record 474 of 669 ==9053== at 0x7BC646D6: notify_alloc (heap.c:254) ==9053== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==9053== by 0xAF410B1: DP_BuildSPCompoundAddr (dplay.c:4217) ==9053== by 0xAF41792: IDirectPlay4AImpl_EnumConnections (dplay.c:4350) ==9053== by 0x635EF7E: test_EnumConnections (dplayx.c:984) ==9053== by 0x638A73D: func_dplayx (dplayx.c:6898) ==9053== by 0x638B862: run_test (test.h:589) ==9053== by 0x638BD1A: main (test.h:671) ==9053== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:DP_BuildSPCompoundAddr fun:IDirectPlay4AImpl_EnumConnections fun:test_EnumConnections fun:func_dplayx fun:run_test fun:main } ==9053== 240 bytes in 4 blocks are definitely lost in loss record 475 of 669 ==9053== at 0x7BC646D6: notify_alloc (heap.c:254) ==9053== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==9053== by 0xAF410B1: DP_BuildSPCompoundAddr (dplay.c:4217) ==9053== by 0xAF41792: IDirectPlay4AImpl_EnumConnections (dplay.c:4350) ==9053== by 0x635F16D: test_EnumConnections (dplayx.c:999) ==9053== by 0x638A73D: func_dplayx (dplayx.c:6898) ==9053== by 0x638B862: run_test (test.h:589) ==9053== by 0x638BD1A: main (test.h:671) ==9053== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:DP_BuildSPCompoundAddr fun:IDirectPlay4AImpl_EnumConnections fun:test_EnumConnections fun:func_dplayx fun:run_test fun:main } ==9053== 240 bytes in 4 blocks are definitely lost in loss record 476 of 669 ==9053== at 0x7BC646D6: notify_alloc (heap.c:254) ==9053== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==9053== by 0xAF410B1: DP_BuildSPCompoundAddr (dplay.c:4217) ==9053== by 0xAF41792: IDirectPlay4AImpl_EnumConnections (dplay.c:4350) ==9053== by 0x635F6AC: test_InitializeConnection (dplayx.c:1060) ==9053== by 0x638A742: func_dplayx (dplayx.c:6899) ==9053== by 0x638B862: run_test (test.h:589) ==9053== by 0x638BD1A: main (test.h:671) ==9053== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:DP_BuildSPCompoundAddr fun:IDirectPlay4AImpl_EnumConnections fun:test_InitializeConnection fun:func_dplayx fun:run_test fun:main } make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/dplayx/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/dpnet/tests' ../../../tools/runtest -q -P wine -T ../../.. -M dpnet.dll -p dpnet_test.exe.so address && touch address.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M dpnet.dll -p dpnet_test.exe.so client && touch client.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M dpnet.dll -p dpnet_test.exe.so server && touch server.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M dpnet.dll -p dpnet_test.exe.so thread && touch thread.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/dpnet/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/dpvoice/tests' ../../../tools/runtest -q -P wine -T ../../.. -M dpvoice.dll -p dpvoice_test.exe.so voice && touch voice.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 voice.c:547: Tests skipped: client failed to initialize make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/dpvoice/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/dsound/tests' ../../../tools/runtest -q -P wine -T ../../.. -M dsound.dll -p dsound_test.exe.so capture && touch capture.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==10664== 88,200 bytes in 1 blocks are definitely lost in loss record 717 of 719 ==10664== at 0x7BC646D6: notify_alloc (heap.c:254) ==10664== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==10664== by 0xA9242BD: IDirectSoundCaptureBufferImpl_Create (capture.c:797) ==10664== by 0xA926047: IDirectSoundCaptureImpl_CreateCaptureBuffer (capture.c:1236) ==10664== by 0x635D725: test_COM (capture.c:727) ==10664== by 0x635DB5C: func_capture (capture.c:775) ==10664== by 0x637E3DD: run_test (test.h:589) ==10664== by 0x637E897: main (test.h:671) ==10664== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:IDirectSoundCaptureBufferImpl_Create fun:IDirectSoundCaptureImpl_CreateCaptureBuffer fun:test_COM fun:func_capture fun:run_test fun:main } ../../../tools/runtest -q -P wine -T ../../.. -M dsound.dll -p dsound_test.exe.so ds3d && touch ds3d.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M dsound.dll -p dsound_test.exe.so ds3d8 && touch ds3d8.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M dsound.dll -p dsound_test.exe.so dsound && touch dsound.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M dsound.dll -p dsound_test.exe.so dsound8 && touch dsound8.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M dsound.dll -p dsound_test.exe.so duplex && touch duplex.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==11889== 8,192 bytes in 1 blocks are definitely lost in loss record 708 of 722 ==11889== at 0x7BC646D6: notify_alloc (heap.c:254) ==11889== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==11889== by 0xA9242BD: IDirectSoundCaptureBufferImpl_Create (capture.c:797) ==11889== by 0xA926047: IDirectSoundCaptureImpl_CreateCaptureBuffer (capture.c:1236) ==11889== by 0xA93129E: IDirectSoundFullDuplexImpl_Initialize (duplex.c:231) ==11889== by 0xA93183C: DirectSoundFullDuplexCreate (duplex.c:347) ==11889== by 0x6379305: IDirectSoundFullDuplex_tests (duplex.c:184) ==11889== by 0x637A3A0: func_duplex (duplex.c:351) ==11889== by 0x637E3DD: run_test (test.h:589) ==11889== by 0x637E897: main (test.h:671) ==11889== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:IDirectSoundCaptureBufferImpl_Create fun:IDirectSoundCaptureImpl_CreateCaptureBuffer fun:IDirectSoundFullDuplexImpl_Initialize fun:DirectSoundFullDuplexCreate fun:IDirectSoundFullDuplex_tests fun:func_duplex fun:run_test fun:main } ==11889== 8,192 bytes in 1 blocks are definitely lost in loss record 709 of 722 ==11889== at 0x7BC646D6: notify_alloc (heap.c:254) ==11889== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==11889== by 0xA9242BD: IDirectSoundCaptureBufferImpl_Create (capture.c:797) ==11889== by 0xA926047: IDirectSoundCaptureImpl_CreateCaptureBuffer (capture.c:1236) ==11889== by 0xA93129E: IDirectSoundFullDuplexImpl_Initialize (duplex.c:231) ==11889== by 0xA93183C: DirectSoundFullDuplexCreate (duplex.c:347) ==11889== by 0x6379401: IDirectSoundFullDuplex_tests (duplex.c:193) ==11889== by 0x637A3A0: func_duplex (duplex.c:351) ==11889== by 0x637E3DD: run_test (test.h:589) ==11889== by 0x637E897: main (test.h:671) ==11889== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:IDirectSoundCaptureBufferImpl_Create fun:IDirectSoundCaptureImpl_CreateCaptureBuffer fun:IDirectSoundFullDuplexImpl_Initialize fun:DirectSoundFullDuplexCreate fun:IDirectSoundFullDuplex_tests fun:func_duplex fun:run_test fun:main } ==11889== 8,192 bytes in 1 blocks are definitely lost in loss record 710 of 722 ==11889== at 0x7BC646D6: notify_alloc (heap.c:254) ==11889== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==11889== by 0xA9242BD: IDirectSoundCaptureBufferImpl_Create (capture.c:797) ==11889== by 0xA926047: IDirectSoundCaptureImpl_CreateCaptureBuffer (capture.c:1236) ==11889== by 0xA93129E: IDirectSoundFullDuplexImpl_Initialize (duplex.c:231) ==11889== by 0xA93183C: DirectSoundFullDuplexCreate (duplex.c:347) ==11889== by 0x63794FD: IDirectSoundFullDuplex_tests (duplex.c:204) ==11889== by 0x637A3A0: func_duplex (duplex.c:351) ==11889== by 0x637E3DD: run_test (test.h:589) ==11889== by 0x637E897: main (test.h:671) ==11889== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:IDirectSoundCaptureBufferImpl_Create fun:IDirectSoundCaptureImpl_CreateCaptureBuffer fun:IDirectSoundFullDuplexImpl_Initialize fun:DirectSoundFullDuplexCreate fun:IDirectSoundFullDuplex_tests fun:func_duplex fun:run_test fun:main } ==11889== 88,200 bytes in 1 blocks are definitely lost in loss record 722 of 722 ==11889== at 0x7BC646D6: notify_alloc (heap.c:254) ==11889== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==11889== by 0xA9242BD: IDirectSoundCaptureBufferImpl_Create (capture.c:797) ==11889== by 0xA926047: IDirectSoundCaptureImpl_CreateCaptureBuffer (capture.c:1236) ==11889== by 0xA93129E: IDirectSoundFullDuplexImpl_Initialize (duplex.c:231) ==11889== by 0x6379BCC: test_COM (duplex.c:286) ==11889== by 0x637A39B: func_duplex (duplex.c:350) ==11889== by 0x637E3DD: run_test (test.h:589) ==11889== by 0x637E897: main (test.h:671) ==11889== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:IDirectSoundCaptureBufferImpl_Create fun:IDirectSoundCaptureImpl_CreateCaptureBuffer fun:IDirectSoundFullDuplexImpl_Initialize fun:test_COM fun:func_duplex fun:run_test fun:main } ../../../tools/runtest -q -P wine -T ../../.. -M dsound.dll -p dsound_test.exe.so propset && touch propset.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/dsound/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/dssenh/tests' ../../../tools/runtest -q -P wine -T ../../.. -M dssenh.dll -p dssenh_test.exe.so dssenh && touch dssenh.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 dssenh.c:79: Tests skipped: DSS csp is currently not available, skipping tests. dssenh.c:356: Tests skipped: DSSENH is currently not available, skipping key length tests. dssenh.c:452: Tests skipped: DSSENH is currently not available, skipping hashing tests. dssenh.c:606: Tests skipped: DSSENH is currently not available, skipping encryption tests. dssenh.c:697: Tests skipped: DSSENH is currently not available, skipping block cipher mode tests. dssenh.c:980: Tests skipped: DSSENH is currently not available, skipping signature verification tests. dssenh.c:1374: Tests skipped: DSSENH is currently not available, skipping shared key tests. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/dssenh/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/dswave/tests' ../../../tools/runtest -q -P wine -T ../../.. -M dswave.dll -p dswave_test.exe.so dswave && touch dswave.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/dswave/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/dwrite/tests' ../../../tools/runtest -q -P wine -T ../../.. -M dwrite.dll -p dwrite_test.exe.so analyzer && touch analyzer.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M dwrite.dll -p dwrite_test.exe.so font && touch font.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 font.c:3964: Tests skipped: Courier New font not found. font.c:5063: Tests skipped: Skipping tests with Arial font.c:6087: Tests skipped: Segoe UI Emoji font not found. font.c:6194: Tests skipped: Segoe UI Emoji font not found. ==12327== 48 bytes in 1 blocks are definitely lost in loss record 494 of 2,280 ==12327== at 0x7BC646D6: notify_alloc (heap.c:254) ==12327== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==12327== by 0x65FBD49: heap_alloc (dwrite_private.h:35) ==12327== by 0x660D602: create_font_file (font.c:4176) ==12327== by 0x663A2C2: dwritefactory_CreateFontFileReference (main.c:785) ==12327== by 0x637B23D: IDWriteFactory_CreateFontFileReference (dwrite.h:7038) ==12327== by 0x637B23D: test_GetFontFromFontFace (???:0) ==12327== by 0x6397A4D: func_font (font.c:6808) ==12327== by 0x63C329E: run_test (test.h:589) ==12327== by 0x63C3758: main (test.h:671) ==12327== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:create_font_file fun:dwritefactory_CreateFontFileReference fun:IDWriteFactory_CreateFontFileReference fun:test_GetFontFromFontFace fun:func_font fun:run_test fun:main } ../../../tools/runtest -q -P wine -T ../../.. -M dwrite.dll -p dwrite_test.exe.so layout && touch layout.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 layout.c:4516: Tests skipped: IDWriteFontFallbackBuilder is not supported make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/dwrite/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/dxdiagn/tests' ../../../tools/runtest -q -P wine -T ../../.. -M dxdiagn.dll -p dxdiagn_test.exe.so container && touch container.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Warning: LLVM emitted unknown config register: 0x4 ../../../tools/runtest -q -P wine -T ../../.. -M dxdiagn.dll -p dxdiagn_test.exe.so provider && touch provider.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Warning: LLVM emitted unknown config register: 0x4 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/dxdiagn/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/dxgi/tests' ../../../tools/runtest -q -P wine -T ../../.. -M dxgi.dll -p dxgi_test.exe.so device && touch device.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Warning: LLVM emitted unknown config register: 0x4 device.c:344: Tests skipped: Failed to create device, skipping tests. device.c:412: Tests skipped: Failed to create device. device.c:467: Tests skipped: Failed to create device, skipping tests. device.c:513: Tests skipped: Failed to create device, skipping tests. device.c:581: Tests skipped: Failed to create device, skipping tests. device.c:688: Tests skipped: Failed to create device. device.c:893: Tests skipped: Failed to create device, skipping tests. device.c:1285: Tests skipped: Failed to create device. device.c:1639: Tests skipped: Failed to create device. device.c:1732: Tests skipped: Failed to create device. device.c:2012: Tests skipped: Failed to create device. device.c:2149: Tests skipped: Failed to create device. device.c:2387: Tests skipped: Failed to create device, skipping tests. device.c:2516: Tests skipped: Failed to create device, skipping tests. device.c:2886: Tests skipped: Failed to create device, skipping tests. device.c:3007: Tests skipped: Failed to create device. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/dxgi/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/explorerframe/tests' ../../../tools/runtest -q -P wine -T ../../.. -M explorerframe.dll -p explorerframe_test.exe.so nstc && touch nstc.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/explorerframe/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/faultrep/tests' ../../../tools/runtest -q -P wine -T ../../.. -M faultrep.dll -p faultrep_test.exe.so faultrep && touch faultrep.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==16610== 16 bytes in 1 blocks are definitely lost in loss record 9 of 79 ==16610== at 0x7BC646D6: notify_alloc (heap.c:254) ==16610== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==16610== by 0x7BCA1B0F: RtlAllocateAndInitializeSid (sec.c:156) ==16610== by 0x67BF2B8: AllocateAndInitializeSid (security.c:924) ==16610== by 0x635A232: is_process_limited (faultrep.c:59) ==16610== by 0x635A59B: test_AddERExcludedApplicationA (faultrep.c:134) ==16610== by 0x635A6CA: func_faultrep (faultrep.c:160) ==16610== by 0x635B6E4: run_test (test.h:589) ==16610== by 0x635BB9C: main (test.h:671) ==16610== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:RtlAllocateAndInitializeSid fun:AllocateAndInitializeSid fun:is_process_limited fun:test_AddERExcludedApplicationA fun:func_faultrep fun:run_test fun:main } make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/faultrep/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/fusion/tests' ../../../tools/runtest -q -P wine -T ../../.. -M fusion.dll -p fusion_test.exe.so asmcache && touch asmcache.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M fusion.dll -p fusion_test.exe.so asmenum && touch asmenum.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M fusion.dll -p fusion_test.exe.so asmname && touch asmname.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M fusion.dll -p fusion_test.exe.so fusion && touch fusion.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/fusion/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/gameux/tests' ../../../tools/runtest -q -P wine -T ../../.. -M gameux.dll -p gameux_test.exe.so gameexplorer && touch gameexplorer.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M gameux.dll -p gameux_test.exe.so gamestatistics && touch gamestatistics.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/gameux/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/gdi32/tests' ../../../tools/runtest -q -P wine -T ../../.. -M gdi32.dll -p gdi32_test.exe.so bitmap && touch bitmap.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M gdi32.dll -p gdi32_test.exe.so brush && touch brush.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==30772== Invalid read of size 8 ==30772== at 0x4431160: memcpy@@GLIBC_2.14 (vg_replace_strmem.c:1018) ==30772== by 0x6A64870: copy_bitmapinfo (gdi_private.h:590) ==30772== by 0x6A6A729: select_pattern_brush (objects.c:1929) ==30772== by 0x6A6AB86: pattern_brush (objects.c:2013) ==30772== by 0x6A62E10: dibdrv_PatBlt (graphics.c:1199) ==30772== by 0x6A42DBA: PatBlt (bitblt.c:557) ==30772== by 0x638F5C7: test_palette_brush (brush.c:319) ==30772== by 0x638FB82: func_brush (brush.c:369) ==30772== by 0x63F6ECE: run_test (test.h:589) ==30772== by 0x63F7388: main (test.h:671) ==30772== Address 0x7ffffe027fd8 is 0 bytes after a block of size 808 alloc'd ==30772== at 0x7BC646D6: notify_alloc (heap.c:254) ==30772== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==30772== by 0x6A55386: copy_packed_dib (dib.c:1197) ==30772== by 0x6A46E66: store_brush_pattern (brush.c:130) ==30772== by 0x6A4714A: CreateBrushIndirect (brush.c:202) ==30772== by 0x6A47776: CreateDIBPatternBrushPt (brush.c:342) ==30772== by 0x638F39D: test_palette_brush (brush.c:301) ==30772== by 0x638FB82: func_brush (brush.c:369) ==30772== by 0x63F6ECE: run_test (test.h:589) ==30772== by 0x63F7388: main (test.h:671) ==30772== { Memcheck:Addr8 fun:memcpy@@GLIBC_2.14 fun:copy_bitmapinfo fun:select_pattern_brush fun:pattern_brush fun:dibdrv_PatBlt fun:PatBlt fun:test_palette_brush fun:func_brush fun:run_test fun:main } ==30772== Invalid read of size 8 ==30772== at 0x443116E: memcpy@@GLIBC_2.14 (vg_replace_strmem.c:1018) ==30772== by 0x6A64870: copy_bitmapinfo (gdi_private.h:590) ==30772== by 0x6A6A729: select_pattern_brush (objects.c:1929) ==30772== by 0x6A6AB86: pattern_brush (objects.c:2013) ==30772== by 0x6A62E10: dibdrv_PatBlt (graphics.c:1199) ==30772== by 0x6A42DBA: PatBlt (bitblt.c:557) ==30772== by 0x638F5C7: test_palette_brush (brush.c:319) ==30772== by 0x638FB82: func_brush (brush.c:369) ==30772== by 0x63F6ECE: run_test (test.h:589) ==30772== by 0x63F7388: main (test.h:671) ==30772== Address 0x7ffffe027fe0 is 8 bytes after a block of size 808 alloc'd ==30772== at 0x7BC646D6: notify_alloc (heap.c:254) ==30772== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==30772== by 0x6A55386: copy_packed_dib (dib.c:1197) ==30772== by 0x6A46E66: store_brush_pattern (brush.c:130) ==30772== by 0x6A4714A: CreateBrushIndirect (brush.c:202) ==30772== by 0x6A47776: CreateDIBPatternBrushPt (brush.c:342) ==30772== by 0x638F39D: test_palette_brush (brush.c:301) ==30772== by 0x638FB82: func_brush (brush.c:369) ==30772== by 0x63F6ECE: run_test (test.h:589) ==30772== by 0x63F7388: main (test.h:671) ==30772== { Memcheck:Addr8 fun:memcpy@@GLIBC_2.14 fun:copy_bitmapinfo fun:select_pattern_brush fun:pattern_brush fun:dibdrv_PatBlt fun:PatBlt fun:test_palette_brush fun:func_brush fun:run_test fun:main } ../../../tools/runtest -q -P wine -T ../../.. -M gdi32.dll -p gdi32_test.exe.so clipping && touch clipping.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M gdi32.dll -p gdi32_test.exe.so dc && touch dc.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 dc.c:627: Test failed: expected ret2 > 0, got 0 dc.c:642: Test failed: expected desc.nSize == sizeof(descr), got 0 make[1]: *** [Makefile:232: dc.ok] Error 2 ../../../tools/runtest -q -P wine -T ../../.. -M gdi32.dll -p gdi32_test.exe.so dib && touch dib.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M gdi32.dll -p gdi32_test.exe.so font && touch font.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 font.c:519: Tests skipped: Arial is not installed font.c:1286: Tests skipped: TrueType font for charset 134 is not installed font.c:2194: Tests skipped: Arial is not installed font.c:2376: Tests skipped: Times New Roman is not installed font.c:2581: Tests skipped: Arial is not installed font.c:2667: Tests skipped: Arial is not installed font.c:4114: Tests skipped: Arial or Times New Roman not installed font.c:4496: Tests skipped: Arial is not installed font.c:5027: Tests skipped: Unable to locate and load font sserife.fon font.c:5172: Tests skipped: Arial is not installed font.c:2891: Tests skipped: Arial Black is not installed font.c:6631: Tests skipped: Arial Black or Symbol/Wingdings is not installed font.c:3218: Tests skipped: Font Clockopia doesn't contain 'x', skipping the test font.c:3218: Tests skipped: Font Droid Sans Arabic doesn't contain 'x', skipping the test font.c:3825: Tests skipped: Droid Sans Fallback is not a Windows font, OS/2 metrics may be invalid. font.c:3825: Tests skipped: Droid Sans Fallback is not a Windows font, OS/2 metrics may be invalid. font.c:3825: Tests skipped: Droid Sans Fallback is not a Windows font, OS/2 metrics may be invalid. font.c:3825: Tests skipped: @Droid Sans Fallback is not a Windows font, OS/2 metrics may be invalid. font.c:3825: Tests skipped: @Droid Sans Fallback is not a Windows font, OS/2 metrics may be invalid. font.c:3825: Tests skipped: @Droid Sans Fallback is not a Windows font, OS/2 metrics may be invalid. font.c:3218: Tests skipped: Font Droid Sans Hebrew doesn't contain 'x', skipping the test font.c:3825: Tests skipped: Droid Sans Japanese is not a Windows font, OS/2 metrics may be invalid. font.c:3218: Tests skipped: Font Droid Sans Japanese doesn't contain 'x', skipping the test font.c:3218: Tests skipped: Font Droid Sans Thai doesn't contain 'x', skipping the test font.c:3218: Tests skipped: Font Droid Sans Thai doesn't contain 'x', skipping the test font.c:3218: Tests skipped: Font Mathematica doesn't contain 'x', skipping the test font.c:3218: Tests skipped: Font MathematicaMono doesn't contain 'x', skipping the test font.c:3218: Tests skipped: Font MathematicaSans doesn't contain 'x', skipping the test font.c:3218: Tests skipped: Font Wingdings doesn't contain 'x', skipping the test font.c:4794: Tests skipped: Fixed-pitch TrueType font for charset 129 is not available font.c:4767: Tests skipped: TrueType font for charset 134 is not installed font.c:4794: Tests skipped: Fixed-pitch TrueType font for charset 136 is not available font.c:4863: Tests skipped: Arial is not installed font.c:4863: Tests skipped: Arial is not installed font.c:4863: Tests skipped: Arial is not installed font.c:4959: Tests skipped: Arial is not installed font.c:5379: Tests skipped: Lucida Sans Demibold Roman is not installed font.c:5379: Tests skipped: Lucida Sans Italic is not installed font.c:5379: Tests skipped: Lucida Sans Regular is not installed font.c:5440: Tests skipped: Arial is not installed font.c:5440: Tests skipped: Lucida Sans is not installed font.c:5440: Tests skipped: Webdings is not installed font.c:5440: Tests skipped: SimSun is not installed font.c:5440: Tests skipped: NSimSun is not installed font.c:5440: Tests skipped: MingLiu is not installed font.c:5440: Tests skipped: PMingLiu is not installed font.c:5440: Tests skipped: WenQuanYi Micro Hei is not installed font.c:5440: Tests skipped: MS UI Gothic is not installed font.c:5440: Tests skipped: Ume UI Gothic is not installed font.c:5440: Tests skipped: MS Gothic is not installed font.c:5440: Tests skipped: Ume Gothic is not installed font.c:5440: Tests skipped: MS PGothic is not installed font.c:5440: Tests skipped: Ume P Gothic is not installed font.c:5440: Tests skipped: Gulim is not installed font.c:5440: Tests skipped: Batang is not installed font.c:5440: Tests skipped: UnBatang is not installed font.c:5440: Tests skipped: UnDotum is not installed font.c:5440: Tests skipped: @SimSun is not installed font.c:5440: Tests skipped: @NSimSun is not installed font.c:5440: Tests skipped: @MingLiu is not installed font.c:5440: Tests skipped: @PMingLiu is not installed font.c:5440: Tests skipped: @WenQuanYi Micro Hei is not installed font.c:5440: Tests skipped: @MS UI Gothic is not installed font.c:5440: Tests skipped: @Ume UI Gothic is not installed font.c:5440: Tests skipped: @MS Gothic is not installed font.c:5440: Tests skipped: @Ume Gothic is not installed font.c:5440: Tests skipped: @MS PGothic is not installed font.c:5440: Tests skipped: @Ume P Gothic is not installed font.c:5440: Tests skipped: @Gulim is not installed font.c:5440: Tests skipped: @Batang is not installed font.c:5440: Tests skipped: @UnBatang is not installed font.c:5440: Tests skipped: @UnDotum is not installed font.c:6022: Tests skipped: Vertical font for charset 130 is not installed font.c:6022: Tests skipped: Vertical font for charset 134 is not installed font.c:5978: Tests skipped: @Ume Gothic is not installed font.c:5978: Tests skipped: @MS UI Gothic is not installed ../../../tools/runtest -q -P wine -T ../../.. -M gdi32.dll -p gdi32_test.exe.so gdiobj && touch gdiobj.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M gdi32.dll -p gdi32_test.exe.so generated && touch generated.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M gdi32.dll -p gdi32_test.exe.so icm && touch icm.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M gdi32.dll -p gdi32_test.exe.so mapping && touch mapping.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M gdi32.dll -p gdi32_test.exe.so metafile && touch metafile.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M gdi32.dll -p gdi32_test.exe.so palette && touch palette.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M gdi32.dll -p gdi32_test.exe.so path && touch path.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M gdi32.dll -p gdi32_test.exe.so pen && touch pen.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Target 'test' not remade because of errors. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/gdi32/tests' make: *** [Makefile:9558: dlls/gdi32/tests/test] Error 2 make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/gdiplus/tests' ../../../tools/runtest -q -P wine -T ../../.. -M gdiplus.dll -p gdiplus_test.exe.so brush && touch brush.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M gdiplus.dll -p gdiplus_test.exe.so customlinecap && touch customlinecap.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M gdiplus.dll -p gdiplus_test.exe.so font && touch font.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 font.c:307: Tests skipped: Times New Roman not installed ../../../tools/runtest -q -P wine -T ../../.. -M gdiplus.dll -p gdiplus_test.exe.so graphics && touch graphics.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M gdiplus.dll -p gdiplus_test.exe.so graphicspath && touch graphicspath.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M gdiplus.dll -p gdiplus_test.exe.so image && touch image.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M gdiplus.dll -p gdiplus_test.exe.so matrix && touch matrix.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M gdiplus.dll -p gdiplus_test.exe.so metafile && touch metafile.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M gdiplus.dll -p gdiplus_test.exe.so pathiterator && touch pathiterator.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M gdiplus.dll -p gdiplus_test.exe.so pen && touch pen.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M gdiplus.dll -p gdiplus_test.exe.so region && touch region.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==12114== 32 bytes in 1 blocks are definitely lost in loss record 145 of 547 ==12114== at 0x7BC646D6: notify_alloc (heap.c:254) ==12114== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==12114== by 0x66A5F5A: heap_alloc_zero (gdiplus_private.h:60) ==12114== by 0x66A7049: GdipCreateRegion (region.c:442) ==12114== by 0x66A9326: GdipCreateRegionRgnData (region.c:1076) ==12114== by 0x63E2ABC: test_region_data (region.c:109) ==12114== by 0x63E33E4: test_getregiondata (region.c:193) ==12114== by 0x63F8C83: func_region (region.c:2271) ==12114== by 0x63FC6FA: run_test (test.h:589) ==12114== by 0x63FCBB4: main (test.h:671) ==12114== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc_zero fun:GdipCreateRegion fun:GdipCreateRegionRgnData fun:test_region_data fun:test_getregiondata fun:func_region fun:run_test fun:main } ==12114== 32 bytes in 1 blocks are definitely lost in loss record 146 of 547 ==12114== at 0x7BC646D6: notify_alloc (heap.c:254) ==12114== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==12114== by 0x66A5F5A: heap_alloc_zero (gdiplus_private.h:60) ==12114== by 0x66A7049: GdipCreateRegion (region.c:442) ==12114== by 0x66A9326: GdipCreateRegionRgnData (region.c:1076) ==12114== by 0x63E2ABC: test_region_data (region.c:109) ==12114== by 0x63E373E: test_getregiondata (region.c:211) ==12114== by 0x63F8C83: func_region (region.c:2271) ==12114== by 0x63FC6FA: run_test (test.h:589) ==12114== by 0x63FCBB4: main (test.h:671) ==12114== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc_zero fun:GdipCreateRegion fun:GdipCreateRegionRgnData fun:test_region_data fun:test_getregiondata fun:func_region fun:run_test fun:main } ==12114== 32 bytes in 1 blocks are definitely lost in loss record 147 of 547 ==12114== at 0x7BC646D6: notify_alloc (heap.c:254) ==12114== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==12114== by 0x66A5F5A: heap_alloc_zero (gdiplus_private.h:60) ==12114== by 0x66A7049: GdipCreateRegion (region.c:442) ==12114== by 0x66A9326: GdipCreateRegionRgnData (region.c:1076) ==12114== by 0x63E2ABC: test_region_data (region.c:109) ==12114== by 0x63E3A98: test_getregiondata (region.c:229) ==12114== by 0x63F8C83: func_region (region.c:2271) ==12114== by 0x63FC6FA: run_test (test.h:589) ==12114== by 0x63FCBB4: main (test.h:671) ==12114== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc_zero fun:GdipCreateRegion fun:GdipCreateRegionRgnData fun:test_region_data fun:test_getregiondata fun:func_region fun:run_test fun:main } ==12114== 32 bytes in 1 blocks are definitely lost in loss record 148 of 547 ==12114== at 0x7BC646D6: notify_alloc (heap.c:254) ==12114== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==12114== by 0x66A5F5A: heap_alloc_zero (gdiplus_private.h:60) ==12114== by 0x66A7049: GdipCreateRegion (region.c:442) ==12114== by 0x66A9326: GdipCreateRegionRgnData (region.c:1076) ==12114== by 0x63E2ABC: test_region_data (region.c:109) ==12114== by 0x63E40C9: test_getregiondata (region.c:258) ==12114== by 0x63F8C83: func_region (region.c:2271) ==12114== by 0x63FC6FA: run_test (test.h:589) ==12114== by 0x63FCBB4: main (test.h:671) ==12114== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc_zero fun:GdipCreateRegion fun:GdipCreateRegionRgnData fun:test_region_data fun:test_getregiondata fun:func_region fun:run_test fun:main } ==12114== 32 bytes in 1 blocks are definitely lost in loss record 149 of 547 ==12114== at 0x7BC646D6: notify_alloc (heap.c:254) ==12114== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==12114== by 0x66A5F5A: heap_alloc_zero (gdiplus_private.h:60) ==12114== by 0x66A7049: GdipCreateRegion (region.c:442) ==12114== by 0x66A9326: GdipCreateRegionRgnData (region.c:1076) ==12114== by 0x63E2ABC: test_region_data (region.c:109) ==12114== by 0x63E5774: test_getregiondata (region.c:344) ==12114== by 0x63F8C83: func_region (region.c:2271) ==12114== by 0x63FC6FA: run_test (test.h:589) ==12114== by 0x63FCBB4: main (test.h:671) ==12114== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc_zero fun:GdipCreateRegion fun:GdipCreateRegionRgnData fun:test_region_data fun:test_getregiondata fun:func_region fun:run_test fun:main } ==12114== 32 bytes in 1 blocks are definitely lost in loss record 150 of 547 ==12114== at 0x7BC646D6: notify_alloc (heap.c:254) ==12114== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==12114== by 0x66A5F5A: heap_alloc_zero (gdiplus_private.h:60) ==12114== by 0x66A7049: GdipCreateRegion (region.c:442) ==12114== by 0x66A9326: GdipCreateRegionRgnData (region.c:1076) ==12114== by 0x63E2ABC: test_region_data (region.c:109) ==12114== by 0x63E620D: test_getregiondata (region.c:386) ==12114== by 0x63F8C83: func_region (region.c:2271) ==12114== by 0x63FC6FA: run_test (test.h:589) ==12114== by 0x63FCBB4: main (test.h:671) ==12114== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc_zero fun:GdipCreateRegion fun:GdipCreateRegionRgnData fun:test_region_data fun:test_getregiondata fun:func_region fun:run_test fun:main } ==12114== 32 bytes in 1 blocks are definitely lost in loss record 151 of 547 ==12114== at 0x7BC646D6: notify_alloc (heap.c:254) ==12114== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==12114== by 0x66A5F5A: heap_alloc_zero (gdiplus_private.h:60) ==12114== by 0x66A7049: GdipCreateRegion (region.c:442) ==12114== by 0x66A9326: GdipCreateRegionRgnData (region.c:1076) ==12114== by 0x63E2ABC: test_region_data (region.c:109) ==12114== by 0x63E6E70: test_getregiondata (region.c:427) ==12114== by 0x63F8C83: func_region (region.c:2271) ==12114== by 0x63FC6FA: run_test (test.h:589) ==12114== by 0x63FCBB4: main (test.h:671) ==12114== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc_zero fun:GdipCreateRegion fun:GdipCreateRegionRgnData fun:test_region_data fun:test_getregiondata fun:func_region fun:run_test fun:main } ==12114== 32 bytes in 1 blocks are definitely lost in loss record 152 of 547 ==12114== at 0x7BC646D6: notify_alloc (heap.c:254) ==12114== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==12114== by 0x66A5F5A: heap_alloc_zero (gdiplus_private.h:60) ==12114== by 0x66A7049: GdipCreateRegion (region.c:442) ==12114== by 0x66A9326: GdipCreateRegionRgnData (region.c:1076) ==12114== by 0x63E2ABC: test_region_data (region.c:109) ==12114== by 0x63E7E0F: test_getregiondata (region.c:511) ==12114== by 0x63F8C83: func_region (region.c:2271) ==12114== by 0x63FC6FA: run_test (test.h:589) ==12114== by 0x63FCBB4: main (test.h:671) ==12114== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc_zero fun:GdipCreateRegion fun:GdipCreateRegionRgnData fun:test_region_data fun:test_getregiondata fun:func_region fun:run_test fun:main } ==12114== 32 bytes in 1 blocks are definitely lost in loss record 153 of 547 ==12114== at 0x7BC646D6: notify_alloc (heap.c:254) ==12114== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==12114== by 0x66A5F5A: heap_alloc_zero (gdiplus_private.h:60) ==12114== by 0x66A7049: GdipCreateRegion (region.c:442) ==12114== by 0x66A9326: GdipCreateRegionRgnData (region.c:1076) ==12114== by 0x63E2ABC: test_region_data (region.c:109) ==12114== by 0x63E86BF: test_getregiondata (region.c:539) ==12114== by 0x63F8C83: func_region (region.c:2271) ==12114== by 0x63FC6FA: run_test (test.h:589) ==12114== by 0x63FCBB4: main (test.h:671) ==12114== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc_zero fun:GdipCreateRegion fun:GdipCreateRegionRgnData fun:test_region_data fun:test_getregiondata fun:func_region fun:run_test fun:main } ==12114== 32 bytes in 1 blocks are definitely lost in loss record 154 of 547 ==12114== at 0x7BC646D6: notify_alloc (heap.c:254) ==12114== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==12114== by 0x66A5F5A: heap_alloc_zero (gdiplus_private.h:60) ==12114== by 0x66A7049: GdipCreateRegion (region.c:442) ==12114== by 0x66A9326: GdipCreateRegionRgnData (region.c:1076) ==12114== by 0x63E2ABC: test_region_data (region.c:109) ==12114== by 0x63E9244: test_getregiondata (region.c:582) ==12114== by 0x63F8C83: func_region (region.c:2271) ==12114== by 0x63FC6FA: run_test (test.h:589) ==12114== by 0x63FCBB4: main (test.h:671) ==12114== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc_zero fun:GdipCreateRegion fun:GdipCreateRegionRgnData fun:test_region_data fun:test_getregiondata fun:func_region fun:run_test fun:main } ==12114== 32 bytes in 1 blocks are definitely lost in loss record 155 of 547 ==12114== at 0x7BC646D6: notify_alloc (heap.c:254) ==12114== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==12114== by 0x66A5F5A: heap_alloc_zero (gdiplus_private.h:60) ==12114== by 0x66A7049: GdipCreateRegion (region.c:442) ==12114== by 0x66A9326: GdipCreateRegionRgnData (region.c:1076) ==12114== by 0x63E2ABC: test_region_data (region.c:109) ==12114== by 0x63EA44F: test_getregiondata (region.c:645) ==12114== by 0x63F8C83: func_region (region.c:2271) ==12114== by 0x63FC6FA: run_test (test.h:589) ==12114== by 0x63FCBB4: main (test.h:671) ==12114== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc_zero fun:GdipCreateRegion fun:GdipCreateRegionRgnData fun:test_region_data fun:test_getregiondata fun:func_region fun:run_test fun:main } ==12114== 32 bytes in 1 blocks are definitely lost in loss record 156 of 547 ==12114== at 0x7BC646D6: notify_alloc (heap.c:254) ==12114== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==12114== by 0x66A5F5A: heap_alloc_zero (gdiplus_private.h:60) ==12114== by 0x66A7049: GdipCreateRegion (region.c:442) ==12114== by 0x66A9326: GdipCreateRegionRgnData (region.c:1076) ==12114== by 0x63E2ABC: test_region_data (region.c:109) ==12114== by 0x63EACFC: test_getregiondata (region.c:689) ==12114== by 0x63F8C83: func_region (region.c:2271) ==12114== by 0x63FC6FA: run_test (test.h:589) ==12114== by 0x63FCBB4: main (test.h:671) ==12114== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc_zero fun:GdipCreateRegion fun:GdipCreateRegionRgnData fun:test_region_data fun:test_getregiondata fun:func_region fun:run_test fun:main } ==12114== 32 bytes in 1 blocks are definitely lost in loss record 157 of 547 ==12114== at 0x7BC646D6: notify_alloc (heap.c:254) ==12114== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==12114== by 0x66A5F5A: heap_alloc_zero (gdiplus_private.h:60) ==12114== by 0x66A7049: GdipCreateRegion (region.c:442) ==12114== by 0x66A9326: GdipCreateRegionRgnData (region.c:1076) ==12114== by 0x63E2ABC: test_region_data (region.c:109) ==12114== by 0x63EB7A4: test_getregiondata (region.c:732) ==12114== by 0x63F8C83: func_region (region.c:2271) ==12114== by 0x63FC6FA: run_test (test.h:589) ==12114== by 0x63FCBB4: main (test.h:671) ==12114== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc_zero fun:GdipCreateRegion fun:GdipCreateRegionRgnData fun:test_region_data fun:test_getregiondata fun:func_region fun:run_test fun:main } ==12114== 32 bytes in 1 blocks are definitely lost in loss record 158 of 547 ==12114== at 0x7BC646D6: notify_alloc (heap.c:254) ==12114== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==12114== by 0x66A5F5A: heap_alloc_zero (gdiplus_private.h:60) ==12114== by 0x66A7049: GdipCreateRegion (region.c:442) ==12114== by 0x66A9326: GdipCreateRegionRgnData (region.c:1076) ==12114== by 0x63E2ABC: test_region_data (region.c:109) ==12114== by 0x63ECBC6: test_getregiondata (region.c:796) ==12114== by 0x63F8C83: func_region (region.c:2271) ==12114== by 0x63FC6FA: run_test (test.h:589) ==12114== by 0x63FCBB4: main (test.h:671) ==12114== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc_zero fun:GdipCreateRegion fun:GdipCreateRegionRgnData fun:test_region_data fun:test_getregiondata fun:func_region fun:run_test fun:main } ../../../tools/runtest -q -P wine -T ../../.. -M gdiplus.dll -p gdiplus_test.exe.so stringformat && touch stringformat.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/gdiplus/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/hid/tests' ../../../tools/runtest -q -P wine -T ../../.. -M hid.dll -p hid_test.exe.so device && touch device.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/hid/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/hlink/tests' ../../../tools/runtest -q -P wine -T ../../.. -M hlink.dll -p hlink_test.exe.so browse_ctx && touch browse_ctx.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M hlink.dll -p hlink_test.exe.so hlink && touch hlink.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==12158== Invalid write of size 8 ==12158== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==12158== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==12158== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==12158== by 0x7BBE73F: IRunningObjectTable_IsRunning (objidl.h:3155) ==12158== by 0x7BBE73F: FileMoniker_CreateFromDisplayName (???:0) ==12158== by 0x7BD66FD: MkParseDisplayName (moniker.c:1170) ==12158== by 0x658CF3A: IHlink_fnSetStringReference (link.c:282) ==12158== by 0x6589483: IHlink_SetStringReference (hlink.h:378) ==12158== by 0x6589483: HlinkCreateFromString (???:0) ==12158== by 0x635BF99: test_reference (hlink.c:127) ==12158== by 0x63693F6: func_hlink (hlink.c:2305) ==12158== by 0x636A463: run_test (test.h:589) ==12158== by 0x636A91D: main (test.h:671) ==12158== Address 0x7ffffe20c4d8 is in a rw- anonymous segment ==12158== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:IRunningObjectTable_IsRunning fun:FileMoniker_CreateFromDisplayName fun:MkParseDisplayName fun:IHlink_fnSetStringReference fun:IHlink_SetStringReference fun:HlinkCreateFromString fun:test_reference fun:func_hlink fun:run_test fun:main } wine: Unhandled illegal instruction at address 0x7bcb3c13 (thread 0132), starting debugger... preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Unhandled exception: illegal instruction in 64-bit code (0x000000007bcb3c13). Register dump: rip:000000007bcb3c13 rsp:00007ffffe20cae0 rbp:00007ffffe20f2b0 eflags:00000000 ( - -- - - - ) rax:0000000007cc74b7 rbx:00007ffffe031260 rcx:00007ffffe20d4e0 rdx:0000000007cc7470 rsi:0000000000000000 rdi:00007ffffe20f0f0 r8:00007ffffe20e950 r9:0000000007cc74b7 r10:00007ffffe20bb68 r11:0000000007bd47c0 r12:000000007c000af0 r13:0000000ffefff8e0 r14:0000000000000000 r15:0000000000000000 Stack dump: 0x00007ffffe20cae0: 0000000007cc7470 00007ffffe200000 0x00007ffffe20caf0: 0000000000000044 00007ffffe20f070 0x00007ffffe20cb00: 00007ffffe200000 000000007bcb3ca3 0x00007ffffe20cb10: 0000000000000000 00007ffffe20d4e0 0x00007ffffe20cb20: 000000000001000f 0000000000000000 0x00007ffffe20cb30: 00007ffffe20cc60 000000007bcb8e0f 0x00007ffffe20cb40: 0000000000000030 0000000004224000 0x00007ffffe20cb50: 0000000007bd4a3a 0000000000000000 0x00007ffffe20cb60: 00007ffffe20cb90 0000000004d69666 0x00007ffffe20cb70: 0000000000000000 00007ffffe20f0f0 0x00007ffffe20cb80: 0000000005906cd0 00007ffffe20cc10 0x00007ffffe20cb90: 0000000000000000 00000000042256b8 Backtrace: =>0 0x000000007bcb3c13 set_full_cpu_context+0x12f() in ntdll (0x00007ffffe20f2b0) 1 0x000000007bcb3ca3 set_cpu_context+0x8d(context=(nil)) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:1869] in ntdll (0x00007ffffe20f2b0) 2 0x0000000007bbe740 FileMoniker_CreateFromDisplayName+0x28a(pbc=0x7ffffe030ed0, szDisplayName="http://winehq.org", pchEaten=0x7ffffe20f47c, ppmk=0x7ffffe20f488) [/home/austin/wine64-valgrind/dlls/ole32/../../include/objidl.h:3155] in ole32 (0x00007ffffe20f410) 3 0x0000000007bd66fe MkParseDisplayName+0x275(pbc=0x7ffffe030ed0, szDisplayName="http://winehq.org", pchEaten=0x7ffffe20f5e4, ppmk=0x7ffffe20f5f8) [/home/austin/wine64-valgrind/dlls/ole32/moniker.c:1170] in ole32 (0x00007ffffe20f590) 4 0x000000000658cf3b IHlink_fnSetStringReference+0x20c(iface=0x7ffffe030e10, grfHLSETF=0x3, pwzTarget="http://winehq.org", pwzLocation=0x0(nil)) [/home/austin/wine64-valgrind/dlls/hlink/link.c:282] in hlink (0x00007ffffe20f720) 5 0x0000000006589484 HlinkCreateFromString+0x397(pwzTarget="http://winehq.org", pwzLocation=0x0(nil), pwzFriendlyName=0x0(nil), pihlsite=(nil), dwSiteData=0, piunkOuter=(nil), riid=0x636ba20, ppvObj=0x7ffffe20f978) [/home/austin/wine64-valgrind/dlls/hlink/../../include/hlink.h:378] in hlink (0x00007ffffe20f900) 6 0x000000000635bf9a test_reference+0x14d() [/home/austin/wine64-valgrind/dlls/hlink/tests/hlink.c:127] in hlink_test (0x00007ffffe20fae0) 7 0x00000000063693f7 func_hlink+0x1f() [/home/austin/wine64-valgrind/dlls/hlink/tests/hlink.c:2305] in hlink_test (0x00007ffffe20faf0) 8 0x000000000636a464 run_test+0x9a(name="hlink") [/home/austin/wine64-valgrind/dlls/hlink/tests/../../../include/wine/test.h:589] in hlink_test (0x00007ffffe20fb20) 9 0x000000000636a91e main+0x263(argc=0x2, argv=0x7ffffe002470) [/home/austin/wine64-valgrind/dlls/hlink/tests/../../../include/wine/test.h:671] in hlink_test (0x00007ffffe20fbd0) 10 0x000000000636a9d5 __wine_spec_exe_entry+0xa0(peb=0x7fffff7ef000) [/home/austin/wine64-valgrind/dlls/winecrt0/exe_entry.c:36] in hlink_test (0x00007ffffe20fcc0) 11 0x000000007b49004c call_process_entry+0x20(peb=0x7fffff7ef000, entry=0x636a934) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1086] in kernel32 (0x00007ffffe20fd00) 12 0x000000007b49022f start_process+0x1dc(entry=0x636a934) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1116] in kernel32 (0x00007ffffe20fe20) 13 0x000000007bcba94f call_thread_func+0x6a(entry=0x7b490052, arg=0x636a934, frame=0x7ffffe20ff90) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:3947] in ntdll (0x00007ffffe20ff80) 14 0x000000007bcbaa1e call_thread_entry_point+0x29() in ntdll (0x00007ffffe20fff0) 15 0x000000007bc76794 start_process+0x2d(arg=0xffeffe230) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3054] in ntdll (0x00007ffffe20fff0) 16 0x0000000004641efb wine_call_on_stack+0x12() in libwine.so.1 (0x0000000ffeffe110) 17 0x0000000004641ee1 wine_switch_to_stack+0x2a(func=0x7bc76766, arg=0xffeffe230, stack=0x7ffffe210000) [/home/austin/wine64-valgrind/libs/wine/port.c:77] in libwine.so.1 (0x0000000ffeffe140) 18 0x000000007bc76d04 LdrInitializeThunk+0x56f(kernel_start=0x7b490052, unknown2=0, unknown3=0, unknown4=0) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3115] in ntdll (0x0000000ffeffe300) 19 0x000000007b490c24 __wine_kernel_init+0x75a() [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1310] in kernel32 (0x0000000ffefff2d0) 20 0x000000007bc777a4 __wine_process_init+0x156() [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3324] in ntdll (0x0000000ffefff340) 21 0x0000000004641359 wine_init+0x156(argc=0x3, argv=0xffefff8e8, error="", error_size=0x400) [/home/austin/wine64-valgrind/libs/wine/loader.c:956] in libwine.so.1 (0x0000000ffefff3c0) 22 0x000000007c000e16 main+0x15d(argc=0x3, argv=0xffefff8e8) [/home/austin/wine64-valgrind/loader/main.c:254] in (0x0000000ffefff800) 23 0x0000000004c6d840 __libc_start_main+0xef() in libc.so.6 (0x000000007c000e40) 24 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 25 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 26 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 27 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 28 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 29 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 30 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 31 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 32 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 33 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 34 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 35 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 36 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 37 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 38 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 39 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 40 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 41 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 42 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 43 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 44 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 45 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 46 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 47 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 48 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 49 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 50 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 51 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 52 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 53 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 54 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 55 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 56 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 57 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 58 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 59 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 60 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 61 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 62 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 63 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 64 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 65 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 66 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 67 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 68 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 69 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 70 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 71 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 72 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 73 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 74 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 75 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 76 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 77 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 78 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 79 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 80 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 81 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 82 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 83 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 84 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 85 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 86 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 87 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 88 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 89 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 90 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 91 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 92 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 93 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 94 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 95 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 96 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 97 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 98 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 99 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 100 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 101 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 102 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 103 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 104 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 105 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 106 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 107 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 108 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 109 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 110 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 111 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 112 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 113 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 114 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 115 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 116 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 117 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 118 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 119 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 120 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 121 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 122 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 123 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 124 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 125 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 126 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 127 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 128 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 129 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 130 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 131 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 132 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 133 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 134 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 135 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 136 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 137 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 138 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 139 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 140 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 141 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 142 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 143 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 144 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 145 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 146 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 147 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 148 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 149 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 150 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 151 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 152 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 153 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 154 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 155 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 156 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 157 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 158 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 159 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 160 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 161 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 162 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 163 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 164 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 165 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 166 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 167 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 168 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 169 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 170 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 171 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 172 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 173 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 174 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 175 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 176 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 177 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 178 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 179 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 180 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 181 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 182 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 183 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 184 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 185 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 186 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 187 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 188 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 189 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 190 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 191 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 192 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 193 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 194 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 195 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 196 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 197 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 198 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 199 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 200 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 0x000000007bcb3c13 set_full_cpu_context+0x12f in ntdll: iret Modules: Module Address Debug info Name (62 modules) ELF 4000000- 4226000 Deferred ld-linux-x86-64.so.2 ELF 4227000- 4429000 Deferred vgpreload_core-amd64-linux.so PE 4429000- 4638000 Deferred vgpreload_memcheck-amd64-linux.s ELF 4638000- 49e1000 Dwarf libwine.so.1 ELF 4a31000- 4c4d000 Deferred libpthread.so.0 ELF 4c4d000- 4feb000 Dwarf libc.so.6 ELF 4feb000- 51ef000 Deferred libdl.so.2 ELF 55f1000- 58f6000 Deferred libm.so.6 ELF 58f6000- 5b0d000 Deferred libgcc_s.so.1 ELF 5b0d000- 5d15000 Deferred libnss_compat.so.2 ELF 5d15000- 5f2c000 Deferred libnsl.so.1 ELF 5f2c000- 6137000 Deferred libnss_nis.so.2 ELF 6137000- 6348000 Deferred libnss_files.so.2 ELF 6348000- 6572000 Dwarf hlink_test \-PE 6350000- 6572000 \ hlink_test ELF 6572000- 679d000 Dwarf hlink \-PE 6580000- 679d000 \ hlink ELF 679d000- 6c5a000 Deferred shell32 \-PE 67c0000- 6c5a000 \ shell32 ELF 6c5a000- 6ef7000 Deferred shlwapi \-PE 6c70000- 6ef7000 \ shlwapi ELF 6ef7000- 72de000 Deferred user32 \-PE 6f20000- 72de000 \ user32 ELF 72de000- 7681000 Deferred gdi32 \-PE 72f0000- 7681000 \ gdi32 ELF 7681000- 7925000 Deferred advapi32 \-PE 7690000- 7925000 \ advapi32 ELF 7925000- 7b41000 Deferred version \-PE 7930000- 7b41000 \ version ELF 7b41000- 7f2b000 Dwarf ole32 \-PE 7b70000- 7f2b000 \ ole32 ELF 7f2b000- 81d8000 Deferred rpcrt4 \-PE 7f40000- 81d8000 \ rpcrt4 ELF 81d8000- 848a000 Deferred libfreetype.so.6 ELF 848a000- 86a1000 Deferred libz.so.1 ELF 86a1000- 88b1000 Deferred libbz2.so.1 ELF 88b1000- 8ae6000 Deferred libpng16.so.16 ELF 8ae6000- 8d23000 Deferred libfontconfig.so.1 ELF 8d23000- 8f4d000 Deferred libexpat.so.1 ELF 8f58000- 9182000 Deferred imm32 \-PE 8f60000- 9182000 \ imm32 ELF 9182000- 943e000 Deferred winex11 \-PE 9190000- 943e000 \ winex11 ELF 948d000- 969f000 Deferred libxext.so.6 ELF 969f000- 99e1000 Deferred libx11.so.6 ELF 99e1000- 9c0a000 Deferred libxcb.so.1 ELF 9c0a000- 9e0e000 Deferred libxau.so.6 ELF 9e0e000- a014000 Deferred libxdmcp.so.6 ELF a014000- a22a000 Deferred libbsd.so.0 ELF a22a000- a42d000 Deferred libxinerama.so.1 ELF a42d000- a633000 Deferred libxxf86vm.so.1 ELF a633000- a83d000 Deferred libxrender.so.1 ELF a83d000- aa48000 Deferred libxrandr.so.2 ELF aa48000- ac4b000 Deferred libxcomposite.so.1 ELF ac4b000- ae5c000 Deferred libxi.so.6 ELF ae5c000- b067000 Deferred libxcursor.so.1 ELF b067000- b26d000 Deferred libxfixes.so.3 ELF 7b400000- 7b82b000 Dwarf kernel32 \-PE 7b420000- 7b82b000 \ kernel32 ELF 7bc00000- 7bd48000 Dwarf ntdll \-PE 7bc20000- 7bd48000 \ ntdll ELF 7c000000- 7c004000 Dwarf Threads: process tid prio (all id:s are in hex) 0000000e services.exe 0000005c 0 00000025 0 0000001f 0 00000014 0 00000010 0 0000000f 0 00000012 winedevice.exe 0000001e 0 00000019 0 00000018 0 00000013 0 0000001c plugplay.exe 00000022 0 00000021 0 0000001d 0 00000023 winedevice.exe 0000002d 0 00000028 0 00000027 0 00000024 0 0000002b explorer.exe 00000031 0 00000030 0 0000002f 0 0000002e 0 0000002c 0 00000032 winemine.exe 00000033 0 00000133 (D) Z:\home\austin\wine64-valgrind\dlls\hlink\tests\hlink_test.exe 00000132 0 <== System information: Wine build: wine-2.2 Platform: x86_64 Version: Windows 7 Host system: Linux Host version: 4.9.7-vanilla-workstation-2 ==12158== 36 bytes in 1 blocks are definitely lost in loss record 170 of 620 ==12158== at 0x7BC646D6: notify_alloc (heap.c:254) ==12158== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==12158== by 0x6588A5F: heap_alloc (hlink_private.h:37) ==12158== by 0x6588ADE: hlink_strdupW (hlink_private.h:58) ==12158== by 0x65893E0: HlinkCreateFromString (hlink_main.c:143) ==12158== by 0x635BF99: test_reference (hlink.c:127) ==12158== by 0x63693F6: func_hlink (hlink.c:2305) ==12158== by 0x636A463: run_test (test.h:589) ==12158== by 0x636A91D: main (test.h:671) ==12158== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:hlink_strdupW fun:HlinkCreateFromString fun:test_reference fun:func_hlink fun:run_test fun:main } ==12158== 72 bytes in 1 blocks are definitely lost in loss record 307 of 620 ==12158== at 0x7BC646D6: notify_alloc (heap.c:254) ==12158== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==12158== by 0x7B7B775: CreateBindCtx (bindctx.c:573) ==12158== by 0x658CEF7: IHlink_fnSetStringReference (link.c:278) ==12158== by 0x6589483: IHlink_SetStringReference (hlink.h:378) ==12158== by 0x6589483: HlinkCreateFromString (???:0) ==12158== by 0x635BF99: test_reference (hlink.c:127) ==12158== by 0x63693F6: func_hlink (hlink.c:2305) ==12158== by 0x636A463: run_test (test.h:589) ==12158== by 0x636A91D: main (test.h:671) ==12158== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:CreateBindCtx fun:IHlink_fnSetStringReference fun:IHlink_SetStringReference fun:HlinkCreateFromString fun:test_reference fun:func_hlink fun:run_test fun:main } make[1]: *** [Makefile:203: hlink.ok] Error 29 make[1]: Target 'test' not remade because of errors. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/hlink/tests' make: *** [Makefile:9849: dlls/hlink/tests/test] Error 2 make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/hnetcfg/tests' ../../../tools/runtest -q -P wine -T ../../.. -M hnetcfg.dll -p hnetcfg_test.exe.so policy && touch policy.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/hnetcfg/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/ieframe/tests' ../../../tools/runtest -q -P wine -T ../../.. -M ieframe.dll -p ieframe_test.exe.so intshcut && touch intshcut.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==12837== 12 bytes in 1 blocks are possibly lost in loss record 48 of 709 ==12837== at 0x7BC646D6: notify_alloc (heap.c:254) ==12837== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==12837== by 0x7B46386F: HeapAlloc (heap.c:271) ==12837== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==12837== by 0x65C8CE0: OLEClipbrd_Initialize (clipboard.c:1771) ==12837== by 0x661D103: OleInitialize (ole2.c:211) ==12837== by 0x635E29D: func_intshcut (intshcut.c:422) ==12837== by 0x63767B1: run_test (test.h:589) ==12837== by 0x6376C6B: main (test.h:671) ==12837== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:OLEClipbrd_Initialize fun:OleInitialize fun:func_intshcut fun:run_test fun:main } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M ieframe.dll -p ieframe_test.exe.so webbrowser && touch webbrowser.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==12919== Invalid write of size 8 ==12919== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==12919== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==12919== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==12919== by 0xAFE345B: IRunningObjectTable_IsRunning (objidl.h:3155) ==12919== by 0xAFE345B: URLMoniker_BindToObject (???:0) ==12919== by 0xAD1C424: IMoniker_BindToObject (objidl.h:3769) ==12919== by 0xAD1C424: bind_to_object (???:0) ==12919== by 0xAD1CE5B: navigate_bsc (navigate.c:902) ==12919== by 0xAD1CF71: navigate_bsc_proc (navigate.c:932) ==12919== by 0xACFA681: process_dochost_tasks (dochost.c:63) ==12919== by 0xAD22664: shell_embedding_proc (oleobject.c:85) ==12919== by 0x6D1BB27: WINPROC_wrapper (winproc.c:216) ==12919== by 0x6D1BCC4: call_window_proc (winproc.c:245) ==12919== by 0x6D1E56B: WINPROC_call_window (winproc.c:901) ==12919== by 0x6CC81B7: call_window_proc (message.c:2224) ==12919== by 0x6CCB82C: send_message (message.c:3266) ==12919== by 0x6CCC214: SendMessageW (message.c:3466) ==12919== by 0xACFA606: push_dochost_task (dochost.c:50) ==12919== by 0xAD1D4F1: navigate_url (navigate.c:997) ==12919== by 0xAD3B936: WebBrowser_Navigate2 (webbrowser.c:787) ==12919== by 0x636D842: IWebBrowser2_Navigate2 (exdisp.h:2352) ==12919== by 0x636D842: test_Navigate2 (???:0) ==12919== by 0x6373725: test_WebBrowser (webbrowser.c:3737) ==12919== Address 0x7ffffe20b0e8 is in a rw- anonymous segment ==12919== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:IRunningObjectTable_IsRunning fun:URLMoniker_BindToObject fun:IMoniker_BindToObject fun:bind_to_object fun:navigate_bsc fun:navigate_bsc_proc fun:process_dochost_tasks fun:shell_embedding_proc fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_call_window fun:call_window_proc fun:send_message fun:SendMessageW fun:push_dochost_task fun:navigate_url fun:WebBrowser_Navigate2 fun:IWebBrowser2_Navigate2 fun:test_Navigate2 fun:test_WebBrowser } wine: Unhandled illegal instruction at address 0x7bcb3c13 (thread 013c), starting debugger... ==13036== 12 bytes in 1 blocks are possibly lost in loss record 60 of 863 ==13036== at 0x7BC646D6: notify_alloc (heap.c:254) ==13036== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==13036== by 0x7B46386F: HeapAlloc (heap.c:271) ==13036== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==13036== by 0x65C8CE0: OLEClipbrd_Initialize (clipboard.c:1771) ==13036== by 0x661D103: OleInitialize (ole2.c:211) ==13036== by 0x63755B7: func_webbrowser (webbrowser.c:4121) ==13036== by 0x63767B1: run_test (test.h:589) ==13036== by 0x6376C6B: main (test.h:671) ==13036== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:OLEClipbrd_Initialize fun:OleInitialize fun:func_webbrowser fun:run_test fun:main } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Unhandled exception: illegal instruction in 64-bit code (0x000000007bcb3c13). Register dump: rip:000000007bcb3c13 rsp:00007ffffe20b6f0 rbp:00007ffffe20dec0 eflags:00000004 ( - -- - -P- ) rax:000000000670b4b7 rbx:00007ffffe008400 rcx:00007ffffe20c0f0 rdx:000000000670b470 rsi:0000000000000000 rdi:00007ffffe20dd00 r8:00007ffffe20d560 r9:000000000670b4b7 r10:00007ffffe20a778 r11:00000000066187c0 r12:000000007c000af0 r13:0000000ffefff8d0 r14:0000000000000000 r15:0000000000000000 Stack dump: 0x00007ffffe20b6f0: 000000000670b470 00007ffffe200000 0x00007ffffe20b700: 0000000000000044 00007ffffe20dc80 0x00007ffffe20b710: 00007ffffe200000 000000007bcb3ca3 0x00007ffffe20b720: 0000000000000000 00007ffffe20c0f0 0x00007ffffe20b730: 000000000001000f 0000000000000000 0x00007ffffe20b740: 00007ffffe20b870 000000007bcb8e0f 0x00007ffffe20b750: 0000000000000037 0000000004224000 0x00007ffffe20b760: 0000000006618a3a 0000000000000000 0x00007ffffe20b770: 00007ffffe20b7a0 0000000004d69666 0x00007ffffe20b780: 0000000000000000 00007ffffe20dd00 0x00007ffffe20b790: 0000000005906cd0 00007ffffe20b820 0x00007ffffe20b7a0: 0000000000000000 00000000042256b8 Backtrace: =>0 0x000000007bcb3c13 set_full_cpu_context+0x12f() in ntdll (0x00007ffffe20dec0) 1 0x000000007bcb3ca3 set_cpu_context+0x8d(context=(nil)) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:1869] in ntdll (0x00007ffffe20dec0) 2 0x000000000afe345c URLMoniker_BindToObject+0x1b7(iface=0x7ffffe2a64e0, pbc=0x7ffffe008270, pmkToLeft=(nil), riid=0xad4a100, ppv=0x7ffffe20e0e8) [/home/austin/wine64-valgrind/dlls/urlmon/../../include/objidl.h:3155] in urlmon (0x00007ffffe20e060) 3 0x000000000ad1c425 bind_to_object+0x3ec(This=0x7ffffe041668, mon=0x7ffffe2a64e0, url="about:blank", bindctx=0x7ffffe008270, callback=0x7ffffe007cc0) [/home/austin/wine64-valgrind/dlls/ieframe/../../include/objidl.h:3769] in ieframe (0x00007ffffe20e1e0) 4 0x000000000ad1ce5c navigate_bsc+0x20a(This=0x7ffffe041668, bsc=0x7ffffe007cc0, mon=(nil)) [/home/austin/wine64-valgrind/dlls/ieframe/navigate.c:902] in ieframe (0x00007ffffe20e260) 5 0x000000000ad1cf72 navigate_bsc_proc+0x4f(This=0x7ffffe041668, t=0x7ffffe007c70) [/home/austin/wine64-valgrind/dlls/ieframe/navigate.c:932] in ieframe (0x00007ffffe20e290) 6 0x000000000acfa682 process_dochost_tasks+0x40(This=0x7ffffe041668) [/home/austin/wine64-valgrind/dlls/ieframe/dochost.c:63] in ieframe (0x00007ffffe20e2c0) 7 0x000000000ad22665 shell_embedding_proc+0xf1(hwnd=0x3db0124, msg=0x700, wParam=0, lParam=0) [/home/austin/wine64-valgrind/dlls/ieframe/oleobject.c:85] in ieframe (0x00007ffffe20e3b0) 8 0x0000000006d1bb28 WINPROC_wrapper+0x39(proc=0xad22573, hwnd=0x3db0124, msg=0x700, wParam=0, lParam=0) [/home/austin/wine64-valgrind/dlls/user32/winproc.c:216] in user32 (0x00007ffffe20e410) 9 0x0000000006d1bcc5 call_window_proc+0xd3(hwnd=0x3db0124, msg=0x700, wp=0, lp=0, result=0x7ffffe20e538, arg=0xad22573) [/home/austin/wine64-valgrind/dlls/user32/winproc.c:245] in user32 (0x00007ffffe20e470) 10 0x0000000006d1e56c WINPROC_call_window+0x17c(hwnd=0x3db0124, msg=0x700, wParam=0, lParam=0, result=0x7ffffe20e538, unicode=0x1, mapping=WMCHAR_MAP_POSTMESSAGE) [/home/austin/wine64-valgrind/dlls/user32/winproc.c:901] in user32 (0x00007ffffe20e4e0) 11 0x0000000006cc81b8 call_window_proc+0xde(hwnd=0x3db0124, msg=0x700, wparam=0, lparam=0, unicode=0x1, same_thread=0x1, mapping=WMCHAR_MAP_POSTMESSAGE) [/home/austin/wine64-valgrind/dlls/user32/message.c:2224] in user32 (0x00007ffffe20e590) 12 0x0000000006ccb82d send_message+0x15d(info=0x7ffffe20e620, res_ptr=0x7ffffe20e618, unicode=0x1) [/home/austin/wine64-valgrind/dlls/user32/message.c:3266] in user32 (0x00007ffffe20e5f0) 13 0x0000000006ccc215 SendMessageW+0xdb(hwnd=0x3db0124, msg=0x700, wparam=0, lparam=0) [/home/austin/wine64-valgrind/dlls/user32/message.c:3466] in user32 (0x00007ffffe20e720) 14 0x000000000acfa607 push_dochost_task+0x90(This=0x7ffffe041668, task=0x7ffffe007c70, proc=0xad1cf22, destr=0xad1ced8, send=0x1) [/home/austin/wine64-valgrind/dlls/ieframe/dochost.c:50] in ieframe (0x00007ffffe20e790) 15 0x000000000ad1d4f2 navigate_url+0x57d(This=0x7ffffe041668, url="about:blank", Flags=(nil), TargetFrameName=(nil), PostData=(nil), Headers=(nil)) [/home/austin/wine64-valgrind/dlls/ieframe/navigate.c:997] in ieframe (0x00007ffffe20f8a0) 16 0x000000000ad3b937 WebBrowser_Navigate2+0x236(iface=0x7ffffe041520, URL=0x7ffffe20fa60, Flags=(nil), TargetFrameName=(nil), PostData=(nil), Headers=(nil)) [/home/austin/wine64-valgrind/dlls/ieframe/webbrowser.c:787] in ieframe (0x00007ffffe20f9d0) 17 0x000000000636d843 test_Navigate2+0x394(webbrowser=0x7ffffe041520, nav_url="about:blank") [/home/austin/wine64-valgrind/dlls/ieframe/tests/../../../include/exdisp.h:2352] in ieframe_test (0x00007ffffe20fa80) 18 0x0000000006373726 test_WebBrowser+0x124(flags=0, do_close=0) [/home/austin/wine64-valgrind/dlls/ieframe/tests/webbrowser.c:3737] in ieframe_test (0x00007ffffe20fae0) 19 0x00000000063755f9 func_webbrowser+0x52() [/home/austin/wine64-valgrind/dlls/ieframe/tests/webbrowser.c:4126] in ieframe_test (0x00007ffffe20faf0) 20 0x00000000063767b2 run_test+0x9a(name="webbrowser") [/home/austin/wine64-valgrind/dlls/ieframe/tests/../../../include/wine/test.h:589] in ieframe_test (0x00007ffffe20fb20) 21 0x0000000006376c6c main+0x263(argc=0x2, argv=0x7ffffe002490) [/home/austin/wine64-valgrind/dlls/ieframe/tests/../../../include/wine/test.h:671] in ieframe_test (0x00007ffffe20fbd0) 22 0x0000000006376d23 __wine_spec_exe_entry+0xa0(peb=0x7fffff7ef000) [/home/austin/wine64-valgrind/dlls/winecrt0/exe_entry.c:36] in ieframe_test (0x00007ffffe20fcc0) 23 0x000000007b49004c call_process_entry+0x20(peb=0x7fffff7ef000, entry=0x6376c82) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1086] in kernel32 (0x00007ffffe20fd00) 24 0x000000007b49022f start_process+0x1dc(entry=0x6376c82) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1116] in kernel32 (0x00007ffffe20fe20) 25 0x000000007bcba94f call_thread_func+0x6a(entry=0x7b490052, arg=0x6376c82, frame=0x7ffffe20ff90) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:3947] in ntdll (0x00007ffffe20ff80) 26 0x000000007bcbaa1e call_thread_entry_point+0x29() in ntdll (0x00007ffffe20fff0) 27 0x000000007bc76794 start_process+0x2d(arg=0xffeffe220) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3054] in ntdll (0x00007ffffe20fff0) 28 0x0000000004641efb wine_call_on_stack+0x12() in libwine.so.1 (0x0000000ffeffe100) 29 0x0000000004641ee1 wine_switch_to_stack+0x2a(func=0x7bc76766, arg=0xffeffe220, stack=0x7ffffe210000) [/home/austin/wine64-valgrind/libs/wine/port.c:77] in libwine.so.1 (0x0000000ffeffe130) 30 0x000000007bc76d04 LdrInitializeThunk+0x56f(kernel_start=0x7b490052, unknown2=0, unknown3=0, unknown4=0) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3115] in ntdll (0x0000000ffeffe2f0) 31 0x000000007b490c24 __wine_kernel_init+0x75a() [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1310] in kernel32 (0x0000000ffefff2c0) 32 0x000000007bc777a4 __wine_process_init+0x156() [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3324] in ntdll (0x0000000ffefff330) 33 0x0000000004641359 wine_init+0x156(argc=0x3, argv=0xffefff8d8, error="", error_size=0x400) [/home/austin/wine64-valgrind/libs/wine/loader.c:956] in libwine.so.1 (0x0000000ffefff3b0) 34 0x000000007c000e16 main+0x15d(argc=0x3, argv=0xffefff8d8) [/home/austin/wine64-valgrind/loader/main.c:254] in (0x0000000ffefff7f0) 35 0x0000000004c6d840 __libc_start_main+0xef() in libc.so.6 (0x000000007c000e40) 36 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 37 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 38 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 39 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 40 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 41 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 42 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 43 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 44 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 45 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 46 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 47 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 48 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 49 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 50 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 51 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 52 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 53 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 54 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 55 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 56 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 57 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 58 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 59 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 60 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 61 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 62 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 63 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 64 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 65 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 66 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 67 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 68 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 69 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 70 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 71 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 72 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 73 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 74 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 75 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 76 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 77 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 78 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 79 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 80 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 81 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 82 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 83 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 84 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 85 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 86 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 87 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 88 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 89 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 90 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 91 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 92 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 93 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 94 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 95 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 96 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 97 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 98 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 99 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 100 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 101 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 102 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 103 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 104 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 105 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 106 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 107 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 108 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 109 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 110 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 111 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 112 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 113 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 114 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 115 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 116 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 117 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 118 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 119 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 120 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 121 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 122 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 123 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 124 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 125 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 126 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 127 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 128 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 129 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 130 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 131 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 132 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 133 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 134 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 135 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 136 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 137 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 138 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 139 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 140 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 141 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 142 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 143 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 144 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 145 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 146 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 147 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 148 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 149 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 150 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 151 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 152 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 153 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 154 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 155 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 156 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 157 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 158 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 159 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 160 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 161 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 162 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 163 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 164 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 165 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 166 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 167 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 168 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 169 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 170 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 171 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 172 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 173 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 174 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 175 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 176 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 177 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 178 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 179 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 180 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 181 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 182 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 183 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 184 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 185 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 186 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 187 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 188 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 189 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 190 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 191 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 192 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 193 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 194 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 195 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 196 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 197 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 198 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 199 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 200 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 0x000000007bcb3c13 set_full_cpu_context+0x12f in ntdll: iret Modules: Module Address Debug info Name (76 modules) ELF 4000000- 4226000 Deferred ld-linux-x86-64.so.2 ELF 4227000- 4429000 Deferred vgpreload_core-amd64-linux.so PE 4429000- 4638000 Deferred vgpreload_memcheck-amd64-linux.s ELF 4638000- 49e1000 Dwarf libwine.so.1 ELF 4a31000- 4c4d000 Deferred libpthread.so.0 ELF 4c4d000- 4feb000 Dwarf libc.so.6 ELF 4feb000- 51ef000 Deferred libdl.so.2 ELF 55f1000- 58f6000 Deferred libm.so.6 ELF 58f6000- 5b0d000 Deferred libgcc_s.so.1 ELF 5b0d000- 5d15000 Deferred libnss_compat.so.2 ELF 5d15000- 5f2c000 Deferred libnsl.so.1 ELF 5f2c000- 6137000 Deferred libnss_nis.so.2 ELF 6137000- 6348000 Deferred libnss_files.so.2 ELF 6348000- 6585000 Dwarf ieframe_test \-PE 6350000- 6585000 \ ieframe_test ELF 6585000- 696f000 Deferred ole32 \-PE 65b0000- 696f000 \ ole32 ELF 696f000- 6c13000 Deferred advapi32 \-PE 6980000- 6c13000 \ advapi32 ELF 6c13000- 6ffa000 Dwarf user32 \-PE 6c30000- 6ffa000 \ user32 ELF 6ffa000- 739d000 Deferred gdi32 \-PE 7010000- 739d000 \ gdi32 ELF 739d000- 75b9000 Deferred version \-PE 73a0000- 75b9000 \ version ELF 75b9000- 7866000 Deferred rpcrt4 \-PE 75d0000- 7866000 \ rpcrt4 ELF 7866000- 7c45000 Deferred oleaut32 \-PE 7890000- 7c45000 \ oleaut32 ELF 7c45000- 7ef7000 Deferred libfreetype.so.6 ELF 7ef7000- 810e000 Deferred libz.so.1 ELF 810e000- 831e000 Deferred libbz2.so.1 ELF 831e000- 8553000 Deferred libpng16.so.16 ELF 8553000- 8790000 Deferred libfontconfig.so.1 ELF 8790000- 89ba000 Deferred libexpat.so.1 ELF 89c5000- 8bef000 Deferred imm32 \-PE 89d0000- 8bef000 \ imm32 ELF 8bef000- 8eab000 Deferred winex11 \-PE 8c00000- 8eab000 \ winex11 ELF 8efa000- 910c000 Deferred libxext.so.6 ELF 910c000- 944e000 Deferred libx11.so.6 ELF 944e000- 9677000 Deferred libxcb.so.1 ELF 9677000- 987b000 Deferred libxau.so.6 ELF 987b000- 9a81000 Deferred libxdmcp.so.6 ELF 9a81000- 9c97000 Deferred libbsd.so.0 ELF 9c97000- 9e9a000 Deferred libxinerama.so.1 ELF 9e9a000- a0a0000 Deferred libxxf86vm.so.1 ELF a0a0000- a2aa000 Deferred libxrender.so.1 ELF a2aa000- a4b5000 Deferred libxrandr.so.2 ELF a4b5000- a6b8000 Deferred libxcomposite.so.1 ELF a6b8000- a8c9000 Deferred libxi.so.6 ELF a8c9000- aad4000 Deferred libxcursor.so.1 ELF aad4000- acda000 Deferred libxfixes.so.3 ELF acda000- af89000 Dwarf ieframe \-PE acf0000- af89000 \ ieframe ELF af89000- b276000 Dwarf urlmon \-PE afa0000- b276000 \ urlmon ELF b276000- b733000 Deferred shell32 \-PE b290000- b733000 \ shell32 ELF b733000- b9d0000 Deferred shlwapi \-PE b750000- b9d0000 \ shlwapi ELF b9d0000- bc64000 Deferred wininet \-PE b9e0000- bc64000 \ wininet ELF bc64000- be93000 Deferred mpr \-PE bc70000- be93000 \ mpr ELF be93000- c0d6000 Deferred ws2_32 \-PE bea0000- c0d6000 \ ws2_32 ELF c0d6000- c420000 Deferred comctl32 \-PE c0e0000- c420000 \ comctl32 ELF c420000- c660000 Deferred uxtheme \-PE c430000- c660000 \ uxtheme ELF 7b400000- 7b82b000 Dwarf kernel32 \-PE 7b420000- 7b82b000 \ kernel32 ELF 7bc00000- 7bd48000 Dwarf ntdll \-PE 7bc20000- 7bd48000 \ ntdll ELF 7c000000- 7c004000 Dwarf Threads: process tid prio (all id:s are in hex) 0000000e services.exe 0000005c 0 00000025 0 0000001f 0 00000014 0 00000010 0 0000000f 0 00000012 winedevice.exe 0000001e 0 00000019 0 00000018 0 00000013 0 0000001c plugplay.exe 00000022 0 00000021 0 0000001d 0 00000023 winedevice.exe 0000002d 0 00000028 0 00000027 0 00000024 0 0000002b explorer.exe 00000031 0 00000030 0 0000002f 0 0000002e 0 0000002c 0 00000032 winemine.exe 00000033 0 0000013d (D) Z:\home\austin\wine64-valgrind\dlls\ieframe\tests\ieframe_test.exe 0000013c 0 <== System information: Wine build: wine-2.2 Platform: x86_64 Version: Windows 7 Host system: Linux Host version: 4.9.7-vanilla-workstation-2 ==12919== 12 bytes in 1 blocks are possibly lost in loss record 59 of 856 ==12919== at 0x7BC646D6: notify_alloc (heap.c:254) ==12919== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==12919== by 0x7B46386F: HeapAlloc (heap.c:271) ==12919== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==12919== by 0x65C8CE0: OLEClipbrd_Initialize (clipboard.c:1771) ==12919== by 0x661D103: OleInitialize (ole2.c:211) ==12919== by 0x63755B7: func_webbrowser (webbrowser.c:4121) ==12919== by 0x63767B1: run_test (test.h:589) ==12919== by 0x6376C6B: main (test.h:671) ==12919== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:OLEClipbrd_Initialize fun:OleInitialize fun:func_webbrowser fun:run_test fun:main } make[1]: *** [Makefile:244: webbrowser.ok] Error 29 make[1]: Target 'test' not remade because of errors. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/ieframe/tests' make: *** [Makefile:9988: dlls/ieframe/tests/test] Error 2 make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/imagehlp/tests' ../../../tools/runtest -q -P wine -T ../../.. -M imagehlp.dll -p imagehlp_test.exe.so image && touch image.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M imagehlp.dll -p imagehlp_test.exe.so integrity && touch integrity.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/imagehlp/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/imm32/tests' ../../../tools/runtest -q -P wine -T ../../.. -M imm32.dll -p imm32_test.exe.so imm32 && touch imm32.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==13318== Invalid write of size 8 ==13318== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==13318== by 0x7B4BD2E5: IsBadReadPtr (virtual.c:677) ==13318== by 0x6582AAA: get_imc_data (imm.c:497) ==13318== by 0x65898AE: ImmNotifyIME (imm.c:2173) ==13318== by 0x635B2D1: test_ImmNotifyIME (imm32.c:341) ==13318== by 0x636451F: func_imm32 (imm32.c:1849) ==13318== by 0x63655D7: run_test (test.h:589) ==13318== by 0x6365A8F: main (test.h:671) ==13318== Address 0x7ffffe20f118 is in a rw- anonymous segment ==13318== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:IsBadReadPtr fun:get_imc_data fun:ImmNotifyIME fun:test_ImmNotifyIME fun:func_imm32 fun:run_test fun:main } ==13318== Invalid read of size 8 ==13318== at 0x7BCB1668: set_context_reg (signal_x86_64.c:1156) ==13318== by 0x7BCB294D: apply_frame_state (signal_x86_64.c:1298) ==13318== by 0x7BCB3186: dwarf_virtual_unwind (signal_x86_64.c:1417) ==13318== by 0x7BCB9535: RtlUnwindEx (signal_x86_64.c:3680) ==13318== by 0x7BCB9E19: RtlUnwind (signal_x86_64.c:3800) ==13318== by 0x7B4C7476: __wine_rtl_unwind (exception.c:51) ==13318== by 0x7B4C7505: unwind_frame (exception.c:74) ==13318== by 0x7B4C760E: __wine_exception_handler_page_fault (exception.c:111) ==13318== by 0x7BCB5353: call_teb_handler (signal_x86_64.c:2299) ==13318== by 0x7BCB5A4D: call_stack_handlers (signal_x86_64.c:2429) ==13318== by 0x7BCB60CF: raise_exception (signal_x86_64.c:2512) ==13318== by 0x7BCB6310: raise_segv_exception (signal_x86_64.c:2562) ==13318== by 0x7BCB4621: ??? (signal_x86_64.c:2063) ==13318== by 0x7B4BD2E5: IsBadReadPtr (virtual.c:677) ==13318== by 0x6582AAA: get_imc_data (imm.c:497) ==13318== by 0x65898AE: ImmNotifyIME (imm.c:2173) ==13318== by 0x635B2D1: test_ImmNotifyIME (imm32.c:341) ==13318== by 0x636451F: func_imm32 (imm32.c:1849) ==13318== by 0x63655D7: run_test (test.h:589) ==13318== by 0x6365A8F: main (test.h:671) ==13318== Address 0x7ffffe20f118 is in a rw- anonymous segment ==13318== { Memcheck:Addr8 fun:set_context_reg fun:apply_frame_state fun:dwarf_virtual_unwind fun:RtlUnwindEx fun:RtlUnwind fun:__wine_rtl_unwind fun:unwind_frame fun:__wine_exception_handler_page_fault fun:call_teb_handler fun:call_stack_handlers fun:raise_exception fun:raise_segv_exception obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:IsBadReadPtr fun:get_imc_data fun:ImmNotifyIME fun:test_ImmNotifyIME fun:func_imm32 fun:run_test fun:main } ==13318== Invalid write of size 8 ==13318== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==13318== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==13318== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==13318== by 0x6582AAA: get_imc_data (imm.c:497) ==13318== by 0x65898AE: ImmNotifyIME (imm.c:2173) ==13318== by 0x635B2D1: test_ImmNotifyIME (imm32.c:341) ==13318== by 0x636451F: func_imm32 (imm32.c:1849) ==13318== by 0x63655D7: run_test (test.h:589) ==13318== by 0x6365A8F: main (test.h:671) ==13318== Address 0x7ffffe20d2a8 is in a rw- anonymous segment ==13318== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:get_imc_data fun:ImmNotifyIME fun:test_ImmNotifyIME fun:func_imm32 fun:run_test fun:main } wine: Unhandled illegal instruction at address 0x7bcb3c13 (thread 0144), starting debugger... preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Unhandled exception: illegal instruction in 64-bit code (0x000000007bcb3c13). Register dump: rip:000000007bcb3c13 rsp:00007ffffe20d8b0 rbp:00007ffffe20f910 eflags:00000000 ( - -- - - - ) rax:000000007b4c7483 rbx:0000000000000000 rcx:00007ffffe20e2b0 rdx:000000007b4c743c rsi:00007ffffe20f5f0 rdi:00007ffffe20f760 r8:00007ffffe20f5f0 r9:000000007b4c7483 r10:00007ffffe20c908 r11:000000007b4bd1e6 r12:000000007c000af0 r13:0000000ffefff8e0 r14:0000000000000000 r15:0000000000000000 Stack dump: 0x00007ffffe20d8b0: 000000007b4c743c 00007ffffe200000 0x00007ffffe20d8c0: 0000000000000044 00007ffffe20f720 0x00007ffffe20d8d0: 00007ffffe200000 000000007bcb3ca3 0x00007ffffe20d8e0: 0000000000000000 00007ffffe20e2b0 0x00007ffffe20d8f0: 000000000001000f 0000000000000000 0x00007ffffe20d900: 00007ffffe20da30 000000007bcb8e0f 0x00007ffffe20d910: 000000000000002b 0000000004224000 0x00007ffffe20d920: 000000007b4bd2e5 0000000000000000 0x00007ffffe20d930: 00007ffffe20d960 0000000004d69666 0x00007ffffe20d940: 0000000000000000 00007ffffe20f760 0x00007ffffe20d950: 0000000005906cd0 00007ffffe20d9e0 0x00007ffffe20d960: 0000000000000000 00000000042256b8 Backtrace: =>0 0x000000007bcb3c13 set_full_cpu_context+0x12f() in ntdll (0x00007ffffe20f910) 1 0x000000007bcb3ca3 set_cpu_context+0x8d(context=(nil)) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:1869] in ntdll (0x00007ffffe20f910) 2 0x0000000006582aab get_imc_data+0x36(hIMC=0xdeadcafe) [/home/austin/wine64-valgrind/dlls/imm32/imm.c:497] in imm32 (0x00007ffffe20f960) 3 0x00000000065898af ImmNotifyIME+0x57(hIMC=0xdeadcafe, dwAction=0x15, dwIndex=0x4, dwValue=0) [/home/austin/wine64-valgrind/dlls/imm32/imm.c:2173] in imm32 (0x00007ffffe20fa60) 4 0x000000000635b2d2 test_ImmNotifyIME+0x2c5() [/home/austin/wine64-valgrind/dlls/imm32/tests/imm32.c:341] in imm32_test (0x00007ffffe20fae0) 5 0x0000000006364520 func_imm32+0x15() [/home/austin/wine64-valgrind/dlls/imm32/tests/imm32.c:1849] in imm32_test (0x00007ffffe20faf0) 6 0x00000000063655d8 run_test+0x9a(name="imm32") [/home/austin/wine64-valgrind/dlls/imm32/tests/../../../include/wine/test.h:589] in imm32_test (0x00007ffffe20fb20) 7 0x0000000006365a90 main+0x261(argc=0x2, argv=0x7ffffe002470) [/home/austin/wine64-valgrind/dlls/imm32/tests/../../../include/wine/test.h:671] in imm32_test (0x00007ffffe20fbd0) 8 0x0000000006365b47 __wine_spec_exe_entry+0xa0(peb=0x7fffff7ef000) [/home/austin/wine64-valgrind/dlls/winecrt0/exe_entry.c:36] in imm32_test (0x00007ffffe20fcc0) 9 0x000000007b49004c call_process_entry+0x20(peb=0x7fffff7ef000, entry=0x6365aa6) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1086] in kernel32 (0x00007ffffe20fd00) 10 0x000000007b49022f start_process+0x1dc(entry=0x6365aa6) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1116] in kernel32 (0x00007ffffe20fe20) 11 0x000000007bcba94f call_thread_func+0x6a(entry=0x7b490052, arg=0x6365aa6, frame=0x7ffffe20ff90) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:3947] in ntdll (0x00007ffffe20ff80) 12 0x000000007bcbaa1e call_thread_entry_point+0x29() in ntdll (0x00007ffffe20fff0) 13 0x000000007bc76794 start_process+0x2d(arg=0xffeffe230) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3054] in ntdll (0x00007ffffe20fff0) 14 0x0000000004641efb wine_call_on_stack+0x12() in libwine.so.1 (0x0000000ffeffe110) 15 0x0000000004641ee1 wine_switch_to_stack+0x2a(func=0x7bc76766, arg=0xffeffe230, stack=0x7ffffe210000) [/home/austin/wine64-valgrind/libs/wine/port.c:77] in libwine.so.1 (0x0000000ffeffe140) 16 0x000000007bc76d04 LdrInitializeThunk+0x56f(kernel_start=0x7b490052, unknown2=0, unknown3=0, unknown4=0) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3115] in ntdll (0x0000000ffeffe300) 17 0x000000007b490c24 __wine_kernel_init+0x75a() [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1310] in kernel32 (0x0000000ffefff2d0) 18 0x000000007bc777a4 __wine_process_init+0x156() [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3324] in ntdll (0x0000000ffefff340) 19 0x0000000004641359 wine_init+0x156(argc=0x3, argv=0xffefff8e8, error="", error_size=0x400) [/home/austin/wine64-valgrind/libs/wine/loader.c:956] in libwine.so.1 (0x0000000ffefff3c0) 20 0x000000007c000e16 main+0x15d(argc=0x3, argv=0xffefff8e8) [/home/austin/wine64-valgrind/loader/main.c:254] in (0x0000000ffefff800) 21 0x0000000004c6d840 __libc_start_main+0xef() in libc.so.6 (0x000000007c000e40) 22 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 23 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 24 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 25 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 26 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 27 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 28 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 29 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 30 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 31 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 32 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 33 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 34 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 35 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 36 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 37 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 38 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 39 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 40 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 41 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 42 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 43 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 44 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 45 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 46 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 47 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 48 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 49 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 50 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 51 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 52 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 53 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 54 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 55 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 56 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 57 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 58 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 59 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 60 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 61 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 62 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 63 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 64 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 65 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 66 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 67 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 68 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 69 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 70 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 71 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 72 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 73 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 74 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 75 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 76 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 77 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 78 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 79 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 80 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 81 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 82 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 83 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 84 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 85 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 86 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 87 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 88 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 89 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 90 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 91 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 92 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 93 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 94 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 95 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 96 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 97 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 98 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 99 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 100 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 101 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 102 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 103 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 104 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 105 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 106 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 107 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 108 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 109 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 110 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 111 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 112 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 113 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 114 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 115 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 116 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 117 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 118 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 119 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 120 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 121 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 122 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 123 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 124 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 125 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 126 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 127 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 128 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 129 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 130 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 131 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 132 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 133 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 134 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 135 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 136 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 137 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 138 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 139 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 140 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 141 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 142 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 143 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 144 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 145 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 146 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 147 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 148 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 149 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 150 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 151 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 152 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 153 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 154 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 155 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 156 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 157 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 158 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 159 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 160 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 161 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 162 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 163 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 164 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 165 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 166 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 167 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 168 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 169 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 170 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 171 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 172 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 173 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 174 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 175 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 176 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 177 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 178 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 179 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 180 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 181 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 182 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 183 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 184 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 185 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 186 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 187 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 188 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 189 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 190 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 191 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 192 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 193 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 194 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 195 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 196 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 197 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 198 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 199 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 200 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 0x000000007bcb3c13 set_full_cpu_context+0x12f in ntdll: iret Modules: Module Address Debug info Name (52 modules) ELF 4000000- 4226000 Deferred ld-linux-x86-64.so.2 ELF 4227000- 4429000 Deferred vgpreload_core-amd64-linux.so PE 4429000- 4638000 Deferred vgpreload_memcheck-amd64-linux.s ELF 4638000- 49e1000 Dwarf libwine.so.1 ELF 4a31000- 4c4d000 Deferred libpthread.so.0 ELF 4c4d000- 4feb000 Dwarf libc.so.6 ELF 4feb000- 51ef000 Deferred libdl.so.2 ELF 55f1000- 58f6000 Deferred libm.so.6 ELF 58f6000- 5b0d000 Deferred libgcc_s.so.1 ELF 5b0d000- 5d15000 Deferred libnss_compat.so.2 ELF 5d15000- 5f2c000 Deferred libnsl.so.1 ELF 5f2c000- 6137000 Deferred libnss_nis.so.2 ELF 6137000- 6348000 Deferred libnss_files.so.2 ELF 6348000- 656c000 Dwarf imm32_test \-PE 6350000- 656c000 \ imm32_test ELF 656c000- 6796000 Dwarf imm32 \-PE 6570000- 6796000 \ imm32 ELF 6796000- 6b7d000 Deferred user32 \-PE 67c0000- 6b7d000 \ user32 ELF 6b7d000- 6f20000 Deferred gdi32 \-PE 6b90000- 6f20000 \ gdi32 ELF 6f20000- 71c4000 Deferred advapi32 \-PE 6f30000- 71c4000 \ advapi32 ELF 71c4000- 73e0000 Deferred version \-PE 71d0000- 73e0000 \ version ELF 73e0000- 7692000 Deferred libfreetype.so.6 ELF 7692000- 78a9000 Deferred libz.so.1 ELF 78a9000- 7ab9000 Deferred libbz2.so.1 ELF 7ab9000- 7cee000 Deferred libpng16.so.16 ELF 7cee000- 7f2b000 Deferred libfontconfig.so.1 ELF 7f2b000- 8155000 Deferred libexpat.so.1 ELF 8160000- 841c000 Deferred winex11 \-PE 8170000- 841c000 \ winex11 ELF 846b000- 867d000 Deferred libxext.so.6 ELF 867d000- 89bf000 Deferred libx11.so.6 ELF 89bf000- 8be8000 Deferred libxcb.so.1 ELF 8be8000- 8dec000 Deferred libxau.so.6 ELF 8dec000- 8ff2000 Deferred libxdmcp.so.6 ELF 8ff2000- 9208000 Deferred libbsd.so.0 ELF 9208000- 940b000 Deferred libxinerama.so.1 ELF 940b000- 9611000 Deferred libxxf86vm.so.1 ELF 9611000- 981b000 Deferred libxrender.so.1 ELF 981b000- 9a26000 Deferred libxrandr.so.2 ELF 9a26000- 9c29000 Deferred libxcomposite.so.1 ELF 9c29000- 9e3a000 Deferred libxi.so.6 ELF 9e3a000- a045000 Deferred libxcursor.so.1 ELF a045000- a24b000 Deferred libxfixes.so.3 ELF 7b400000- 7b82b000 Dwarf kernel32 \-PE 7b420000- 7b82b000 \ kernel32 ELF 7bc00000- 7bd48000 Dwarf ntdll \-PE 7bc20000- 7bd48000 \ ntdll ELF 7c000000- 7c004000 Dwarf Threads: process tid prio (all id:s are in hex) 0000000e services.exe 0000005c 0 00000025 0 0000001f 0 00000014 0 00000010 0 0000000f 0 00000012 winedevice.exe 0000001e 0 00000019 0 00000018 0 00000013 0 0000001c plugplay.exe 00000022 0 00000021 0 0000001d 0 00000023 winedevice.exe 0000002d 0 00000028 0 00000027 0 00000024 0 0000002b explorer.exe 00000031 0 00000030 0 0000002f 0 0000002e 0 0000002c 0 00000032 winemine.exe 00000033 0 00000145 (D) Z:\home\austin\wine64-valgrind\dlls\imm32\tests\imm32_test.exe 00000144 0 <== System information: Wine build: wine-2.2 Platform: x86_64 Version: Windows 7 Host system: Linux Host version: 4.9.7-vanilla-workstation-2 make[1]: *** [Makefile:171: imm32.ok] Error 29 make[1]: Target 'test' not remade because of errors. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/imm32/tests' make: *** [Makefile:10109: dlls/imm32/tests/test] Error 2 make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/inetcomm/tests' ../../../tools/runtest -q -P wine -T ../../.. -M inetcomm.dll -p inetcomm_test.exe.so mimeintl && touch mimeintl.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==13441== 336 bytes in 6 blocks are possibly lost in loss record 467 of 631 ==13441== at 0x7BC646D6: notify_alloc (heap.c:254) ==13441== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==13441== by 0x681AD98: heap_alloc (urlmon_main.h:237) ==13441== by 0x681B3BD: register_namespace (session.c:126) ==13441== by 0x683E62A: init_session (urlmon_main.c:402) ==13441== by 0x683DB04: DllMain (urlmon_main.c:159) ==13441== by 0x687076B: __wine_spec_dll_entry (dll_entry.c:40) ==13441== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==13441== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==13441== by 0x7BC6FB9E: process_attach (loader.c:1221) ==13441== by 0x7BC6FAB4: process_attach (loader.c:1209) ==13441== by 0x7BC6FAB4: process_attach (loader.c:1209) ==13441== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==13441== by 0x4641EFA: ??? (port.c:78) ==13441== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ../../../tools/runtest -q -P wine -T ../../.. -M inetcomm.dll -p inetcomm_test.exe.so mimeole && touch mimeole.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==13456== 12 bytes in 1 blocks are possibly lost in loss record 53 of 650 ==13456== at 0x7BC646D6: notify_alloc (heap.c:254) ==13456== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==13456== by 0x7B46386F: HeapAlloc (heap.c:271) ==13456== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==13456== by 0x6B3487E: CreateStreamOnHGlobal (hglobalstream.c:602) ==13456== by 0x635C8E5: create_stream_from_string (mimeole.c:164) ==13456== by 0x635F2DC: test_SetData (mimeole.c:538) ==13456== by 0x6366959: func_mimeole (mimeole.c:1652) ==13456== by 0x63679B7: run_test (test.h:589) ==13456== by 0x6367E71: main (test.h:671) ==13456== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:CreateStreamOnHGlobal fun:create_stream_from_string fun:test_SetData fun:func_mimeole fun:run_test fun:main } ==13456== 16 bytes in 1 blocks are definitely lost in loss record 73 of 650 ==13456== at 0x7BC646D6: notify_alloc (heap.c:254) ==13456== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==13456== by 0x635E794: create_test_stream (mimeole.c:446) ==13456== by 0x635EB85: test_SetData (mimeole.c:489) ==13456== by 0x6366959: func_mimeole (mimeole.c:1652) ==13456== by 0x63679B7: run_test (test.h:589) ==13456== by 0x6367E71: main (test.h:671) ==13456== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:create_test_stream fun:test_SetData fun:func_mimeole fun:run_test fun:main } ==13456== 48 bytes in 1 blocks are definitely lost in loss record 211 of 650 ==13456== at 0x7BC646D6: notify_alloc (heap.c:254) ==13456== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==13456== by 0x6B3481E: CreateStreamOnHGlobal (hglobalstream.c:590) ==13456== by 0x635C8E5: create_stream_from_string (mimeole.c:164) ==13456== by 0x635F2DC: test_SetData (mimeole.c:538) ==13456== by 0x6366959: func_mimeole (mimeole.c:1652) ==13456== by 0x63679B7: run_test (test.h:589) ==13456== by 0x6367E71: main (test.h:671) ==13456== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:CreateStreamOnHGlobal fun:create_stream_from_string fun:test_SetData fun:func_mimeole fun:run_test fun:main } ==13456== 336 bytes in 6 blocks are possibly lost in loss record 484 of 650 ==13456== at 0x7BC646D6: notify_alloc (heap.c:254) ==13456== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==13456== by 0x681AD98: heap_alloc (urlmon_main.h:237) ==13456== by 0x681B3BD: register_namespace (session.c:126) ==13456== by 0x683E62A: init_session (urlmon_main.c:402) ==13456== by 0x683DB04: DllMain (urlmon_main.c:159) ==13456== by 0x687076B: __wine_spec_dll_entry (dll_entry.c:40) ==13456== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==13456== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==13456== by 0x7BC6FB9E: process_attach (loader.c:1221) ==13456== by 0x7BC6FAB4: process_attach (loader.c:1209) ==13456== by 0x7BC6FAB4: process_attach (loader.c:1209) ==13456== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==13456== by 0x4641EFA: ??? (port.c:78) ==13456== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/inetcomm/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/inetmib1/tests' ../../../tools/runtest -q -P wine -T ../../.. -M inetmib1.dll -p inetmib1_test.exe.so main && touch main.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/inetmib1/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/infosoft/tests' ../../../tools/runtest -q -P wine -T ../../.. -M infosoft.dll -p infosoft_test.exe.so infosoft && touch infosoft.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/infosoft/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/iphlpapi/tests' ../../../tools/runtest -q -P wine -T ../../.. -M iphlpapi.dll -p iphlpapi_test.exe.so iphlpapi && touch iphlpapi.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 iphlpapi.c:957: Tests skipped: ICMP is not available. iphlpapi.c:1586: Tests skipped: AllocateAndGetTcpExTableFromStack not available make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/iphlpapi/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/itss/tests' ../../../tools/runtest -q -P wine -T ../../.. -M itss.dll -p itss_test.exe.so protocol && touch protocol.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/itss/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/jscript/tests' ../../../tools/runtest -q -P wine -T ../../.. -M jscript.dll -p jscript_test.exe.so activex && touch activex.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M jscript.dll -p jscript_test.exe.so caller && touch caller.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M jscript.dll -p jscript_test.exe.so jscript && touch jscript.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M jscript.dll -p jscript_test.exe.so run && touch run.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/jscript/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/jsproxy/tests' ../../../tools/runtest -q -P wine -T ../../.. -M jsproxy.dll -p jsproxy_test.exe.so jsproxy && touch jsproxy.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/jsproxy/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/kernel32/tests' ../../../tools/runtest -q -P wine -T ../../.. -M kernel32.dll -p kernel32_test.exe.so actctx && touch actctx.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==16275== 120 bytes in 1 blocks are definitely lost in loss record 146 of 254 ==16275== at 0x7BC646D6: notify_alloc (heap.c:254) ==16275== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==16275== by 0x7BC422A1: RtlCreateActivationContext (actctx.c:4534) ==16275== by 0x7B436F8B: CreateActCtxW (actctx.c:124) ==16275== by 0x6362EB2: test_create (actctx.c:746) ==16275== by 0x6369EAE: create_manifest (actctx.c:2062) ==16275== by 0x636BEFB: test_ZombifyActCtx (actctx.c:2431) ==16275== by 0x636C6B1: func_actctx (actctx.c:2512) ==16275== by 0x648B9E0: run_test (test.h:589) ==16275== by 0x648BE9A: main (test.h:671) ==16275== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:RtlCreateActivationContext fun:CreateActCtxW fun:test_create fun:create_manifest fun:test_ZombifyActCtx fun:func_actctx fun:run_test fun:main } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==15374== 120 bytes in 1 blocks are definitely lost in loss record 145 of 249 ==15374== at 0x7BC646D6: notify_alloc (heap.c:254) ==15374== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==15374== by 0x7BC422A1: RtlCreateActivationContext (actctx.c:4534) ==15374== by 0x7B436F8B: CreateActCtxW (actctx.c:124) ==15374== by 0x6362EB2: test_create (actctx.c:746) ==15374== by 0x6369EAE: create_manifest (actctx.c:2062) ==15374== by 0x636BEFB: test_ZombifyActCtx (actctx.c:2431) ==15374== by 0x636C6B1: func_actctx (actctx.c:2512) ==15374== by 0x648B9E0: run_test (test.h:589) ==15374== by 0x648BE9A: main (test.h:671) ==15374== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:RtlCreateActivationContext fun:CreateActCtxW fun:test_create fun:create_manifest fun:test_ZombifyActCtx fun:func_actctx fun:run_test fun:main } ../../../tools/runtest -q -P wine -T ../../.. -M kernel32.dll -p kernel32_test.exe.so atom && touch atom.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M kernel32.dll -p kernel32_test.exe.so change && touch change.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 change.c:557: Test failed: ov.InternalHigh wrong 12 change.c:570: Test failed: action wrong change.c:571: Test failed: len wrong change.c:572: Test failed: name wrong change.c:596: Test failed: offset wrong 24 change.c:597: Test failed: action wrong 1 change.c:603: Test failed: ov.InternalHigh wrong 66/42 ==16896== 28,448 bytes in 14 blocks are possibly lost in loss record 239 of 239 ==16896== at 0x7BC646D6: notify_alloc (heap.c:254) ==16896== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==16896== by 0x648AA2D: get_tls_data (test.h:241) ==16896== by 0x648AB42: winetest_set_location (test.h:276) ==16896== by 0x637043F: NotificationThread (change.c:54) ==16896== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==16896== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==16896== by 0x7BCC7AB4: start_thread (thread.c:453) ==16896== by 0x4A38453: start_thread (pthread_create.c:333) ==16896== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:NotificationThread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } make[1]: *** [Makefile:248: change.ok] Error 7 ../../../tools/runtest -q -P wine -T ../../.. -M kernel32.dll -p kernel32_test.exe.so codepage && touch codepage.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M kernel32.dll -p kernel32_test.exe.so comm && touch comm.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 comm.c:2221: Tests skipped: interactive tests (set WINETEST_INTERACTIVE=1) ../../../tools/runtest -q -P wine -T ../../.. -M kernel32.dll -p kernel32_test.exe.so console && touch console.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 /bin/sh: line 1: 16995 Killed ../../../tools/runtest -q -P wine -T ../../.. -M kernel32.dll -p kernel32_test.exe.so console make[1]: *** [Makefile:286: console.ok] Error 137 ../../../tools/runtest -q -P wine -T ../../.. -M kernel32.dll -p kernel32_test.exe.so debugger && touch debugger.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==17251== Invalid write of size 8 ==17251== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==17251== by 0x639F98D: doCrash (debugger.c:170) ==17251== by 0x63A2B17: func_debugger (debugger.c:818) ==17251== by 0x648B9E0: run_test (test.h:589) ==17251== by 0x648BE9A: main (test.h:671) ==17251== Address 0x7ffffe20f498 is in a rw- anonymous segment ==17251== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:doCrash fun:func_debugger fun:run_test fun:main } wine: Unhandled page fault on write access to 0x00000000 at address 0x639f98e (thread 0183), starting debugger... preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Unhandled exception: page fault on write access to 0x00000000 in 64-bit code (0x000000000639f98e). Register dump: rip:000000000639f98e rsp:00007ffffe20faa0 rbp:00007ffffe20fad0 eflags:00000044 ( - -- Z- -P- ) rax:0000000000000000 rbx:0000000000000000 rcx:0000000000000001 rdx:0000000000000291 rsi:000000000000005c rdi:0000000006497f3f r8:0000000000000000 r9:00007ffffe01e250 r10:00007ffffe01e250 r11:0000000000000000 r12:000000007c000af0 r13:0000000ffefff850 r14:0000000000000000 r15:0000000000000000 Stack dump: 0x00007ffffe20faa0: 00007ffffe003eb0 00000003064bed72 0x00007ffffe20fab0: 00007ffffe20faf0 00000000063a2ab8 0x00007ffffe20fac0: 0000000000000000 057af950fe28fd00 0x00007ffffe20fad0: 00007ffffe20faf0 00000000063a2b18 0x00007ffffe20fae0: 0000000000000008 000000007b420000 0x00007ffffe20faf0: 00007ffffe20fb20 000000000648b9e1 0x00007ffffe20fb00: 00007ffffe20fbd0 00007ffffe003f18 0x00007ffffe20fb10: 0000000000000003 00000000066cfc20 0x00007ffffe20fb20: 00007ffffe20fbd0 000000000648be9b 0x00007ffffe20fb30: 00007ffffe003eb0 0000000300000000 0x00007ffffe20fb40: 00000000656e0030 0000000000000000 0x00007ffffe20fb50: 0000000000000000 0000000000000000 Backtrace: =>0 0x000000000639f98e doCrash+0xa6(argc=0x3, argv=0x7ffffe003eb0) [/home/austin/wine64-valgrind/dlls/kernel32/tests/debugger.c:170] in kernel32_test (0x00007ffffe20fad0) 1 0x00000000063a2b18 func_debugger+0xfc() [/home/austin/wine64-valgrind/dlls/kernel32/tests/debugger.c:818] in kernel32_test (0x00007ffffe20faf0) 2 0x000000000648b9e1 run_test+0x9a(name="debugger") [/home/austin/wine64-valgrind/dlls/kernel32/tests/../../../include/wine/test.h:589] in kernel32_test (0x00007ffffe20fb20) 3 0x000000000648be9b main+0x263(argc=0x3, argv=0x7ffffe003eb0) [/home/austin/wine64-valgrind/dlls/kernel32/tests/../../../include/wine/test.h:671] in kernel32_test (0x00007ffffe20fbd0) 4 0x000000000648bf52 __wine_spec_exe_entry+0xa0(peb=0x7fffff7ef000) [/home/austin/wine64-valgrind/dlls/winecrt0/exe_entry.c:36] in kernel32_test (0x00007ffffe20fcc0) 5 0x000000007b49004c call_process_entry+0x20(peb=0x7fffff7ef000, entry=0x648beb1) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1086] in kernel32 (0x00007ffffe20fd00) 6 0x000000007b49022f start_process+0x1dc(entry=0x648beb1) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1116] in kernel32 (0x00007ffffe20fe20) 7 0x000000007bcba94f call_thread_func+0x6a(entry=0x7b490052, arg=0x648beb1, frame=0x7ffffe20ff90) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:3947] in ntdll (0x00007ffffe20ff80) 8 0x000000007bcbaa1e call_thread_entry_point+0x29() in ntdll (0x00007ffffe20fff0) 9 0x000000007bc76794 start_process+0x2d(arg=0xffeffe1a0) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3054] in ntdll (0x00007ffffe20fff0) 10 0x0000000004641efb wine_call_on_stack+0x12() in libwine.so.1 (0x0000000ffeffe080) 11 0x0000000004641ee1 wine_switch_to_stack+0x2a(func=0x7bc76766, arg=0xffeffe1a0, stack=0x7ffffe210000) [/home/austin/wine64-valgrind/libs/wine/port.c:77] in libwine.so.1 (0x0000000ffeffe0b0) 12 0x000000007bc76d04 LdrInitializeThunk+0x56f(kernel_start=0x7b490052, unknown2=0, unknown3=0, unknown4=0) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3115] in ntdll (0x0000000ffeffe270) 13 0x000000007b490c24 __wine_kernel_init+0x75a() [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1310] in kernel32 (0x0000000ffefff240) 14 0x000000007bc777a4 __wine_process_init+0x156() [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3324] in ntdll (0x0000000ffefff2b0) 15 0x0000000004641359 wine_init+0x156(argc=0x4, argv=0xffefff858, error="", error_size=0x400) [/home/austin/wine64-valgrind/libs/wine/loader.c:956] in libwine.so.1 (0x0000000ffefff330) 16 0x000000007c000e16 main+0x15d(argc=0x4, argv=0xffefff858) [/home/austin/wine64-valgrind/loader/main.c:254] in (0x0000000ffefff770) 17 0x0000000004c6d840 __libc_start_main+0xef() in libc.so.6 (0x000000007c000e40) 18 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 19 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 20 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 21 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 22 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 23 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 24 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 25 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 26 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 27 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 28 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 29 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 30 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 31 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 32 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 33 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 34 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 35 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 36 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 37 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 38 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 39 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 40 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 41 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 42 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 43 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 44 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 45 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 46 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 47 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 48 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 49 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 50 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 51 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 52 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 53 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 54 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 55 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 56 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 57 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 58 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 59 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 60 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 61 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 62 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 63 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 64 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 65 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 66 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 67 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 68 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 69 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 70 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 71 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 72 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 73 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 74 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 75 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 76 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 77 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 78 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 79 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 80 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 81 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 82 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 83 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 84 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 85 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 86 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 87 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 88 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 89 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 90 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 91 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 92 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 93 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 94 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 95 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 96 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 97 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 98 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 99 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 100 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 101 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 102 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 103 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 104 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 105 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 106 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 107 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 108 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 109 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 110 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 111 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 112 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 113 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 114 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 115 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 116 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 117 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 118 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 119 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 120 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 121 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 122 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 123 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 124 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 125 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 126 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 127 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 128 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 129 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 130 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 131 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 132 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 133 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 134 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 135 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 136 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 137 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 138 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 139 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 140 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 141 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 142 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 143 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 144 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 145 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 146 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 147 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 148 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 149 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 150 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 151 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 152 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 153 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 154 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 155 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 156 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 157 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 158 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 159 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 160 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 161 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 162 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 163 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 164 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 165 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 166 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 167 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 168 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 169 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 170 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 171 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 172 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 173 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 174 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 175 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 176 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 177 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 178 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 179 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 180 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 181 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 182 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 183 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 184 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 185 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 186 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 187 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 188 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 189 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 190 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 191 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 192 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 193 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 194 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 195 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 196 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 197 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 198 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 199 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 200 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 0x000000000639f98e doCrash+0xa6 [/home/austin/wine64-valgrind/dlls/kernel32/tests/debugger.c:170] in kernel32_test: movb $0,(%rax) 170 *p=0; Modules: Module Address Debug info Name (36 modules) ELF 4000000- 4226000 Deferred ld-linux-x86-64.so.2 ELF 4227000- 4429000 Deferred vgpreload_core-amd64-linux.so PE 4429000- 4638000 Deferred vgpreload_memcheck-amd64-linux.s ELF 4638000- 49e1000 Dwarf libwine.so.1 ELF 4a31000- 4c4d000 Deferred libpthread.so.0 ELF 4c4d000- 4feb000 Dwarf libc.so.6 ELF 4feb000- 51ef000 Deferred libdl.so.2 ELF 55f1000- 58f6000 Deferred libm.so.6 ELF 58f6000- 5b0d000 Deferred libgcc_s.so.1 ELF 5b0d000- 5d15000 Deferred libnss_compat.so.2 ELF 5d15000- 5f2c000 Deferred libnsl.so.1 ELF 5f2c000- 6137000 Deferred libnss_nis.so.2 ELF 6137000- 6348000 Deferred libnss_files.so.2 ELF 6348000- 67ac000 Dwarf kernel32_test \-PE 6350000- 67ac000 \ kernel32_test ELF 67ac000- 6b93000 Deferred user32 \-PE 67d0000- 6b93000 \ user32 ELF 6b93000- 6f36000 Deferred gdi32 \-PE 6bb0000- 6f36000 \ gdi32 ELF 6f36000- 71da000 Deferred advapi32 \-PE 6f50000- 71da000 \ advapi32 ELF 71da000- 73f6000 Deferred version \-PE 71e0000- 73f6000 \ version ELF 73f6000- 76a8000 Deferred libfreetype.so.6 ELF 76a8000- 78bf000 Deferred libz.so.1 ELF 78bf000- 7acf000 Deferred libbz2.so.1 ELF 7acf000- 7d04000 Deferred libpng16.so.16 ELF 7d04000- 7f41000 Deferred libfontconfig.so.1 ELF 7f41000- 816b000 Deferred libexpat.so.1 ELF 8176000- 83a0000 Deferred imm32 \-PE 8180000- 83a0000 \ imm32 ELF 7b400000- 7b82b000 Dwarf kernel32 \-PE 7b420000- 7b82b000 \ kernel32 ELF 7bc00000- 7bd48000 Dwarf ntdll \-PE 7bc20000- 7bd48000 \ ntdll ELF 7c000000- 7c004000 Dwarf Threads: process tid prio (all id:s are in hex) 0000000e services.exe 0000005c 0 00000025 0 0000001f 0 00000014 0 00000010 0 0000000f 0 00000012 winedevice.exe 0000001e 0 00000019 0 00000018 0 00000013 0 0000001c plugplay.exe 00000022 0 00000021 0 0000001d 0 00000023 winedevice.exe 0000002d 0 00000028 0 00000027 0 00000024 0 0000002b explorer.exe 00000031 0 00000030 0 0000002f 0 0000002e 0 0000002c 0 00000032 winemine.exe 00000033 0 00000180 kernel32_test.exe 00000181 0 00000182 (D) Z:\home\austin\wine64-valgrind\dlls\kernel32\tests\kernel32_test.exe 00000183 0 <== System information: Wine build: wine-2.2 Platform: x86_64 Version: Windows 7 Host system: Linux Host version: 4.9.7-vanilla-workstation-2 debugger.c:478: Tests skipped: "none" debugger test needs user interaction preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==18757== Invalid write of size 8 ==18757== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==18757== by 0x639F98D: doCrash (debugger.c:170) ==18757== by 0x63A2B17: func_debugger (debugger.c:818) ==18757== by 0x648B9E0: run_test (test.h:589) ==18757== by 0x648BE9A: main (test.h:671) ==18757== Address 0x7ffffe20f498 is in a rw- anonymous segment ==18757== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:doCrash fun:func_debugger fun:run_test fun:main } wine: Unhandled page fault on write access to 0x00000000 at address 0x639f98e (thread 0187), starting debugger... preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==18757== Invalid read of size 8 ==18757== at 0x7BCB1668: set_context_reg (signal_x86_64.c:1156) ==18757== by 0x7BCB294D: apply_frame_state (signal_x86_64.c:1298) ==18757== by 0x7BCB3186: dwarf_virtual_unwind (signal_x86_64.c:1417) ==18757== by 0x7BCB9535: RtlUnwindEx (signal_x86_64.c:3680) ==18757== by 0x7BCB9E19: RtlUnwind (signal_x86_64.c:3800) ==18757== by 0x7BCE48A6: __wine_rtl_unwind (exception.c:51) ==18757== by 0x7BCE4935: unwind_frame (exception.c:74) ==18757== by 0x7BCE49D4: __wine_exception_handler (exception.c:99) ==18757== by 0x7BCB5353: call_teb_handler (signal_x86_64.c:2299) ==18757== by 0x7BCB5A4D: call_stack_handlers (signal_x86_64.c:2429) ==18757== by 0x7BCB60CF: raise_exception (signal_x86_64.c:2512) ==18757== by 0x7BCB6310: raise_segv_exception (signal_x86_64.c:2562) ==18757== by 0x7BCB4621: ??? (signal_x86_64.c:2063) ==18757== by 0x639F98D: doCrash (debugger.c:170) ==18757== by 0x63A2B17: func_debugger (debugger.c:818) ==18757== by 0x648B9E0: run_test (test.h:589) ==18757== by 0x648BE9A: main (test.h:671) ==18757== Address 0x7ffffe20f498 is in a rw- anonymous segment ==18757== { Memcheck:Addr8 fun:set_context_reg fun:apply_frame_state fun:dwarf_virtual_unwind fun:RtlUnwindEx fun:RtlUnwind fun:__wine_rtl_unwind fun:unwind_frame fun:__wine_exception_handler fun:call_teb_handler fun:call_stack_handlers fun:raise_exception fun:raise_segv_exception obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:doCrash fun:func_debugger fun:run_test fun:main } ==18757== Invalid write of size 8 ==18757== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==18757== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==18757== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==18757== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==18757== by 0x7BC76793: start_process (loader.c:3054) ==18757== by 0x4641EFA: ??? (port.c:78) ==18757== Address 0x7ffffe20d5f8 is in a rw- anonymous segment ==18757== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } debugger.c:344: Test failed: wrong exit code : 00000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==18877== Invalid write of size 8 ==18877== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==18877== by 0x639F98D: doCrash (debugger.c:170) ==18877== by 0x63A2B17: func_debugger (debugger.c:818) ==18877== by 0x648B9E0: run_test (test.h:589) ==18877== by 0x648BE9A: main (test.h:671) ==18877== Address 0x7ffffe20f498 is in a rw- anonymous segment ==18877== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:doCrash fun:func_debugger fun:run_test fun:main } wine: Unhandled page fault on write access to 0x00000000 at address 0x639f98e (thread 018b), starting debugger... preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==18885== Invalid write of size 8 ==18885== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==18885== by 0x639F98D: doCrash (debugger.c:170) ==18885== by 0x63A2B17: func_debugger (debugger.c:818) ==18885== by 0x648B9E0: run_test (test.h:589) ==18885== by 0x648BE9A: main (test.h:671) ==18885== Address 0x7ffffe20f498 is in a rw- anonymous segment ==18885== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:doCrash fun:func_debugger fun:run_test fun:main } wine: Unhandled page fault on write access to 0x00000000 at address 0x639f98e (thread 018f), starting debugger... preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==18885== Invalid read of size 8 ==18885== at 0x7BCB1668: set_context_reg (signal_x86_64.c:1156) ==18885== by 0x7BCB294D: apply_frame_state (signal_x86_64.c:1298) ==18885== by 0x7BCB3186: dwarf_virtual_unwind (signal_x86_64.c:1417) ==18885== by 0x7BCB9535: RtlUnwindEx (signal_x86_64.c:3680) ==18885== by 0x7BCB9E19: RtlUnwind (signal_x86_64.c:3800) ==18885== by 0x7BCE48A6: __wine_rtl_unwind (exception.c:51) ==18885== by 0x7BCE4935: unwind_frame (exception.c:74) ==18885== by 0x7BCE49D4: __wine_exception_handler (exception.c:99) ==18885== by 0x7BCB5353: call_teb_handler (signal_x86_64.c:2299) ==18885== by 0x7BCB5A4D: call_stack_handlers (signal_x86_64.c:2429) ==18885== by 0x7BCB60CF: raise_exception (signal_x86_64.c:2512) ==18885== by 0x7BCB6310: raise_segv_exception (signal_x86_64.c:2562) ==18885== by 0x7BCB4621: ??? (signal_x86_64.c:2063) ==18885== by 0x639F98D: doCrash (debugger.c:170) ==18885== by 0x63A2B17: func_debugger (debugger.c:818) ==18885== by 0x648B9E0: run_test (test.h:589) ==18885== by 0x648BE9A: main (test.h:671) ==18885== Address 0x7ffffe20f498 is in a rw- anonymous segment ==18885== { Memcheck:Addr8 fun:set_context_reg fun:apply_frame_state fun:dwarf_virtual_unwind fun:RtlUnwindEx fun:RtlUnwind fun:__wine_rtl_unwind fun:unwind_frame fun:__wine_exception_handler fun:call_teb_handler fun:call_stack_handlers fun:raise_exception fun:raise_segv_exception obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:doCrash fun:func_debugger fun:run_test fun:main } ==18885== Invalid write of size 8 ==18885== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==18885== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==18885== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==18885== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==18885== by 0x7BC76793: start_process (loader.c:3054) ==18885== by 0x4641EFA: ??? (port.c:78) ==18885== Address 0x7ffffe20d5f8 is in a rw- anonymous segment ==18885== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } debugger.c:344: Test failed: wrong exit code : 00000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==18901== Invalid write of size 8 ==18901== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==18901== by 0x639F98D: doCrash (debugger.c:170) ==18901== by 0x63A2B17: func_debugger (debugger.c:818) ==18901== by 0x648B9E0: run_test (test.h:589) ==18901== by 0x648BE9A: main (test.h:671) ==18901== Address 0x7ffffe20f498 is in a rw- anonymous segment ==18901== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:doCrash fun:func_debugger fun:run_test fun:main } wine: Unhandled page fault on write access to 0x00000000 at address 0x639f98e (thread 015b), starting debugger... preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==18901== Invalid read of size 8 ==18901== at 0x7BCB1668: set_context_reg (signal_x86_64.c:1156) ==18901== by 0x7BCB294D: apply_frame_state (signal_x86_64.c:1298) ==18901== by 0x7BCB3186: dwarf_virtual_unwind (signal_x86_64.c:1417) ==18901== by 0x7BCB9535: RtlUnwindEx (signal_x86_64.c:3680) ==18901== by 0x7BCB9E19: RtlUnwind (signal_x86_64.c:3800) ==18901== by 0x7BCE48A6: __wine_rtl_unwind (exception.c:51) ==18901== by 0x7BCE4935: unwind_frame (exception.c:74) ==18901== by 0x7BCE49D4: __wine_exception_handler (exception.c:99) ==18901== by 0x7BCB5353: call_teb_handler (signal_x86_64.c:2299) ==18901== by 0x7BCB5A4D: call_stack_handlers (signal_x86_64.c:2429) ==18901== by 0x7BCB60CF: raise_exception (signal_x86_64.c:2512) ==18901== by 0x7BCB6310: raise_segv_exception (signal_x86_64.c:2562) ==18901== by 0x7BCB4621: ??? (signal_x86_64.c:2063) ==18901== by 0x639F98D: doCrash (debugger.c:170) ==18901== by 0x63A2B17: func_debugger (debugger.c:818) ==18901== by 0x648B9E0: run_test (test.h:589) ==18901== by 0x648BE9A: main (test.h:671) ==18901== Address 0x7ffffe20f498 is in a rw- anonymous segment ==18901== { Memcheck:Addr8 fun:set_context_reg fun:apply_frame_state fun:dwarf_virtual_unwind fun:RtlUnwindEx fun:RtlUnwind fun:__wine_rtl_unwind fun:unwind_frame fun:__wine_exception_handler fun:call_teb_handler fun:call_stack_handlers fun:raise_exception fun:raise_segv_exception obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:doCrash fun:func_debugger fun:run_test fun:main } ==18901== Invalid write of size 8 ==18901== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==18901== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==18901== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==18901== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==18901== by 0x7BC76793: start_process (loader.c:3054) ==18901== by 0x4641EFA: ??? (port.c:78) ==18901== Address 0x7ffffe20d5f8 is in a rw- anonymous segment ==18901== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } debugger.c:344: Test failed: wrong exit code : 00000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==18911== Invalid write of size 8 ==18911== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==18911== by 0x7BCBAAF4: ??? (signal_x86_64.c:4012) ==18911== by 0x7B490215: start_process (process.c:1115) ==18911== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==18911== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==18911== by 0x7BC76793: start_process (loader.c:3054) ==18911== by 0x4641EFA: ??? (port.c:78) ==18911== Address 0x7ffffe20f6f8 is in a rw- anonymous segment ==18911== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ==18911== Invalid write of size 8 ==18911== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==18911== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==18911== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==18911== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==18911== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==18911== by 0x7BC76793: start_process (loader.c:3054) ==18911== by 0x4641EFA: ??? (port.c:78) ==18911== Address 0x7ffffe20f068 is in a rw- anonymous segment ==18911== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } debugger.c:142: Test failed: wrong size for 'C:\users\austin\Temp\wt4fa7.tmp': read=0 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==18913== Invalid write of size 8 ==18913== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==18913== by 0x7BCBAAF4: ??? (signal_x86_64.c:4012) ==18913== by 0x7B490215: start_process (process.c:1115) ==18913== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==18913== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==18913== by 0x7BC76793: start_process (loader.c:3054) ==18913== by 0x4641EFA: ??? (port.c:78) ==18913== Address 0x7ffffe20f6f8 is in a rw- anonymous segment ==18913== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ==18913== Invalid write of size 8 ==18913== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==18913== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==18913== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==18913== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==18913== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==18913== by 0x7BC76793: start_process (loader.c:3054) ==18913== by 0x4641EFA: ??? (port.c:78) ==18913== Address 0x7ffffe20f068 is in a rw- anonymous segment ==18913== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } debugger.c:787: Test failed: didn't get any child events (flag: 1). debugger.c:142: Test failed: wrong size for 'C:\users\austin\Temp\wt58ee.tmp': read=0 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==18917== Invalid write of size 8 ==18917== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==18917== by 0x7BCBAAF4: ??? (signal_x86_64.c:4012) ==18917== by 0x7B490215: start_process (process.c:1115) ==18917== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==18917== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==18917== by 0x7BC76793: start_process (loader.c:3054) ==18917== by 0x4641EFA: ??? (port.c:78) ==18917== Address 0x7ffffe20f6f8 is in a rw- anonymous segment ==18917== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ==18917== Invalid write of size 8 ==18917== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==18917== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==18917== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==18917== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==18917== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==18917== by 0x7BC76793: start_process (loader.c:3054) ==18917== by 0x4641EFA: ??? (port.c:78) ==18917== Address 0x7ffffe20f068 is in a rw- anonymous segment ==18917== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } debugger.c:142: Test failed: wrong size for 'C:\users\austin\Temp\wt621d.tmp': read=0 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==18919== Invalid write of size 8 ==18919== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==18919== by 0x7BCBAAF4: ??? (signal_x86_64.c:4012) ==18919== by 0x7B490215: start_process (process.c:1115) ==18919== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==18919== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==18919== by 0x7BC76793: start_process (loader.c:3054) ==18919== by 0x4641EFA: ??? (port.c:78) ==18919== Address 0x7ffffe20f6f8 is in a rw- anonymous segment ==18919== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ==18919== Invalid write of size 8 ==18919== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==18919== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==18919== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==18919== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==18919== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==18919== by 0x7BC76793: start_process (loader.c:3054) ==18919== by 0x4641EFA: ??? (port.c:78) ==18919== Address 0x7ffffe20f068 is in a rw- anonymous segment ==18919== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } debugger.c:142: Test failed: wrong size for 'C:\users\austin\Temp\wt6b4a.tmp': read=0 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: *** [Makefile:317: debugger.ok] Error 8 ../../../tools/runtest -q -P wine -T ../../.. -M kernel32.dll -p kernel32_test.exe.so directory && touch directory.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M kernel32.dll -p kernel32_test.exe.so drive && touch drive.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M kernel32.dll -p kernel32_test.exe.so environ && touch environ.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M kernel32.dll -p kernel32_test.exe.so fiber && touch fiber.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==20654== Use of uninitialised value of size 8 ==20654== at 0x7B455B33: SwitchToFiber (fiber.c:213) ==20654== by 0x63AC8C3: func_fiber (fiber.c:406) ==20654== by 0x648B9E0: run_test (test.h:589) ==20654== by 0x648BE9A: main (test.h:671) ==20654== Uninitialised value was created by a stack allocation ==20654== at 0x4C80098: __longjmp (__longjmp.S:63) ==20654== { Memcheck:Value8 fun:SwitchToFiber fun:func_fiber fun:run_test fun:main } ==20654== Use of uninitialised value of size 8 ==20654== at 0x63AB216: GetLastError (winbase.h:2971) ==20654== by 0x63AB216: test_FiberHandling (???:0) ==20654== by 0x63AC8C3: func_fiber (fiber.c:406) ==20654== by 0x648B9E0: run_test (test.h:589) ==20654== by 0x648BE9A: main (test.h:671) ==20654== Uninitialised value was created by a stack allocation ==20654== at 0x4C80098: __longjmp (__longjmp.S:63) ==20654== { Memcheck:Value8 fun:GetLastError fun:test_FiberHandling fun:func_fiber fun:run_test fun:main } ==20654== Use of uninitialised value of size 8 ==20654== at 0x63AB361: test_FiberHandling (fiber.c:172) ==20654== by 0x63AC8C3: func_fiber (fiber.c:406) ==20654== by 0x648B9E0: run_test (test.h:589) ==20654== by 0x648BE9A: main (test.h:671) ==20654== Uninitialised value was created by a stack allocation ==20654== at 0x4C80098: __longjmp (__longjmp.S:63) ==20654== { Memcheck:Value8 fun:test_FiberHandling fun:func_fiber fun:run_test fun:main } ==20654== Use of uninitialised value of size 8 ==20654== at 0x63AB362: test_FiberHandling (fiber.c:172) ==20654== by 0x7FFFFE20FB1F: ??? ==20654== by 0x648B9E0: run_test (test.h:589) ==20654== by 0x7FFFFE20FBCF: ??? ==20654== by 0x7FFFFE0024BC: ??? ==20654== by 0x2: ??? ==20654== by 0x66CFC5F: ??? (in /home/austin/wine64-valgrind/dlls/kernel32/tests/kernel32_test.exe.so) ==20654== by 0x7FFFFE20FBCF: ??? ==20654== by 0x648BE9A: main (test.h:671) ==20654== Uninitialised value was created by a stack allocation ==20654== at 0x4C80098: __longjmp (__longjmp.S:63) ==20654== { Memcheck:Value8 fun:test_FiberHandling obj:* fun:run_test obj:* obj:* obj:* obj:/home/austin/wine64-valgrind/dlls/kernel32/tests/kernel32_test.exe.so obj:* fun:main } ==20654== Use of uninitialised value of size 8 ==20654== at 0x7B455B33: SwitchToFiber (fiber.c:213) ==20654== by 0x63AC8E0: func_fiber (fiber.c:409) ==20654== by 0x648B9E0: run_test (test.h:589) ==20654== by 0x648BE9A: main (test.h:671) ==20654== Uninitialised value was created by a stack allocation ==20654== at 0x4C80098: __longjmp (__longjmp.S:63) ==20654== { Memcheck:Value8 fun:SwitchToFiber fun:func_fiber fun:run_test fun:main } ==20654== Use of uninitialised value of size 8 ==20654== at 0x63AC4E0: test_FiberLocalStorageWithFibers (fiber.c:362) ==20654== by 0x63AC8E0: func_fiber (fiber.c:409) ==20654== by 0x648B9E0: run_test (test.h:589) ==20654== by 0x648BE9A: main (test.h:671) ==20654== Uninitialised value was created by a stack allocation ==20654== at 0x4C80098: __longjmp (__longjmp.S:63) ==20654== { Memcheck:Value8 fun:test_FiberLocalStorageWithFibers fun:func_fiber fun:run_test fun:main } ==20654== Use of uninitialised value of size 8 ==20654== at 0x63AC577: test_FiberLocalStorageWithFibers (fiber.c:367) ==20654== by 0x63AC8E0: func_fiber (fiber.c:409) ==20654== by 0x648B9E0: run_test (test.h:589) ==20654== by 0x648BE9A: main (test.h:671) ==20654== Uninitialised value was created by a stack allocation ==20654== at 0x4C80098: __longjmp (__longjmp.S:63) ==20654== { Memcheck:Value8 fun:test_FiberLocalStorageWithFibers fun:func_fiber fun:run_test fun:main } ==20654== Use of uninitialised value of size 8 ==20654== at 0x63AC5A0: test_FiberLocalStorageWithFibers (fiber.c:368) ==20654== by 0x63AC8E0: func_fiber (fiber.c:409) ==20654== by 0x648B9E0: run_test (test.h:589) ==20654== by 0x648BE9A: main (test.h:671) ==20654== Uninitialised value was created by a stack allocation ==20654== at 0x4C80098: __longjmp (__longjmp.S:63) ==20654== { Memcheck:Value8 fun:test_FiberLocalStorageWithFibers fun:func_fiber fun:run_test fun:main } ==20654== Use of uninitialised value of size 8 ==20654== at 0x63AC5B4: test_FiberLocalStorageWithFibers (fiber.c:369) ==20654== by 0x63AC8E0: func_fiber (fiber.c:409) ==20654== by 0x648B9E0: run_test (test.h:589) ==20654== by 0x648BE9A: main (test.h:671) ==20654== Uninitialised value was created by a stack allocation ==20654== at 0x4C80098: __longjmp (__longjmp.S:63) ==20654== { Memcheck:Value8 fun:test_FiberLocalStorageWithFibers fun:func_fiber fun:run_test fun:main } ==20654== Use of uninitialised value of size 8 ==20654== at 0x63AC5F4: test_FiberLocalStorageWithFibers (fiber.c:370) ==20654== by 0x63AC8E0: func_fiber (fiber.c:409) ==20654== by 0x648B9E0: run_test (test.h:589) ==20654== by 0x648BE9A: main (test.h:671) ==20654== Uninitialised value was created by a stack allocation ==20654== at 0x4C80098: __longjmp (__longjmp.S:63) ==20654== { Memcheck:Value8 fun:test_FiberLocalStorageWithFibers fun:func_fiber fun:run_test fun:main } ==20654== Use of uninitialised value of size 8 ==20654== at 0x63AC625: test_FiberLocalStorageWithFibers (fiber.c:374) ==20654== by 0x63AC8E0: func_fiber (fiber.c:409) ==20654== by 0x648B9E0: run_test (test.h:589) ==20654== by 0x648BE9A: main (test.h:671) ==20654== Uninitialised value was created by a stack allocation ==20654== at 0x4C80098: __longjmp (__longjmp.S:63) ==20654== { Memcheck:Value8 fun:test_FiberLocalStorageWithFibers fun:func_fiber fun:run_test fun:main } ==20654== Use of uninitialised value of size 8 ==20654== at 0x63AC708: test_FiberLocalStorageWithFibers (fiber.c:381) ==20654== by 0x63AC8E0: func_fiber (fiber.c:409) ==20654== by 0x648B9E0: run_test (test.h:589) ==20654== by 0x648BE9A: main (test.h:671) ==20654== Uninitialised value was created by a stack allocation ==20654== at 0x4C80098: __longjmp (__longjmp.S:63) ==20654== { Memcheck:Value8 fun:test_FiberLocalStorageWithFibers fun:func_fiber fun:run_test fun:main } ==20654== Use of uninitialised value of size 8 ==20654== at 0x63AC7E9: test_FiberLocalStorageWithFibers (fiber.c:388) ==20654== by 0x63AC8E0: func_fiber (fiber.c:409) ==20654== by 0x648B9E0: run_test (test.h:589) ==20654== by 0x648BE9A: main (test.h:671) ==20654== Uninitialised value was created by a stack allocation ==20654== at 0x4C80098: __longjmp (__longjmp.S:63) ==20654== { Memcheck:Value8 fun:test_FiberLocalStorageWithFibers fun:func_fiber fun:run_test fun:main } ==20654== Use of uninitialised value of size 8 ==20654== at 0x63AC884: test_FiberLocalStorageWithFibers (fiber.c:394) ==20654== by 0x63AC8E0: func_fiber (fiber.c:409) ==20654== by 0x648B9E0: run_test (test.h:589) ==20654== by 0x648BE9A: main (test.h:671) ==20654== Uninitialised value was created by a stack allocation ==20654== at 0x4C80098: __longjmp (__longjmp.S:63) ==20654== { Memcheck:Value8 fun:test_FiberLocalStorageWithFibers fun:func_fiber fun:run_test fun:main } ==20654== Use of uninitialised value of size 8 ==20654== at 0x63AC885: test_FiberLocalStorageWithFibers (fiber.c:394) ==20654== by 0x7FFFFE20FB1F: ??? ==20654== by 0x648B9E0: run_test (test.h:589) ==20654== by 0x7FFFFE20FBCF: ??? ==20654== by 0x7FFFFE0024BC: ??? ==20654== by 0x2: ??? ==20654== by 0x66CFC5F: ??? (in /home/austin/wine64-valgrind/dlls/kernel32/tests/kernel32_test.exe.so) ==20654== by 0x7FFFFE20FBCF: ??? ==20654== by 0x648BE9A: main (test.h:671) ==20654== Uninitialised value was created by a stack allocation ==20654== at 0x4C80098: __longjmp (__longjmp.S:63) ==20654== { Memcheck:Value8 fun:test_FiberLocalStorageWithFibers obj:* fun:run_test obj:* obj:* obj:* obj:/home/austin/wine64-valgrind/dlls/kernel32/tests/kernel32_test.exe.so obj:* fun:main } ==20654== Use of uninitialised value of size 8 ==20654== at 0x63AC8E2: func_fiber (fiber.c:410) ==20654== by 0x7FFFFE20FBCF: ??? ==20654== by 0x7FFFFE0024BC: ??? ==20654== by 0x2: ??? ==20654== by 0x66CFC5F: ??? (in /home/austin/wine64-valgrind/dlls/kernel32/tests/kernel32_test.exe.so) ==20654== by 0x7FFFFE20FBCF: ??? ==20654== by 0x648BE9A: main (test.h:671) ==20654== Uninitialised value was created by a stack allocation ==20654== at 0x4C80098: __longjmp (__longjmp.S:63) ==20654== { Memcheck:Value8 fun:func_fiber obj:* obj:* obj:* obj:/home/austin/wine64-valgrind/dlls/kernel32/tests/kernel32_test.exe.so obj:* fun:main } ==20654== Use of uninitialised value of size 8 ==20654== at 0x648BA92: run_test (test.h:599) ==20654== by 0x648BE9A: main (test.h:671) ==20654== Uninitialised value was created by a stack allocation ==20654== at 0x4C80098: __longjmp (__longjmp.S:63) ==20654== { Memcheck:Value8 fun:run_test fun:main } ==20654== Use of uninitialised value of size 8 ==20654== at 0x648BA99: run_test (test.h:601) ==20654== by 0x7FFFFE00248F: ??? ==20654== by 0x1FFFFFFFF: ??? ==20654== by 0x656E002F: ??? ==20654== Uninitialised value was created by a stack allocation ==20654== at 0x4C80098: __longjmp (__longjmp.S:63) ==20654== { Memcheck:Value8 fun:run_test obj:* obj:* obj:* } ==20654== Use of uninitialised value of size 8 ==20654== at 0x648BE9B: main (test.h:672) ==20654== Uninitialised value was created by a stack allocation ==20654== at 0x4C80098: __longjmp (__longjmp.S:63) ==20654== { Memcheck:Value8 fun:main } ==20654== Use of uninitialised value of size 8 ==20654== at 0x648BEAF: main (test.h:672) ==20654== Uninitialised value was created by a stack allocation ==20654== at 0x4C80098: __longjmp (__longjmp.S:63) ==20654== { Memcheck:Value8 fun:main } ==20654== Use of uninitialised value of size 8 ==20654== at 0x648BEB0: main (test.h:672) ==20654== Uninitialised value was created by a stack allocation ==20654== at 0x4C80098: __longjmp (__longjmp.S:63) ==20654== { Memcheck:Value8 fun:main } ==20654== Use of uninitialised value of size 8 ==20654== at 0x648BF52: __wine_spec_exe_entry (exe_entry.c:36) ==20654== by 0x7B49004B: call_process_entry (process.c:1086) ==20654== by 0x7B49022E: start_process (process.c:1116) ==20654== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==20654== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==20654== by 0x7BC76793: start_process (loader.c:3054) ==20654== by 0x4641EFA: ??? (port.c:78) ==20654== Uninitialised value was created by a stack allocation ==20654== at 0x4C80098: __longjmp (__longjmp.S:63) ==20654== { Memcheck:Value8 fun:__wine_spec_exe_entry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ==20654== Use of uninitialised value of size 8 ==20654== at 0x648BF66: __wine_spec_exe_entry (exe_entry.c:38) ==20654== by 0x7B49004B: call_process_entry (process.c:1086) ==20654== by 0x7B49022E: start_process (process.c:1116) ==20654== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==20654== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==20654== by 0x7BC76793: start_process (loader.c:3054) ==20654== by 0x4641EFA: ??? (port.c:78) ==20654== Uninitialised value was created by a stack allocation ==20654== at 0x4C80098: __longjmp (__longjmp.S:63) ==20654== { Memcheck:Value8 fun:__wine_spec_exe_entry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ../../../tools/runtest -q -P wine -T ../../.. -M kernel32.dll -p kernel32_test.exe.so file && touch file.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 file.c:904: Tests skipped: CopyFile2 is not available file.c:1328: Tests skipped: Either no authority to volume, or is todo_wine for C:\users\austin\Temp\ err=5 should be 3 file.c:1328: Tests skipped: Either no authority to volume, or is todo_wine for C:\users\austin\Temp\removeme\ err=5 should be 3 file.c:1328: Tests skipped: Either no authority to volume, or is todo_wine for C:\ err=5 should be 3 file.c:1328: Tests skipped: Either no authority to volume, or is todo_wine for \\?\C:\ err=5 should be 3 ==20665== Invalid write of size 8 ==20665== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==20665== by 0x7BCDD162: virtual_check_buffer_for_read (virtual.c:1595) ==20665== by 0x7BC5BAE1: NtWriteFile (file.c:1238) ==20665== by 0x7B457C8A: WriteFile (file.c:570) ==20665== by 0x63BECDC: test_read_write (file.c:3126) ==20665== by 0x63CA6E0: func_file (file.c:4866) ==20665== by 0x648B9E0: run_test (test.h:589) ==20665== by 0x648BE9A: main (test.h:671) ==20665== Address 0x7ffffe20ec28 is in a rw- anonymous segment ==20665== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:virtual_check_buffer_for_read fun:NtWriteFile fun:WriteFile fun:test_read_write fun:func_file fun:run_test fun:main } ==20665== Invalid read of size 8 ==20665== at 0x7BCB1668: set_context_reg (signal_x86_64.c:1156) ==20665== by 0x7BCB294D: apply_frame_state (signal_x86_64.c:1298) ==20665== by 0x7BCB3186: dwarf_virtual_unwind (signal_x86_64.c:1417) ==20665== by 0x7BCB9535: RtlUnwindEx (signal_x86_64.c:3680) ==20665== by 0x7BCB9E19: RtlUnwind (signal_x86_64.c:3800) ==20665== by 0x7BCE48A6: __wine_rtl_unwind (exception.c:51) ==20665== by 0x7BCE4935: unwind_frame (exception.c:74) ==20665== by 0x7BCE4A3E: __wine_exception_handler_page_fault (exception.c:111) ==20665== by 0x7BCB5353: call_teb_handler (signal_x86_64.c:2299) ==20665== by 0x7BCB5A4D: call_stack_handlers (signal_x86_64.c:2429) ==20665== by 0x7BCB60CF: raise_exception (signal_x86_64.c:2512) ==20665== by 0x7BCB6310: raise_segv_exception (signal_x86_64.c:2562) ==20665== by 0x7BCB4621: ??? (signal_x86_64.c:2063) ==20665== by 0x7BCDD162: virtual_check_buffer_for_read (virtual.c:1595) ==20665== by 0x7BC5BAE1: NtWriteFile (file.c:1238) ==20665== by 0x7B457C8A: WriteFile (file.c:570) ==20665== by 0x63BECDC: test_read_write (file.c:3126) ==20665== by 0x63CA6E0: func_file (file.c:4866) ==20665== by 0x648B9E0: run_test (test.h:589) ==20665== by 0x648BE9A: main (test.h:671) ==20665== Address 0x7ffffe20ec28 is in a rw- anonymous segment ==20665== { Memcheck:Addr8 fun:set_context_reg fun:apply_frame_state fun:dwarf_virtual_unwind fun:RtlUnwindEx fun:RtlUnwind fun:__wine_rtl_unwind fun:unwind_frame fun:__wine_exception_handler_page_fault fun:call_teb_handler fun:call_stack_handlers fun:raise_exception fun:raise_segv_exception obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:virtual_check_buffer_for_read fun:NtWriteFile fun:WriteFile fun:test_read_write fun:func_file fun:run_test fun:main } ==20665== Invalid write of size 8 ==20665== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==20665== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==20665== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==20665== by 0x7BC5BAE1: NtWriteFile (file.c:1238) ==20665== by 0x7B457C8A: WriteFile (file.c:570) ==20665== by 0x63BECDC: test_read_write (file.c:3126) ==20665== by 0x63CA6E0: func_file (file.c:4866) ==20665== by 0x648B9E0: run_test (test.h:589) ==20665== by 0x648BE9A: main (test.h:671) ==20665== Address 0x7ffffe20cdb8 is in a rw- anonymous segment ==20665== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:NtWriteFile fun:WriteFile fun:test_read_write fun:func_file fun:run_test fun:main } wine: Unhandled illegal instruction at address 0x7bcb3c13 (thread 01ad), starting debugger... preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Unhandled exception: illegal instruction in 64-bit code (0x000000007bcb3c13). Register dump: rip:000000007bcb3c13 rsp:00007ffffe20d3c0 rbp:00007ffffe20f360 eflags:00000004 ( - -- - -P- ) rax:000000007bce48b3 rbx:0000000000000000 rcx:00007ffffe20ddc0 rdx:000000007bce486c rsi:00007ffffe20f100 rdi:00007ffffe20f260 r8:00007ffffe20f100 r9:000000007bce48b3 r10:00007ffffe20c418 r11:000000007bcdd0d7 r12:000000007c000af0 r13:0000000ffefff8d0 r14:0000000000000000 r15:0000000000000000 Stack dump: 0x00007ffffe20d3c0: 000000007bce486c 00007ffffe200000 0x00007ffffe20d3d0: 0000000000000044 00007ffffe20f230 0x00007ffffe20d3e0: 00007ffffe200000 000000007bcb3ca3 0x00007ffffe20d3f0: 0000000000000000 00007ffffe20ddc0 0x00007ffffe20d400: 000000000001000f 0000000000000000 0x00007ffffe20d410: 00007ffffe20d540 000000007bcb8e0f 0x00007ffffe20d420: 000000000000001c 0000000004224000 0x00007ffffe20d430: 000000007bcdd162 0000000000000000 0x00007ffffe20d440: 00007ffffe20d470 0000000004d69666 0x00007ffffe20d450: 0000000000000000 00007ffffe20f260 0x00007ffffe20d460: 0000000005906cd0 00007ffffe20d4f0 0x00007ffffe20d470: 0000000000000000 00000000042256b8 Backtrace: =>0 0x000000007bcb3c13 set_full_cpu_context+0x12f() in ntdll (0x00007ffffe20f360) 1 0x000000007bcb3ca3 set_cpu_context+0x8d(context=0x7ffffe20f260) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:1869] in ntdll (0x00007ffffe20f360) 2 0x000000007bc5bae2 NtWriteFile+0x26d(hFile=0x4c, hEvent=0x0(nil), apc=(nil), apc_user=0x0(nil), io_status=0x7ffffe20f6c0, buffer=0x30000, length=0x4000, offset=(nil), key=0x0(nil)) [/home/austin/wine64-valgrind/dlls/ntdll/file.c:1238] in ntdll (0x00007ffffe20f600) 3 0x000000007b457c8b WriteFile+0x264(hFile=0x4c, buffer=0x30000, bytesToWrite=0x4000, bytesWritten=0x7ffffe20f7d8, overlapped=(nil)) [/home/austin/wine64-valgrind/dlls/kernel32/file.c:570] in kernel32 (0x00007ffffe20f790) 4 0x00000000063becdd test_read_write+0x928() [/home/austin/wine64-valgrind/dlls/kernel32/tests/file.c:3126] in kernel32_test (0x00007ffffe20fae0) 5 0x00000000063ca6e1 func_file+0x143() [/home/austin/wine64-valgrind/dlls/kernel32/tests/file.c:4866] in kernel32_test (0x00007ffffe20faf0) 6 0x000000000648b9e1 run_test+0x9a(name="file") [/home/austin/wine64-valgrind/dlls/kernel32/tests/../../../include/wine/test.h:589] in kernel32_test (0x00007ffffe20fb20) 7 0x000000000648be9b main+0x263(argc=0x2, argv=0x7ffffe002490) [/home/austin/wine64-valgrind/dlls/kernel32/tests/../../../include/wine/test.h:671] in kernel32_test (0x00007ffffe20fbd0) 8 0x000000000648bf52 __wine_spec_exe_entry+0xa0(peb=0x7fffff7ef000) [/home/austin/wine64-valgrind/dlls/winecrt0/exe_entry.c:36] in kernel32_test (0x00007ffffe20fcc0) 9 0x000000007b49004c call_process_entry+0x20(peb=0x7fffff7ef000, entry=0x648beb1) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1086] in kernel32 (0x00007ffffe20fd00) 10 0x000000007b49022f start_process+0x1dc(entry=0x648beb1) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1116] in kernel32 (0x00007ffffe20fe20) 11 0x000000007bcba94f call_thread_func+0x6a(entry=0x7b490052, arg=0x648beb1, frame=0x7ffffe20ff90) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:3947] in ntdll (0x00007ffffe20ff80) 12 0x000000007bcbaa1e call_thread_entry_point+0x29() in ntdll (0x00007ffffe20fff0) 13 0x000000007bc76794 start_process+0x2d(arg=0xffeffe220) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3054] in ntdll (0x00007ffffe20fff0) 14 0x0000000004641efb wine_call_on_stack+0x12() in libwine.so.1 (0x0000000ffeffe100) 15 0x0000000004641ee1 wine_switch_to_stack+0x2a(func=0x7bc76766, arg=0xffeffe220, stack=0x7ffffe210000) [/home/austin/wine64-valgrind/libs/wine/port.c:77] in libwine.so.1 (0x0000000ffeffe130) 16 0x000000007bc76d04 LdrInitializeThunk+0x56f(kernel_start=0x7b490052, unknown2=0, unknown3=0, unknown4=0) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3115] in ntdll (0x0000000ffeffe2f0) 17 0x000000007b490c24 __wine_kernel_init+0x75a() [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1310] in kernel32 (0x0000000ffefff2c0) 18 0x000000007bc777a4 __wine_process_init+0x156() [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3324] in ntdll (0x0000000ffefff330) 19 0x0000000004641359 wine_init+0x156(argc=0x3, argv=0xffefff8d8, error="", error_size=0x400) [/home/austin/wine64-valgrind/libs/wine/loader.c:956] in libwine.so.1 (0x0000000ffefff3b0) 20 0x000000007c000e16 main+0x15d(argc=0x3, argv=0xffefff8d8) [/home/austin/wine64-valgrind/loader/main.c:254] in (0x0000000ffefff7f0) 21 0x0000000004c6d840 __libc_start_main+0xef() in libc.so.6 (0x000000007c000e40) 22 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 23 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 24 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 25 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 26 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 27 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 28 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 29 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 30 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 31 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 32 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 33 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 34 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 35 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 36 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 37 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 38 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 39 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 40 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 41 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 42 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 43 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 44 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 45 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 46 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 47 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 48 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 49 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 50 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 51 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 52 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 53 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 54 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 55 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 56 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 57 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 58 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 59 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 60 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 61 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 62 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 63 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 64 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 65 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 66 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 67 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 68 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 69 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 70 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 71 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 72 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 73 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 74 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 75 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 76 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 77 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 78 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 79 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 80 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 81 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 82 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 83 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 84 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 85 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 86 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 87 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 88 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 89 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 90 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 91 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 92 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 93 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 94 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 95 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 96 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 97 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 98 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 99 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 100 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 101 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 102 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 103 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 104 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 105 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 106 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 107 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 108 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 109 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 110 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 111 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 112 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 113 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 114 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 115 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 116 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 117 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 118 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 119 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 120 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 121 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 122 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 123 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 124 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 125 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 126 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 127 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 128 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 129 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 130 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 131 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 132 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 133 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 134 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 135 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 136 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 137 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 138 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 139 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 140 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 141 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 142 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 143 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 144 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 145 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 146 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 147 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 148 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 149 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 150 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 151 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 152 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 153 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 154 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 155 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 156 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 157 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 158 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 159 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 160 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 161 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 162 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 163 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 164 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 165 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 166 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 167 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 168 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 169 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 170 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 171 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 172 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 173 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 174 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 175 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 176 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 177 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 178 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 179 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 180 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 181 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 182 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 183 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 184 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 185 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 186 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 187 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 188 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 189 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 190 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 191 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 192 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 193 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 194 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 195 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 196 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 197 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 198 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 199 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 200 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 0x000000007bcb3c13 set_full_cpu_context+0x12f in ntdll: iret Modules: Module Address Debug info Name (36 modules) ELF 4000000- 4226000 Deferred ld-linux-x86-64.so.2 ELF 4227000- 4429000 Deferred vgpreload_core-amd64-linux.so PE 4429000- 4638000 Deferred vgpreload_memcheck-amd64-linux.s ELF 4638000- 49e1000 Dwarf libwine.so.1 ELF 4a31000- 4c4d000 Deferred libpthread.so.0 ELF 4c4d000- 4feb000 Dwarf libc.so.6 ELF 4feb000- 51ef000 Deferred libdl.so.2 ELF 55f1000- 58f6000 Deferred libm.so.6 ELF 58f6000- 5b0d000 Deferred libgcc_s.so.1 ELF 5b0d000- 5d15000 Deferred libnss_compat.so.2 ELF 5d15000- 5f2c000 Deferred libnsl.so.1 ELF 5f2c000- 6137000 Deferred libnss_nis.so.2 ELF 6137000- 6348000 Deferred libnss_files.so.2 ELF 6348000- 67ac000 Dwarf kernel32_test \-PE 6350000- 67ac000 \ kernel32_test ELF 67ac000- 6b93000 Deferred user32 \-PE 67d0000- 6b93000 \ user32 ELF 6b93000- 6f36000 Deferred gdi32 \-PE 6bb0000- 6f36000 \ gdi32 ELF 6f36000- 71da000 Deferred advapi32 \-PE 6f50000- 71da000 \ advapi32 ELF 71da000- 73f6000 Deferred version \-PE 71e0000- 73f6000 \ version ELF 73f6000- 76a8000 Deferred libfreetype.so.6 ELF 76a8000- 78bf000 Deferred libz.so.1 ELF 78bf000- 7acf000 Deferred libbz2.so.1 ELF 7acf000- 7d04000 Deferred libpng16.so.16 ELF 7d04000- 7f41000 Deferred libfontconfig.so.1 ELF 7f41000- 816b000 Deferred libexpat.so.1 ELF 8176000- 83a0000 Deferred imm32 \-PE 8180000- 83a0000 \ imm32 ELF 7b400000- 7b82b000 Dwarf kernel32 \-PE 7b420000- 7b82b000 \ kernel32 ELF 7bc00000- 7bd48000 Dwarf ntdll \-PE 7bc20000- 7bd48000 \ ntdll ELF 7c000000- 7c004000 Dwarf Threads: process tid prio (all id:s are in hex) 0000000e services.exe 0000005c 0 00000025 0 0000001f 0 00000014 0 00000010 0 0000000f 0 00000012 winedevice.exe 0000001e 0 00000019 0 00000018 0 00000013 0 0000001c plugplay.exe 00000022 0 00000021 0 0000001d 0 00000023 winedevice.exe 0000002d 0 00000028 0 00000027 0 00000024 0 0000002b explorer.exe 00000031 0 00000030 0 0000002f 0 0000002e 0 0000002c 0 00000032 winemine.exe 00000033 0 000001ac (D) Z:\home\austin\wine64-valgrind\dlls\kernel32\tests\kernel32_test.exe 000001ad 0 <== System information: Wine build: wine-2.2 Platform: x86_64 Version: Windows 7 Host system: Linux Host version: 4.9.7-vanilla-workstation-2 make[1]: *** [Makefile:396: file.ok] Error 29 ../../../tools/runtest -q -P wine -T ../../.. -M kernel32.dll -p kernel32_test.exe.so format_msg && touch format_msg.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M kernel32.dll -p kernel32_test.exe.so generated && touch generated.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M kernel32.dll -p kernel32_test.exe.so heap && touch heap.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 heap.c:1152: Test failed: 0x10: got heap flags 00000002 expected 00000020 heap.c:1154: Test failed: 0x10: got heap force flags 00000000 expected 00000020 heap: 2 failures in child process preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 heap.c:1152: Test failed: 0x20: got heap flags 00000002 expected 00000040 heap.c:1154: Test failed: 0x20: got heap force flags 00000000 expected 00000040 heap: 2 failures in child process preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 heap.c:1152: Test failed: 0x40: got heap flags 00000002 expected 50000060 heap.c:1154: Test failed: 0x40: got heap force flags 00000000 expected 50000060 heap: 2 failures in child process preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 heap.c:1152: Test failed: 0x80: got heap flags 00000002 expected 30000060 heap.c:1154: Test failed: 0x80: got heap force flags 00000000 expected 30000060 heap: 2 failures in child process preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 heap.c:1152: Test failed: 0x200000: got heap flags 00000002 expected 00000080 heap: 1 failures in child process preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 heap.c:1152: Test failed: 0x2000000: got heap flags 00000002 expected 01000002 heap.c:1154: Test failed: 0x2000000: got heap force flags 00000000 expected 01000002 heap: 2 failures in child process preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 heap.c:1152: Test failed: 0xdeadbeef: got heap flags 00000002 expected 000000e0 heap.c:1154: Test failed: 0xdeadbeef: got heap force flags 00000000 expected 000000e0 heap: 2 failures in child process make[1]: *** [Makefile:452: heap.ok] Error 13 ../../../tools/runtest -q -P wine -T ../../.. -M kernel32.dll -p kernel32_test.exe.so loader && touch loader.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr9896.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr9977.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr999e.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr99d6.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr99fc.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr9a20.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr9a45.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr9a67.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr9a8a.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr9aab.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr9ad0.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr9af9.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr9b1b.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr9b3e.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr9b91.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldra2ca.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldra2ca.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldra2ca.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldra2ca.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldra2ca.pdb preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==21188== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21188_27b166a6 is empty ==21188== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldra2ca.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldra2ca.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldra2ca.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldra2ca.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldra2ca.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldra8ed.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldra8ed.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldra8ed.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldra8ed.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldra8ed.pdb preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==21220== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21220_bb4ca6a6 is empty ==21220== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldra8ed.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldra8ed.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldra8ed.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldra8ed.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldra8ed.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldraea8.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldraea8.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldraea8.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldraea8.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldraea8.pdb preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==21254== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21254_68219aa6 is empty ==21254== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldraea8.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldraea8.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldraea8.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldraea8.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldraea8.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrb44b.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrb44b.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrb44b.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrb44b.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrb44b.pdb preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==21288== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21288_14f68ea6 is empty ==21288== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrb44b.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrb44b.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrb44b.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrb44b.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrb44b.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrb9ed.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrb9ed.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrb9ed.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrb9ed.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrb9ed.pdb preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==21323== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21323_4e685ca6 is empty ==21323== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrb9ed.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrb9ed.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrb9ed.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrb9ed.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrb9ed.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrbf89.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrbf89.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrbf89.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrbf89.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrbf89.pdb preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==21355== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21355_e2039ca6 is empty ==21355== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrbf89.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrbf89.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrbf89.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrbf89.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrbf89.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrc533.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrc533.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrc533.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrc533.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrc533.pdb preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==21389== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21389_8ed890a6 is empty ==21389== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrc533.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrc533.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrc533.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrc533.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrc533.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrcad0.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrcad0.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrcad0.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrcad0.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrcad0.pdb preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==21423== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21423_3bad84a6 is empty ==21423== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrcad0.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrcad0.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrcad0.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrcad0.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrcad0.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrd06b.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrd06b.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrd06b.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrd06b.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrd06b.pdb preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==21455== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21455_cf48c4a6 is empty ==21455== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrd06b.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrd06b.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrd06b.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrd06b.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrd06b.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrd624.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrd624.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrd624.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrd624.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrd624.pdb preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==21489== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21489_7c1db8a6 is empty ==21489== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrd624.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrd624.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrd624.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrd624.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrd624.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrdbcf.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrdbcf.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrdbcf.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrdbcf.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrdbcf.pdb preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==21527== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21527_5b6614a6 is empty ==21527== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrdbcf.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrdbcf.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrdbcf.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrdbcf.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrdbcf.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldre187.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldre187.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldre187.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldre187.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldre187.pdb preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==21561== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21561_083b08a6 is empty ==21561== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldre187.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldre187.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldre187.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldre187.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldre187.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldre722.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldre722.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldre722.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldre722.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldre722.pdb preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==21593== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21593_9bd648a6 is empty ==21593== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldre722.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldre722.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldre722.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldre722.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldre722.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrecd1.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrecd1.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrecd1.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrecd1.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrecd1.pdb preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==21629== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21629_61e4f0a6 is empty ==21629== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrecd1.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrecd1.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrecd1.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrecd1.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrecd1.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrf28f.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrf28f.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrf28f.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrf28f.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrf28f.pdb preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==21665== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21665_27f398a6 is empty ==21665== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrf28f.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrf28f.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrf28f.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrf28f.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrf28f.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrf82f.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrf82f.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrf82f.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrf82f.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrf82f.pdb preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==21720== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21720_5da66ea6 is empty ==21720== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrf82f.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrf82f.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrf82f.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrf82f.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrf82f.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrfdd4.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrfdd4.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrfdd4.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrfdd4.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrfdd4.pdb preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==21756== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21756_23b516a6 is empty ==21756== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrfdd4.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrfdd4.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrfdd4.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrfdd4.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrfdd4.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr379.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr379.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr379.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr379.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr379.pdb preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==21790== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21790_d08a0aa6 is empty ==21790== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr379.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr379.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr379.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr379.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr379.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr922.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr922.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr922.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr922.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr922.pdb preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==21822== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21822_64254aa6 is empty ==21822== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr922.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr922.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr922.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr922.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr922.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrec7.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrec7.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrec7.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrec7.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrec7.pdb preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==21856== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21856_10fa3ea6 is empty ==21856== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrec7.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrec7.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrec7.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrec7.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldrec7.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr1463.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr1463.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr1463.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr1463.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr1463.pdb preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==21888== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21888_a4957ea6 is empty ==21888== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr1463.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr1463.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr1463.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr1463.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr1463.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr1a09.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr1a09.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr1a09.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr1a09.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr1a09.pdb preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==21920== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21920_3830bea6 is empty ==21920== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr1a09.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr1a09.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr1a09.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr1a09.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr1a09.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr1fa8.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr1fa8.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr1fa8.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr1fa8.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr1fa8.pdb preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==21954== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21954_e505b2a6 is empty ==21954== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr1fa8.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr1fa8.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr1fa8.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr1fa8.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr1fa8.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr255a.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr255a.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr255a.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr255a.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr255a.pdb preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==21992== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21992_c44e0ea6 is empty ==21992== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr255a.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr255a.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr255a.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr255a.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr255a.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr2af3.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr2b07.pdb ==21098== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp21098_053768ee is empty ==21098== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr2b17.pdb preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==22020== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp22020_2575e6a6 is empty ==22020== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr2b2c.pdb preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==22027== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp22027_fdbfdca6 is empty ==22027== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr2b2c.pdb preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==22034== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp22034_d609d2a6 is empty ==22034== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr2b2c.pdb preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==22043== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp22043_c78d7ca6 is empty ==22043== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr2b2c.pdb ==22043== 2,032 bytes in 1 blocks are possibly lost in loss record 232 of 249 ==22043== at 0x7BC646D6: notify_alloc (heap.c:254) ==22043== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22043== by 0x648AA2D: get_tls_data (test.h:241) ==22043== by 0x648AB42: winetest_set_location (test.h:276) ==22043== by 0x63E4968: dll_entry_point (loader.c:1580) ==22043== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==22043== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==22043== by 0x7BC7001C: MODULE_DllThreadAttach (loader.c:1341) ==22043== by 0x7BCC7A2A: start_thread (thread.c:448) ==22043== by 0x4A38453: start_thread (pthread_create.c:333) ==22043== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:dll_entry_point fun:call_dll_entry_point fun:MODULE_InitDLL fun:MODULE_DllThreadAttach fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==22050== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp22050_9fd772a6 is empty ==22050== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr2b2c.pdb ==22050== Thread 2: ==22050== Invalid write of size 8 ==22050== at 0x7BC6FEF0: MODULE_DllThreadAttach (loader.c:1323) ==22050== by 0x7BCC7A2A: start_thread (thread.c:448) ==22050== by 0x4A38453: start_thread (pthread_create.c:333) ==22050== Address 0x7ffffe30e658 is on thread 2's stack ==22050== in frame #0, created by MODULE_DllThreadAttach (loader.c:1315) ==22050== { Memcheck:Addr8 fun:MODULE_DllThreadAttach fun:start_thread fun:start_thread } ==22050== Invalid read of size 8 ==22050== at 0x7BC4BC67: RtlEnterCriticalSection (critsection.c:572) ==22050== by 0x7BCC7A2A: start_thread (thread.c:448) ==22050== by 0x4A38453: start_thread (pthread_create.c:333) ==22050== Address 0x7ffffe30e658 is on thread 2's stack ==22050== in frame #0, created by RtlEnterCriticalSection (critsection.c:540) ==22050== { Memcheck:Addr8 fun:RtlEnterCriticalSection fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==22078== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp22078_00ff4aa6 is empty ==22078== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr2b2c.pdb preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==22101== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp22101_a316e0a6 is empty ==22101== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/users/austin/Temp/ldr2b2c.pdb preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==22111== 272 bytes in 1 blocks are possibly lost in loss record 63 of 84 ==22111== at 0x442E957: calloc (vg_replace_malloc.c:711) ==22111== { Memcheck:Leak match-leak-kinds: possible fun:calloc } ../../../tools/runtest -q -P wine -T ../../.. -M kernel32.dll -p kernel32_test.exe.so locale && touch locale.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==22115== Use of uninitialised value of size 8 ==22115== at 0x46425A5: compare_unicode_weights (sortkey.c:209) ==22115== by 0x4642A4A: wine_compare_string (sortkey.c:360) ==22115== by 0x7B4776C1: CompareStringEx (locale.c:3866) ==22115== by 0x7B477414: CompareStringW (locale.c:3825) ==22115== by 0x7B477F06: lstrcmpW (locale.c:4056) ==22115== by 0x64042F3: test_lcmapstring_unicode (locale.c:2420) ==22115== by 0x64060F5: test_LCMapStringEx (locale.c:2673) ==22115== by 0x641479B: func_locale (locale.c:5338) ==22115== by 0x648B9E0: run_test (test.h:589) ==22115== by 0x648BE9A: main (test.h:671) ==22115== Uninitialised value was created by a stack allocation ==22115== at 0x6404147: test_lcmapstring_unicode (locale.c:2393) ==22115== { Memcheck:Value8 fun:compare_unicode_weights fun:wine_compare_string fun:CompareStringEx fun:CompareStringW fun:lstrcmpW fun:test_lcmapstring_unicode fun:test_LCMapStringEx fun:func_locale fun:run_test fun:main } ==22115== Use of uninitialised value of size 8 ==22115== at 0x46425C0: compare_unicode_weights (sortkey.c:209) ==22115== by 0x4642A4A: wine_compare_string (sortkey.c:360) ==22115== by 0x7B4776C1: CompareStringEx (locale.c:3866) ==22115== by 0x7B477414: CompareStringW (locale.c:3825) ==22115== by 0x7B477F06: lstrcmpW (locale.c:4056) ==22115== by 0x64042F3: test_lcmapstring_unicode (locale.c:2420) ==22115== by 0x64060F5: test_LCMapStringEx (locale.c:2673) ==22115== by 0x641479B: func_locale (locale.c:5338) ==22115== by 0x648B9E0: run_test (test.h:589) ==22115== by 0x648BE9A: main (test.h:671) ==22115== Uninitialised value was created by a stack allocation ==22115== at 0x6404147: test_lcmapstring_unicode (locale.c:2393) ==22115== { Memcheck:Value8 fun:compare_unicode_weights fun:wine_compare_string fun:CompareStringEx fun:CompareStringW fun:lstrcmpW fun:test_lcmapstring_unicode fun:test_LCMapStringEx fun:func_locale fun:run_test fun:main } ../../../tools/runtest -q -P wine -T ../../.. -M kernel32.dll -p kernel32_test.exe.so mailslot && touch mailslot.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M kernel32.dll -p kernel32_test.exe.so module && touch module.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M kernel32.dll -p kernel32_test.exe.so path && touch path.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 path.c:2032: Tests skipped: Skipping DBCS(Japanese) GetFullPathNameA test in this codepage (1252) ../../../tools/runtest -q -P wine -T ../../.. -M kernel32.dll -p kernel32_test.exe.so pipe && touch pipe.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==22162== 2,032 bytes in 1 blocks are possibly lost in loss record 222 of 248 ==22162== at 0x7BC646D6: notify_alloc (heap.c:254) ==22162== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22162== by 0x648AA2D: get_tls_data (test.h:241) ==22162== by 0x648AB42: winetest_set_location (test.h:276) ==22162== by 0x642D45A: alarmThreadMain (pipe.c:689) ==22162== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==22162== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==22162== by 0x7BCC7AB4: start_thread (thread.c:453) ==22162== by 0x4A38453: start_thread (pthread_create.c:333) ==22162== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:alarmThreadMain fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==22162== 2,032 bytes in 1 blocks are possibly lost in loss record 223 of 248 ==22162== at 0x7BC646D6: notify_alloc (heap.c:254) ==22162== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22162== by 0x648AA2D: get_tls_data (test.h:241) ==22162== by 0x648AB42: winetest_set_location (test.h:276) ==22162== by 0x642D56E: serverThreadMain1 (pipe.c:705) ==22162== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==22162== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==22162== by 0x7BCC7AB4: start_thread (thread.c:453) ==22162== by 0x4A38453: start_thread (pthread_create.c:333) ==22162== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:serverThreadMain1 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==22162== 2,032 bytes in 1 blocks are possibly lost in loss record 224 of 248 ==22162== at 0x7BC646D6: notify_alloc (heap.c:254) ==22162== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22162== by 0x648AA2D: get_tls_data (test.h:241) ==22162== by 0x648AB42: winetest_set_location (test.h:276) ==22162== by 0x642DA00: serverThreadMain2 (pipe.c:757) ==22162== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==22162== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==22162== by 0x7BCC7AB4: start_thread (thread.c:453) ==22162== by 0x4A38453: start_thread (pthread_create.c:333) ==22162== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:serverThreadMain2 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==22162== 2,032 bytes in 1 blocks are possibly lost in loss record 225 of 248 ==22162== at 0x7BC646D6: notify_alloc (heap.c:254) ==22162== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22162== by 0x648AA2D: get_tls_data (test.h:241) ==22162== by 0x648AB42: winetest_set_location (test.h:276) ==22162== by 0x642DFD1: serverThreadMain3 (pipe.c:835) ==22162== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==22162== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==22162== by 0x7BCC7AB4: start_thread (thread.c:453) ==22162== by 0x4A38453: start_thread (pthread_create.c:333) ==22162== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:serverThreadMain3 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==22162== 2,032 bytes in 1 blocks are possibly lost in loss record 226 of 248 ==22162== at 0x7BC646D6: notify_alloc (heap.c:254) ==22162== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22162== by 0x648AA2D: get_tls_data (test.h:241) ==22162== by 0x648AB42: winetest_set_location (test.h:276) ==22162== by 0x642EB0D: serverThreadMain4 (pipe.c:964) ==22162== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==22162== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==22162== by 0x7BCC7AB4: start_thread (thread.c:453) ==22162== by 0x4A38453: start_thread (pthread_create.c:333) ==22162== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:serverThreadMain4 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==22162== 2,032 bytes in 1 blocks are possibly lost in loss record 227 of 248 ==22162== at 0x7BC646D6: notify_alloc (heap.c:254) ==22162== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22162== by 0x648AA2D: get_tls_data (test.h:241) ==22162== by 0x648AB42: winetest_set_location (test.h:276) ==22162== by 0x642F5F5: serverThreadMain5 (pipe.c:1087) ==22162== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==22162== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==22162== by 0x7BCC7AB4: start_thread (thread.c:453) ==22162== by 0x4A38453: start_thread (pthread_create.c:333) ==22162== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:serverThreadMain5 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==22162== 4,064 bytes in 2 blocks are possibly lost in loss record 237 of 248 ==22162== at 0x7BC646D6: notify_alloc (heap.c:254) ==22162== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22162== by 0x648AA2D: get_tls_data (test.h:241) ==22162== by 0x648AB42: winetest_set_location (test.h:276) ==22162== by 0x6433218: named_pipe_client_func (pipe.c:1636) ==22162== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==22162== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==22162== by 0x7BCC7AB4: start_thread (thread.c:453) ==22162== by 0x4A38453: start_thread (pthread_create.c:333) ==22162== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:named_pipe_client_func fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==22162== 6,096 bytes in 3 blocks are possibly lost in loss record 241 of 248 ==22162== at 0x7BC646D6: notify_alloc (heap.c:254) ==22162== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22162== by 0x648AA2D: get_tls_data (test.h:241) ==22162== by 0x648AB42: winetest_set_location (test.h:276) ==22162== by 0x64331AA: named_pipe_client_func (pipe.c:1628) ==22162== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==22162== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==22162== by 0x7BCC7AB4: start_thread (thread.c:453) ==22162== by 0x4A38453: start_thread (pthread_create.c:333) ==22162== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:named_pipe_client_func fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==22162== 6,096 bytes in 3 blocks are possibly lost in loss record 242 of 248 ==22162== at 0x7BC646D6: notify_alloc (heap.c:254) ==22162== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22162== by 0x648AA2D: get_tls_data (test.h:241) ==22162== by 0x648AB42: winetest_set_location (test.h:276) ==22162== by 0x643314E: named_pipe_client_func (pipe.c:1625) ==22162== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==22162== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==22162== by 0x7BCC7AB4: start_thread (thread.c:453) ==22162== by 0x4A38453: start_thread (pthread_create.c:333) ==22162== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:named_pipe_client_func fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==22162== 8,128 bytes in 4 blocks are possibly lost in loss record 244 of 248 ==22162== at 0x7BC646D6: notify_alloc (heap.c:254) ==22162== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22162== by 0x648AA2D: get_tls_data (test.h:241) ==22162== by 0x648AB42: winetest_set_location (test.h:276) ==22162== by 0x6428847: rpcThreadMain (pipe.c:63) ==22162== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==22162== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==22162== by 0x7BCC7AB4: start_thread (thread.c:453) ==22162== by 0x4A38453: start_thread (pthread_create.c:333) ==22162== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:rpcThreadMain fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ../../../tools/runtest -q -P wine -T ../../.. -M kernel32.dll -p kernel32_test.exe.so process && touch process.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==22253== 272 bytes in 1 blocks are possibly lost in loss record 72 of 95 ==22253== at 0x442E957: calloc (vg_replace_malloc.c:711) ==22253== { Memcheck:Leak match-leak-kinds: possible fun:calloc } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==24749== Invalid write of size 8 ==24749== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==24749== by 0x7BCBAAF4: ??? (signal_x86_64.c:4012) ==24749== by 0x7B490215: start_process (process.c:1115) ==24749== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==24749== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==24749== by 0x7BC76793: start_process (loader.c:3054) ==24749== by 0x4641EFA: ??? (port.c:78) ==24749== Address 0x7ffffe20f6f8 is in a rw- anonymous segment ==24749== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ==24749== Invalid write of size 8 ==24749== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==24749== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==24749== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==24749== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==24749== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==24749== by 0x7BC76793: start_process (loader.c:3054) ==24749== by 0x4641EFA: ??? (port.c:78) ==24749== Address 0x7ffffe20f068 is in a rw- anonymous segment ==24749== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } process.c:1458: Test failed: StartupInfoA:cb expected 104, but got 0 process.c:1459: Test failed: StartupInfoA:lpDesktop expected '', got '(null)' process.c:1461: Test failed: expected 'Z:\home\austin\wine64-valgrind\dlls\kernel32\tests\kernel32_test.exe.so' or null, got '(null)' process.c:1463: Test failed: StartupInfoA:dwX expected 0, but got 1 process.c:1464: Test failed: StartupInfoA:dwY expected 0, but got 1 process.c:1465: Test failed: StartupInfoA:dwXSize expected 0, but got 1 process.c:1466: Test failed: StartupInfoA:dwYSize expected 0, but got 1 process.c:1467: Test failed: StartupInfoA:dwXCountChars expected 0, but got 1 process.c:1468: Test failed: StartupInfoA:dwYCountChars expected 0, but got 1 process.c:1469: Test failed: StartupInfoA:dwFillAttribute expected 0, but got 1 process.c:1470: Test failed: StartupInfoA:dwFlags expected 1, but got 0 process.c:1471: Test failed: StartupInfoA:wShowWindow expected 1, but got 0 process.c:1519: Test failed: Opening ConOut process.c:1522: Test failed: Getting sb info process.c:1523: Test failed: Getting console modes preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==24751== Syscall param write(buf) points to uninitialised byte(s) ==24751== at 0x4A41060: __write_nocancel (syscall-template.S:84) ==24751== by 0x7BCAB308: send_request (server.c:213) ==24751== by 0x7BCAB5CA: wine_server_call (server.c:309) ==24751== by 0x7B4404FB: wine_server_call_err (server.h:61) ==24751== by 0x7B448473: SetConsoleMode (console.c:2241) ==24751== by 0x643962D: doChild (process.c:469) ==24751== by 0x6448978: func_process (process.c:3365) ==24751== by 0x648B9E0: run_test (test.h:589) ==24751== by 0x648BE9A: main (test.h:671) ==24751== Address 0x7ffffe20ed50 is in a rw- anonymous segment ==24751== Uninitialised value was created by a stack allocation ==24751== at 0x643899C: doChild (process.c:303) ==24751== { Memcheck:Param write(buf) fun:__write_nocancel fun:send_request fun:wine_server_call fun:wine_server_call_err fun:SetConsoleMode fun:doChild fun:func_process fun:run_test fun:main } process.c:470: Test failed: Setting mode (6) process.c:474: Test failed: Setting cursor position (6) process.c:1538: Test failed: Getting sb info process.c:1539: Test failed: Getting console modes ==22246== Syscall param write(buf) points to uninitialised byte(s) ==22246== at 0x4A41060: __write_nocancel (syscall-template.S:84) ==22246== by 0x7BCAB308: send_request (server.c:213) ==22246== by 0x7BCAB5CA: wine_server_call (server.c:309) ==22246== by 0x7B4404FB: wine_server_call_err (server.h:61) ==22246== by 0x7B448473: SetConsoleMode (console.c:2241) ==22246== by 0x643F0CE: test_Console (process.c:1543) ==22246== by 0x6448BB8: func_process (process.c:3410) ==22246== by 0x648B9E0: run_test (test.h:589) ==22246== by 0x648BE9A: main (test.h:671) ==22246== Address 0x7ffffe20f4a0 is in a rw- anonymous segment ==22246== Uninitialised value was created by a stack allocation ==22246== at 0x643EBE8: test_Console (process.c:1482) ==22246== { Memcheck:Param write(buf) fun:__write_nocancel fun:send_request fun:wine_server_call fun:wine_server_call_err fun:SetConsoleMode fun:test_Console fun:func_process fun:run_test fun:main } process.c:1590: Test failed: ==22246== Use of uninitialised value of size 8 ==22246== at 0x4C91068: _itoa_word (_itoa.c:179) ==22246== by 0x4C9497D: vfprintf (vfprintf.c:1631) ==22246== by 0x4C96790: buffered_vfprintf (vfprintf.c:2320) ==22246== by 0x4C93B74: vfprintf (vfprintf.c:1293) ==22246== by 0x648AD22: winetest_vok (test.h:334) ==22246== by 0x648AE41: winetest_ok (test.h:354) ==22246== by 0x6439FCF: ok_child_int (process.c:590) ==22246== by 0x643F5AC: test_Console (process.c:1590) ==22246== by 0x6448BB8: func_process (process.c:3410) ==22246== by 0x648B9E0: run_test (test.h:589) ==22246== by 0x648BE9A: main (test.h:671) ==22246== Uninitialised value was created by a stack allocation ==22246== at 0x643EBE8: test_Console (process.c:1482) ==22246== { Memcheck:Value8 fun:_itoa_word fun:vfprintf fun:buffered_vfprintf fun:vfprintf fun:winetest_vok fun:winetest_ok fun:ok_child_int fun:test_Console fun:func_process fun:run_test fun:main } Console:SizeX expected 0, but got 1 process.c:1591: Test failed: Console:SizeY expected 0, but got 1 process.c:1592: Test failed: Console:CursorX expected 0, but got 1 process.c:1593: Test failed: Console:CursorY expected 0, but got 1 process.c:1594: Test failed: Console:Attributes expected 0, but got 1 process.c:1595: Test failed: Console:winLeft expected 0, but got 1 process.c:1596: Test failed: Console:winTop expected 0, but got 1 process.c:1597: Test failed: Console:winRight expected 0, but got 1 process.c:1598: Test failed: Console:winBottom expected 0, but got 1 process.c:1599: Test failed: Console:maxWinWidth expected 0, but got 1 process.c:1600: Test failed: Console:maxWinHeight expected 0, but got 1 process.c:1604: Test failed: Console:OutputMode expected 32767, but got 0 process.c:1615: Test failed: Wrong console-SB mode process.c:1617: Test failed: Wrong cursor position preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 00110000-68000000 preloader: Warning: failed to reserve range 7f000000-82000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 process.c:2469: Test failed: WaitForSingleObject returned 258 process.c:2473: Test failed: AssignProcessToJobObject unexpectedly succeeded process.c:2474: Test failed: Expected GetLastError() to be 5 (ERROR_ACCESS_DENIED) is -559038737 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 process.c:2501: Test failed: WaitForSingleObject returned 258 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 process.c:2792: Test failed: WaitForSingleObject returned 258 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 process.c:2842: Test failed: WaitForSingleObject returned 258 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 process.c:2859: Test failed: WaitForSingleObject returned 258 make[1]: *** [Makefile:559: process.ok] Error 38 ../../../tools/runtest -q -P wine -T ../../.. -M kernel32.dll -p kernel32_test.exe.so profile && touch profile.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 profile.c:1026: Tests skipped: Not allowed to create a file in the Windows directory ../../../tools/runtest -q -P wine -T ../../.. -M kernel32.dll -p kernel32_test.exe.so resource && touch resource.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M kernel32.dll -p kernel32_test.exe.so sync && touch sync.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==25216== Thread 9: ==25216== Invalid write of size 8 ==25216== at 0x7BC6FEF0: MODULE_DllThreadAttach (loader.c:1323) ==25216== by 0x7BCC7A2A: start_thread (thread.c:448) ==25216== by 0x4A38453: start_thread (pthread_create.c:333) ==25216== Address 0x7ffffea0e658 is on thread 9's stack ==25216== in frame #0, created by MODULE_DllThreadAttach (loader.c:1315) ==25216== { Memcheck:Addr8 fun:MODULE_DllThreadAttach fun:start_thread fun:start_thread } ==25216== Invalid read of size 8 ==25216== at 0x7BC4BC67: RtlEnterCriticalSection (critsection.c:572) ==25216== by 0x7BCC7A2A: start_thread (thread.c:448) ==25216== by 0x4A38453: start_thread (pthread_create.c:333) ==25216== Address 0x7ffffea0e658 is on thread 9's stack ==25216== in frame #0, created by RtlEnterCriticalSection (critsection.c:540) ==25216== { Memcheck:Addr8 fun:RtlEnterCriticalSection fun:start_thread fun:start_thread } ==25418== Thread 1 kernel32_test.exe.so: ==25418== 544 bytes in 2 blocks are possibly lost in loss record 205 of 266 ==25418== at 0x442E957: calloc (vg_replace_malloc.c:711) ==25418== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==25418== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==25418== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==25418== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==25418== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==25418== by 0x7BCCD61F: tp_new_worker_thread (threadpool.c:1294) ==25418== by 0x7BCCF2A9: tp_object_submit (threadpool.c:1924) ==25418== by 0x7BCCF15C: tp_object_initialize (threadpool.c:1888) ==25418== by 0x7BCD309A: TpSimpleTryPost (threadpool.c:2881) ==25418== by 0x7BCCAF12: RtlQueueWorkItem (threadpool.c:396) ==25418== by 0x7BCCC237: queue_timer_expire (threadpool.c:819) ==25418== by 0x7BCCC47B: timer_queue_thread_proc (threadpool.c:875) ==25418== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==25418== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==25418== by 0x7BCC7AB4: start_thread (thread.c:453) ==25418== by 0x4A38453: start_thread (pthread_create.c:333) ==25418== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:tp_new_worker_thread fun:tp_object_submit fun:tp_object_initialize fun:TpSimpleTryPost fun:RtlQueueWorkItem fun:queue_timer_expire fun:timer_queue_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==25418== 2,032 bytes in 1 blocks are possibly lost in loss record 246 of 266 ==25418== at 0x7BC646D6: notify_alloc (heap.c:254) ==25418== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==25418== by 0x648AA2D: get_tls_data (test.h:241) ==25418== by 0x648AB42: winetest_set_location (test.h:276) ==25418== by 0x645B97A: condvar_base_consumer (sync.c:1817) ==25418== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==25418== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==25418== by 0x7BCC7AB4: start_thread (thread.c:453) ==25418== by 0x4A38453: start_thread (pthread_create.c:333) ==25418== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:condvar_base_consumer fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==25418== 2,032 bytes in 1 blocks are possibly lost in loss record 247 of 266 ==25418== at 0x7BC646D6: notify_alloc (heap.c:254) ==25418== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==25418== by 0x648AA2D: get_tls_data (test.h:241) ==25418== by 0x648AB42: winetest_set_location (test.h:276) ==25418== by 0x645DDF7: alertable_wait_thread (sync.c:2479) ==25418== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==25418== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==25418== by 0x7BCC7AB4: start_thread (thread.c:453) ==25418== by 0x4A38453: start_thread (pthread_create.c:333) ==25418== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:alertable_wait_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==25216== Thread 1 kernel32_test.exe.so: ==25216== 208 bytes in 1 blocks are definitely lost in loss record 173 of 259 ==25216== at 0x7BC646D6: notify_alloc (heap.c:254) ==25216== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==25216== by 0x7BCD2FCF: TpSimpleTryPost (threadpool.c:2868) ==25216== by 0x7BCCAF12: RtlQueueWorkItem (threadpool.c:396) ==25216== by 0x7BCCB279: RtlSetIoCompletionCallback (threadpool.c:470) ==25216== by 0x7B4B020D: BindIoCompletionCallback (sync.c:2266) ==25216== by 0x64548FE: test_iocp_callback (sync.c:699) ==25216== by 0x645F30C: func_sync (sync.c:2707) ==25216== by 0x648B9E0: run_test (test.h:589) ==25216== by 0x648BE9A: main (test.h:671) ==25216== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:TpSimpleTryPost fun:RtlQueueWorkItem fun:RtlSetIoCompletionCallback fun:BindIoCompletionCallback fun:test_iocp_callback fun:func_sync fun:run_test fun:main } ==25216== 2,032 bytes in 1 blocks are possibly lost in loss record 238 of 259 ==25216== at 0x7BC646D6: notify_alloc (heap.c:254) ==25216== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==25216== by 0x648AA2D: get_tls_data (test.h:241) ==25216== by 0x648AB42: winetest_set_location (test.h:276) ==25216== by 0x64556D2: timer_queue_cb5 (sync.c:821) ==25216== by 0x7BCCBEC6: timer_callback_wrapper (threadpool.c:735) ==25216== by 0x7BCCACCA: process_rtl_work_item (threadpool.c:349) ==25216== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==25216== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==25216== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==25216== by 0x7BCC7AB4: start_thread (thread.c:453) ==25216== by 0x4A38453: start_thread (pthread_create.c:333) ==25216== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:timer_queue_cb5 fun:timer_callback_wrapper fun:process_rtl_work_item fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==25216== 2,032 bytes in 1 blocks are possibly lost in loss record 239 of 259 ==25216== at 0x7BC646D6: notify_alloc (heap.c:254) ==25216== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==25216== by 0x648AA2D: get_tls_data (test.h:241) ==25216== by 0x648AB42: winetest_set_location (test.h:276) ==25216== by 0x645B97A: condvar_base_consumer (sync.c:1817) ==25216== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==25216== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==25216== by 0x7BCC7AB4: start_thread (thread.c:453) ==25216== by 0x4A38453: start_thread (pthread_create.c:333) ==25216== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:condvar_base_consumer fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==25216== 2,032 bytes in 1 blocks are possibly lost in loss record 240 of 259 ==25216== at 0x7BC646D6: notify_alloc (heap.c:254) ==25216== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==25216== by 0x648AA2D: get_tls_data (test.h:241) ==25216== by 0x648AB42: winetest_set_location (test.h:276) ==25216== by 0x645DDF7: alertable_wait_thread (sync.c:2479) ==25216== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==25216== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==25216== by 0x7BCC7AB4: start_thread (thread.c:453) ==25216== by 0x4A38453: start_thread (pthread_create.c:333) ==25216== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:alertable_wait_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==25216== 4,064 bytes in 2 blocks are possibly lost in loss record 251 of 259 ==25216== at 0x7BC646D6: notify_alloc (heap.c:254) ==25216== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==25216== by 0x648AA2D: get_tls_data (test.h:241) ==25216== by 0x648AB42: winetest_set_location (test.h:276) ==25216== by 0x64551BF: timer_queue_cb1 (sync.c:761) ==25216== by 0x7BCCBEC6: timer_callback_wrapper (threadpool.c:735) ==25216== by 0x7BCCACCA: process_rtl_work_item (threadpool.c:349) ==25216== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==25216== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==25216== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==25216== by 0x7BCC7AB4: start_thread (thread.c:453) ==25216== by 0x4A38453: start_thread (pthread_create.c:333) ==25216== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:timer_queue_cb1 fun:timer_callback_wrapper fun:process_rtl_work_item fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ../../../tools/runtest -q -P wine -T ../../.. -M kernel32.dll -p kernel32_test.exe.so time && touch time.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M kernel32.dll -p kernel32_test.exe.so timer && touch timer.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M kernel32.dll -p kernel32_test.exe.so toolhelp && touch toolhelp.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M kernel32.dll -p kernel32_test.exe.so version && touch version.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M kernel32.dll -p kernel32_test.exe.so volume && touch volume.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 volume.c:134: Tests skipped: can't test removing fake drive ==25701== Invalid free() / delete / delete[] / realloc() ==25701== at 0x7BC64760: notify_free (heap.c:262) ==25701== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==25701== by 0x7BC9CE53: RtlFreeAnsiString (rtlstr.c:173) ==25701== by 0x7B4C4D91: GetVolumePathNameW (volume.c:1884) ==25701== by 0x7B4C491A: GetVolumePathNameA (volume.c:1802) ==25701== by 0x648837E: test_GetVolumePathNameA (volume.c:805) ==25701== by 0x648A98F: func_volume (volume.c:1228) ==25701== by 0x648B9E0: run_test (test.h:589) ==25701== by 0x648BE9A: main (test.h:671) ==25701== Address 0x7bc4bc0d is in the Text segment of /home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so ==25701== at 0x7BC4BC0D: RtlEnterCriticalSection (critsection.c:569) ==25701== { Memcheck:Free fun:notify_free fun:RtlFreeHeap fun:RtlFreeAnsiString fun:GetVolumePathNameW fun:GetVolumePathNameA fun:test_GetVolumePathNameA fun:func_volume fun:run_test fun:main } volume.c:1099: Test failed: IOCTL_DVD_READ_STRUCTURE should have failed make[1]: *** [Makefile:725: volume.ok] Error 1 make[1]: Target 'test' not remade because of errors. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/kernel32/tests' make: *** [Makefile:10589: dlls/kernel32/tests/test] Error 2 make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/localspl/tests' ../../../tools/runtest -q -P wine -T ../../.. -M localspl.dll -p localspl_test.exe.so localmon && touch localmon.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 localmon.c:838: Tests skipped: got 2 localmon.c:981: Tests skipped: got 2 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/localspl/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/localui/tests' ../../../tools/runtest -q -P wine -T ../../.. -M localui.dll -p localui_test.exe.so localui && touch localui.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/localui/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/lz32/tests' ../../../tools/runtest -q -P wine -T ../../.. -M lz32.dll -p lz32_test.exe.so lzexpand_main && touch lzexpand_main.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/lz32/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/mapi32/tests' ../../../tools/runtest -q -P wine -T ../../.. -M mapi32.dll -p mapi32_test.exe.so imalloc && touch imalloc.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M mapi32.dll -p mapi32_test.exe.so prop && touch prop.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M mapi32.dll -p mapi32_test.exe.so util && touch util.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/mapi32/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/mlang/tests' ../../../tools/runtest -q -P wine -T ../../.. -M mlang.dll -p mlang_test.exe.so mlang && touch mlang.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/mlang/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/mmcndmgr/tests' ../../../tools/runtest -q -P wine -T ../../.. -M mmcndmgr.dll -p mmcndmgr_test.exe.so mmcndmgr && touch mmcndmgr.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/mmcndmgr/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/mmdevapi/tests' ../../../tools/runtest -q -P wine -T ../../.. -M mmdevapi.dll -p mmdevapi_test.exe.so capture && touch capture.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 capture.c:144: Test failed: GetNextPacketSize 480 vs. GCP 24000 capture.c:181: Test failed: Position 480 expected 0 capture.c:231: Test failed: Position 1440 expected 960 capture.c:261: Test failed: Position 1440 expected 960 capture.c:318: Test failed: Position 2400 gap 960 capture.c:341: Test failed: Position 3360 expected 2880 capture.c:342: Test failed: flags 1 capture.c:366: Test failed: Position 4320 expected 3360 capture.c:367: Test failed: flags 1 ==25979== 80 bytes in 1 blocks are possibly lost in loss record 189 of 382 ==25979== at 0x7BC646D6: notify_alloc (heap.c:254) ==25979== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==25979== by 0x8E322D2: create_session (mmdevdrv.c:1167) ==25979== by 0x8E323AD: get_audio_session (mmdevdrv.c:1194) ==25979== by 0x8E3350E: AudioClient_Initialize (mmdevdrv.c:1455) ==25979== by 0x635ED58: IAudioClient_Initialize (audioclient.h:369) ==25979== by 0x635ED58: test_audioclient (???:0) ==25979== by 0x6363BA8: func_capture (capture.c:1081) ==25979== by 0x637B0CE: run_test (test.h:589) ==25979== by 0x637B588: main (test.h:671) ==25979== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:create_session fun:get_audio_session fun:AudioClient_Initialize fun:IAudioClient_Initialize fun:test_audioclient fun:func_capture fun:run_test fun:main } ==25979== 80 bytes in 1 blocks are possibly lost in loss record 190 of 382 ==25979== at 0x7BC646D6: notify_alloc (heap.c:254) ==25979== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==25979== by 0x8E322D2: create_session (mmdevdrv.c:1167) ==25979== by 0x8E323AD: get_audio_session (mmdevdrv.c:1194) ==25979== by 0x8E3350E: AudioClient_Initialize (mmdevdrv.c:1455) ==25979== by 0x635F52A: IAudioClient_Initialize (audioclient.h:369) ==25979== by 0x635F52A: test_streamvolume (???:0) ==25979== by 0x6363BAD: func_capture (capture.c:1082) ==25979== by 0x637B0CE: run_test (test.h:589) ==25979== by 0x637B588: main (test.h:671) ==25979== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:create_session fun:get_audio_session fun:AudioClient_Initialize fun:IAudioClient_Initialize fun:test_streamvolume fun:func_capture fun:run_test fun:main } ==25979== 80 bytes in 1 blocks are possibly lost in loss record 191 of 382 ==25979== at 0x7BC646D6: notify_alloc (heap.c:254) ==25979== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==25979== by 0x8E322D2: create_session (mmdevdrv.c:1167) ==25979== by 0x8E323AD: get_audio_session (mmdevdrv.c:1194) ==25979== by 0x8E3350E: AudioClient_Initialize (mmdevdrv.c:1455) ==25979== by 0x63605E1: IAudioClient_Initialize (audioclient.h:369) ==25979== by 0x63605E1: test_channelvolume (???:0) ==25979== by 0x6363BB2: func_capture (capture.c:1083) ==25979== by 0x637B0CE: run_test (test.h:589) ==25979== by 0x637B588: main (test.h:671) ==25979== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:create_session fun:get_audio_session fun:AudioClient_Initialize fun:IAudioClient_Initialize fun:test_channelvolume fun:func_capture fun:run_test fun:main } ==25979== 80 bytes in 1 blocks are possibly lost in loss record 192 of 382 ==25979== at 0x7BC646D6: notify_alloc (heap.c:254) ==25979== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==25979== by 0x8E322D2: create_session (mmdevdrv.c:1167) ==25979== by 0x8E323AD: get_audio_session (mmdevdrv.c:1194) ==25979== by 0x8E3350E: AudioClient_Initialize (mmdevdrv.c:1455) ==25979== by 0x63617DD: IAudioClient_Initialize (audioclient.h:369) ==25979== by 0x63617DD: test_simplevolume (???:0) ==25979== by 0x6363BB7: func_capture (capture.c:1084) ==25979== by 0x637B0CE: run_test (test.h:589) ==25979== by 0x637B588: main (test.h:671) ==25979== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:create_session fun:get_audio_session fun:AudioClient_Initialize fun:IAudioClient_Initialize fun:test_simplevolume fun:func_capture fun:run_test fun:main } ==25979== 80 bytes in 1 blocks are possibly lost in loss record 193 of 382 ==25979== at 0x7BC646D6: notify_alloc (heap.c:254) ==25979== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==25979== by 0x8E322D2: create_session (mmdevdrv.c:1167) ==25979== by 0x8E32481: get_audio_session (mmdevdrv.c:1212) ==25979== by 0x8E3350E: AudioClient_Initialize (mmdevdrv.c:1455) ==25979== by 0x6362420: IAudioClient_Initialize (audioclient.h:369) ==25979== by 0x6362420: test_volume_dependence (???:0) ==25979== by 0x6363BBC: func_capture (capture.c:1085) ==25979== by 0x637B0CE: run_test (test.h:589) ==25979== by 0x637B588: main (test.h:671) ==25979== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:create_session fun:get_audio_session fun:AudioClient_Initialize fun:IAudioClient_Initialize fun:test_volume_dependence fun:func_capture fun:run_test fun:main } ==25979== 80 bytes in 1 blocks are possibly lost in loss record 194 of 382 ==25979== at 0x7BC646D6: notify_alloc (heap.c:254) ==25979== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==25979== by 0x8E322D2: create_session (mmdevdrv.c:1167) ==25979== by 0x8E323AD: get_audio_session (mmdevdrv.c:1194) ==25979== by 0x8E3350E: AudioClient_Initialize (mmdevdrv.c:1455) ==25979== by 0x63634FB: IAudioClient_Initialize (audioclient.h:369) ==25979== by 0x63634FB: test_marshal (???:0) ==25979== by 0x6363BC1: func_capture (capture.c:1086) ==25979== by 0x637B0CE: run_test (test.h:589) ==25979== by 0x637B588: main (test.h:671) ==25979== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:create_session fun:get_audio_session fun:AudioClient_Initialize fun:IAudioClient_Initialize fun:test_marshal fun:func_capture fun:run_test fun:main } make[1]: *** [Makefile:175: capture.ok] Error 9 ../../../tools/runtest -q -P wine -T ../../.. -M mmdevapi.dll -p mmdevapi_test.exe.so dependency && touch dependency.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M mmdevapi.dll -p mmdevapi_test.exe.so mmdevenum && touch mmdevenum.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M mmdevapi.dll -p mmdevapi_test.exe.so propstore && touch propstore.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M mmdevapi.dll -p mmdevapi_test.exe.so render && touch render.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 render.c:1133: Tests skipped: Rerun with WINETEST_DEBUG=2 for GetPosition tests. ==28869== 80 bytes in 1 blocks are possibly lost in loss record 211 of 416 ==28869== at 0x7BC646D6: notify_alloc (heap.c:254) ==28869== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==28869== by 0x8E322D2: create_session (mmdevdrv.c:1167) ==28869== by 0x8E323AD: get_audio_session (mmdevdrv.c:1194) ==28869== by 0x8E3350E: AudioClient_Initialize (mmdevdrv.c:1455) ==28869== by 0x6368CD6: IAudioClient_Initialize (audioclient.h:369) ==28869== by 0x6368CD6: test_audioclient (???:0) ==28869== by 0x6379FA5: func_render (render.c:2307) ==28869== by 0x637B0CE: run_test (test.h:589) ==28869== by 0x637B588: main (test.h:671) ==28869== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:create_session fun:get_audio_session fun:AudioClient_Initialize fun:IAudioClient_Initialize fun:test_audioclient fun:func_render fun:run_test fun:main } ==28869== 80 bytes in 1 blocks are possibly lost in loss record 212 of 416 ==28869== at 0x7BC646D6: notify_alloc (heap.c:254) ==28869== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==28869== by 0x8E322D2: create_session (mmdevdrv.c:1167) ==28869== by 0x8E323AD: get_audio_session (mmdevdrv.c:1194) ==28869== by 0x8E3350E: AudioClient_Initialize (mmdevdrv.c:1455) ==28869== by 0x6368FC3: IAudioClient_Initialize (audioclient.h:369) ==28869== by 0x6368FC3: test_audioclient (???:0) ==28869== by 0x6379FA5: func_render (render.c:2307) ==28869== by 0x637B0CE: run_test (test.h:589) ==28869== by 0x637B588: main (test.h:671) ==28869== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:create_session fun:get_audio_session fun:AudioClient_Initialize fun:IAudioClient_Initialize fun:test_audioclient fun:func_render fun:run_test fun:main } ==28869== 80 bytes in 1 blocks are possibly lost in loss record 213 of 416 ==28869== at 0x7BC646D6: notify_alloc (heap.c:254) ==28869== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==28869== by 0x8E322D2: create_session (mmdevdrv.c:1167) ==28869== by 0x8E323AD: get_audio_session (mmdevdrv.c:1194) ==28869== by 0x8E3350E: AudioClient_Initialize (mmdevdrv.c:1455) ==28869== by 0x63692BD: IAudioClient_Initialize (audioclient.h:369) ==28869== by 0x63692BD: test_audioclient (???:0) ==28869== by 0x6379FA5: func_render (render.c:2307) ==28869== by 0x637B0CE: run_test (test.h:589) ==28869== by 0x637B588: main (test.h:671) ==28869== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:create_session fun:get_audio_session fun:AudioClient_Initialize fun:IAudioClient_Initialize fun:test_audioclient fun:func_render fun:run_test fun:main } ==28869== 80 bytes in 1 blocks are possibly lost in loss record 214 of 416 ==28869== at 0x7BC646D6: notify_alloc (heap.c:254) ==28869== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==28869== by 0x8E322D2: create_session (mmdevdrv.c:1167) ==28869== by 0x8E323AD: get_audio_session (mmdevdrv.c:1194) ==28869== by 0x8E3350E: AudioClient_Initialize (mmdevdrv.c:1455) ==28869== by 0x6369534: IAudioClient_Initialize (audioclient.h:369) ==28869== by 0x6369534: test_audioclient (???:0) ==28869== by 0x6379FA5: func_render (render.c:2307) ==28869== by 0x637B0CE: run_test (test.h:589) ==28869== by 0x637B588: main (test.h:671) ==28869== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:create_session fun:get_audio_session fun:AudioClient_Initialize fun:IAudioClient_Initialize fun:test_audioclient fun:func_render fun:run_test fun:main } ==28869== 80 bytes in 1 blocks are possibly lost in loss record 215 of 416 ==28869== at 0x7BC646D6: notify_alloc (heap.c:254) ==28869== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==28869== by 0x8E322D2: create_session (mmdevdrv.c:1167) ==28869== by 0x8E323AD: get_audio_session (mmdevdrv.c:1194) ==28869== by 0x8E3350E: AudioClient_Initialize (mmdevdrv.c:1455) ==28869== by 0x636A81D: IAudioClient_Initialize (audioclient.h:369) ==28869== by 0x636A81D: test_references (???:0) ==28869== by 0x6379FBE: func_render (render.c:2310) ==28869== by 0x637B0CE: run_test (test.h:589) ==28869== by 0x637B588: main (test.h:671) ==28869== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:create_session fun:get_audio_session fun:AudioClient_Initialize fun:IAudioClient_Initialize fun:test_references fun:func_render fun:run_test fun:main } ==28869== 80 bytes in 1 blocks are possibly lost in loss record 216 of 416 ==28869== at 0x7BC646D6: notify_alloc (heap.c:254) ==28869== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==28869== by 0x8E322D2: create_session (mmdevdrv.c:1167) ==28869== by 0x8E323AD: get_audio_session (mmdevdrv.c:1194) ==28869== by 0x8E3350E: AudioClient_Initialize (mmdevdrv.c:1455) ==28869== by 0x636AC8C: IAudioClient_Initialize (audioclient.h:369) ==28869== by 0x636AC8C: test_references (???:0) ==28869== by 0x6379FBE: func_render (render.c:2310) ==28869== by 0x637B0CE: run_test (test.h:589) ==28869== by 0x637B588: main (test.h:671) ==28869== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:create_session fun:get_audio_session fun:AudioClient_Initialize fun:IAudioClient_Initialize fun:test_references fun:func_render fun:run_test fun:main } ==28869== 80 bytes in 1 blocks are possibly lost in loss record 217 of 416 ==28869== at 0x7BC646D6: notify_alloc (heap.c:254) ==28869== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==28869== by 0x8E322D2: create_session (mmdevdrv.c:1167) ==28869== by 0x8E323AD: get_audio_session (mmdevdrv.c:1194) ==28869== by 0x8E3350E: AudioClient_Initialize (mmdevdrv.c:1455) ==28869== by 0x636B0BD: IAudioClient_Initialize (audioclient.h:369) ==28869== by 0x636B0BD: test_references (???:0) ==28869== by 0x6379FBE: func_render (render.c:2310) ==28869== by 0x637B0CE: run_test (test.h:589) ==28869== by 0x637B588: main (test.h:671) ==28869== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:create_session fun:get_audio_session fun:AudioClient_Initialize fun:IAudioClient_Initialize fun:test_references fun:func_render fun:run_test fun:main } ==28869== 80 bytes in 1 blocks are possibly lost in loss record 218 of 416 ==28869== at 0x7BC646D6: notify_alloc (heap.c:254) ==28869== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==28869== by 0x8E322D2: create_session (mmdevdrv.c:1167) ==28869== by 0x8E323AD: get_audio_session (mmdevdrv.c:1194) ==28869== by 0x8E3350E: AudioClient_Initialize (mmdevdrv.c:1455) ==28869== by 0x636B4B2: IAudioClient_Initialize (audioclient.h:369) ==28869== by 0x636B4B2: test_references (???:0) ==28869== by 0x6379FBE: func_render (render.c:2310) ==28869== by 0x637B0CE: run_test (test.h:589) ==28869== by 0x637B588: main (test.h:671) ==28869== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:create_session fun:get_audio_session fun:AudioClient_Initialize fun:IAudioClient_Initialize fun:test_references fun:func_render fun:run_test fun:main } ==28869== 80 bytes in 1 blocks are possibly lost in loss record 219 of 416 ==28869== at 0x7BC646D6: notify_alloc (heap.c:254) ==28869== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==28869== by 0x8E322D2: create_session (mmdevdrv.c:1167) ==28869== by 0x8E323AD: get_audio_session (mmdevdrv.c:1194) ==28869== by 0x8E3350E: AudioClient_Initialize (mmdevdrv.c:1455) ==28869== by 0x63793B2: IAudioClient_Initialize (audioclient.h:369) ==28869== by 0x63793B2: test_marshal (???:0) ==28869== by 0x6379FC3: func_render (render.c:2311) ==28869== by 0x637B0CE: run_test (test.h:589) ==28869== by 0x637B588: main (test.h:671) ==28869== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:create_session fun:get_audio_session fun:AudioClient_Initialize fun:IAudioClient_Initialize fun:test_marshal fun:func_render fun:run_test fun:main } ==28869== 80 bytes in 1 blocks are possibly lost in loss record 220 of 416 ==28869== at 0x7BC646D6: notify_alloc (heap.c:254) ==28869== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==28869== by 0x8E322D2: create_session (mmdevdrv.c:1167) ==28869== by 0x8E323AD: get_audio_session (mmdevdrv.c:1194) ==28869== by 0x8E3350E: AudioClient_Initialize (mmdevdrv.c:1455) ==28869== by 0x636B8CD: IAudioClient_Initialize (audioclient.h:369) ==28869== by 0x636B8CD: test_event (???:0) ==28869== by 0x637A00C: func_render (render.c:2314) ==28869== by 0x637B0CE: run_test (test.h:589) ==28869== by 0x637B588: main (test.h:671) ==28869== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:create_session fun:get_audio_session fun:AudioClient_Initialize fun:IAudioClient_Initialize fun:test_event fun:func_render fun:run_test fun:main } ==28869== 80 bytes in 1 blocks are possibly lost in loss record 221 of 416 ==28869== at 0x7BC646D6: notify_alloc (heap.c:254) ==28869== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==28869== by 0x8E322D2: create_session (mmdevdrv.c:1167) ==28869== by 0x8E323AD: get_audio_session (mmdevdrv.c:1194) ==28869== by 0x8E3350E: AudioClient_Initialize (mmdevdrv.c:1455) ==28869== by 0x636C189: IAudioClient_Initialize (audioclient.h:369) ==28869== by 0x636C189: test_padding (???:0) ==28869== by 0x637A011: func_render (render.c:2315) ==28869== by 0x637B0CE: run_test (test.h:589) ==28869== by 0x637B588: main (test.h:671) ==28869== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:create_session fun:get_audio_session fun:AudioClient_Initialize fun:IAudioClient_Initialize fun:test_padding fun:func_render fun:run_test fun:main } ==28869== 80 bytes in 1 blocks are possibly lost in loss record 222 of 416 ==28869== at 0x7BC646D6: notify_alloc (heap.c:254) ==28869== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==28869== by 0x8E322D2: create_session (mmdevdrv.c:1167) ==28869== by 0x8E323AD: get_audio_session (mmdevdrv.c:1194) ==28869== by 0x8E3350E: AudioClient_Initialize (mmdevdrv.c:1455) ==28869== by 0x636D9E9: IAudioClient_Initialize (audioclient.h:369) ==28869== by 0x636D9E9: test_clock (???:0) ==28869== by 0x637A01B: func_render (render.c:2316) ==28869== by 0x637B0CE: run_test (test.h:589) ==28869== by 0x637B588: main (test.h:671) ==28869== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:create_session fun:get_audio_session fun:AudioClient_Initialize fun:IAudioClient_Initialize fun:test_clock fun:func_render fun:run_test fun:main } ==28869== 80 bytes in 1 blocks are possibly lost in loss record 223 of 416 ==28869== at 0x7BC646D6: notify_alloc (heap.c:254) ==28869== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==28869== by 0x8E322D2: create_session (mmdevdrv.c:1167) ==28869== by 0x8E32481: get_audio_session (mmdevdrv.c:1212) ==28869== by 0x8E3350E: AudioClient_Initialize (mmdevdrv.c:1455) ==28869== by 0x6371946: IAudioClient_Initialize (audioclient.h:369) ==28869== by 0x6371946: test_session (???:0) ==28869== by 0x637A02A: func_render (render.c:2318) ==28869== by 0x637B0CE: run_test (test.h:589) ==28869== by 0x637B588: main (test.h:671) ==28869== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:create_session fun:get_audio_session fun:AudioClient_Initialize fun:IAudioClient_Initialize fun:test_session fun:func_render fun:run_test fun:main } ==28869== 80 bytes in 1 blocks are possibly lost in loss record 224 of 416 ==28869== at 0x7BC646D6: notify_alloc (heap.c:254) ==28869== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==28869== by 0x8E322D2: create_session (mmdevdrv.c:1167) ==28869== by 0x8E32481: get_audio_session (mmdevdrv.c:1212) ==28869== by 0x8E3350E: AudioClient_Initialize (mmdevdrv.c:1455) ==28869== by 0x6371EA9: IAudioClient_Initialize (audioclient.h:369) ==28869== by 0x6371EA9: test_session (???:0) ==28869== by 0x637A02A: func_render (render.c:2318) ==28869== by 0x637B0CE: run_test (test.h:589) ==28869== by 0x637B588: main (test.h:671) ==28869== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:create_session fun:get_audio_session fun:AudioClient_Initialize fun:IAudioClient_Initialize fun:test_session fun:func_render fun:run_test fun:main } ==28869== 80 bytes in 1 blocks are possibly lost in loss record 225 of 416 ==28869== at 0x7BC646D6: notify_alloc (heap.c:254) ==28869== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==28869== by 0x8E322D2: create_session (mmdevdrv.c:1167) ==28869== by 0x8E323AD: get_audio_session (mmdevdrv.c:1194) ==28869== by 0x8E3350E: AudioClient_Initialize (mmdevdrv.c:1455) ==28869== by 0x63734CF: IAudioClient_Initialize (audioclient.h:369) ==28869== by 0x63734CF: test_streamvolume (???:0) ==28869== by 0x637A02F: func_render (render.c:2319) ==28869== by 0x637B0CE: run_test (test.h:589) ==28869== by 0x637B588: main (test.h:671) ==28869== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:create_session fun:get_audio_session fun:AudioClient_Initialize fun:IAudioClient_Initialize fun:test_streamvolume fun:func_render fun:run_test fun:main } ==28869== 80 bytes in 1 blocks are possibly lost in loss record 226 of 416 ==28869== at 0x7BC646D6: notify_alloc (heap.c:254) ==28869== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==28869== by 0x8E322D2: create_session (mmdevdrv.c:1167) ==28869== by 0x8E323AD: get_audio_session (mmdevdrv.c:1194) ==28869== by 0x8E3350E: AudioClient_Initialize (mmdevdrv.c:1455) ==28869== by 0x63745DA: IAudioClient_Initialize (audioclient.h:369) ==28869== by 0x63745DA: test_channelvolume (???:0) ==28869== by 0x637A034: func_render (render.c:2320) ==28869== by 0x637B0CE: run_test (test.h:589) ==28869== by 0x637B588: main (test.h:671) ==28869== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:create_session fun:get_audio_session fun:AudioClient_Initialize fun:IAudioClient_Initialize fun:test_channelvolume fun:func_render fun:run_test fun:main } ==28869== 80 bytes in 1 blocks are possibly lost in loss record 227 of 416 ==28869== at 0x7BC646D6: notify_alloc (heap.c:254) ==28869== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==28869== by 0x8E322D2: create_session (mmdevdrv.c:1167) ==28869== by 0x8E323AD: get_audio_session (mmdevdrv.c:1194) ==28869== by 0x8E3350E: AudioClient_Initialize (mmdevdrv.c:1455) ==28869== by 0x637582A: IAudioClient_Initialize (audioclient.h:369) ==28869== by 0x637582A: test_simplevolume (???:0) ==28869== by 0x637A039: func_render (render.c:2321) ==28869== by 0x637B0CE: run_test (test.h:589) ==28869== by 0x637B588: main (test.h:671) ==28869== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:create_session fun:get_audio_session fun:AudioClient_Initialize fun:IAudioClient_Initialize fun:test_simplevolume fun:func_render fun:run_test fun:main } ==28869== 80 bytes in 1 blocks are possibly lost in loss record 228 of 416 ==28869== at 0x7BC646D6: notify_alloc (heap.c:254) ==28869== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==28869== by 0x8E322D2: create_session (mmdevdrv.c:1167) ==28869== by 0x8E32481: get_audio_session (mmdevdrv.c:1212) ==28869== by 0x8E3350E: AudioClient_Initialize (mmdevdrv.c:1455) ==28869== by 0x6376521: IAudioClient_Initialize (audioclient.h:369) ==28869== by 0x6376521: test_volume_dependence (???:0) ==28869== by 0x637A03E: func_render (render.c:2322) ==28869== by 0x637B0CE: run_test (test.h:589) ==28869== by 0x637B588: main (test.h:671) ==28869== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:create_session fun:get_audio_session fun:AudioClient_Initialize fun:IAudioClient_Initialize fun:test_volume_dependence fun:func_render fun:run_test fun:main } ==28869== 80 bytes in 1 blocks are possibly lost in loss record 229 of 416 ==28869== at 0x7BC646D6: notify_alloc (heap.c:254) ==28869== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==28869== by 0x8E322D2: create_session (mmdevdrv.c:1167) ==28869== by 0x8E32481: get_audio_session (mmdevdrv.c:1212) ==28869== by 0x8E3AAE1: AudioSessionManager_GetSimpleAudioVolume (mmdevdrv.c:3056) ==28869== by 0x6377672: IAudioSessionManager_GetSimpleAudioVolume (audiopolicy.h:960) ==28869== by 0x6377672: test_session_creation (???:0) ==28869== by 0x637A043: func_render (render.c:2323) ==28869== by 0x637B0CE: run_test (test.h:589) ==28869== by 0x637B588: main (test.h:671) ==28869== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:create_session fun:get_audio_session fun:AudioSessionManager_GetSimpleAudioVolume fun:IAudioSessionManager_GetSimpleAudioVolume fun:test_session_creation fun:func_render fun:run_test fun:main } ==28869== 80 bytes in 1 blocks are possibly lost in loss record 230 of 416 ==28869== at 0x7BC646D6: notify_alloc (heap.c:254) ==28869== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==28869== by 0x8E322D2: create_session (mmdevdrv.c:1167) ==28869== by 0x8E32481: get_audio_session (mmdevdrv.c:1212) ==28869== by 0x8E3AAE1: AudioSessionManager_GetSimpleAudioVolume (mmdevdrv.c:3056) ==28869== by 0x6377994: IAudioSessionManager_GetSimpleAudioVolume (audiopolicy.h:960) ==28869== by 0x6377994: test_session_creation (???:0) ==28869== by 0x637A043: func_render (render.c:2323) ==28869== by 0x637B0CE: run_test (test.h:589) ==28869== by 0x637B588: main (test.h:671) ==28869== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:create_session fun:get_audio_session fun:AudioSessionManager_GetSimpleAudioVolume fun:IAudioSessionManager_GetSimpleAudioVolume fun:test_session_creation fun:func_render fun:run_test fun:main } ==28869== 80 bytes in 1 blocks are possibly lost in loss record 231 of 416 ==28869== at 0x7BC646D6: notify_alloc (heap.c:254) ==28869== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==28869== by 0x8E322D2: create_session (mmdevdrv.c:1167) ==28869== by 0x8E323AD: get_audio_session (mmdevdrv.c:1194) ==28869== by 0x8E3350E: AudioClient_Initialize (mmdevdrv.c:1455) ==28869== by 0x63784B6: IAudioClient_Initialize (audioclient.h:369) ==28869== by 0x63784B6: test_worst_case (???:0) ==28869== by 0x637A048: func_render (render.c:2324) ==28869== by 0x637B0CE: run_test (test.h:589) ==28869== by 0x637B588: main (test.h:671) ==28869== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:create_session fun:get_audio_session fun:AudioClient_Initialize fun:IAudioClient_Initialize fun:test_worst_case fun:func_render fun:run_test fun:main } ==28869== 2,560 bytes in 32 blocks are possibly lost in loss record 391 of 416 ==28869== at 0x7BC646D6: notify_alloc (heap.c:254) ==28869== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==28869== by 0x8E322D2: create_session (mmdevdrv.c:1167) ==28869== by 0x8E323AD: get_audio_session (mmdevdrv.c:1194) ==28869== by 0x8E3350E: AudioClient_Initialize (mmdevdrv.c:1455) ==28869== by 0x636A31B: IAudioClient_Initialize (audioclient.h:369) ==28869== by 0x636A31B: test_formats (???:0) ==28869== by 0x6379FB9: func_render (render.c:2309) ==28869== by 0x637B0CE: run_test (test.h:589) ==28869== by 0x637B588: main (test.h:671) ==28869== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:create_session fun:get_audio_session fun:AudioClient_Initialize fun:IAudioClient_Initialize fun:test_formats fun:func_render fun:run_test fun:main } make[1]: Target 'test' not remade because of errors. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/mmdevapi/tests' make: *** [Makefile:11198: dlls/mmdevapi/tests/test] Error 2 make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/mpr/tests' ../../../tools/runtest -q -P wine -T ../../.. -M mpr.dll -p mpr_test.exe.so mpr && touch mpr.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/mpr/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/msacm32/tests' ../../../tools/runtest -q -P wine -T ../../.. -M msacm32.dll -p msacm32_test.exe.so msacm && touch msacm.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==29052== Invalid write of size 8 ==29052== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==29052== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==29052== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==29052== by 0x6580EB2: MSACM_GetObj (internal.c:820) ==29052== by 0x6581D65: acmMetrics (msacm32_main.c:108) ==29052== by 0x635BC25: check_count (msacm.c:471) ==29052== by 0x635BE24: driver_tests (msacm.c:503) ==29052== by 0x635E469: func_msacm (msacm.c:997) ==29052== by 0x635F492: run_test (test.h:589) ==29052== by 0x635F94A: main (test.h:671) ==29052== Address 0x7ffffe20d288 is in a rw- anonymous segment ==29052== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:MSACM_GetObj fun:acmMetrics fun:check_count fun:driver_tests fun:func_msacm fun:run_test fun:main } wine: Unhandled illegal instruction at address 0x7bcb3c13 (thread 0109), starting debugger... preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Unhandled exception: illegal instruction in 64-bit code (0x000000007bcb3c13). fixme:dbghelp_dwarf:dwarf2_parse_const_type Unsupported children Register dump: rip:000000007bcb3c13 rsp:00007ffffe20d890 rbp:00007ffffe20f8f0 eflags:00000004 ( - -- - -P- ) rax:000000007b4c7483 rbx:0000000000000000 rcx:00007ffffe20e290 rdx:000000007b4c743c rsi:00007ffffe20f5d0 rdi:00007ffffe20f740 r8:00007ffffe20f5d0 r9:000000007b4c7483 r10:00007ffffe20c8e8 r11:000000007b4bd1e6 r12:000000007c000af0 r13:0000000ffefff8d0 r14:0000000000000000 r15:0000000000000000 Stack dump: 0x00007ffffe20d890: 000000007b4c743c 00007ffffe200000 0x00007ffffe20d8a0: 0000000000000044 00007ffffe20f700 0x00007ffffe20d8b0: 00007ffffe200000 000000007bcb3ca3 0x00007ffffe20d8c0: 0000000000000000 00007ffffe20e290 0x00007ffffe20d8d0: 000000000001000f 0000000000000000 0x00007ffffe20d8e0: 00007ffffe20da10 000000007bcb8e0f 0x00007ffffe20d8f0: 0000000000000020 0000000004224000 0x00007ffffe20d900: 000000007b4bd2e5 0000000000000000 0x00007ffffe20d910: 00007ffffe20d940 0000000004d69666 0x00007ffffe20d920: 0000000000000000 00007ffffe20f740 0x00007ffffe20d930: 0000000005906cd0 00007ffffe20d9c0 0x00007ffffe20d940: 0000000000000000 00000000042256b8 Backtrace: =>0 0x000000007bcb3c13 set_full_cpu_context+0x12f() in ntdll (0x00007ffffe20f8f0) 1 0x000000007bcb3ca3 set_cpu_context+0x8d(context=(nil)) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:1869] in ntdll (0x00007ffffe20f8f0) 2 0x0000000006580eb3 MSACM_GetObj+0x32(hObj=0x1, type=0x5eed0000) [/home/austin/wine64-valgrind/dlls/msacm32/internal.c:820] in msacm32 (0x00007ffffe20f940) 3 0x0000000006581d66 acmMetrics+0x5a(hao=0x1, uMetric=0x2, pMetric=0x7ffffe20faa0) [/home/austin/wine64-valgrind/dlls/msacm32/msacm32_main.c:108] in msacm32 (0x00007ffffe20fa60) 4 0x000000000635bc26 check_count+0x9d(uMetric=0x2) [/home/austin/wine64-valgrind/dlls/msacm32/tests/msacm.c:471] in msacm32_test (0x00007ffffe20fac0) 5 0x000000000635be25 driver_tests+0x8a() [/home/austin/wine64-valgrind/dlls/msacm32/tests/msacm.c:503] in msacm32_test (0x00007ffffe20fae0) 6 0x000000000635e46a func_msacm+0x8() [/home/austin/wine64-valgrind/dlls/msacm32/tests/msacm.c:997] in msacm32_test (0x00007ffffe20faf0) 7 0x000000000635f493 run_test+0x9a(name="msacm") [/home/austin/wine64-valgrind/dlls/msacm32/tests/../../../include/wine/test.h:589] in msacm32_test (0x00007ffffe20fb20) 8 0x000000000635f94b main+0x261(argc=0x2, argv=0x7ffffe002480) [/home/austin/wine64-valgrind/dlls/msacm32/tests/../../../include/wine/test.h:671] in msacm32_test (0x00007ffffe20fbd0) 9 0x000000000635fa02 __wine_spec_exe_entry+0xa0(peb=0x7fffff7ef000) [/home/austin/wine64-valgrind/dlls/winecrt0/exe_entry.c:36] in msacm32_test (0x00007ffffe20fcc0) 10 0x000000007b49004c call_process_entry+0x20(peb=0x7fffff7ef000, entry=0x635f961) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1086] in kernel32 (0x00007ffffe20fd00) 11 0x000000007b49022f start_process+0x1dc(entry=0x635f961) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1116] in kernel32 (0x00007ffffe20fe20) 12 0x000000007bcba94f call_thread_func+0x6a(entry=0x7b490052, arg=0x635f961, frame=0x7ffffe20ff90) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:3947] in ntdll (0x00007ffffe20ff80) 13 0x000000007bcbaa1e call_thread_entry_point+0x29() in ntdll (0x00007ffffe20fff0) 14 0x000000007bc76794 start_process+0x2d(arg=0xffeffe220) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3054] in ntdll (0x00007ffffe20fff0) 15 0x0000000004641efb wine_call_on_stack+0x12() in libwine.so.1 (0x0000000ffeffe100) 16 0x0000000004641ee1 wine_switch_to_stack+0x2a(func=0x7bc76766, arg=0xffeffe220, stack=0x7ffffe210000) [/home/austin/wine64-valgrind/libs/wine/port.c:77] in libwine.so.1 (0x0000000ffeffe130) 17 0x000000007bc76d04 LdrInitializeThunk+0x56f(kernel_start=0x7b490052, unknown2=0, unknown3=0, unknown4=0) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3115] in ntdll (0x0000000ffeffe2f0) 18 0x000000007b490c24 __wine_kernel_init+0x75a() [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1310] in kernel32 (0x0000000ffefff2c0) 19 0x000000007bc777a4 __wine_process_init+0x156() [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3324] in ntdll (0x0000000ffefff330) 20 0x0000000004641359 wine_init+0x156(argc=0x3, argv=0xffefff8d8, error="", error_size=0x400) [/home/austin/wine64-valgrind/libs/wine/loader.c:956] in libwine.so.1 (0x0000000ffefff3b0) 21 0x000000007c000e16 main+0x15d(argc=0x3, argv=0xffefff8d8) [/home/austin/wine64-valgrind/loader/main.c:254] in (0x0000000ffefff7f0) 22 0x0000000004c6d840 __libc_start_main+0xef() in libc.so.6 (0x000000007c000e40) 23 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 24 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 25 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 26 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 27 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 28 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 29 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 30 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 31 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 32 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 33 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 34 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 35 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 36 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 37 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 38 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 39 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 40 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 41 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 42 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 43 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 44 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 45 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 46 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 47 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 48 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 49 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 50 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 51 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 52 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 53 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 54 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 55 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 56 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 57 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 58 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 59 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 60 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 61 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 62 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 63 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 64 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 65 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 66 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 67 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 68 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 69 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 70 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 71 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 72 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 73 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 74 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 75 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 76 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 77 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 78 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 79 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 80 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 81 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 82 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 83 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 84 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 85 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 86 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 87 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 88 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 89 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 90 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 91 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 92 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 93 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 94 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 95 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 96 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 97 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 98 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 99 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 100 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 101 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 102 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 103 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 104 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 105 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 106 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 107 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 108 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 109 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 110 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 111 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 112 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 113 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 114 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 115 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 116 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 117 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 118 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 119 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 120 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 121 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 122 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 123 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 124 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 125 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 126 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 127 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 128 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 129 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 130 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 131 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 132 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 133 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 134 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 135 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 136 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 137 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 138 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 139 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 140 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 141 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 142 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 143 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 144 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 145 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 146 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 147 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 148 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 149 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 150 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 151 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 152 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 153 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 154 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 155 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 156 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 157 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 158 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 159 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 160 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 161 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 162 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 163 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 164 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 165 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 166 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 167 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 168 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 169 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 170 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 171 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 172 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 173 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 174 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 175 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 176 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 177 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 178 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 179 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 180 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 181 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 182 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 183 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 184 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 185 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 186 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 187 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 188 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 189 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 190 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 191 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 192 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 193 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 194 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 195 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 196 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 197 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 198 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 199 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 200 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 0x000000007bcb3c13 set_full_cpu_context+0x12f in ntdll: iret Modules: Module Address Debug info Name (44 modules) ELF 4000000- 4226000 Deferred ld-linux-x86-64.so.2 ELF 4227000- 4429000 Deferred vgpreload_core-amd64-linux.so PE 4429000- 4638000 Deferred vgpreload_memcheck-amd64-linux.s ELF 4638000- 49e1000 Dwarf libwine.so.1 ELF 4a31000- 4c4d000 Deferred libpthread.so.0 ELF 4c4d000- 4feb000 Dwarf libc.so.6 ELF 4feb000- 51ef000 Deferred libdl.so.2 ELF 55f1000- 58f6000 Deferred libm.so.6 ELF 58f6000- 5b0d000 Deferred libgcc_s.so.1 ELF 5b0d000- 5d15000 Deferred libnss_compat.so.2 ELF 5d15000- 5f2c000 Deferred libnsl.so.1 ELF 5f2c000- 6137000 Deferred libnss_nis.so.2 ELF 6137000- 6348000 Deferred libnss_files.so.2 ELF 6348000- 6563000 Dwarf msacm32_test \-PE 6350000- 6563000 \ msacm32_test ELF 6563000- 6796000 Dwarf msacm32 \-PE 6570000- 6796000 \ msacm32 ELF 6796000- 6a65000 Deferred winmm \-PE 67a0000- 6a65000 \ winmm ELF 6a65000- 6e4c000 Deferred user32 \-PE 6a90000- 6e4c000 \ user32 ELF 6e4c000- 71ef000 Deferred gdi32 \-PE 6e60000- 71ef000 \ gdi32 ELF 71ef000- 7493000 Deferred advapi32 \-PE 7200000- 7493000 \ advapi32 ELF 7493000- 76af000 Deferred version \-PE 74a0000- 76af000 \ version ELF 76af000- 7a99000 Deferred ole32 \-PE 76e0000- 7a99000 \ ole32 ELF 7a99000- 7d46000 Deferred rpcrt4 \-PE 7ab0000- 7d46000 \ rpcrt4 ELF 7d46000- 7ff8000 Deferred libfreetype.so.6 ELF 7ff8000- 820f000 Deferred libz.so.1 ELF 820f000- 841f000 Deferred libbz2.so.1 ELF 841f000- 8654000 Deferred libpng16.so.16 ELF 8654000- 8891000 Deferred libfontconfig.so.1 ELF 8891000- 8abb000 Deferred libexpat.so.1 ELF 8ac6000- 8cf0000 Deferred imm32 \-PE 8ad0000- 8cf0000 \ imm32 ELF 7b400000- 7b82b000 Dwarf kernel32 \-PE 7b420000- 7b82b000 \ kernel32 ELF 7bc00000- 7bd48000 Dwarf ntdll \-PE 7bc20000- 7bd48000 \ ntdll ELF 7c000000- 7c004000 Dwarf Threads: process tid prio (all id:s are in hex) 0000000e services.exe 0000005c 0 00000025 0 0000001f 0 00000014 0 00000010 0 0000000f 0 00000012 winedevice.exe 0000001e 0 00000019 0 00000018 0 00000013 0 0000001c plugplay.exe 00000022 0 00000021 0 0000001d 0 00000023 winedevice.exe 0000002d 0 00000028 0 00000027 0 00000024 0 0000002b explorer.exe 00000031 0 00000030 0 0000002f 0 0000002e 0 0000002c 0 00000032 winemine.exe 00000033 0 00000108 (D) Z:\home\austin\wine64-valgrind\dlls\msacm32\tests\msacm32_test.exe 00000109 0 <== System information: Wine build: wine-2.2 Platform: x86_64 Version: Windows 7 Host system: Linux Host version: 4.9.7-vanilla-workstation-2 make[1]: *** [Makefile:171: msacm.ok] Error 29 make[1]: Target 'test' not remade because of errors. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/msacm32/tests' make: *** [Makefile:11381: dlls/msacm32/tests/test] Error 2 make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/mscms/tests' ../../../tools/runtest -q -P wine -T ../../.. -M mscms.dll -p mscms_test.exe.so profile && touch profile.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/mscms/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/mscoree/tests' ../../../tools/runtest -q -P wine -T ../../.. -M mscoree.dll -p mscoree_test.exe.so debugging && touch debugging.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==29459== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/windows/mono/mono-2.0/bin/libmono-2.0-x86_64.pdb ==29459== Invalid write of size 1 ==29459== at 0x442F6B3: strcat (vg_replace_strmem.c:303) ==29459== by 0x7BCBAE56: NTDLL_strcat (string.c:90) ==29459== by 0x6C492330: ??? ==29459== by 0x7FFFFE3274FF: ??? ==29459== by 0x7FFFFE32733B: ??? ==29459== Address 0x7ffffe327533 is 0 bytes after a block of size 51 alloc'd ==29459== at 0x7BC646D6: notify_alloc (heap.c:254) ==29459== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29459== by 0xB774A5C: msvcrt_heap_alloc (heap.c:70) ==29459== by 0xB775D16: MSVCRT_malloc (heap.c:437) ==29459== by 0x6C53B845: ??? ==29459== by 0x6C4922FF: ??? ==29459== by 0x32: ??? ==29459== by 0x6C5EBC4D: ??? ==29459== by 0x7FFFFE20E9DF: ??? ==29459== by 0x6C491A91: ??? ==29459== by 0x1F: ??? ==29459== by 0x7FFFFE20E8CF: ??? ==29459== by 0x6C5EBC42: ??? ==29459== by 0x7FFFFE321C2F: ??? ==29459== by 0x7FFFFE20EAAF: ??? ==29459== by 0x6C491976: ??? ==29459== by 0x7FFFFE3249BF: ??? ==29459== by 0x7FFFFE324B5F: ??? ==29459== by 0x7FFFFE323F7F: ??? ==29459== by 0xA17: ??? ==29459== { Memcheck:Addr1 fun:strcat fun:NTDLL_strcat obj:* obj:* obj:* } ==29459== 96 bytes in 1 blocks are possibly lost in loss record 398 of 717 ==29459== at 0x7BC646D6: notify_alloc (heap.c:254) ==29459== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29459== by 0xABA04F7: ??? ==29459== by 0xABA354A: ??? ==29459== by 0xABA456D: ??? ==29459== by 0xABAB067: ??? ==29459== by 0x635C63C: test_createDebugger (debugging.c:450) ==29459== by 0x635C891: func_debugging (debugging.c:488) ==29459== by 0x63623EE: run_test (test.h:589) ==29459== by 0x63628A8: main (test.h:671) ==29459== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap obj:* obj:* obj:* obj:* fun:test_createDebugger fun:func_debugging fun:run_test fun:main } ../../../tools/runtest -q -P wine -T ../../.. -M mscoree.dll -p mscoree_test.exe.so metahost && touch metahost.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M mscoree.dll -p mscoree_test.exe.so mscoree && touch mscoree.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==29501== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/windows/mono/mono-2.0/bin/libmono-2.0-x86_64.pdb ==29501== Invalid write of size 1 ==29501== at 0x442F6B3: strcat (vg_replace_strmem.c:303) ==29501== by 0x7BCBAE56: NTDLL_strcat (string.c:90) ==29501== by 0x6C492330: ??? ==29501== by 0x7FFFFE32752F: ??? ==29501== by 0x7FFFFE32736B: ??? ==29501== Address 0x7ffffe327563 is 0 bytes after a block of size 51 alloc'd ==29501== at 0x7BC646D6: notify_alloc (heap.c:254) ==29501== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29501== by 0x9689A5C: msvcrt_heap_alloc (heap.c:70) ==29501== by 0x968AD16: MSVCRT_malloc (heap.c:437) ==29501== by 0x6C53B845: ??? ==29501== by 0x6C4922FF: ??? ==29501== by 0x32: ??? ==29501== by 0x6C5EBC4D: ??? ==29501== by 0x7FFFFE20EAEF: ??? ==29501== by 0x6C491A91: ??? ==29501== by 0x1F: ??? ==29501== by 0x7FFFFE20E9DF: ??? ==29501== by 0x6C5EBC42: ??? ==29501== by 0x7FFFFE321C5F: ??? ==29501== by 0x7FFFFE20EBBF: ??? ==29501== by 0x6C491976: ??? ==29501== by 0x7FFFFE3249EF: ??? ==29501== by 0x7FFFFE324B8F: ??? ==29501== by 0x7FFFFE323FAF: ??? ==29501== by 0xA17: ??? ==29501== { Memcheck:Addr1 fun:strcat fun:NTDLL_strcat obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0x8AB04FF: RuntimeHost_GetDefaultDomain (corruntimehost.c:137) ==29501== by 0x8AB203D: corruntimehost_Start (corruntimehost.c:619) ==29501== by 0x635DAB3: ICorRuntimeHost_Start (mscoree.h:1056) ==29501== by 0x635DAB3: check_runtime (???:0) ==29501== by 0x6361363: func_mscoree (mscoree.c:622) ==29501== by 0x63623EE: run_test (test.h:589) ==29501== by 0x63628A8: main (test.h:671) ==29501== Address 0x7ffffe20e260 is in a rwx anonymous segment ==29501== { Memcheck:Addr8 obj:* fun:RuntimeHost_GetDefaultDomain fun:corruntimehost_Start fun:ICorRuntimeHost_Start fun:check_runtime fun:func_mscoree fun:run_test fun:main } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0x8AB04FF: RuntimeHost_GetDefaultDomain (corruntimehost.c:137) ==29501== by 0x8AB203D: corruntimehost_Start (corruntimehost.c:619) ==29501== by 0x635DAB3: ICorRuntimeHost_Start (mscoree.h:1056) ==29501== by 0x635DAB3: check_runtime (???:0) ==29501== by 0x6361363: func_mscoree (mscoree.c:622) ==29501== by 0x63623EE: run_test (test.h:589) ==29501== by 0x63628A8: main (test.h:671) ==29501== Address 0x7ffffe20e240 is in a rwx anonymous segment ==29501== { Memcheck:Addr8 obj:* fun:RuntimeHost_GetDefaultDomain fun:corruntimehost_Start fun:ICorRuntimeHost_Start fun:check_runtime fun:func_mscoree fun:run_test fun:main } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== Address 0x7ffffe20e150 is in a rwx anonymous segment ==29501== { Memcheck:Addr8 obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0x7FFFFE3C586F: ??? ==29501== by 0x7FFFFE39D377: ??? ==29501== by 0x7FFFFE3C522F: ??? ==29501== by 0x7FFFFE3C0D3F: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0x7ffffe20da60 is in a rwx anonymous segment ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0x7FFFFE3C586F: ??? ==29501== by 0x7FFFFE39D377: ??? ==29501== by 0x7FFFFE3C522F: ??? ==29501== by 0x7FFFFE3C0D3F: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0x7ffffe20da40 is in a rwx anonymous segment ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0x7FFFFE3D6ED7: ??? ==29501== by 0x7FFFFE3C9E67: ??? ==29501== by 0x7FFFFE3D653F: ??? ==29501== by 0x7FFFFE3C9ECF: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0x7ffffe20da10 is in a rwx anonymous segment ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0x7FFFFE3D6ED7: ??? ==29501== by 0x7FFFFE3C9E67: ??? ==29501== by 0x7FFFFE3D653F: ??? ==29501== by 0x7FFFFE3C9ECF: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0x7ffffe20d9f0 is in a rwx anonymous segment ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0x7FFFFE3E66AF: ??? ==29501== by 0x7FFFFE39D377: ??? ==29501== by 0x7FFFFE3E602F: ??? ==29501== by 0x7FFFFE3C9B37: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0x7ffffe20d5b0 is in a rwx anonymous segment ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0x7FFFFE3E66AF: ??? ==29501== by 0x7FFFFE39D377: ??? ==29501== by 0x7FFFFE3E602F: ??? ==29501== by 0x7FFFFE3C9B37: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0x7ffffe20d590 is in a rwx anonymous segment ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0x7FFFFE3F102F: ??? ==29501== by 0x7FFFFE39D377: ??? ==29501== by 0x7FFFFE3F09EF: ??? ==29501== by 0x7FFFFE3C9C77: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0x7ffffe20d570 is in a rwx anonymous segment ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0x7FFFFE3F102F: ??? ==29501== by 0x7FFFFE39D377: ??? ==29501== by 0x7FFFFE3F09EF: ??? ==29501== by 0x7FFFFE3C9C77: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0x7ffffe20d550 is in a rwx anonymous segment ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0x7FFFFE3FC78F: ??? ==29501== by 0x7FFFFE39D377: ??? ==29501== by 0x7FFFFE3FC14F: ??? ==29501== by 0x7FFFFE3CA3B7: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0x7ffffe20da60 is in a rwx anonymous segment ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0x7FFFFE3FC78F: ??? ==29501== by 0x7FFFFE39D377: ??? ==29501== by 0x7FFFFE3FC14F: ??? ==29501== by 0x7FFFFE3CA3B7: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0x7ffffe20da40 is in a rwx anonymous segment ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0x7FFFFE40896F: ??? ==29501== by 0x7FFFFE39D377: ??? ==29501== by 0x7FFFFE40832F: ??? ==29501== by 0x7FFFFE3CA5F7: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0x7ffffe20da60 is in a rwx anonymous segment ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0x7FFFFE40896F: ??? ==29501== by 0x7FFFFE39D377: ??? ==29501== by 0x7FFFFE40832F: ??? ==29501== by 0x7FFFFE3CA5F7: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0x7ffffe20da40 is in a rwx anonymous segment ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0x7FFFFE3D205F: ??? ==29501== by 0x7FFFFE3C667F: ??? ==29501== by 0x7FFFFE3E0F5F: ??? ==29501== by 0x7FFFFE3C66A7: ??? ==29501== by 0x6C3463B0: ??? ==29501== by 0x7FFFFE3E0F5F: ??? ==29501== by 0x7FFFFE20EF3B: ??? ==29501== by 0x7FFFFE3D23DF: ??? ==29501== by 0x7FFFFE3D2507: ??? ==29501== Address 0x7ffffe20dde0 is in a rwx anonymous segment ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0x7FFFFE3D205F: ??? ==29501== by 0x7FFFFE3C667F: ??? ==29501== by 0x7FFFFE3E0F5F: ??? ==29501== by 0x7FFFFE3C66A7: ??? ==29501== by 0x6C3463B0: ??? ==29501== by 0x7FFFFE3E0F5F: ??? ==29501== by 0x7FFFFE20EF3B: ??? ==29501== by 0x7FFFFE3D23DF: ??? ==29501== by 0x7FFFFE3D2507: ??? ==29501== Address 0x7ffffe20ddc0 is in a rwx anonymous segment ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0x7FFFFE3EBE37: ??? ==29501== by 0x7FFFFE3C68AF: ??? ==29501== by 0x7FFFFE3E993F: ??? ==29501== by 0x7FFFFE3C6917: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0x7ffffe20df80 is in a rwx anonymous segment ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0x7FFFFE3EBE37: ??? ==29501== by 0x7FFFFE3C68AF: ??? ==29501== by 0x7FFFFE3E993F: ??? ==29501== by 0x7FFFFE3C6917: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0x7ffffe20df60 is in a rwx anonymous segment ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Use of uninitialised value of size 8 ==29501== at 0x6C51B892: ??? ==29501== by 0x6C507AF8: ??? ==29501== by 0x7FFC00CF: ??? ==29501== Uninitialised value was created by a stack allocation ==29501== at 0x6C508240: ??? ==29501== { Memcheck:Value8 obj:* obj:* obj:* } ==29501== Use of uninitialised value of size 8 ==29501== at 0x6C51B898: ??? ==29501== by 0x6C507AF8: ??? ==29501== by 0x7FFC00CF: ??? ==29501== Uninitialised value was created by a stack allocation ==29501== at 0x6C508240: ??? ==29501== { Memcheck:Value8 obj:* obj:* obj:* } ==29501== Use of uninitialised value of size 8 ==29501== at 0x6C51B507: ??? ==29501== Uninitialised value was created by a stack allocation ==29501== at 0x6C508240: ??? ==29501== { Memcheck:Value8 obj:* } ==29501== Use of uninitialised value of size 8 ==29501== at 0x6C51B53A: ??? ==29501== Uninitialised value was created by a stack allocation ==29501== at 0x6C508240: ??? ==29501== { Memcheck:Value8 obj:* } ==29501== Thread 3: ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB62DD2F: ??? ==29501== by 0x7FFFFE39DE37: ??? ==29501== by 0x7FFFFE40F32F: ??? ==29501== by 0x7FFFFE3C6307: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c820 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB62DD2F: ??? ==29501== by 0x7FFFFE39DE37: ??? ==29501== by 0x7FFFFE40F32F: ??? ==29501== by 0x7FFFFE3C6307: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c800 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0x7FFFFE411CCF: ??? ==29501== by 0x7FFFFE3C71B7: ??? ==29501== by 0x7FFFFE3E8DEF: ??? ==29501== by 0x7FFFFE40F8D7: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c7d0 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0x7FFFFE411CCF: ??? ==29501== by 0x7FFFFE3C71B7: ??? ==29501== by 0x7FFFFE3E8DEF: ??? ==29501== by 0x7FFFFE40F8D7: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c7b0 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0x7FFFFE42B18F: ??? ==29501== by 0x7FFFFE3C7077: ??? ==29501== by 0x7FFFFE3EEA2F: ??? ==29501== by 0x7FFFFE3C70AF: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c370 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0x7FFFFE42B18F: ??? ==29501== by 0x7FFFFE3C7077: ??? ==29501== by 0x7FFFFE3EEA2F: ??? ==29501== by 0x7FFFFE3C70AF: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c350 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB636387: ??? ==29501== by 0x7FFFFE40FA4F: ??? ==29501== by 0x7FFFFE3EA6FF: ??? ==29501== by 0x7FFFFE40FA97: ??? ==29501== by 0x6C3463B0: ??? ==29501== by 0x7FFFFE3EA6FF: ??? ==29501== by 0xB62D46B: ??? ==29501== by 0xB63668F: ??? ==29501== by 0xB6367B7: ??? ==29501== Address 0xb62c310 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB636387: ??? ==29501== by 0x7FFFFE40FA4F: ??? ==29501== by 0x7FFFFE3EA6FF: ??? ==29501== by 0x7FFFFE40FA97: ??? ==29501== by 0x6C3463B0: ??? ==29501== by 0x7FFFFE3EA6FF: ??? ==29501== by 0xB62D46B: ??? ==29501== by 0xB63668F: ??? ==29501== by 0xB6367B7: ??? ==29501== Address 0xb62c2f0 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB62D767: ??? ==29501== by 0x7FFFFE39DD3F: ??? ==29501== by 0x7FFFFE3D531F: ??? ==29501== by 0x7FFFFE3C6C27: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c370 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB62D767: ??? ==29501== by 0x7FFFFE39DD3F: ??? ==29501== by 0x7FFFFE3D531F: ??? ==29501== by 0x7FFFFE3C6C27: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c350 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0x7FFFFE40C51F: ??? ==29501== by 0x1D1: ??? ==29501== by 0x7FFFFE35185F: ??? ==29501== by 0x7FFFFE3D2A6F: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c310 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0x7FFFFE40C51F: ??? ==29501== by 0x1D1: ??? ==29501== by 0x7FFFFE35185F: ??? ==29501== by 0x7FFFFE3D2A6F: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c2f0 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0x101F: ??? ==29501== by 0x7FFFFE332EDF: ??? ==29501== by 0x6C3E470F: ??? ==29501== by 0x7FFFFE3E931F: ??? ==29501== by 0xB63853F: ??? ==29501== by 0x7FFFFE34B98F: ??? ==29501== by 0x7BC4BEB7: RtlIsCriticalSectionLockedByThread (critsection.c:646) ==29501== by 0x7FFFFE33127F: ??? ==29501== by 0x6C34A45E: ??? ==29501== by 0xB6384FF: ??? ==29501== by 0x7BC4BAAA: RtlpUnWaitCriticalSection (critsection.c:519) ==29501== by 0x7BC4BEB7: RtlIsCriticalSectionLockedByThread (critsection.c:646) ==29501== Address 0xb62c1a0 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* fun:RtlIsCriticalSectionLockedByThread obj:* obj:* obj:* fun:RtlpUnWaitCriticalSection fun:RtlIsCriticalSectionLockedByThread } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0x101F: ??? ==29501== by 0x7FFFFE332EDF: ??? ==29501== by 0x6C3E470F: ??? ==29501== by 0x7FFFFE3E931F: ??? ==29501== by 0xB63853F: ??? ==29501== by 0x7FFFFE34B98F: ??? ==29501== by 0x7BC4BEB7: RtlIsCriticalSectionLockedByThread (critsection.c:646) ==29501== by 0x7FFFFE33127F: ??? ==29501== by 0x6C34A45E: ??? ==29501== by 0xB6384FF: ??? ==29501== by 0x7BC4BAAA: RtlpUnWaitCriticalSection (critsection.c:519) ==29501== by 0x7BC4BEB7: RtlIsCriticalSectionLockedByThread (critsection.c:646) ==29501== Address 0xb62c180 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* fun:RtlIsCriticalSectionLockedByThread obj:* obj:* obj:* fun:RtlpUnWaitCriticalSection fun:RtlIsCriticalSectionLockedByThread } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0x101F: ??? ==29501== by 0x7FFFFE34AD2F: ??? ==29501== by 0x6C3E470F: ??? ==29501== by 0xB63892F: ??? ==29501== by 0xB6389CF: ??? ==29501== by 0x7FFFFE34B98F: ??? ==29501== by 0x7BC4BEB7: RtlIsCriticalSectionLockedByThread (critsection.c:646) ==29501== by 0x7FFFFE33127F: ??? ==29501== by 0x6C34A45E: ??? ==29501== by 0xB63898F: ??? ==29501== by 0x7BC4BAAA: RtlpUnWaitCriticalSection (critsection.c:519) ==29501== by 0x7BC4BEB7: RtlIsCriticalSectionLockedByThread (critsection.c:646) ==29501== Address 0xb62c1a0 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* fun:RtlIsCriticalSectionLockedByThread obj:* obj:* obj:* fun:RtlpUnWaitCriticalSection fun:RtlIsCriticalSectionLockedByThread } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0x101F: ??? ==29501== by 0x7FFFFE34AD2F: ??? ==29501== by 0x6C3E470F: ??? ==29501== by 0xB63892F: ??? ==29501== by 0xB6389CF: ??? ==29501== by 0x7FFFFE34B98F: ??? ==29501== by 0x7BC4BEB7: RtlIsCriticalSectionLockedByThread (critsection.c:646) ==29501== by 0x7FFFFE33127F: ??? ==29501== by 0x6C34A45E: ??? ==29501== by 0xB63898F: ??? ==29501== by 0x7BC4BAAA: RtlpUnWaitCriticalSection (critsection.c:519) ==29501== by 0x7BC4BEB7: RtlIsCriticalSectionLockedByThread (critsection.c:646) ==29501== Address 0xb62c180 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* fun:RtlIsCriticalSectionLockedByThread obj:* obj:* obj:* fun:RtlpUnWaitCriticalSection fun:RtlIsCriticalSectionLockedByThread } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB62D707: ??? ==29501== by 0x7FFFFE33127F: ??? ==29501== by 0x7FFFFE3D4ADF: ??? ==29501== by 0x7FFFFE322E6F: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c310 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB62D707: ??? ==29501== by 0x7FFFFE33127F: ??? ==29501== by 0x7FFFFE3D4ADF: ??? ==29501== by 0x7FFFFE322E6F: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c2f0 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0x101F: ??? ==29501== by 0x7FFFFE346A8F: ??? ==29501== by 0x6C3E470F: ??? ==29501== by 0x7FFFFE3CBBEF: ??? ==29501== by 0x7FFFFE3C219F: ??? ==29501== by 0x7FFFFE34B98F: ??? ==29501== by 0x7BC4BEB7: RtlIsCriticalSectionLockedByThread (critsection.c:646) ==29501== by 0x7FFFFE346E7F: ??? ==29501== by 0x6C34A45E: ??? ==29501== by 0x7FFFFE3CBC4F: ??? ==29501== by 0x7BC4BAAA: RtlpUnWaitCriticalSection (critsection.c:519) ==29501== by 0x7BC4BEB7: RtlIsCriticalSectionLockedByThread (critsection.c:646) ==29501== by 0x1: ??? ==29501== by 0x7FFFFE5420FF: ??? ==29501== by 0x1: ??? ==29501== by 0x7BC4BAAA: RtlpUnWaitCriticalSection (critsection.c:519) ==29501== by 0x6C3D6C61: ??? ==29501== by 0x6C6386DF: ??? ==29501== by 0xB62CB77: ??? ==29501== Address 0xb62bae0 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* fun:RtlIsCriticalSectionLockedByThread obj:* obj:* obj:* fun:RtlpUnWaitCriticalSection fun:RtlIsCriticalSectionLockedByThread obj:* obj:* obj:* fun:RtlpUnWaitCriticalSection obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0x101F: ??? ==29501== by 0x7FFFFE346A8F: ??? ==29501== by 0x6C3E470F: ??? ==29501== by 0x7FFFFE3CBBEF: ??? ==29501== by 0x7FFFFE3C219F: ??? ==29501== by 0x7FFFFE34B98F: ??? ==29501== by 0x7BC4BEB7: RtlIsCriticalSectionLockedByThread (critsection.c:646) ==29501== by 0x7FFFFE346E7F: ??? ==29501== by 0x6C34A45E: ??? ==29501== by 0x7FFFFE3CBC4F: ??? ==29501== by 0x7BC4BAAA: RtlpUnWaitCriticalSection (critsection.c:519) ==29501== by 0x7BC4BEB7: RtlIsCriticalSectionLockedByThread (critsection.c:646) ==29501== by 0x1: ??? ==29501== by 0x7FFFFE5420FF: ??? ==29501== by 0x1: ??? ==29501== by 0x7BC4BAAA: RtlpUnWaitCriticalSection (critsection.c:519) ==29501== by 0x6C3D6C61: ??? ==29501== by 0x6C6386DF: ??? ==29501== by 0xB62CB77: ??? ==29501== Address 0xb62bac0 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* fun:RtlIsCriticalSectionLockedByThread obj:* obj:* obj:* fun:RtlpUnWaitCriticalSection fun:RtlIsCriticalSectionLockedByThread obj:* obj:* obj:* fun:RtlpUnWaitCriticalSection obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB62D15F: ??? ==29501== by 0x7FFFFE346E7F: ??? ==29501== by 0xB638C2F: ??? ==29501== by 0x7FFFFE3CF1BF: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62bc50 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB62D15F: ??? ==29501== by 0x7FFFFE346E7F: ??? ==29501== by 0xB638C2F: ??? ==29501== by 0x7FFFFE3CF1BF: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62bc30 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0x101F: ??? ==29501== by 0x7FFFFE327EFF: ??? ==29501== by 0x6C3E470F: ??? ==29501== by 0x7FFFFE421E3F: ??? ==29501== by 0x7FFFFE421C0F: ??? ==29501== by 0x7FFFFE34B98F: ??? ==29501== by 0xB43393F: ??? ==29501== by 0x7BC4BC67: RtlEnterCriticalSection (critsection.c:572) ==29501== by 0x6C34A45E: ??? ==29501== by 0x37: ??? ==29501== by 0x6C53E730: ??? ==29501== Address 0xb62bed0 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* fun:RtlEnterCriticalSection obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0x101F: ??? ==29501== by 0x7FFFFE327EFF: ??? ==29501== by 0x6C3E470F: ??? ==29501== by 0x7FFFFE421E3F: ??? ==29501== by 0x7FFFFE421C0F: ??? ==29501== by 0x7FFFFE34B98F: ??? ==29501== by 0xB43393F: ??? ==29501== by 0x7BC4BC67: RtlEnterCriticalSection (critsection.c:572) ==29501== by 0x6C34A45E: ??? ==29501== by 0x37: ??? ==29501== by 0x6C53E730: ??? ==29501== Address 0xb62beb0 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* fun:RtlEnterCriticalSection obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0x7FFFFE405DEF: ??? ==29501== by 0x7FFFFE3D32FF: ??? ==29501== by 0x7FFFFE3CC92F: ??? ==29501== by 0x7FFFFE3D3367: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62bc00 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0x7FFFFE405DEF: ??? ==29501== by 0x7FFFFE3D32FF: ??? ==29501== by 0x7FFFFE3CC92F: ??? ==29501== by 0x7FFFFE3D3367: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62bbe0 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB62D707: ??? ==29501== by 0x7FFFFE3D667F: ??? ==29501== by 0x7FFFFE42E49F: ??? ==29501== by 0x7FFFFE387E0F: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c310 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB62D707: ??? ==29501== by 0x7FFFFE3D667F: ??? ==29501== by 0x7FFFFE42E49F: ??? ==29501== by 0x7FFFFE387E0F: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c2f0 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0x7FFFFE3EBAE7: ??? ==29501== by 0x7FFFFE3292BF: ??? ==29501== by 0x7FFFFE3F4BEF: ??? ==29501== by 0x7FFFFE3B067F: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c2d0 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0x7FFFFE3EBAE7: ??? ==29501== by 0x7FFFFE3292BF: ??? ==29501== by 0x7FFFFE3F4BEF: ??? ==29501== by 0x7FFFFE3B067F: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c2b0 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0x7FFFFE3F091F: ??? ==29501== by 0x7FFFFE38AD3F: ??? ==29501== by 0x7FFFFE3D531F: ??? ==29501== by 0x7FFFFE3E9E3F: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c270 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0x7FFFFE3F091F: ??? ==29501== by 0x7FFFFE38AD3F: ??? ==29501== by 0x7FFFFE3D531F: ??? ==29501== by 0x7FFFFE3E9E3F: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c250 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0x101F: ??? ==29501== by 0x7FFFFE32E38F: ??? ==29501== by 0x6C3E470F: ??? ==29501== by 0x7FFFFE41431F: ??? ==29501== by 0x7FFFFE3EE81F: ??? ==29501== by 0x7FFFFE34B98F: ??? ==29501== by 0x7BC4BEB7: RtlIsCriticalSectionLockedByThread (critsection.c:646) ==29501== by 0x7FFFFE3EE6EF: ??? ==29501== by 0x6C34A45E: ??? ==29501== by 0x7FFFFE3EE7DF: ??? ==29501== by 0x7BC4BAAA: RtlpUnWaitCriticalSection (critsection.c:519) ==29501== by 0x7BC4BEB7: RtlIsCriticalSectionLockedByThread (critsection.c:646) ==29501== by 0x2: ??? ==29501== by 0x7FFFFE54213F: ??? ==29501== by 0x2: ??? ==29501== by 0x7BC4BAAA: RtlpUnWaitCriticalSection (critsection.c:519) ==29501== by 0x6C3D6C61: ??? ==29501== by 0x6C6386DF: ??? ==29501== by 0xB62D147: ??? ==29501== Address 0xb62c0b0 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* fun:RtlIsCriticalSectionLockedByThread obj:* obj:* obj:* fun:RtlpUnWaitCriticalSection fun:RtlIsCriticalSectionLockedByThread obj:* obj:* obj:* fun:RtlpUnWaitCriticalSection obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0x101F: ??? ==29501== by 0x7FFFFE32E38F: ??? ==29501== by 0x6C3E470F: ??? ==29501== by 0x7FFFFE41431F: ??? ==29501== by 0x7FFFFE3EE81F: ??? ==29501== by 0x7FFFFE34B98F: ??? ==29501== by 0x7BC4BEB7: RtlIsCriticalSectionLockedByThread (critsection.c:646) ==29501== by 0x7FFFFE3EE6EF: ??? ==29501== by 0x6C34A45E: ??? ==29501== by 0x7FFFFE3EE7DF: ??? ==29501== by 0x7BC4BAAA: RtlpUnWaitCriticalSection (critsection.c:519) ==29501== by 0x7BC4BEB7: RtlIsCriticalSectionLockedByThread (critsection.c:646) ==29501== by 0x2: ??? ==29501== by 0x7FFFFE54213F: ??? ==29501== by 0x2: ??? ==29501== by 0x7BC4BAAA: RtlpUnWaitCriticalSection (critsection.c:519) ==29501== by 0x6C3D6C61: ??? ==29501== by 0x6C6386DF: ??? ==29501== by 0xB62D147: ??? ==29501== Address 0xb62c090 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* fun:RtlIsCriticalSectionLockedByThread obj:* obj:* obj:* fun:RtlpUnWaitCriticalSection fun:RtlIsCriticalSectionLockedByThread obj:* obj:* obj:* fun:RtlpUnWaitCriticalSection obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0x101F: ??? ==29501== by 0x7FFFFE324C2F: ??? ==29501== by 0x6C3E470F: ??? ==29501== by 0x7FFFFE3E650F: ??? ==29501== by 0x7FFFFE351E1F: ??? ==29501== by 0x7FFFFE34B98F: ??? ==29501== by 0x7BC4BEB7: RtlIsCriticalSectionLockedByThread (critsection.c:646) ==29501== by 0x7FFFFE3EE6EF: ??? ==29501== by 0x6C34A45E: ??? ==29501== by 0x7FFFFE3E656F: ??? ==29501== by 0x7BC4BAAA: RtlpUnWaitCriticalSection (critsection.c:519) ==29501== by 0x7BC4BEB7: RtlIsCriticalSectionLockedByThread (critsection.c:646) ==29501== by 0x3: ??? ==29501== by 0x7FFFFE54218F: ??? ==29501== by 0x3: ??? ==29501== by 0x7BC4BAAA: RtlpUnWaitCriticalSection (critsection.c:519) ==29501== by 0x6C3D6C61: ??? ==29501== by 0x6C6386DF: ??? ==29501== by 0xB62D147: ??? ==29501== Address 0xb62c0b0 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* fun:RtlIsCriticalSectionLockedByThread obj:* obj:* obj:* fun:RtlpUnWaitCriticalSection fun:RtlIsCriticalSectionLockedByThread obj:* obj:* obj:* fun:RtlpUnWaitCriticalSection obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0x101F: ??? ==29501== by 0x7FFFFE324C2F: ??? ==29501== by 0x6C3E470F: ??? ==29501== by 0x7FFFFE3E650F: ??? ==29501== by 0x7FFFFE351E1F: ??? ==29501== by 0x7FFFFE34B98F: ??? ==29501== by 0x7BC4BEB7: RtlIsCriticalSectionLockedByThread (critsection.c:646) ==29501== by 0x7FFFFE3EE6EF: ??? ==29501== by 0x6C34A45E: ??? ==29501== by 0x7FFFFE3E656F: ??? ==29501== by 0x7BC4BAAA: RtlpUnWaitCriticalSection (critsection.c:519) ==29501== by 0x7BC4BEB7: RtlIsCriticalSectionLockedByThread (critsection.c:646) ==29501== by 0x3: ??? ==29501== by 0x7FFFFE54218F: ??? ==29501== by 0x3: ??? ==29501== by 0x7BC4BAAA: RtlpUnWaitCriticalSection (critsection.c:519) ==29501== by 0x6C3D6C61: ??? ==29501== by 0x6C6386DF: ??? ==29501== by 0xB62D147: ??? ==29501== Address 0xb62c090 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* fun:RtlIsCriticalSectionLockedByThread obj:* obj:* obj:* fun:RtlpUnWaitCriticalSection fun:RtlIsCriticalSectionLockedByThread obj:* obj:* obj:* fun:RtlpUnWaitCriticalSection obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0x101F: ??? ==29501== by 0x7FFFFE32C7AF: ??? ==29501== by 0x6C3E470F: ??? ==29501== by 0x7FFFFE4139AF: ??? ==29501== by 0x7FFFFE413A4F: ??? ==29501== by 0x7FFFFE34B98F: ??? ==29501== by 0x7BC4BEB7: RtlIsCriticalSectionLockedByThread (critsection.c:646) ==29501== by 0x7FFFFE3EE6EF: ??? ==29501== by 0x6C34A45E: ??? ==29501== by 0x7FFFFE413A0F: ??? ==29501== by 0x7BC4BAAA: RtlpUnWaitCriticalSection (critsection.c:519) ==29501== by 0x7BC4BEB7: RtlIsCriticalSectionLockedByThread (critsection.c:646) ==29501== by 0x4: ??? ==29501== by 0x7FFFFE5421DF: ??? ==29501== by 0x4: ??? ==29501== by 0x7BC4BAAA: RtlpUnWaitCriticalSection (critsection.c:519) ==29501== by 0x6C3D6C61: ??? ==29501== by 0x6C6386DF: ??? ==29501== by 0xB62D147: ??? ==29501== Address 0xb62c0b0 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* fun:RtlIsCriticalSectionLockedByThread obj:* obj:* obj:* fun:RtlpUnWaitCriticalSection fun:RtlIsCriticalSectionLockedByThread obj:* obj:* obj:* fun:RtlpUnWaitCriticalSection obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0x101F: ??? ==29501== by 0x7FFFFE32C7AF: ??? ==29501== by 0x6C3E470F: ??? ==29501== by 0x7FFFFE4139AF: ??? ==29501== by 0x7FFFFE413A4F: ??? ==29501== by 0x7FFFFE34B98F: ??? ==29501== by 0x7BC4BEB7: RtlIsCriticalSectionLockedByThread (critsection.c:646) ==29501== by 0x7FFFFE3EE6EF: ??? ==29501== by 0x6C34A45E: ??? ==29501== by 0x7FFFFE413A0F: ??? ==29501== by 0x7BC4BAAA: RtlpUnWaitCriticalSection (critsection.c:519) ==29501== by 0x7BC4BEB7: RtlIsCriticalSectionLockedByThread (critsection.c:646) ==29501== by 0x4: ??? ==29501== by 0x7FFFFE5421DF: ??? ==29501== by 0x4: ??? ==29501== by 0x7BC4BAAA: RtlpUnWaitCriticalSection (critsection.c:519) ==29501== by 0x6C3D6C61: ??? ==29501== by 0x6C6386DF: ??? ==29501== by 0xB62D147: ??? ==29501== Address 0xb62c090 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* fun:RtlIsCriticalSectionLockedByThread obj:* obj:* obj:* fun:RtlpUnWaitCriticalSection fun:RtlIsCriticalSectionLockedByThread obj:* obj:* obj:* fun:RtlpUnWaitCriticalSection obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0x7FFFFE40C437: ??? ==29501== by 0x7FFFFE3EE6EF: ??? ==29501== by 0x7FFFFE35185F: ??? ==29501== by 0x7FFFFE4183AF: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c220 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0x7FFFFE40C437: ??? ==29501== by 0x7FFFFE3EE6EF: ??? ==29501== by 0x7FFFFE35185F: ??? ==29501== by 0x7FFFFE4183AF: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c200 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0x7FFFFE3F099F: ??? ==29501== by 0xB64DD57: ??? ==29501== by 0x7FFFFE3CE02F: ??? ==29501== by 0xB64DD2F: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c1b0 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0x7FFFFE3F099F: ??? ==29501== by 0xB64DD57: ??? ==29501== by 0x7FFFFE3CE02F: ??? ==29501== by 0xB64DD2F: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c190 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB62BF57: ??? ==29501== by 0x7FFFFE39DD3F: ??? ==29501== by 0x7FFFFE3F31CF: ??? ==29501== by 0xB648447: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62ab60 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB62BF57: ??? ==29501== by 0x7FFFFE39DD3F: ??? ==29501== by 0x7FFFFE3F31CF: ??? ==29501== by 0xB648447: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62ab40 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0x101F: ??? ==29501== by 0x7FFFFE3346FF: ??? ==29501== by 0x6C3E470F: ??? ==29501== by 0x7FFFFE322ACF: ??? ==29501== by 0x7FFFFE39A47F: ??? ==29501== by 0x7FFFFE34B98F: ??? ==29501== by 0xB648D5F: ??? ==29501== by 0xB6380DF: ??? ==29501== by 0x6C34A45E: ??? ==29501== by 0x7FFFFE39AFFF: ??? ==29501== by 0xD: ??? ==29501== by 0x20F: ??? ==29501== Address 0xb62b5c0 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0x101F: ??? ==29501== by 0x7FFFFE3346FF: ??? ==29501== by 0x6C3E470F: ??? ==29501== by 0x7FFFFE322ACF: ??? ==29501== by 0x7FFFFE39A47F: ??? ==29501== by 0x7FFFFE34B98F: ??? ==29501== by 0xB648D5F: ??? ==29501== by 0xB6380DF: ??? ==29501== by 0x6C34A45E: ??? ==29501== by 0x7FFFFE39AFFF: ??? ==29501== by 0xD: ??? ==29501== by 0x20F: ??? ==29501== Address 0xb62b5a0 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0x101F: ??? ==29501== by 0x7FFFFE331BCF: ??? ==29501== by 0x6C3E470F: ??? ==29501== by 0x7FFFFE39C50F: ??? ==29501== by 0xB63FA1F: ??? ==29501== by 0x7FFFFE34B98F: ??? ==29501== by 0xB648D5F: ??? ==29501== by 0xB6380CF: ??? ==29501== by 0x6C34A45E: ??? ==29501== by 0xB63F9DF: ??? ==29501== by 0xC: ??? ==29501== by 0x1FF: ??? ==29501== Address 0xb62b5c0 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0x101F: ??? ==29501== by 0x7FFFFE331BCF: ??? ==29501== by 0x6C3E470F: ??? ==29501== by 0x7FFFFE39C50F: ??? ==29501== by 0xB63FA1F: ??? ==29501== by 0x7FFFFE34B98F: ??? ==29501== by 0xB648D5F: ??? ==29501== by 0xB6380CF: ??? ==29501== by 0x6C34A45E: ??? ==29501== by 0xB63F9DF: ??? ==29501== by 0xC: ??? ==29501== by 0x1FF: ??? ==29501== Address 0xb62b5a0 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0x101F: ??? ==29501== by 0x7FFFFE324BFF: ??? ==29501== by 0x6C3E470F: ??? ==29501== by 0x7FFFFE41F8AF: ??? ==29501== by 0x7FFFFE3CCF8F: ??? ==29501== by 0x7FFFFE34B98F: ??? ==29501== by 0xB648D5F: ??? ==29501== by 0xB6380BF: ??? ==29501== by 0x6C34A45E: ??? ==29501== by 0x7FFFFE42252F: ??? ==29501== by 0xB: ??? ==29501== by 0x1EF: ??? ==29501== Address 0xb62b5c0 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0x101F: ??? ==29501== by 0x7FFFFE324BFF: ??? ==29501== by 0x6C3E470F: ??? ==29501== by 0x7FFFFE41F8AF: ??? ==29501== by 0x7FFFFE3CCF8F: ??? ==29501== by 0x7FFFFE34B98F: ??? ==29501== by 0xB648D5F: ??? ==29501== by 0xB6380BF: ??? ==29501== by 0x6C34A45E: ??? ==29501== by 0x7FFFFE42252F: ??? ==29501== by 0xB: ??? ==29501== by 0x1EF: ??? ==29501== Address 0xb62b5a0 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB62C51F: ??? ==29501== by 0x7FFFFE39DE37: ??? ==29501== by 0x7FFFFE3F7C5F: ??? ==29501== by 0xB648FC7: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62b010 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB62C51F: ??? ==29501== by 0x7FFFFE39DE37: ??? ==29501== by 0x7FFFFE3F7C5F: ??? ==29501== by 0xB648FC7: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62aff0 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB62BF57: ??? ==29501== by 0x7FFFFE39DD3F: ??? ==29501== by 0x7FFFFE3DF83F: ??? ==29501== by 0xB64906F: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62ab60 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB62BF57: ??? ==29501== by 0x7FFFFE39DD3F: ??? ==29501== by 0x7FFFFE3DF83F: ??? ==29501== by 0xB64906F: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62ab40 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB62C51F: ??? ==29501== by 0x7FFFFE37D98F: ??? ==29501== by 0x7FFFFE3E411F: ??? ==29501== by 0x7FFFFE39FADF: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62b010 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB62C51F: ??? ==29501== by 0x7FFFFE37D98F: ??? ==29501== by 0x7FFFFE3E411F: ??? ==29501== by 0x7FFFFE39FADF: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62aff0 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0x101F: ??? ==29501== by 0x7FFFFE3AFA2F: ??? ==29501== by 0x6C3E470F: ??? ==29501== by 0x7FFFFE3AB62F: ??? ==29501== by 0x7FFFFE3C896F: ??? ==29501== by 0x7FFFFE34B98F: ??? ==29501== by 0xB43469F: ??? ==29501== by 0x7BC4BC67: RtlEnterCriticalSection (critsection.c:572) ==29501== by 0x6C34A45E: ??? ==29501== by 0x37: ??? ==29501== by 0x6C53E730: ??? ==29501== Address 0xb62b290 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* fun:RtlEnterCriticalSection obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0x101F: ??? ==29501== by 0x7FFFFE3AFA2F: ??? ==29501== by 0x6C3E470F: ??? ==29501== by 0x7FFFFE3AB62F: ??? ==29501== by 0x7FFFFE3C896F: ??? ==29501== by 0x7FFFFE34B98F: ??? ==29501== by 0xB43469F: ??? ==29501== by 0x7BC4BC67: RtlEnterCriticalSection (critsection.c:572) ==29501== by 0x6C34A45E: ??? ==29501== by 0x37: ??? ==29501== by 0x6C53E730: ??? ==29501== Address 0xb62b270 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* fun:RtlEnterCriticalSection obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB62CFFF: ??? ==29501== by 0x7FFFFE39DE37: ??? ==29501== by 0x7FFFFE3FFFFF: ??? ==29501== by 0x7FFFFE39DE0F: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62baf0 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB62CFFF: ??? ==29501== by 0x7FFFFE39DE37: ??? ==29501== by 0x7FFFFE3FFFFF: ??? ==29501== by 0x7FFFFE39DE0F: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62bad0 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB675A6F: ??? ==29501== by 0x7FFFFE3A337F: ??? ==29501== by 0xB67528F: ??? ==29501== by 0x7FFFFE3ACE4F: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c180 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB675A6F: ??? ==29501== by 0x7FFFFE3A337F: ??? ==29501== by 0xB67528F: ??? ==29501== by 0x7FFFFE3ACE4F: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c160 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB62CFCF: ??? ==29501== by 0x7FFFFE39DE37: ??? ==29501== by 0xB68C55F: ??? ==29501== by 0x7FFFFE3ABDAF: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62bac0 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB62CFCF: ??? ==29501== by 0x7FFFFE39DE37: ??? ==29501== by 0xB68C55F: ??? ==29501== by 0x7FFFFE3ABDAF: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62baa0 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB62D507: ??? ==29501== by 0x7FFFFE39E527: ??? ==29501== by 0xB69A92F: ??? ==29501== by 0x7FFFFE3ACEC7: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c110 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB62D507: ??? ==29501== by 0x7FFFFE39E527: ??? ==29501== by 0xB69A92F: ??? ==29501== by 0x7FFFFE3ACEC7: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c0f0 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB6A4AAF: ??? ==29501== by 0xB665CF7: ??? ==29501== by 0xB6A431F: ??? ==29501== by 0xB665CCF: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c140 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB6A4AAF: ??? ==29501== by 0xB665CF7: ??? ==29501== by 0xB6A431F: ??? ==29501== by 0xB665CCF: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c120 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB6AE36F: ??? ==29501== by 0xB665CF7: ??? ==29501== by 0xB6ADBDF: ??? ==29501== by 0xB665D17: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c140 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB6AE36F: ??? ==29501== by 0xB665CF7: ??? ==29501== by 0xB6ADBDF: ??? ==29501== by 0xB665D17: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c120 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB6B80C7: ??? ==29501== by 0xB665DDF: ??? ==29501== by 0xB6B787F: ??? ==29501== by 0xB665E0F: ??? ==29501== by 0x6C3463B0: ??? ==29501== by 0xB6B787F: ??? ==29501== by 0xB62D06B: ??? ==29501== by 0xB6B83CF: ??? ==29501== by 0xB6B84F7: ??? ==29501== Address 0xb62bf10 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB6B80C7: ??? ==29501== by 0xB665DDF: ??? ==29501== by 0xB6B787F: ??? ==29501== by 0xB665E0F: ??? ==29501== by 0x6C3463B0: ??? ==29501== by 0xB6B787F: ??? ==29501== by 0xB62D06B: ??? ==29501== by 0xB6B83CF: ??? ==29501== by 0xB6B84F7: ??? ==29501== Address 0xb62bef0 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB6C3F9F: ??? ==29501== by 0xB64E64F: ??? ==29501== by 0xB6C378F: ??? ==29501== by 0xB64E627: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c1b0 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB6C3F9F: ??? ==29501== by 0xB64E64F: ??? ==29501== by 0xB6C378F: ??? ==29501== by 0xB64E627: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c190 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0x7FFFFE42362F: ??? ==29501== by 0x7FFFFE3D3867: ??? ==29501== by 0x7FFFFE422DDF: ??? ==29501== by 0xB6C986F: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c120 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0x7FFFFE42362F: ??? ==29501== by 0x7FFFFE3D3867: ??? ==29501== by 0x7FFFFE422DDF: ??? ==29501== by 0xB6C986F: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c100 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== ==29501== More than 100 errors detected. Subsequent errors ==29501== will still be recorded, but in less detail than before. ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0x7FFFFE3F5F07: ??? ==29501== by 0xB63D46F: ??? ==29501== by 0x7FFFFE3FFFFF: ??? ==29501== by 0xB63D4B7: ??? ==29501== by 0x6C3463B0: ??? ==29501== by 0x7FFFFE3FFFFF: ??? ==29501== by 0xB62D24B: ??? ==29501== by 0x7FFFFE3F620F: ??? ==29501== by 0x7FFFFE3F6337: ??? ==29501== Address 0xb62c0f0 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0x7FFFFE3F5F07: ??? ==29501== by 0xB63D46F: ??? ==29501== by 0x7FFFFE3FFFFF: ??? ==29501== by 0xB63D4B7: ??? ==29501== by 0x6C3463B0: ??? ==29501== by 0x7FFFFE3FFFFF: ??? ==29501== by 0xB62D24B: ??? ==29501== by 0x7FFFFE3F620F: ??? ==29501== by 0x7FFFFE3F6337: ??? ==29501== Address 0xb62c0d0 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0x7FFFFE40C517: ??? ==29501== by 0xB67C9FF: ??? ==29501== by 0x7FFFFE425EBF: ??? ==29501== by 0xB67CA2F: ??? ==29501== by 0x6C3463B0: ??? ==29501== by 0x7FFFFE425EBF: ??? ==29501== by 0xB62D0BB: ??? ==29501== by 0x7FFFFE40C81F: ??? ==29501== by 0x7FFFFE40C947: ??? ==29501== Address 0xb62bf60 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0x7FFFFE40C517: ??? ==29501== by 0xB67C9FF: ??? ==29501== by 0x7FFFFE425EBF: ??? ==29501== by 0xB67CA2F: ??? ==29501== by 0x6C3463B0: ??? ==29501== by 0x7FFFFE425EBF: ??? ==29501== by 0xB62D0BB: ??? ==29501== by 0x7FFFFE40C81F: ??? ==29501== by 0x7FFFFE40C947: ??? ==29501== Address 0xb62bf40 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB65C5A7: ??? ==29501== by 0x7FFFFE3AED3F: ??? ==29501== by 0xB65BE0F: ??? ==29501== by 0x7FFFFE3AEC27: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c120 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB65C5A7: ??? ==29501== by 0x7FFFFE3AED3F: ??? ==29501== by 0xB65BE0F: ??? ==29501== by 0x7FFFFE3AEC27: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c100 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0x7FFFFE3E1A3F: ??? ==29501== by 0xB63D7E7: ??? ==29501== by 0xB69367F: ??? ==29501== by 0xB63D7BF: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c0f0 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0x7FFFFE3E1A3F: ??? ==29501== by 0xB63D7E7: ??? ==29501== by 0xB69367F: ??? ==29501== by 0xB63D7BF: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c0d0 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB62CF3F: ??? ==29501== by 0x7FFFFE39DE37: ??? ==29501== by 0xB69806F: ??? ==29501== by 0xB67CC3F: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62ba30 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB62CF3F: ??? ==29501== by 0x7FFFFE39DE37: ??? ==29501== by 0xB69806F: ??? ==29501== by 0xB67CC3F: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62ba10 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB6A16D7: ??? ==29501== by 0x7FFFFE3A3A7F: ??? ==29501== by 0xB6A0EBF: ??? ==29501== by 0x7FFFFE3ACB07: ??? ==29501== by 0x6C3463B0: ??? ==29501== by 0xB6A0EBF: ??? ==29501== by 0xB62D21B: ??? ==29501== by 0xB6A18AF: ??? ==29501== by 0xB6A19D7: ??? ==29501== Address 0xb62c0c0 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB6A16D7: ??? ==29501== by 0x7FFFFE3A3A7F: ??? ==29501== by 0xB6A0EBF: ??? ==29501== by 0x7FFFFE3ACB07: ??? ==29501== by 0x6C3463B0: ??? ==29501== by 0xB6A0EBF: ??? ==29501== by 0xB62D21B: ??? ==29501== by 0xB6A18AF: ??? ==29501== by 0xB6A19D7: ??? ==29501== Address 0xb62c0a0 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB6AE587: ??? ==29501== by 0xB63D9DF: ??? ==29501== by 0xB6ADBDF: ??? ==29501== by 0xB63D9B7: ??? ==29501== by 0x6C3463B0: ??? ==29501== by 0xB6ADBDF: ??? ==29501== by 0xB62D1DB: ??? ==29501== by 0xB6AEE8F: ??? ==29501== by 0xB6AEFB7: ??? ==29501== Address 0xb62c080 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB6AE587: ??? ==29501== by 0xB63D9DF: ??? ==29501== by 0xB6ADBDF: ??? ==29501== by 0xB63D9B7: ??? ==29501== by 0x6C3463B0: ??? ==29501== by 0xB6ADBDF: ??? ==29501== by 0xB62D1DB: ??? ==29501== by 0xB6AEE8F: ??? ==29501== by 0xB6AEFB7: ??? ==29501== Address 0xb62c060 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB6AB87F: ??? ==29501== by 0xB63E11F: ??? ==29501== by 0x7FFFFE3FC14F: ??? ==29501== by 0xB63E0F7: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62bf80 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB6AB87F: ??? ==29501== by 0xB63E11F: ??? ==29501== by 0x7FFFFE3FC14F: ??? ==29501== by 0xB63E0F7: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62bf60 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB68EC7F: ??? ==29501== by 0xB686F2F: ??? ==29501== by 0x7FFFFE3FDB8F: ??? ==29501== by 0xB686F67: ??? ==29501== by 0x6C3463B0: ??? ==29501== by 0x7FFFFE3FDB8F: ??? ==29501== by 0xB62CEEB: ??? ==29501== by 0xB68F067: ??? ==29501== by 0xB68F18F: ??? ==29501== Address 0xb62bd90 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB68EC7F: ??? ==29501== by 0xB686F2F: ??? ==29501== by 0x7FFFFE3FDB8F: ??? ==29501== by 0xB686F67: ??? ==29501== by 0x6C3463B0: ??? ==29501== by 0x7FFFFE3FDB8F: ??? ==29501== by 0xB62CEEB: ??? ==29501== by 0xB68F067: ??? ==29501== by 0xB68F18F: ??? ==29501== Address 0xb62bd70 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB6392AF: ??? ==29501== by 0x7FFFFE3EAC2F: ??? ==29501== by 0xB664E2F: ??? ==29501== by 0x7FFFFE3DF15F: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62bf80 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB6392AF: ??? ==29501== by 0x7FFFFE3EAC2F: ??? ==29501== by 0xB664E2F: ??? ==29501== by 0x7FFFFE3DF15F: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62bf60 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB66BCF7: ??? ==29501== by 0x7FFFFE405F8F: ??? ==29501== by 0x7FFFFE422DDF: ??? ==29501== by 0x7FFFFE406047: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62bf30 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB66BCF7: ??? ==29501== by 0x7FFFFE405F8F: ??? ==29501== by 0x7FFFFE422DDF: ??? ==29501== by 0x7FFFFE406047: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62bf10 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB670CDF: ??? ==29501== by 0xB68706F: ??? ==29501== by 0x7FFFFE42643F: ??? ==29501== by 0xB687047: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62bf80 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB670CDF: ??? ==29501== by 0xB68706F: ??? ==29501== by 0x7FFFFE42643F: ??? ==29501== by 0xB687047: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62bf60 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB65A17F: ??? ==29501== by 0xB68710F: ??? ==29501== by 0x7FFFFE3E4B3F: ??? ==29501== by 0xB6870E7: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62bf20 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB65A17F: ??? ==29501== by 0xB68710F: ??? ==29501== by 0x7FFFFE3E4B3F: ??? ==29501== by 0xB6870E7: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62bf00 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB69F7BF: ??? ==29501== by 0x7FFFFE330FBF: ??? ==29501== by 0xB6B0E0F: ??? ==29501== by 0xB6C36DF: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62bf80 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB69F7BF: ??? ==29501== by 0x7FFFFE330FBF: ??? ==29501== by 0xB6B0E0F: ??? ==29501== by 0xB6C36DF: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62bf60 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB62D477: ??? ==29501== by 0x7FFFFE3B002F: ??? ==29501== by 0xB6B043F: ??? ==29501== by 0x7FFFFE3EED4F: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c080 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB62D477: ??? ==29501== by 0x7FFFFE3B002F: ??? ==29501== by 0xB6B043F: ??? ==29501== by 0x7FFFFE3EED4F: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c060 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB6917D7: ??? ==29501== by 0x7FFFFE39DD4F: ??? ==29501== by 0x7FFFFE3FC14F: ??? ==29501== by 0xB6888CF: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c0c0 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB6917D7: ??? ==29501== by 0x7FFFFE39DD4F: ??? ==29501== by 0x7FFFFE3FC14F: ??? ==29501== by 0xB6888CF: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c0a0 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB67507F: ??? ==29501== by 0xB6B6D2F: ??? ==29501== by 0x7FFFFE42537F: ??? ==29501== by 0xB6B6BDF: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c0b0 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB67507F: ??? ==29501== by 0xB6B6D2F: ??? ==29501== by 0x7FFFFE42537F: ??? ==29501== by 0xB6B6BDF: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c090 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB677DB7: ??? ==29501== by 0xB6B6E0F: ??? ==29501== by 0xB6C614F: ??? ==29501== by 0xB6B6E3F: ??? ==29501== by 0x6C3463B0: ??? ==29501== by 0xB6C614F: ??? ==29501== by 0xB62CFDB: ??? ==29501== by 0xB6780BF: ??? ==29501== by 0xB6781E7: ??? ==29501== Address 0xb62be80 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB677DB7: ??? ==29501== by 0xB6B6E0F: ??? ==29501== by 0xB6C614F: ??? ==29501== by 0xB6B6E3F: ??? ==29501== by 0x6C3463B0: ??? ==29501== by 0xB6C614F: ??? ==29501== by 0xB62CFDB: ??? ==29501== by 0xB6780BF: ??? ==29501== by 0xB6781E7: ??? ==29501== Address 0xb62be60 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0x7FFFFE408437: ??? ==29501== by 0xB67DF57: ??? ==29501== by 0x7FFFFE4265FF: ??? ==29501== by 0xB67CAE7: ??? ==29501== by 0x6C3463B0: ??? ==29501== by 0x7FFFFE4265FF: ??? ==29501== by 0xB62D2AB: ??? ==29501== by 0x7FFFFE4087B7: ??? ==29501== by 0x7FFFFE4088DF: ??? ==29501== Address 0xb62c150 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0x7FFFFE408437: ??? ==29501== by 0xB67DF57: ??? ==29501== by 0x7FFFFE4265FF: ??? ==29501== by 0xB67CAE7: ??? ==29501== by 0x6C3463B0: ??? ==29501== by 0x7FFFFE4265FF: ??? ==29501== by 0xB62D2AB: ??? ==29501== by 0x7FFFFE4087B7: ??? ==29501== by 0x7FFFFE4088DF: ??? ==29501== Address 0xb62c130 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB6B7757: ??? ==29501== by 0xB66E927: ??? ==29501== by 0xB69CFCF: ??? ==29501== by 0xB66E967: ??? ==29501== by 0x6C3463B0: ??? ==29501== by 0xB69CFCF: ??? ==29501== by 0xB62D02B: ??? ==29501== by 0xB6B7BC7: ??? ==29501== by 0xB6B7CEF: ??? ==29501== Address 0xb62bed0 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB6B7757: ??? ==29501== by 0xB66E927: ??? ==29501== by 0xB69CFCF: ??? ==29501== by 0xB66E967: ??? ==29501== by 0x6C3463B0: ??? ==29501== by 0xB69CFCF: ??? ==29501== by 0xB62D02B: ??? ==29501== by 0xB6B7BC7: ??? ==29501== by 0xB6B7CEF: ??? ==29501== Address 0xb62beb0 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB62D3FF: ??? ==29501== by 0x7FFFFE42D2FF: ??? ==29501== by 0xB65FE5F: ??? ==29501== by 0x7FFFFE3B183F: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62bef0 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB62D3FF: ??? ==29501== by 0x7FFFFE42D2FF: ??? ==29501== by 0xB65FE5F: ??? ==29501== by 0x7FFFFE3B183F: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62bed0 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB69D98F: ??? ==29501== by 0xB66EE67: ??? ==29501== by 0xB6B0E0F: ??? ==29501== by 0xB66EECF: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62bea0 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB69D98F: ??? ==29501== by 0xB66EE67: ??? ==29501== by 0xB6B0E0F: ??? ==29501== by 0xB66EECF: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62be80 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB62CE37: ??? ==29501== by 0x7FFFFE387F7F: ??? ==29501== by 0xB6A51BF: ??? ==29501== by 0x7FFFFE414B7F: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62ba40 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB62CE37: ??? ==29501== by 0x7FFFFE387F7F: ??? ==29501== by 0xB6A51BF: ??? ==29501== by 0x7FFFFE414B7F: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62ba20 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB62DC97: ??? ==29501== by 0x7FFFFE39DD3F: ??? ==29501== by 0xB6C19AF: ??? ==29501== by 0x7FFFFE3C6337: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c8a0 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB62DC97: ??? ==29501== by 0x7FFFFE39DD3F: ??? ==29501== by 0xB6C19AF: ??? ==29501== by 0x7FFFFE3C6337: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c880 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0x7FFFFE42B00F: ??? ==29501== by 0xB66F0AF: ??? ==29501== by 0xB6A573F: ??? ==29501== by 0xB66F0D7: ??? ==29501== by 0x6C3463B0: ??? ==29501== by 0xB6A573F: ??? ==29501== by 0xB62D7DB: ??? ==29501== by 0x7FFFFE42B38F: ??? ==29501== by 0x7FFFFE42B4B7: ??? ==29501== Address 0xb62c680 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0x7FFFFE42B00F: ??? ==29501== by 0xB66F0AF: ??? ==29501== by 0xB6A573F: ??? ==29501== by 0xB66F0D7: ??? ==29501== by 0x6C3463B0: ??? ==29501== by 0xB6A573F: ??? ==29501== by 0xB62D7DB: ??? ==29501== by 0x7FFFFE42B38F: ??? ==29501== by 0x7FFFFE42B4B7: ??? ==29501== Address 0xb62c660 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB62DC47: ??? ==29501== by 0x7FFFFE39DD3F: ??? ==29501== by 0x7FFFFE3F665F: ??? ==29501== by 0x7FFFFE3BDE77: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c850 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB62DC47: ??? ==29501== by 0x7FFFFE39DD3F: ??? ==29501== by 0x7FFFFE3F665F: ??? ==29501== by 0x7FFFFE3BDE77: ??? ==29501== by 0x6C3463B0: ??? ==29501== Address 0xb62c830 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C5486F6: ??? ==29501== by 0xB64F957: ??? ==29501== by 0xB66F227: ??? ==29501== by 0x7FFFFE3FC76F: ??? ==29501== by 0xB66F257: ??? ==29501== by 0x6C3463B0: ??? ==29501== by 0x7FFFFE3FC76F: ??? ==29501== by 0xB62D7EB: ??? ==29501== by 0xB64FDBF: ??? ==29501== by 0xB64FEE7: ??? ==29501== Address 0xb62c690 is on thread 3's stack ==29501== 4072 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Invalid read of size 8 ==29501== at 0x6C54870B: ??? ==29501== by 0xB64F957: ??? ==29501== by 0xB66F227: ??? ==29501== by 0x7FFFFE3FC76F: ??? ==29501== by 0xB66F257: ??? ==29501== by 0x6C3463B0: ??? ==29501== by 0x7FFFFE3FC76F: ??? ==29501== by 0xB62D7EB: ??? ==29501== by 0xB64FDBF: ??? ==29501== by 0xB64FEE7: ??? ==29501== Address 0xb62c670 is on thread 3's stack ==29501== 4104 bytes below stack pointer ==29501== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29501== Thread 1 mscoree_test.exe.so: ==29501== 112 bytes in 2 blocks are definitely lost in loss record 457 of 640 ==29501== at 0x7BC646D6: notify_alloc (heap.c:254) ==29501== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29501== by 0x9689A5C: msvcrt_heap_alloc (heap.c:70) ==29501== by 0x968AB52: MSVCRT_calloc (heap.c:405) ==29501== by 0x6C53B8A0: ??? ==29501== by 0x6C46712F: ??? ==29501== by 0x37: ??? ==29501== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:msvcrt_heap_alloc fun:MSVCRT_calloc obj:* obj:* obj:* } ==29501== 160 bytes in 4 blocks are definitely lost in loss record 498 of 640 ==29501== at 0x7BC646D6: notify_alloc (heap.c:254) ==29501== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29501== by 0x9689A5C: msvcrt_heap_alloc (heap.c:70) ==29501== by 0x968AB52: MSVCRT_calloc (heap.c:405) ==29501== by 0x6C53B8A0: ??? ==29501== by 0x6C46712F: ??? ==29501== by 0x27: ??? ==29501== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:msvcrt_heap_alloc fun:MSVCRT_calloc obj:* obj:* obj:* } ==29501== 272 bytes in 1 blocks are possibly lost in loss record 520 of 640 ==29501== at 0x442E957: calloc (vg_replace_malloc.c:711) ==29501== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==29501== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==29501== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==29501== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==29501== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==29501== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==29501== by 0x7B4B2FEC: CreateThread (thread.c:54) ==29501== by 0x6C533140: ??? ==29501== by 0x6C649E27: ??? ==29501== by 0x7FFFFE20F29F: ??? ==29501== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread obj:* obj:* obj:* } ==29501== 640 bytes in 20 blocks are definitely lost in loss record 572 of 640 ==29501== at 0x7BC646D6: notify_alloc (heap.c:254) ==29501== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29501== by 0x9689A5C: msvcrt_heap_alloc (heap.c:70) ==29501== by 0x968AB52: MSVCRT_calloc (heap.c:405) ==29501== by 0x6C53B8A0: ??? ==29501== by 0x6C46712F: ??? ==29501== by 0x1F: ??? ==29501== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:msvcrt_heap_alloc fun:MSVCRT_calloc obj:* obj:* obj:* } ==29491== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/windows/mono/mono-2.0/bin/libmono-2.0-x86_64.pdb ==29491== Invalid write of size 1 ==29491== at 0x442F6B3: strcat (vg_replace_strmem.c:303) ==29491== by 0x7BCBAE56: NTDLL_strcat (string.c:90) ==29491== by 0x6C492330: ??? ==29491== by 0x7FFFFE3274FF: ??? ==29491== by 0x7FFFFE32733B: ??? ==29491== Address 0x7ffffe327533 is 0 bytes after a block of size 51 alloc'd ==29491== at 0x7BC646D6: notify_alloc (heap.c:254) ==29491== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29491== by 0x9689A5C: msvcrt_heap_alloc (heap.c:70) ==29491== by 0x968AD16: MSVCRT_malloc (heap.c:437) ==29491== by 0x6C53B845: ??? ==29491== by 0x6C4922FF: ??? ==29491== by 0x32: ??? ==29491== by 0x6C5EBC4D: ??? ==29491== by 0x7FFFFE20EA3F: ??? ==29491== by 0x6C491A91: ??? ==29491== by 0x1F: ??? ==29491== by 0x7FFFFE20E92F: ??? ==29491== by 0x6C5EBC42: ??? ==29491== by 0x7FFFFE321C2F: ??? ==29491== by 0x7FFFFE20EB0F: ??? ==29491== by 0x6C491976: ??? ==29491== by 0x7FFFFE3249BF: ??? ==29491== by 0x7FFFFE324B5F: ??? ==29491== by 0x7FFFFE323F7F: ??? ==29491== by 0xA17: ??? ==29491== { Memcheck:Addr1 fun:strcat fun:NTDLL_strcat obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x8AB04FF: RuntimeHost_GetDefaultDomain (corruntimehost.c:137) ==29491== by 0x8AB203D: corruntimehost_Start (corruntimehost.c:619) ==29491== by 0x6360BA4: ICorRuntimeHost_Start (mscoree.h:1056) ==29491== by 0x6360BA4: test_createdomain (???:0) ==29491== by 0x63613A9: func_mscoree (mscoree.c:634) ==29491== by 0x63623EE: run_test (test.h:589) ==29491== by 0x63628A8: main (test.h:671) ==29491== Address 0x7ffffe20e1b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* fun:RuntimeHost_GetDefaultDomain fun:corruntimehost_Start fun:ICorRuntimeHost_Start fun:test_createdomain fun:func_mscoree fun:run_test fun:main } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x8AB04FF: RuntimeHost_GetDefaultDomain (corruntimehost.c:137) ==29491== by 0x8AB203D: corruntimehost_Start (corruntimehost.c:619) ==29491== by 0x6360BA4: ICorRuntimeHost_Start (mscoree.h:1056) ==29491== by 0x6360BA4: test_createdomain (???:0) ==29491== by 0x63613A9: func_mscoree (mscoree.c:634) ==29491== by 0x63623EE: run_test (test.h:589) ==29491== by 0x63628A8: main (test.h:671) ==29491== Address 0x7ffffe20e190 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* fun:RuntimeHost_GetDefaultDomain fun:corruntimehost_Start fun:ICorRuntimeHost_Start fun:test_createdomain fun:func_mscoree fun:run_test fun:main } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== Address 0x7ffffe20e0a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE3C583F: ??? ==29491== by 0x7FFFFE39D347: ??? ==29491== by 0x7FFFFE3C51FF: ??? ==29491== by 0x7FFFFE3C0D0F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d9b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE3C583F: ??? ==29491== by 0x7FFFFE39D347: ??? ==29491== by 0x7FFFFE3C51FF: ??? ==29491== by 0x7FFFFE3C0D0F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d990 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE3D6E27: ??? ==29491== by 0x7FFFFE3C9E37: ??? ==29491== by 0x7FFFFE3D648F: ??? ==29491== by 0x7FFFFE3C9E9F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d960 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE3D6E27: ??? ==29491== by 0x7FFFFE3C9E37: ??? ==29491== by 0x7FFFFE3D648F: ??? ==29491== by 0x7FFFFE3C9E9F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d940 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE3E65FF: ??? ==29491== by 0x7FFFFE39D347: ??? ==29491== by 0x7FFFFE3E5F7F: ??? ==29491== by 0x7FFFFE3C9B07: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d500 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE3E65FF: ??? ==29491== by 0x7FFFFE39D347: ??? ==29491== by 0x7FFFFE3E5F7F: ??? ==29491== by 0x7FFFFE3C9B07: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d4e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE3F0F7F: ??? ==29491== by 0x7FFFFE39D347: ??? ==29491== by 0x7FFFFE3F093F: ??? ==29491== by 0x7FFFFE3C9C47: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d4c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE3F0F7F: ??? ==29491== by 0x7FFFFE39D347: ??? ==29491== by 0x7FFFFE3F093F: ??? ==29491== by 0x7FFFFE3C9C47: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d4a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE3FC6DF: ??? ==29491== by 0x7FFFFE39D347: ??? ==29491== by 0x7FFFFE3FC09F: ??? ==29491== by 0x7FFFFE3CA387: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d9b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE3FC6DF: ??? ==29491== by 0x7FFFFE39D347: ??? ==29491== by 0x7FFFFE3FC09F: ??? ==29491== by 0x7FFFFE3CA387: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d990 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE4088BF: ??? ==29491== by 0x7FFFFE39D347: ??? ==29491== by 0x7FFFFE40827F: ??? ==29491== by 0x7FFFFE3CA5C7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d9b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE4088BF: ??? ==29491== by 0x7FFFFE39D347: ??? ==29491== by 0x7FFFFE40827F: ??? ==29491== by 0x7FFFFE3CA5C7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d990 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20F43F: ??? ==29491== by 0x7FFFFE3CE9C7: ??? ==29491== by 0x7FFFFE3D2E2F: ??? ==29491== by 0x7FFFFE3CE99F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20df30 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20F43F: ??? ==29491== by 0x7FFFFE3CE9C7: ??? ==29491== by 0x7FFFFE3D2E2F: ??? ==29491== by 0x7FFFFE3CE99F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20df10 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE3D688F: ??? ==29491== by 0x7FFFFE3CEB4F: ??? ==29491== by 0x7FFFFE3D901F: ??? ==29491== by 0x7FFFFE3CEBB7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20dee0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE3D688F: ??? ==29491== by 0x7FFFFE3CEB4F: ??? ==29491== by 0x7FFFFE3D901F: ??? ==29491== by 0x7FFFFE3CEBB7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20dec0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20EC97: ??? ==29491== by 0x7FFFFE3CEA57: ??? ==29491== by 0x7FFFFE35182F: ??? ==29491== by 0x7FFFFE3CEA77: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0x7FFFFE35182F: ??? ==29491== by 0x7FFFFE20E9FB: ??? ==29491== by 0x7FFFFE3F052F: ??? ==29491== by 0x7FFFFE3F0657: ??? ==29491== Address 0x7ffffe20d8a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20EC97: ??? ==29491== by 0x7FFFFE3CEA57: ??? ==29491== by 0x7FFFFE35182F: ??? ==29491== by 0x7FFFFE3CEA77: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0x7FFFFE35182F: ??? ==29491== by 0x7FFFFE20E9FB: ??? ==29491== by 0x7FFFFE3F052F: ??? ==29491== by 0x7FFFFE3F0657: ??? ==29491== Address 0x7ffffe20d880 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE3FC807: ??? ==29491== by 0x7FFFFE3CEF5F: ??? ==29491== by 0x7FFFFE4034EF: ??? ==29491== by 0x7FFFFE3CEF37: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20dee0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE3FC807: ??? ==29491== by 0x7FFFFE3CEF5F: ??? ==29491== by 0x7FFFFE4034EF: ??? ==29491== by 0x7FFFFE3CEF37: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20dec0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20ED2F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0x7FFFFE3FEBAF: ??? ==29491== by 0x7FFFFE3CEF07: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d820 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20ED2F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0x7FFFFE3FEBAF: ??? ==29491== by 0x7FFFFE3CEF07: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d800 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE40E8CF: ??? ==29491== by 0x7FFFFE3CF417: ??? ==29491== by 0x7FFFFE40DF4F: ??? ==29491== by 0x7FFFFE3CF47F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d7d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE40E8CF: ??? ==29491== by 0x7FFFFE3CF417: ??? ==29491== by 0x7FFFFE40DF4F: ??? ==29491== by 0x7FFFFE3CF47F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d7b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E777: ??? ==29491== by 0x7FFFFE38EBDF: ??? ==29491== by 0x7FFFFE3E7F9F: ??? ==29491== by 0x7FFFFE3CF14F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d380 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E777: ??? ==29491== by 0x7FFFFE38EBDF: ??? ==29491== by 0x7FFFFE3E7F9F: ??? ==29491== by 0x7FFFFE3CF14F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d360 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E557: ??? ==29491== by 0x7FFFFE3CF31F: ??? ==29491== by 0x7FFFFE3DB54F: ??? ==29491== by 0x7FFFFE3CF33F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0x7FFFFE3DB54F: ??? ==29491== by 0x7FFFFE20E2BB: ??? ==29491== by 0xB63654F: ??? ==29491== by 0xB636677: ??? ==29491== Address 0x7ffffe20d160 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E557: ??? ==29491== by 0x7FFFFE3CF31F: ??? ==29491== by 0x7FFFFE3DB54F: ??? ==29491== by 0x7FFFFE3CF33F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0x7FFFFE3DB54F: ??? ==29491== by 0x7FFFFE20E2BB: ??? ==29491== by 0xB63654F: ??? ==29491== by 0xB636677: ??? ==29491== Address 0x7ffffe20d140 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB640587: ??? ==29491== by 0xB634107: ??? ==29491== by 0x7FFFFE3DBACF: ??? ==29491== by 0xB63416F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20de90 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB640587: ??? ==29491== by 0xB634107: ??? ==29491== by 0x7FFFFE3DBACF: ??? ==29491== by 0xB63416F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20de70 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB64E15F: ??? ==29491== by 0x7FFFFE3CF007: ??? ==29491== by 0xB64D92F: ??? ==29491== by 0x7FFFFE3CF02F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB64D92F: ??? ==29491== by 0x7FFFFE20E99B: ??? ==29491== by 0xB64E3DF: ??? ==29491== by 0xB64E507: ??? ==29491== Address 0x7ffffe20d840 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB64E15F: ??? ==29491== by 0x7FFFFE3CF007: ??? ==29491== by 0xB64D92F: ??? ==29491== by 0x7FFFFE3CF02F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB64D92F: ??? ==29491== by 0x7FFFFE20E99B: ??? ==29491== by 0xB64E3DF: ??? ==29491== by 0xB64E507: ??? ==29491== Address 0x7ffffe20d820 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB65A447: ??? ==29491== by 0x7FFFFE3CF11F: ??? ==29491== by 0xB659CBF: ??? ==29491== by 0x7FFFFE3CF0F7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20da30 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB65A447: ??? ==29491== by 0x7FFFFE3CF11F: ??? ==29491== by 0xB659CBF: ??? ==29491== by 0x7FFFFE3CF0F7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20da10 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB666B9F: ??? ==29491== by 0xB634BDF: ??? ==29491== by 0xB66636F: ??? ==29491== by 0xB634C07: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB66636F: ??? ==29491== by 0x7FFFFE20E95B: ??? ==29491== by 0xB666E1F: ??? ==29491== by 0xB666F47: ??? ==29491== Address 0x7ffffe20d800 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB666B9F: ??? ==29491== by 0xB634BDF: ??? ==29491== by 0xB66636F: ??? ==29491== by 0xB634C07: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB66636F: ??? ==29491== by 0x7FFFFE20E95B: ??? ==29491== by 0xB666E1F: ??? ==29491== by 0xB666F47: ??? ==29491== Address 0x7ffffe20d7e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB67274F: ??? ==29491== by 0xB6343E7: ??? ==29491== by 0xB671EFF: ??? ==29491== by 0xB63441F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20da70 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB67274F: ??? ==29491== by 0xB6343E7: ??? ==29491== by 0xB671EFF: ??? ==29491== by 0xB63441F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20da50 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE3FF33F: ??? ==29491== by 0x7FFFFE39D347: ??? ==29491== by 0x7FFFFE3F8F1F: ??? ==29491== by 0x7FFFFE389D0F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20dbd0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE3FF33F: ??? ==29491== by 0x7FFFFE39D347: ??? ==29491== by 0x7FFFFE3F8F1F: ??? ==29491== by 0x7FFFFE389D0F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20dbb0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE3FC5BF: ??? ==29491== by 0x7FFFFE3E2307: ??? ==29491== by 0x7FFFFE35182F: ??? ==29491== by 0x7FFFFE3E213F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20dbd0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE3FC5BF: ??? ==29491== by 0x7FFFFE3E2307: ??? ==29491== by 0x7FFFFE35182F: ??? ==29491== by 0x7FFFFE3E213F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20dbb0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE411BE7: ??? ==29491== by 0x7FFFFE3E235F: ??? ==29491== by 0x7FFFFE41124F: ??? ==29491== by 0x7FFFFE3E23C7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20db80 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE411BE7: ??? ==29491== by 0x7FFFFE3E235F: ??? ==29491== by 0x7FFFFE41124F: ??? ==29491== by 0x7FFFFE3E23C7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20db60 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB63617F: ??? ==29491== by 0x7FFFFE3E2597: ??? ==29491== by 0x7FFFFE3DB34F: ??? ==29491== by 0x7FFFFE38BE6F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20dbd0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB63617F: ??? ==29491== by 0x7FFFFE3E2597: ??? ==29491== by 0x7FFFFE3DB34F: ??? ==29491== by 0x7FFFFE38BE6F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20dbb0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE4291C7: ??? ==29491== by 0x7FFFFE3E25EF: ??? ==29491== by 0xB63E98F: ??? ==29491== by 0x7FFFFE3E2657: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20db80 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE4291C7: ??? ==29491== by 0x7FFFFE3E25EF: ??? ==29491== by 0xB63E98F: ??? ==29491== by 0x7FFFFE3E2657: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20db60 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6490CF: ??? ==29491== by 0x7FFFFE3E2597: ??? ==29491== by 0xB648A8F: ??? ==29491== by 0x7FFFFE38A237: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20dbd0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6490CF: ??? ==29491== by 0x7FFFFE3E2597: ??? ==29491== by 0xB648A8F: ??? ==29491== by 0x7FFFFE38A237: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20dbb0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB652D1F: ??? ==29491== by 0x7FFFFE3E2B77: ??? ==29491== by 0xB65240F: ??? ==29491== by 0x7FFFFE3E2C17: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB65240F: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB65312F: ??? ==29491== by 0xB653257: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB652D1F: ??? ==29491== by 0x7FFFFE3E2B77: ??? ==29491== by 0xB65240F: ??? ==29491== by 0x7FFFFE3E2C17: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB65240F: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB65312F: ??? ==29491== by 0xB653257: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE3D3747: ??? ==29491== by 0x7FFFFE3E2F37: ??? ==29491== by 0x7FFFFE3D2E2F: ??? ==29491== by 0x7FFFFE3DF29F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE3D3747: ??? ==29491== by 0x7FFFFE3E2F37: ??? ==29491== by 0x7FFFFE3D2E2F: ??? ==29491== by 0x7FFFFE3DF29F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB676BCF: ??? ==29491== by 0x7FFFFE3DF727: ??? ==29491== by 0xB67624F: ??? ==29491== by 0x7FFFFE3DF8E7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB67624F: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB67709F: ??? ==29491== by 0xB6771C7: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB676BCF: ??? ==29491== by 0x7FFFFE3DF727: ??? ==29491== by 0xB67624F: ??? ==29491== by 0x7FFFFE3DF8E7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB67624F: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB67709F: ??? ==29491== by 0xB6771C7: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB64196F: ??? ==29491== by 0x7FFFFE3DFBFF: ??? ==29491== by 0xB65BD9F: ??? ==29491== by 0x7FFFFE3DFC37: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB65BD9F: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB641E47: ??? ==29491== by 0xB641F6F: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB64196F: ??? ==29491== by 0x7FFFFE3DFBFF: ??? ==29491== by 0xB65BD9F: ??? ==29491== by 0x7FFFFE3DFC37: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB65BD9F: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB641E47: ??? ==29491== by 0xB641F6F: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE40387F: ??? ==29491== by 0xB6323BF: ??? ==29491== by 0x7FFFFE3F8F1F: ??? ==29491== by 0xB6323EF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE40387F: ??? ==29491== by 0xB6323BF: ??? ==29491== by 0x7FFFFE3F8F1F: ??? ==29491== by 0xB6323EF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE3FD1BF: ??? ==29491== by 0xB6325B7: ??? ==29491== by 0x7FFFFE3FC91F: ??? ==29491== by 0xB6325DF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE3FD1BF: ??? ==29491== by 0xB6325B7: ??? ==29491== by 0x7FFFFE3FC91F: ??? ==29491== by 0xB6325DF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6814EF: ??? ==29491== by 0xB632797: ??? ==29491== by 0x7FFFFE3CC51F: ??? ==29491== by 0xB6327C7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6814EF: ??? ==29491== by 0xB632797: ??? ==29491== by 0x7FFFFE3CC51F: ??? ==29491== by 0xB6327C7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6363DF: ??? ==29491== by 0xB632997: ??? ==29491== by 0x7FFFFE3DAD0F: ??? ==29491== by 0xB6329BF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6363DF: ??? ==29491== by 0xB632997: ??? ==29491== by 0x7FFFFE3DAD0F: ??? ==29491== by 0xB6329BF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE42711F: ??? ==29491== by 0xB632B77: ??? ==29491== by 0xB63C53F: ??? ==29491== by 0xB632BA7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE42711F: ??? ==29491== by 0xB632B77: ??? ==29491== by 0xB63C53F: ??? ==29491== by 0xB632BA7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB64FEFF: ??? ==29491== by 0x1D1: ??? ==29491== by 0x7FFFFE42AF3F: ??? ==29491== by 0xB64F85F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB64FEFF: ??? ==29491== by 0x1D1: ??? ==29491== by 0x7FFFFE42AF3F: ??? ==29491== by 0xB64F85F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB66617F: ??? ==29491== by 0xB6637D7: ??? ==29491== by 0xB66586F: ??? ==29491== by 0xB663A1F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB66586F: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB66666F: ??? ==29491== by 0xB666797: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB66617F: ??? ==29491== by 0xB6637D7: ??? ==29491== by 0xB66586F: ??? ==29491== by 0xB663A1F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB66586F: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB66666F: ??? ==29491== by 0xB666797: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE3D31BF: ??? ==29491== by 0xB663C1F: ??? ==29491== by 0x7FFFFE3E319F: ??? ==29491== by 0xB663C4F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0x7FFFFE3E319F: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0x7FFFFE3D35CF: ??? ==29491== by 0x7FFFFE3D36F7: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE3D31BF: ??? ==29491== by 0xB663C1F: ??? ==29491== by 0x7FFFFE3E319F: ??? ==29491== by 0xB663C4F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0x7FFFFE3E319F: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0x7FFFFE3D35CF: ??? ==29491== by 0x7FFFFE3D36F7: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE3D681F: ??? ==29491== by 0xB663E3F: ??? ==29491== by 0xB67582F: ??? ==29491== by 0xB663E6F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB67582F: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0x7FFFFE3D6C2F: ??? ==29491== by 0x7FFFFE3D6D57: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE3D681F: ??? ==29491== by 0xB663E3F: ??? ==29491== by 0xB67582F: ??? ==29491== by 0xB663E6F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB67582F: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0x7FFFFE3D6C2F: ??? ==29491== by 0x7FFFFE3D6D57: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB65D82F: ??? ==29491== by 0xB66405F: ??? ==29491== by 0xB6781EF: ??? ==29491== by 0xB66408F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6781EF: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB65DC3F: ??? ==29491== by 0xB65DD67: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB65D82F: ??? ==29491== by 0xB66405F: ??? ==29491== by 0xB6781EF: ??? ==29491== by 0xB66408F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6781EF: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB65DC3F: ??? ==29491== by 0xB65DD67: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6795A7: ??? ==29491== by 0x1D1: ??? ==29491== by 0x7FFFFE3C51FF: ??? ==29491== by 0xB6645DF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6795A7: ??? ==29491== by 0x1D1: ??? ==29491== by 0x7FFFFE3C51FF: ??? ==29491== by 0xB6645DF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE3E6377: ??? ==29491== by 0xB664857: ??? ==29491== by 0x7FFFFE3FE71F: ??? ==29491== by 0xB66488F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE3E6377: ??? ==29491== by 0xB664857: ??? ==29491== by 0x7FFFFE3FE71F: ??? ==29491== by 0xB66488F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE4271FF: ??? ==29491== by 0xB664A87: ??? ==29491== by 0x7FFFFE3F8F1F: ??? ==29491== by 0xB664AC7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE4271FF: ??? ==29491== by 0xB664A87: ??? ==29491== by 0x7FFFFE3F8F1F: ??? ==29491== by 0xB664AC7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE40835F: ??? ==29491== by 0xB664D0F: ??? ==29491== by 0x7FFFFE40795F: ??? ==29491== by 0xB664D4F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0x7FFFFE40795F: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0x7FFFFE408BB7: ??? ==29491== by 0x7FFFFE408CDF: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE40835F: ??? ==29491== by 0xB664D0F: ??? ==29491== by 0x7FFFFE40795F: ??? ==29491== by 0xB664D4F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0x7FFFFE40795F: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0x7FFFFE408BB7: ??? ==29491== by 0x7FFFFE408CDF: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE3D32B7: ??? ==29491== by 0xB665127: ??? ==29491== by 0xB6550CF: ??? ==29491== by 0xB6673BF: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6550CF: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0x7FFFFE3D3C77: ??? ==29491== by 0x7FFFFE3D3D9F: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE3D32B7: ??? ==29491== by 0xB665127: ??? ==29491== by 0xB6550CF: ??? ==29491== by 0xB6673BF: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6550CF: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0x7FFFFE3D3C77: ??? ==29491== by 0x7FFFFE3D3D9F: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE3FF627: ??? ==29491== by 0x1D1: ??? ==29491== by 0xB67784F: ??? ==29491== by 0xB667A67: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE3FF627: ??? ==29491== by 0x1D1: ??? ==29491== by 0xB67784F: ??? ==29491== by 0xB667A67: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB65D917: ??? ==29491== by 0x1D1: ??? ==29491== by 0xB677DCF: ??? ==29491== by 0x7FFFFE3CF7AF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB65D917: ??? ==29491== by 0x1D1: ??? ==29491== by 0xB677DCF: ??? ==29491== by 0x7FFFFE3CF7AF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB658167: ??? ==29491== by 0x1D1: ??? ==29491== by 0xB63F80F: ??? ==29491== by 0x7FFFFE3CFA97: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB658167: ??? ==29491== by 0x1D1: ??? ==29491== by 0xB63F80F: ??? ==29491== by 0x7FFFFE3CFA97: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6794C7: ??? ==29491== by 0x7FFFFE3CFCD7: ??? ==29491== by 0x7FFFFE3C51FF: ??? ==29491== by 0x7FFFFE3CFD0F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0x7FFFFE3C51FF: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB679ADF: ??? ==29491== by 0xB679C07: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6794C7: ??? ==29491== by 0x7FFFFE3CFCD7: ??? ==29491== by 0x7FFFFE3C51FF: ??? ==29491== by 0x7FFFFE3CFD0F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0x7FFFFE3C51FF: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB679ADF: ??? ==29491== by 0xB679C07: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== ==29491== More than 100 errors detected. Subsequent errors ==29491== will still be recorded, but in less detail than before. ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB63C53F: ??? ==29491== by 0x7FFFFE3CFF3F: ??? ==29491== by 0xB6408DF: ??? ==29491== by 0x7FFFFE3CFF77: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6408DF: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB63CCBF: ??? ==29491== by 0xB63CDE7: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB63C53F: ??? ==29491== by 0x7FFFFE3CFF3F: ??? ==29491== by 0xB6408DF: ??? ==29491== by 0x7FFFFE3CFF77: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6408DF: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB63CCBF: ??? ==29491== by 0xB63CDE7: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB641D17: ??? ==29491== by 0x1D1: ??? ==29491== by 0xB64024F: ??? ==29491== by 0xB67C6B7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB641D17: ??? ==29491== by 0x1D1: ??? ==29491== by 0xB64024F: ??? ==29491== by 0xB67C6B7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB675E87: ??? ==29491== by 0x1D1: ??? ==29491== by 0x7FFFFE42DE8F: ??? ==29491== by 0xB67CC07: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB675E87: ??? ==29491== by 0x1D1: ??? ==29491== by 0x7FFFFE42DE8F: ??? ==29491== by 0xB67CC07: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6448EF: ??? ==29491== by 0x1D1: ??? ==29491== by 0xB63C61F: ??? ==29491== by 0xB67D09F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6448EF: ??? ==29491== by 0x1D1: ??? ==29491== by 0xB63C61F: ??? ==29491== by 0xB67D09F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE42723F: ??? ==29491== by 0x1D1: ??? ==29491== by 0x7FFFFE3E366F: ??? ==29491== by 0xB63A91F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE42723F: ??? ==29491== by 0x1D1: ??? ==29491== by 0x7FFFFE3E366F: ??? ==29491== by 0xB63A91F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB68CFD7: ??? ==29491== by 0xB63ABB7: ??? ==29491== by 0x7FFFFE3F4E0F: ??? ==29491== by 0xB63ABF7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0x7FFFFE3F4E0F: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB68D6C7: ??? ==29491== by 0xB68D7EF: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB68CFD7: ??? ==29491== by 0xB63ABB7: ??? ==29491== by 0x7FFFFE3F4E0F: ??? ==29491== by 0xB63ABF7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0x7FFFFE3F4E0F: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB68D6C7: ??? ==29491== by 0xB68D7EF: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6916F7: ??? ==29491== by 0xB63AE5F: ??? ==29491== by 0x7FFFFE40FE7F: ??? ==29491== by 0xB63AE9F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0x7FFFFE40FE7F: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB691DE7: ??? ==29491== by 0xB691F0F: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6916F7: ??? ==29491== by 0xB63AE5F: ??? ==29491== by 0x7FFFFE40FE7F: ??? ==29491== by 0xB63AE9F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0x7FFFFE40FE7F: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB691DE7: ??? ==29491== by 0xB691F0F: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE42C277: ??? ==29491== by 0xB63B13F: ??? ==29491== by 0xB6831FF: ??? ==29491== by 0xB6A5CB7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6831FF: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0x7FFFFE42D747: ??? ==29491== by 0x7FFFFE42D86F: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE42C277: ??? ==29491== by 0xB63B13F: ??? ==29491== by 0xB6831FF: ??? ==29491== by 0xB6A5CB7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6831FF: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0x7FFFFE42D747: ??? ==29491== by 0x7FFFFE42D86F: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE40D4E7: ??? ==29491== by 0xB6A6137: ??? ==29491== by 0x7FFFFE3F4E0F: ??? ==29491== by 0xB6A619F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0x7FFFFE3F4E0F: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0x7FFFFE40E8D7: ??? ==29491== by 0x7FFFFE40E9FF: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE40D4E7: ??? ==29491== by 0xB6A6137: ??? ==29491== by 0x7FFFFE3F4E0F: ??? ==29491== by 0xB6A619F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0x7FFFFE3F4E0F: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0x7FFFFE40E8D7: ??? ==29491== by 0x7FFFFE40E9FF: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB69B0FF: ??? ==29491== by 0xB6A6607: ??? ==29491== by 0xB6857AF: ??? ==29491== by 0xB6A6667: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6857AF: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB69C407: ??? ==29491== by 0xB69C52F: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB69B0FF: ??? ==29491== by 0xB6A6607: ??? ==29491== by 0xB6857AF: ??? ==29491== by 0xB6A6667: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6857AF: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB69C407: ??? ==29491== by 0xB69C52F: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB649C67: ??? ==29491== by 0xB6A6AAF: ??? ==29491== by 0xB6773EF: ??? ==29491== by 0xB6A6B0F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6773EF: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB64AE07: ??? ==29491== by 0xB64AF2F: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB649C67: ??? ==29491== by 0xB6A6AAF: ??? ==29491== by 0xB6773EF: ??? ==29491== by 0xB6A6B0F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6773EF: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB64AE07: ??? ==29491== by 0xB64AF2F: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6C3B37: ??? ==29491== by 0xB6A6EF7: ??? ==29491== by 0x7FFFFE42DE8F: ??? ==29491== by 0xB6A6F47: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0x7FFFFE42DE8F: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB6C482F: ??? ==29491== by 0xB6C4957: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6C3B37: ??? ==29491== by 0xB6A6EF7: ??? ==29491== by 0x7FFFFE42DE8F: ??? ==29491== by 0xB6A6F47: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0x7FFFFE42DE8F: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB6C482F: ??? ==29491== by 0xB6C4957: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB66B907: ??? ==29491== by 0xB6A727F: ??? ==29491== by 0xB6831FF: ??? ==29491== by 0xB6A72D7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6831FF: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB66C9B7: ??? ==29491== by 0xB66CADF: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB66B907: ??? ==29491== by 0xB6A727F: ??? ==29491== by 0xB6831FF: ??? ==29491== by 0xB6A72D7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6831FF: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB66C9B7: ??? ==29491== by 0xB66CADF: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE42BFE7: ??? ==29491== by 0x7FFFFE3EE2CF: ??? ==29491== by 0xB69329F: ??? ==29491== by 0x7FFFFE3EE317: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB69329F: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0x7FFFFE42C9EF: ??? ==29491== by 0x7FFFFE42CB17: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE42BFE7: ??? ==29491== by 0x7FFFFE3EE2CF: ??? ==29491== by 0xB69329F: ??? ==29491== by 0x7FFFFE3EE317: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB69329F: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0x7FFFFE42C9EF: ??? ==29491== by 0x7FFFFE42CB17: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB65D98F: ??? ==29491== by 0x7FFFFE3EE617: ??? ==29491== by 0x7FFFFE42555F: ??? ==29491== by 0x7FFFFE3EE65F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0x7FFFFE42555F: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB65E22F: ??? ==29491== by 0xB65E357: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB65D98F: ??? ==29491== by 0x7FFFFE3EE617: ??? ==29491== by 0x7FFFFE42555F: ??? ==29491== by 0x7FFFFE3EE65F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0x7FFFFE42555F: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB65E22F: ??? ==29491== by 0xB65E357: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB698737: ??? ==29491== by 0x7FFFFE3EE917: ??? ==29491== by 0xB6767DF: ??? ==29491== by 0x7FFFFE3EE957: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6767DF: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB698EEF: ??? ==29491== by 0xB699017: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB698737: ??? ==29491== by 0x7FFFFE3EE917: ??? ==29491== by 0xB6767DF: ??? ==29491== by 0x7FFFFE3EE957: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6767DF: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB698EEF: ??? ==29491== by 0xB699017: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB69C697: ??? ==29491== by 0x7FFFFE3EEBCF: ??? ==29491== by 0xB676D5F: ??? ==29491== by 0x7FFFFE3EEC6F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB69C697: ??? ==29491== by 0x7FFFFE3EEBCF: ??? ==29491== by 0xB676D5F: ??? ==29491== by 0x7FFFFE3EEC6F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6AB7C7: ??? ==29491== by 0x7FFFFE3EEE8F: ??? ==29491== by 0xB69ED5F: ??? ==29491== by 0x7FFFFE3EEEBF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6AB7C7: ??? ==29491== by 0x7FFFFE3EEE8F: ??? ==29491== by 0xB69ED5F: ??? ==29491== by 0x7FFFFE3EEEBF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6B5887: ??? ==29491== by 0x7FFFFE3EF0D7: ??? ==29491== by 0x7FFFFE3E49BF: ??? ==29491== by 0x7FFFFE3EF177: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6B5887: ??? ==29491== by 0x7FFFFE3EF0D7: ??? ==29491== by 0x7FFFFE3E49BF: ??? ==29491== by 0x7FFFFE3EF177: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6C2377: ??? ==29491== by 0x7FFFFE3EF38F: ??? ==29491== by 0x7FFFFE42DE8F: ??? ==29491== by 0x7FFFFE3EF3BF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6C2377: ??? ==29491== by 0x7FFFFE3EF38F: ??? ==29491== by 0x7FFFFE42DE8F: ??? ==29491== by 0x7FFFFE3EF3BF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6D0CA7: ??? ==29491== by 0x7FFFFE3EF5D7: ??? ==29491== by 0x7FFFFE3E366F: ??? ==29491== by 0x7FFFFE3EF607: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6D0CA7: ??? ==29491== by 0x7FFFFE3EF5D7: ??? ==29491== by 0x7FFFFE3E366F: ??? ==29491== by 0x7FFFFE3EF607: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE400CD7: ??? ==29491== by 0x7FFFFE3EF81F: ??? ==29491== by 0x7FFFFE40EE2F: ??? ==29491== by 0x7FFFFE3EF84F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE400CD7: ??? ==29491== by 0x7FFFFE3EF81F: ??? ==29491== by 0x7FFFFE40EE2F: ??? ==29491== by 0x7FFFFE3EF84F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB644797: ??? ==29491== by 0x7FFFFE3EFA67: ??? ==29491== by 0xB68156F: ??? ==29491== by 0x7FFFFE3EFA97: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB644797: ??? ==29491== by 0x7FFFFE3EFA67: ??? ==29491== by 0xB68156F: ??? ==29491== by 0x7FFFFE3EFA97: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE40B187: ??? ==29491== by 0x7FFFFE3EFCA7: ??? ==29491== by 0xB69329F: ??? ==29491== by 0x7FFFFE3EFCD7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE40B187: ??? ==29491== by 0x7FFFFE3EFCA7: ??? ==29491== by 0xB69329F: ??? ==29491== by 0x7FFFFE3EFCD7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE3F27B7: ??? ==29491== by 0x7FFFFE3EFEE7: ??? ==29491== by 0x7FFFFE42555F: ??? ==29491== by 0x7FFFFE3F6127: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE3F27B7: ??? ==29491== by 0x7FFFFE3EFEE7: ??? ==29491== by 0x7FFFFE42555F: ??? ==29491== by 0x7FFFFE3F6127: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB66D6D7: ??? ==29491== by 0x7FFFFE3F6337: ??? ==29491== by 0xB63DFDF: ??? ==29491== by 0x7FFFFE3F6367: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB66D6D7: ??? ==29491== by 0x7FFFFE3F6337: ??? ==29491== by 0xB63DFDF: ??? ==29491== by 0x7FFFFE3F6367: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6B3867: ??? ==29491== by 0x7FFFFE3F682F: ??? ==29491== by 0x7FFFFE3E417F: ??? ==29491== by 0x7FFFFE3F685F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6B3867: ??? ==29491== by 0x7FFFFE3F682F: ??? ==29491== by 0x7FFFFE3E417F: ??? ==29491== by 0x7FFFFE3F685F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6F5CE7: ??? ==29491== by 0x7FFFFE3F6A77: ??? ==29491== by 0x7FFFFE3DC64F: ??? ==29491== by 0x7FFFFE3F6AA7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6F5CE7: ??? ==29491== by 0x7FFFFE3F6A77: ??? ==29491== by 0x7FFFFE3DC64F: ??? ==29491== by 0x7FFFFE3F6AA7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6499A7: ??? ==29491== by 0x7FFFFE3F6CBF: ??? ==29491== by 0xB6B2CFF: ??? ==29491== by 0x7FFFFE3F6CEF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6499A7: ??? ==29491== by 0x7FFFFE3F6CBF: ??? ==29491== by 0xB6B2CFF: ??? ==29491== by 0x7FFFFE3F6CEF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6CA3FF: ??? ==29491== by 0x7FFFFE3F6F1F: ??? ==29491== by 0x7FFFFE3DCFFF: ??? ==29491== by 0x7FFFFE3F6F4F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0x7FFFFE3DCFFF: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB6CA7FF: ??? ==29491== by 0xB6CA927: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6CA3FF: ??? ==29491== by 0x7FFFFE3F6F1F: ??? ==29491== by 0x7FFFFE3DCFFF: ??? ==29491== by 0x7FFFFE3F6F4F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0x7FFFFE3DCFFF: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB6CA7FF: ??? ==29491== by 0xB6CA927: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6E9BFF: ??? ==29491== by 0x7FFFFE3F7147: ??? ==29491== by 0xB6D4F5F: ??? ==29491== by 0x7FFFFE3F7177: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6D4F5F: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB6E9FFF: ??? ==29491== by 0xB6EA127: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6E9BFF: ??? ==29491== by 0x7FFFFE3F7147: ??? ==29491== by 0xB6D4F5F: ??? ==29491== by 0x7FFFFE3F7177: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6D4F5F: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB6E9FFF: ??? ==29491== by 0xB6EA127: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB66B6B7: ??? ==29491== by 0x7FFFFE3F735F: ??? ==29491== by 0xB69E31F: ??? ==29491== by 0x7FFFFE3F738F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB69E31F: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB66BBFF: ??? ==29491== by 0xB66BD27: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB66B6B7: ??? ==29491== by 0x7FFFFE3F735F: ??? ==29491== by 0xB69E31F: ??? ==29491== by 0x7FFFFE3F738F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB69E31F: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB66BBFF: ??? ==29491== by 0xB66BD27: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB688E97: ??? ==29491== by 0x7FFFFE3F75A7: ??? ==29491== by 0xB68156F: ??? ==29491== by 0x7FFFFE3F75D7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB688E97: ??? ==29491== by 0x7FFFFE3F75A7: ??? ==29491== by 0xB68156F: ??? ==29491== by 0x7FFFFE3F75D7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE4230FF: ??? ==29491== by 0x7FFFFE3F779F: ??? ==29491== by 0xB68CBFF: ??? ==29491== by 0x7FFFFE3F77D7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB68CBFF: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0x7FFFFE4236BF: ??? ==29491== by 0x7FFFFE4237E7: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE4230FF: ??? ==29491== by 0x7FFFFE3F779F: ??? ==29491== by 0xB68CBFF: ??? ==29491== by 0x7FFFFE3F77D7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB68CBFF: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0x7FFFFE4236BF: ??? ==29491== by 0x7FFFFE4237E7: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB68AF6F: ??? ==29491== by 0x7FFFFE3F79DF: ??? ==29491== by 0xB69785F: ??? ==29491== by 0x7FFFFE3F7A0F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB69785F: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB68B37F: ??? ==29491== by 0xB68B4A7: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB68AF6F: ??? ==29491== by 0x7FFFFE3F79DF: ??? ==29491== by 0xB69785F: ??? ==29491== by 0x7FFFFE3F7A0F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB69785F: ??? ==29491== by 0x7FFFFE20F36B: ??? ==29491== by 0xB68B37F: ??? ==29491== by 0xB68B4A7: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB65DB0F: ??? ==29491== by 0x7FFFFE3F7C77: ??? ==29491== by 0xB68E62F: ??? ==29491== by 0xB695A2F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB65DB0F: ??? ==29491== by 0x7FFFFE3F7C77: ??? ==29491== by 0xB68E62F: ??? ==29491== by 0xB695A2F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE3E638F: ??? ==29491== by 0xB695C4F: ??? ==29491== by 0xB6767DF: ??? ==29491== by 0xB695C9F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE3E638F: ??? ==29491== by 0xB695C4F: ??? ==29491== by 0xB6767DF: ??? ==29491== by 0xB695C9F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE426507: ??? ==29491== by 0xB695E67: ??? ==29491== by 0xB6751EF: ??? ==29491== by 0xB695EA7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE426507: ??? ==29491== by 0xB695E67: ??? ==29491== by 0xB6751EF: ??? ==29491== by 0xB695EA7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6E5BB7: ??? ==29491== by 0xB696087: ??? ==29491== by 0xB69ED5F: ??? ==29491== by 0xB6960B7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6E5BB7: ??? ==29491== by 0xB696087: ??? ==29491== by 0xB69ED5F: ??? ==29491== by 0xB6960B7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20e1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x101F: ??? ==29491== by 0x7FFFFE40946F: ??? ==29491== by 0x6C3E470F: ??? ==29491== by 0x7FFFFE4094FF: ??? ==29491== by 0x7FFFFE40959F: ??? ==29491== by 0x7FFFFE34B95F: ??? ==29491== by 0xB6B54FF: ??? ==29491== by 0xB69B92F: ??? ==29491== by 0x6C34A45E: ??? ==29491== by 0x7FFFFE40955F: ??? ==29491== by 0x7FFFFE54207F: ??? ==29491== Address 0x7ffffe20d990 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x101F: ??? ==29491== by 0x7FFFFE40946F: ??? ==29491== by 0x6C3E470F: ??? ==29491== by 0x7FFFFE4094FF: ??? ==29491== by 0x7FFFFE40959F: ??? ==29491== by 0x7FFFFE34B95F: ??? ==29491== by 0xB6B54FF: ??? ==29491== by 0xB69B92F: ??? ==29491== by 0x6C34A45E: ??? ==29491== by 0x7FFFFE40955F: ??? ==29491== by 0x7FFFFE54207F: ??? ==29491== Address 0x7ffffe20d970 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6AFCBF: ??? ==29491== by 0xB69623F: ??? ==29491== by 0xB6AF46F: ??? ==29491== by 0xB696217: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20de40 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6AFCBF: ??? ==29491== by 0xB69623F: ??? ==29491== by 0xB6AF46F: ??? ==29491== by 0xB696217: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20de20 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6F2BC7: ??? ==29491== by 0xB6B5D7F: ??? ==29491== by 0xB68E62F: ??? ==29491== by 0xB6B5DE7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ddf0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6F2BC7: ??? ==29491== by 0xB6B5D7F: ??? ==29491== by 0xB68E62F: ??? ==29491== by 0xB6B5DE7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ddd0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6D574F: ??? ==29491== by 0x7FFFFE3CE9C7: ??? ==29491== by 0xB6767DF: ??? ==29491== by 0xB696797: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d8d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6D574F: ??? ==29491== by 0x7FFFFE3CE9C7: ??? ==29491== by 0xB6767DF: ??? ==29491== by 0xB696797: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d8b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20EA67: ??? ==29491== by 0xB6D762F: ??? ==29491== by 0xB68281F: ??? ==29491== by 0xB6D764F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB68281F: ??? ==29491== by 0x7FFFFE20E7CB: ??? ==29491== by 0xB6FDE6F: ??? ==29491== by 0xB6FDF97: ??? ==29491== Address 0x7ffffe20d670 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20EA67: ??? ==29491== by 0xB6D762F: ??? ==29491== by 0xB68281F: ??? ==29491== by 0xB6D764F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB68281F: ??? ==29491== by 0x7FFFFE20E7CB: ??? ==29491== by 0xB6FDE6F: ??? ==29491== by 0xB6FDF97: ??? ==29491== Address 0x7ffffe20d650 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20ECC7: ??? ==29491== by 0xB69680F: ??? ==29491== by 0xB69ED5F: ??? ==29491== by 0xB6B40A7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d8d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20ECC7: ??? ==29491== by 0xB69680F: ??? ==29491== by 0xB69ED5F: ??? ==29491== by 0xB6B40A7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d8b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6E5A17: ??? ==29491== by 0xB69680F: ??? ==29491== by 0xB68572F: ??? ==29491== by 0xB6967E7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d890 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6E5A17: ??? ==29491== by 0xB69680F: ??? ==29491== by 0xB68572F: ??? ==29491== by 0xB6967E7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d870 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE425EBF: ??? ==29491== by 0xB6D778F: ??? ==29491== by 0xB67753F: ??? ==29491== by 0xB6D77B7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB67753F: ??? ==29491== by 0x7FFFFE20E7AB: ??? ==29491== by 0x7FFFFE42619F: ??? ==29491== by 0x7FFFFE4262C7: ??? ==29491== Address 0x7ffffe20d650 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE425EBF: ??? ==29491== by 0xB6D778F: ??? ==29491== by 0xB67753F: ??? ==29491== by 0xB6D77B7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB67753F: ??? ==29491== by 0x7FFFFE20E7AB: ??? ==29491== by 0x7FFFFE42619F: ??? ==29491== by 0x7FFFFE4262C7: ??? ==29491== Address 0x7ffffe20d630 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE3E5EB7: ??? ==29491== by 0xB6B41A7: ??? ==29491== by 0x7FFFFE408A0F: ??? ==29491== by 0xB6B417F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d840 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE3E5EB7: ??? ==29491== by 0xB6B41A7: ??? ==29491== by 0x7FFFFE408A0F: ??? ==29491== by 0xB6B417F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d820 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB688D1F: ??? ==29491== by 0x7FFFFE39DCF7: ??? ==29491== by 0xB681F8F: ??? ==29491== by 0x7FFFFE38CD5F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d8a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB688D1F: ??? ==29491== by 0x7FFFFE39DCF7: ??? ==29491== by 0xB681F8F: ??? ==29491== by 0x7FFFFE38CD5F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d880 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6D0DB7: ??? ==29491== by 0xB6B41E7: ??? ==29491== by 0xB6B2CFF: ??? ==29491== by 0xB6B41BF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d890 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6D0DB7: ??? ==29491== by 0xB6B41E7: ??? ==29491== by 0xB6B2CFF: ??? ==29491== by 0xB6B41BF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d870 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20EC47: ??? ==29491== by 0x7FFFFE39D337: ??? ==29491== by 0xB6D466F: ??? ==29491== by 0xB6D78AF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d850 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20EC47: ??? ==29491== by 0x7FFFFE39D337: ??? ==29491== by 0xB6D466F: ??? ==29491== by 0xB6D78AF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d830 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20EC07: ??? ==29491== by 0xB6D78FF: ??? ==29491== by 0xB6D500F: ??? ==29491== by 0xB6D78D7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d810 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20EC07: ??? ==29491== by 0xB6D78FF: ??? ==29491== by 0xB6D500F: ??? ==29491== by 0xB6D78D7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d7f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E65F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB720B1F: ??? ==29491== by 0xB657097: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d150 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E65F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB720B1F: ??? ==29491== by 0xB657097: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d130 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB72B057: ??? ==29491== by 0xB6D843F: ??? ==29491== by 0xB72A74F: ??? ==29491== by 0xB6D8417: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB72A74F: ??? ==29491== by 0x7FFFFE20DDFB: ??? ==29491== by 0xB72BA97: ??? ==29491== by 0xB72BBBF: ??? ==29491== Address 0x7ffffe20cca0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB72B057: ??? ==29491== by 0xB6D843F: ??? ==29491== by 0xB72A74F: ??? ==29491== by 0xB6D8417: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB72A74F: ??? ==29491== by 0x7FFFFE20DDFB: ??? ==29491== by 0xB72BA97: ??? ==29491== by 0xB72BBBF: ??? ==29491== Address 0x7ffffe20cc80 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB746297: ??? ==29491== by 0xB6D879F: ??? ==29491== by 0x7FFFFE42555F: ??? ==29491== by 0xB6D8777: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cb60 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB746297: ??? ==29491== by 0xB6D879F: ??? ==29491== by 0x7FFFFE42555F: ??? ==29491== by 0xB6D8777: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cb40 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB698587: ??? ==29491== by 0xB634CEF: ??? ==29491== by 0xB67753F: ??? ==29491== by 0xB634D37: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB67753F: ??? ==29491== by 0x7FFFFE20DB7B: ??? ==29491== by 0xB69888F: ??? ==29491== by 0xB6989B7: ??? ==29491== Address 0x7ffffe20ca20 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB698587: ??? ==29491== by 0xB634CEF: ??? ==29491== by 0xB67753F: ??? ==29491== by 0xB634D37: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB67753F: ??? ==29491== by 0x7FFFFE20DB7B: ??? ==29491== by 0xB69888F: ??? ==29491== by 0xB6989B7: ??? ==29491== Address 0x7ffffe20ca00 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB67F3EF: ??? ==29491== by 0x1D1: ??? ==29491== by 0x7FFFFE3DCA7F: ??? ==29491== by 0xB6F62B7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ca80 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB67F3EF: ??? ==29491== by 0x1D1: ??? ==29491== by 0x7FFFFE3DCA7F: ??? ==29491== by 0xB6F62B7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ca60 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB72136F: ??? ==29491== by 0xB635077: ??? ==29491== by 0xB720B1F: ??? ==29491== by 0xB6F668F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ca50 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB72136F: ??? ==29491== by 0xB635077: ??? ==29491== by 0xB720B1F: ??? ==29491== by 0xB6F668F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ca30 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6CCC4F: ??? ==29491== by 0xB6D7C1F: ??? ==29491== by 0xB6CC56F: ??? ==29491== by 0xB6D7C5F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6CC56F: ??? ==29491== by 0x7FFFFE20DBDB: ??? ==29491== by 0xB6CCFCF: ??? ==29491== by 0xB6CD0F7: ??? ==29491== Address 0x7ffffe20ca80 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6CCC4F: ??? ==29491== by 0xB6D7C1F: ??? ==29491== by 0xB6CC56F: ??? ==29491== by 0xB6D7C5F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6CC56F: ??? ==29491== by 0x7FFFFE20DBDB: ??? ==29491== by 0xB6CCFCF: ??? ==29491== by 0xB6CD0F7: ??? ==29491== Address 0x7ffffe20ca60 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6FE407: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB6FDDFF: ??? ==29491== by 0xB6C0007: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c8b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6FE407: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB6FDDFF: ??? ==29491== by 0xB6C0007: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c890 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20D577: ??? ==29491== by 0x7FFFFE39DD0F: ??? ==29491== by 0xB6F144F: ??? ==29491== by 0xB6F8137: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c180 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20D577: ??? ==29491== by 0x7FFFFE39DD0F: ??? ==29491== by 0xB6F144F: ??? ==29491== by 0xB6F8137: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c160 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB66EEDF: ??? ==29491== by 0xB635077: ??? ==29491== by 0xB66E68F: ??? ==29491== by 0xB63523F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ca50 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB66EEDF: ??? ==29491== by 0xB635077: ??? ==29491== by 0xB66E68F: ??? ==29491== by 0xB63523F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ca30 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB744367: ??? ==29491== by 0xB66C807: ??? ==29491== by 0xB6B0D5F: ??? ==29491== by 0xB66C84F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6B0D5F: ??? ==29491== by 0x7FFFFE20DB7B: ??? ==29491== by 0xB74466F: ??? ==29491== by 0xB744797: ??? ==29491== Address 0x7ffffe20ca20 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB744367: ??? ==29491== by 0xB66C807: ??? ==29491== by 0xB6B0D5F: ??? ==29491== by 0xB66C84F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6B0D5F: ??? ==29491== by 0x7FFFFE20DB7B: ??? ==29491== by 0xB74466F: ??? ==29491== by 0xB744797: ??? ==29491== Address 0x7ffffe20ca00 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB736E2F: ??? ==29491== by 0x7FFFFE3E2597: ??? ==29491== by 0x7FFFFE40D82F: ??? ==29491== by 0xB6D87AF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cb60 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB736E2F: ??? ==29491== by 0x7FFFFE3E2597: ??? ==29491== by 0x7FFFFE40D82F: ??? ==29491== by 0xB6D87AF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cb40 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6DF7FF: ??? ==29491== by 0xB66C947: ??? ==29491== by 0xB6751EF: ??? ==29491== by 0xB66C91F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cae0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6DF7FF: ??? ==29491== by 0xB66C947: ??? ==29491== by 0xB6751EF: ??? ==29491== by 0xB66C91F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cac0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20DE97: ??? ==29491== by 0x7FFFFE39DD0F: ??? ==29491== by 0xB63DFDF: ??? ==29491== by 0xB66CA27: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20caa0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20DE97: ??? ==29491== by 0x7FFFFE39DD0F: ??? ==29491== by 0xB63DFDF: ??? ==29491== by 0xB66CA27: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ca80 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB69A36F: ??? ==29491== by 0xB66CA77: ??? ==29491== by 0x7FFFFE405D4F: ??? ==29491== by 0xB66CA4F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ca60 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB69A36F: ??? ==29491== by 0xB66CA77: ??? ==29491== by 0x7FFFFE405D4F: ??? ==29491== by 0xB66CA4F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ca40 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB67E937: ??? ==29491== by 0xB66CAB7: ??? ==29491== by 0x7FFFFE3DCA7F: ??? ==29491== by 0xB66CA8F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20caa0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB67E937: ??? ==29491== by 0xB66CAB7: ??? ==29491== by 0x7FFFFE3DCA7F: ??? ==29491== by 0xB66CA8F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ca80 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20DE47: ??? ==29491== by 0xB66CD1F: ??? ==29491== by 0x7FFFFE3DCFFF: ??? ==29491== by 0xB66D237: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ca50 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20DE47: ??? ==29491== by 0xB66CD1F: ??? ==29491== by 0x7FFFFE3DCFFF: ??? ==29491== by 0xB66D237: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ca30 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB74838F: ??? ==29491== by 0xB66CC27: ??? ==29491== by 0xB67753F: ??? ==29491== by 0xB66CC4F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB67753F: ??? ==29491== by 0x7FFFFE20D97B: ??? ==29491== by 0xB74866F: ??? ==29491== by 0xB748797: ??? ==29491== Address 0x7ffffe20c820 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB74838F: ??? ==29491== by 0xB66CC27: ??? ==29491== by 0xB67753F: ??? ==29491== by 0xB66CC4F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB67753F: ??? ==29491== by 0x7FFFFE20D97B: ??? ==29491== by 0xB74866F: ??? ==29491== by 0xB748797: ??? ==29491== Address 0x7ffffe20c800 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20DED7: ??? ==29491== by 0xB66C9A7: ??? ==29491== by 0xB727B1F: ??? ==29491== by 0xB66C97F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cae0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20DED7: ??? ==29491== by 0xB66C9A7: ??? ==29491== by 0xB727B1F: ??? ==29491== by 0xB66C97F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cac0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6C81BF: ??? ==29491== by 0xB66CA77: ??? ==29491== by 0xB7004EF: ??? ==29491== by 0xB66D5FF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20caa0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6C81BF: ??? ==29491== by 0xB66CA77: ??? ==29491== by 0xB7004EF: ??? ==29491== by 0xB66D5FF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ca80 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20EBD7: ??? ==29491== by 0xB6D7D97: ??? ==29491== by 0xB68CFEF: ??? ==29491== by 0xB6D7D6F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d7e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20EBD7: ??? ==29491== by 0xB6D7D97: ??? ==29491== by 0xB68CFEF: ??? ==29491== by 0xB6D7D6F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d7c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB72A89F: ??? ==29491== by 0xB66D69F: ??? ==29491== by 0xB6F010F: ??? ==29491== by 0xB66D6DF: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6F010F: ??? ==29491== by 0x7FFFFE20E8EB: ??? ==29491== by 0xB72AB1F: ??? ==29491== by 0xB72AC47: ??? ==29491== Address 0x7ffffe20d790 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB72A89F: ??? ==29491== by 0xB66D69F: ??? ==29491== by 0xB6F010F: ??? ==29491== by 0xB66D6DF: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6F010F: ??? ==29491== by 0x7FFFFE20E8EB: ??? ==29491== by 0xB72AB1F: ??? ==29491== by 0xB72AC47: ??? ==29491== Address 0x7ffffe20d770 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6F27A7: ??? ==29491== by 0xB6D7DCF: ??? ==29491== by 0xB6FE81F: ??? ==29491== by 0xB6D7DA7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d7e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6F27A7: ??? ==29491== by 0xB6D7DCF: ??? ==29491== by 0xB6FE81F: ??? ==29491== by 0xB6D7DA7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d7c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB707A87: ??? ==29491== by 0xB6D78FF: ??? ==29491== by 0xB70735F: ??? ==29491== by 0xB66DAC7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d790 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB707A87: ??? ==29491== by 0xB6D78FF: ??? ==29491== by 0xB70735F: ??? ==29491== by 0xB66DAC7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d770 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E927: ??? ==29491== by 0xB66DB6F: ??? ==29491== by 0xB6AFFDF: ??? ==29491== by 0xB66DB8F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6AFFDF: ??? ==29491== by 0x7FFFFE20E68B: ??? ==29491== by 0xB66EB1F: ??? ==29491== by 0xB66EC47: ??? ==29491== Address 0x7ffffe20d530 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E927: ??? ==29491== by 0xB66DB6F: ??? ==29491== by 0xB6AFFDF: ??? ==29491== by 0xB66DB8F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6AFFDF: ??? ==29491== by 0x7FFFFE20E68B: ??? ==29491== by 0xB66EB1F: ??? ==29491== by 0xB66EC47: ??? ==29491== Address 0x7ffffe20d510 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB73038F: ??? ==29491== by 0xB66DC77: ??? ==29491== by 0xB73634F: ??? ==29491== by 0xB66DC4F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB73634F: ??? ==29491== by 0x7FFFFE20E87B: ??? ==29491== by 0xB730E57: ??? ==29491== by 0xB730F7F: ??? ==29491== Address 0x7ffffe20d720 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB73038F: ??? ==29491== by 0xB66DC77: ??? ==29491== by 0xB73634F: ??? ==29491== by 0xB66DC4F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB73634F: ??? ==29491== by 0x7FFFFE20E87B: ??? ==29491== by 0xB730E57: ??? ==29491== by 0xB730F7F: ??? ==29491== Address 0x7ffffe20d700 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20EA07: ??? ==29491== by 0x7FFFFE39D337: ??? ==29491== by 0xB63DFDF: ??? ==29491== by 0xB66DDC7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d610 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20EA07: ??? ==29491== by 0x7FFFFE39D337: ??? ==29491== by 0xB63DFDF: ??? ==29491== by 0xB66DDC7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d5f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB66174F: ??? ==29491== by 0xB6D7D57: ??? ==29491== by 0xB6BD6EF: ??? ==29491== by 0xB6D7D2F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d5d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB66174F: ??? ==29491== by 0xB6D7D57: ??? ==29491== by 0xB6BD6EF: ??? ==29491== by 0xB6D7D2F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d5b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6A961F: ??? ==29491== by 0xB66E0EF: ??? ==29491== by 0x7FFFFE40592F: ??? ==29491== by 0xB6D7EF7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0x7FFFFE40592F: ??? ==29491== by 0x7FFFFE20E6BB: ??? ==29491== by 0xB6A9A8F: ??? ==29491== by 0xB6A9BB7: ??? ==29491== Address 0x7ffffe20d560 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6A961F: ??? ==29491== by 0xB66E0EF: ??? ==29491== by 0x7FFFFE40592F: ??? ==29491== by 0xB6D7EF7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0x7FFFFE40592F: ??? ==29491== by 0x7FFFFE20E6BB: ??? ==29491== by 0xB6A9A8F: ??? ==29491== by 0xB6A9BB7: ??? ==29491== Address 0x7ffffe20d540 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB67E94F: ??? ==29491== by 0xB66E0FF: ??? ==29491== by 0x7FFFFE3DCA7F: ??? ==29491== by 0xB66D46F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d560 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB67E94F: ??? ==29491== by 0xB66E0FF: ??? ==29491== by 0x7FFFFE3DCA7F: ??? ==29491== by 0xB66D46F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d540 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7172B7: ??? ==29491== by 0xB66E0FF: ??? ==29491== by 0x7FFFFE3DCFFF: ??? ==29491== by 0xB66E50F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d550 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7172B7: ??? ==29491== by 0xB66E0FF: ??? ==29491== by 0x7FFFFE3DCFFF: ??? ==29491== by 0xB66E50F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d530 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB727C7F: ??? ==29491== by 0xB6C41A7: ??? ==29491== by 0xB68C5CF: ??? ==29491== by 0xB6C41CF: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB68C5CF: ??? ==29491== by 0x7FFFFE20E43B: ??? ==29491== by 0xB727EFF: ??? ==29491== by 0xB728027: ??? ==29491== Address 0x7ffffe20d2e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB727C7F: ??? ==29491== by 0xB6C41A7: ??? ==29491== by 0xB68C5CF: ??? ==29491== by 0xB6C41CF: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB68C5CF: ??? ==29491== by 0x7FFFFE20E43B: ??? ==29491== by 0xB727EFF: ??? ==29491== by 0xB728027: ??? ==29491== Address 0x7ffffe20d2c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6E5A3F: ??? ==29491== by 0xB6C4427: ??? ==29491== by 0xB6B0D5F: ??? ==29491== by 0xB66D447: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d4a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6E5A3F: ??? ==29491== by 0xB6C4427: ??? ==29491== by 0xB6B0D5F: ??? ==29491== by 0xB66D447: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d480 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6EA49F: ??? ==29491== by 0x7FFFFE3A740F: ??? ==29491== by 0xB6ED8AF: ??? ==29491== by 0xB6C447F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6ED8AF: ??? ==29491== by 0x7FFFFE20E5EB: ??? ==29491== by 0xB6EA91F: ??? ==29491== by 0xB6EAA47: ??? ==29491== Address 0x7ffffe20d490 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6EA49F: ??? ==29491== by 0x7FFFFE3A740F: ??? ==29491== by 0xB6ED8AF: ??? ==29491== by 0xB6C447F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6ED8AF: ??? ==29491== by 0x7FFFFE20E5EB: ??? ==29491== by 0xB6EA91F: ??? ==29491== by 0xB6EAA47: ??? ==29491== Address 0x7ffffe20d470 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6FC13F: ??? ==29491== by 0xB6C45B7: ??? ==29491== by 0xB6FB9AF: ??? ==29491== by 0xB6C458F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d420 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6FC13F: ??? ==29491== by 0xB6C45B7: ??? ==29491== by 0xB6FB9AF: ??? ==29491== by 0xB6C458F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d400 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6F27AF: ??? ==29491== by 0xB6C45B7: ??? ==29491== by 0xB704F1F: ??? ==29491== by 0xB6C45D7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d3e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6F27AF: ??? ==29491== by 0xB6C45B7: ??? ==29491== by 0xB704F1F: ??? ==29491== by 0xB6C45D7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d3c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB707B5F: ??? ==29491== by 0xB6C45B7: ??? ==29491== by 0xB70735F: ??? ==29491== by 0xB6C46A7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d3a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB707B5F: ??? ==29491== by 0xB6C45B7: ??? ==29491== by 0xB70735F: ??? ==29491== by 0xB6C46A7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d380 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E817: ??? ==29491== by 0xB63A3AF: ??? ==29491== by 0xB6D69FF: ??? ==29491== by 0xB72764F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d420 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E817: ??? ==29491== by 0xB63A3AF: ??? ==29491== by 0xB6D69FF: ??? ==29491== by 0xB72764F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d400 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE40AF97: ??? ==29491== by 0xB6C44CF: ??? ==29491== by 0xB73634F: ??? ==29491== by 0xB6C44A7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d490 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE40AF97: ??? ==29491== by 0xB6C44CF: ??? ==29491== by 0xB73634F: ??? ==29491== by 0xB6C44A7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d470 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB636387: ??? ==29491== by 0xB66DEAF: ??? ==29491== by 0xB63DFDF: ??? ==29491== by 0xB66DEDF: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB63DFDF: ??? ==29491== by 0x7FFFFE20E57B: ??? ==29491== by 0xB6366EF: ??? ==29491== by 0xB636817: ??? ==29491== Address 0x7ffffe20d420 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB636387: ??? ==29491== by 0xB66DEAF: ??? ==29491== by 0xB63DFDF: ??? ==29491== by 0xB66DEDF: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB63DFDF: ??? ==29491== by 0x7FFFFE20E57B: ??? ==29491== by 0xB6366EF: ??? ==29491== by 0xB636817: ??? ==29491== Address 0x7ffffe20d400 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E9D7: ??? ==29491== by 0x7FFFFE3A740F: ??? ==29491== by 0xB6751EF: ??? ==29491== by 0xB6D805F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d5e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E9D7: ??? ==29491== by 0x7FFFFE3A740F: ??? ==29491== by 0xB6751EF: ??? ==29491== by 0xB6D805F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d5c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6DD837: ??? ==29491== by 0x7FFFFE39DD1F: ??? ==29491== by 0xB6D6F7F: ??? ==29491== by 0xB6D90EF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d610 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6DD837: ??? ==29491== by 0x7FFFFE39DD1F: ??? ==29491== by 0xB6D6F7F: ??? ==29491== by 0xB6D90EF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d5f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E45F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0x7FFFFE3DCA7F: ??? ==29491== by 0xB6D92F7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cf50 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E45F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0x7FFFFE3DCA7F: ??? ==29491== by 0xB6D92F7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cf30 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7481B7: ??? ==29491== by 0xB6C3E77: ??? ==29491== by 0xB67753F: ??? ==29491== by 0xB6C3E4F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20caa0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7481B7: ??? ==29491== by 0xB6C3E77: ??? ==29491== by 0xB67753F: ??? ==29491== by 0xB6C3E4F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ca80 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6FEE0F: ??? ==29491== by 0xB6C3E77: ??? ==29491== by 0xB68C5CF: ??? ==29491== by 0xB6D047F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ca50 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6FEE0F: ??? ==29491== by 0xB6C3E77: ??? ==29491== by 0xB68C5CF: ??? ==29491== by 0xB6D047F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ca30 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6E78BF: ??? ==29491== by 0xB6C3E77: ??? ==29491== by 0xB726CAF: ??? ==29491== by 0xB6D052F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ca00 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6E78BF: ??? ==29491== by 0xB6C3E77: ??? ==29491== by 0xB726CAF: ??? ==29491== by 0xB6D052F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c9e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB65D6A7: ??? ==29491== by 0xB6C4AAF: ??? ==29491== by 0xB6ECCCF: ??? ==29491== by 0xB6C4A87: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d5d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB65D6A7: ??? ==29491== by 0xB6C4AAF: ??? ==29491== by 0xB6ECCCF: ??? ==29491== by 0xB6C4A87: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d5b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB641787: ??? ==29491== by 0xB6D05C7: ??? ==29491== by 0xB70605F: ??? ==29491== by 0xB6EDF77: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d3a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB641787: ??? ==29491== by 0xB6D05C7: ??? ==29491== by 0xB70605F: ??? ==29491== by 0xB6EDF77: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d380 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7011A7: ??? ==29491== by 0xB6EDF3F: ??? ==29491== by 0xB6FE21F: ??? ==29491== by 0xB6EDDCF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d540 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7011A7: ??? ==29491== by 0xB6EDF3F: ??? ==29491== by 0xB6FE21F: ??? ==29491== by 0xB6EDDCF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d520 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB70FB7F: ??? ==29491== by 0xB6D93DF: ??? ==29491== by 0xB74F1DF: ??? ==29491== by 0xB6D93B7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d610 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB70FB7F: ??? ==29491== by 0xB6D93DF: ??? ==29491== by 0xB74F1DF: ??? ==29491== by 0xB6D93B7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d5f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB707A57: ??? ==29491== by 0xB6EE0BF: ??? ==29491== by 0xB70735F: ??? ==29491== by 0xB6EE0EF: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB70735F: ??? ==29491== by 0x7FFFFE20E4FB: ??? ==29491== by 0xB707EBF: ??? ==29491== by 0xB707FE7: ??? ==29491== Address 0x7ffffe20d3a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB707A57: ??? ==29491== by 0xB6EE0BF: ??? ==29491== by 0xB70735F: ??? ==29491== by 0xB6EE0EF: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB70735F: ??? ==29491== by 0x7FFFFE20E4FB: ??? ==29491== by 0xB707EBF: ??? ==29491== by 0xB707FE7: ??? ==29491== Address 0x7ffffe20d380 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB75054F: ??? ==29491== by 0xB66E38F: ??? ==29491== by 0xB6D69FF: ??? ==29491== by 0xB66E367: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d740 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB75054F: ??? ==29491== by 0xB66E38F: ??? ==29491== by 0xB6D69FF: ??? ==29491== by 0xB66E367: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d720 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE40AF9F: ??? ==29491== by 0x7FFFFE3C00EF: ??? ==29491== by 0xB73634F: ??? ==29491== by 0xB6D790F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d850 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE40AF9F: ??? ==29491== by 0x7FFFFE3C00EF: ??? ==29491== by 0xB73634F: ??? ==29491== by 0xB6D790F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d830 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6362B7: ??? ==29491== by 0xB6EE1EF: ??? ==29491== by 0xB63DFDF: ??? ==29491== by 0xB6D1C0F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d810 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6362B7: ??? ==29491== by 0xB6EE1EF: ??? ==29491== by 0xB63DFDF: ??? ==29491== by 0xB6D1C0F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d7f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6BB03F: ??? ==29491== by 0xB6EE35F: ??? ==29491== by 0xB6BA8BF: ??? ==29491== by 0xB6D8037: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6BA8BF: ??? ==29491== by 0x7FFFFE20E8CB: ??? ==29491== by 0xB6BB47F: ??? ==29491== by 0xB6BB5A7: ??? ==29491== Address 0x7ffffe20d770 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6BB03F: ??? ==29491== by 0xB6EE35F: ??? ==29491== by 0xB6BA8BF: ??? ==29491== by 0xB6D8037: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6BA8BF: ??? ==29491== by 0x7FFFFE20E8CB: ??? ==29491== by 0xB6BB47F: ??? ==29491== by 0xB6BB5A7: ??? ==29491== Address 0x7ffffe20d750 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7170DF: ??? ==29491== by 0xB6EEC6F: ??? ==29491== by 0x7FFFFE3DCA7F: ??? ==29491== by 0xB6EEC47: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d700 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7170DF: ??? ==29491== by 0xB6EEC6F: ??? ==29491== by 0x7FFFFE3DCA7F: ??? ==29491== by 0xB6EEC47: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d6e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB746427: ??? ==29491== by 0x1D1: ??? ==29491== by 0xB67753F: ??? ==29491== by 0xB6EE36F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d770 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB746427: ??? ==29491== by 0x1D1: ??? ==29491== by 0xB67753F: ??? ==29491== by 0xB6EE36F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d750 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20EB17: ??? ==29491== by 0x7FFFFE38EBDF: ??? ==29491== by 0xB6D437F: ??? ==29491== by 0xB6EECEF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d720 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20EB17: ??? ==29491== by 0x7FFFFE38EBDF: ??? ==29491== by 0xB6D437F: ??? ==29491== by 0xB6EECEF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d700 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB703EFF: ??? ==29491== by 0xB6EEE4F: ??? ==29491== by 0xB6ECCCF: ??? ==29491== by 0xB6EEE77: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6ECCCF: ??? ==29491== by 0x7FFFFE20E64B: ??? ==29491== by 0xB70417F: ??? ==29491== by 0xB7042A7: ??? ==29491== Address 0x7ffffe20d4f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB703EFF: ??? ==29491== by 0xB6EEE4F: ??? ==29491== by 0xB6ECCCF: ??? ==29491== by 0xB6EEE77: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6ECCCF: ??? ==29491== by 0x7FFFFE20E64B: ??? ==29491== by 0xB70417F: ??? ==29491== by 0xB7042A7: ??? ==29491== Address 0x7ffffe20d4d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB69A4EF: ??? ==29491== by 0xB6C45B7: ??? ==29491== by 0xB70687F: ??? ==29491== by 0xB6D1057: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d6e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB69A4EF: ??? ==29491== by 0xB6C45B7: ??? ==29491== by 0xB70687F: ??? ==29491== by 0xB6D1057: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d6c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20EAD7: ??? ==29491== by 0x7FFFFE38EBDF: ??? ==29491== by 0xB6D531F: ??? ==29491== by 0xB6EF057: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d6e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20EAD7: ??? ==29491== by 0x7FFFFE38EBDF: ??? ==29491== by 0xB6D531F: ??? ==29491== by 0xB6EF057: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d6c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6FEC6F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB6F49DF: ??? ==29491== by 0xB6EF737: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d020 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6FEC6F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB6F49DF: ??? ==29491== by 0xB6EF737: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d000 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE40AFAF: ??? ==29491== by 0xB6EF7A7: ??? ==29491== by 0x7FFFFE405D9F: ??? ==29491== by 0xB6EF77F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0x7FFFFE405D9F: ??? ==29491== by 0x7FFFFE20DC5B: ??? ==29491== by 0x7FFFFE40B187: ??? ==29491== by 0x7FFFFE40B2AF: ??? ==29491== Address 0x7ffffe20cb00 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE40AFAF: ??? ==29491== by 0xB6EF7A7: ??? ==29491== by 0x7FFFFE405D9F: ??? ==29491== by 0xB6EF77F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0x7FFFFE405D9F: ??? ==29491== by 0x7FFFFE20DC5B: ??? ==29491== by 0x7FFFFE40B187: ??? ==29491== by 0x7FFFFE40B2AF: ??? ==29491== Address 0x7ffffe20cae0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20DCB7: ??? ==29491== by 0xB74D22F: ??? ==29491== by 0xB6AFFDF: ??? ==29491== by 0xB74D24F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6AFFDF: ??? ==29491== by 0x7FFFFE20DA1B: ??? ==29491== by 0xB6C858F: ??? ==29491== by 0xB6C86B7: ??? ==29491== Address 0x7ffffe20c8c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20DCB7: ??? ==29491== by 0xB74D22F: ??? ==29491== by 0xB6AFFDF: ??? ==29491== by 0xB74D24F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6AFFDF: ??? ==29491== by 0x7FFFFE20DA1B: ??? ==29491== by 0xB6C858F: ??? ==29491== by 0xB6C86B7: ??? ==29491== Address 0x7ffffe20c8a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6363B7: ??? ==29491== by 0xB74D3E7: ??? ==29491== by 0xB63DFDF: ??? ==29491== by 0xB74D427: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB63DFDF: ??? ==29491== by 0x7FFFFE20DA1B: ??? ==29491== by 0xB636827: ??? ==29491== by 0xB63694F: ??? ==29491== Address 0x7ffffe20c8c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6363B7: ??? ==29491== by 0xB74D3E7: ??? ==29491== by 0xB63DFDF: ??? ==29491== by 0xB74D427: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB63DFDF: ??? ==29491== by 0x7FFFFE20DA1B: ??? ==29491== by 0xB636827: ??? ==29491== by 0xB63694F: ??? ==29491== Address 0x7ffffe20c8a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6B6A7F: ??? ==29491== by 0xB6EF837: ??? ==29491== by 0x7FFFFE40680F: ??? ==29491== by 0xB6EF80F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cb00 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6B6A7F: ??? ==29491== by 0xB6EF837: ??? ==29491== by 0x7FFFFE40680F: ??? ==29491== by 0xB6EF80F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cae0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6AD537: ??? ==29491== by 0xB74CEC7: ??? ==29491== by 0x7FFFFE3DCA7F: ??? ==29491== by 0xB74CE9F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cb00 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6AD537: ??? ==29491== by 0xB74CEC7: ??? ==29491== by 0x7FFFFE3DCA7F: ??? ==29491== by 0xB74CE9F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cae0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB703EBF: ??? ==29491== by 0xB6F6557: ??? ==29491== by 0xB70605F: ??? ==29491== by 0xB6F65A7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB70605F: ??? ==29491== by 0x7FFFFE20DBDB: ??? ==29491== by 0xB704247: ??? ==29491== by 0xB70436F: ??? ==29491== Address 0x7ffffe20ca80 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB703EBF: ??? ==29491== by 0xB6F6557: ??? ==29491== by 0xB70605F: ??? ==29491== by 0xB6F65A7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB70605F: ??? ==29491== by 0x7FFFFE20DBDB: ??? ==29491== by 0xB704247: ??? ==29491== by 0xB70436F: ??? ==29491== Address 0x7ffffe20ca60 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6D256F: ??? ==29491== by 0xB6EED3F: ??? ==29491== by 0x7FFFFE40E18F: ??? ==29491== by 0xB6EED17: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0x7FFFFE40E18F: ??? ==29491== by 0x7FFFFE20E87B: ??? ==29491== by 0xB6D2BBF: ??? ==29491== by 0xB6D2CE7: ??? ==29491== Address 0x7ffffe20d720 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6D256F: ??? ==29491== by 0xB6EED3F: ??? ==29491== by 0x7FFFFE40E18F: ??? ==29491== by 0xB6EED17: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0x7FFFFE40E18F: ??? ==29491== by 0x7FFFFE20E87B: ??? ==29491== by 0xB6D2BBF: ??? ==29491== by 0xB6D2CE7: ??? ==29491== Address 0x7ffffe20d700 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E09F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0x7FFFFE4275DF: ??? ==29491== by 0xB69A3F7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cb90 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E09F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0x7FFFFE4275DF: ??? ==29491== by 0xB69A3F7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cb70 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB72DC27: ??? ==29491== by 0xB69AF77: ??? ==29491== by 0xB6BD71F: ??? ==29491== by 0xB69AF4F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c6c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB72DC27: ??? ==29491== by 0xB69AF77: ??? ==29491== by 0xB6BD71F: ??? ==29491== by 0xB69AF4F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c6a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20DA67: ??? ==29491== by 0x7FFFFE39DD0F: ??? ==29491== by 0xB6F1F1F: ??? ==29491== by 0xB69B4F7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c670 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20DA67: ??? ==29491== by 0x7FFFFE39DD0F: ??? ==29491== by 0xB6F1F1F: ??? ==29491== by 0xB69B4F7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c650 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6CE3DF: ??? ==29491== by 0xB6B1A0F: ??? ==29491== by 0xB72A57F: ??? ==29491== by 0xB676F8F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d670 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6CE3DF: ??? ==29491== by 0xB6B1A0F: ??? ==29491== by 0xB72A57F: ??? ==29491== by 0xB676F8F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d650 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB744167: ??? ==29491== by 0xB68254F: ??? ==29491== by 0xB6BCCFF: ??? ==29491== by 0xB74F27F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d630 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB744167: ??? ==29491== by 0xB68254F: ??? ==29491== by 0xB6BCCFF: ??? ==29491== by 0xB74F27F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d610 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6E1A9F: ??? ==29491== by 0xB69E8BF: ??? ==29491== by 0xB7065DF: ??? ==29491== by 0xB6F57CF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d670 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6E1A9F: ??? ==29491== by 0xB69E8BF: ??? ==29491== by 0xB7065DF: ??? ==29491== by 0xB6F57CF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d650 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE3E60C7: ??? ==29491== by 0xB70652F: ??? ==29491== by 0xB703B7F: ??? ==29491== by 0xB70701F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d610 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE3E60C7: ??? ==29491== by 0xB70652F: ??? ==29491== by 0xB703B7F: ??? ==29491== by 0xB70701F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d5f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6DE1FF: ??? ==29491== by 0xB66DC77: ??? ==29491== by 0xB6DDA5F: ??? ==29491== by 0xB69A977: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6DDA5F: ??? ==29491== by 0x7FFFFE20E7CB: ??? ==29491== by 0xB6DE727: ??? ==29491== by 0xB6DE84F: ??? ==29491== Address 0x7ffffe20d670 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6DE1FF: ??? ==29491== by 0xB66DC77: ??? ==29491== by 0xB6DDA5F: ??? ==29491== by 0xB69A977: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6DDA5F: ??? ==29491== by 0x7FFFFE20E7CB: ??? ==29491== by 0xB6DE727: ??? ==29491== by 0xB6DE84F: ??? ==29491== Address 0x7ffffe20d650 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB66EA0F: ??? ==29491== by 0xB6E4A9F: ??? ==29491== by 0xB69127F: ??? ==29491== by 0xB6E4A77: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB69127F: ??? ==29491== by 0x7FFFFE20E72B: ??? ==29491== by 0xB66F32F: ??? ==29491== by 0xB66F457: ??? ==29491== Address 0x7ffffe20d5d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB66EA0F: ??? ==29491== by 0xB6E4A9F: ??? ==29491== by 0xB69127F: ??? ==29491== by 0xB6E4A77: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB69127F: ??? ==29491== by 0x7FFFFE20E72B: ??? ==29491== by 0xB66F32F: ??? ==29491== by 0xB66F457: ??? ==29491== Address 0x7ffffe20d5b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB691A0F: ??? ==29491== by 0xB6E4CCF: ??? ==29491== by 0xB6BD71F: ??? ==29491== by 0xB6E4CA7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d4c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB691A0F: ??? ==29491== by 0xB6E4CCF: ??? ==29491== by 0xB6BD71F: ??? ==29491== by 0xB6E4CA7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d4a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20D82F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0x7FFFFE4275DF: ??? ==29491== by 0xB6E4ED7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c320 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20D82F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0x7FFFFE4275DF: ??? ==29491== by 0xB6E4ED7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c300 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20D267: ??? ==29491== by 0x7FFFFE39DD0F: ??? ==29491== by 0xB69423F: ??? ==29491== by 0xB6E4FCF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20be70 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20D267: ??? ==29491== by 0x7FFFFE39DD0F: ??? ==29491== by 0xB69423F: ??? ==29491== by 0xB6E4FCF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20be50 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB70F9BF: ??? ==29491== by 0xB6E5BB7: ??? ==29491== by 0xB7379BF: ??? ==29491== by 0xB6E5C1F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c2d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB70F9BF: ??? ==29491== by 0xB6E5BB7: ??? ==29491== by 0xB7379BF: ??? ==29491== by 0xB6E5C1F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c2b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E30F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0x7FFFFE40592F: ??? ==29491== by 0x7FFFFE39DDDF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ce00 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E30F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0x7FFFFE40592F: ??? ==29491== by 0x7FFFFE39DDDF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cde0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB70733F: ??? ==29491== by 0xB6E4AEF: ??? ==29491== by 0xB703B7F: ??? ==29491== by 0xB6E4AC7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d5d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB70733F: ??? ==29491== by 0xB6E4AEF: ??? ==29491== by 0xB703B7F: ??? ==29491== by 0xB6E4AC7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d5b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E977: ??? ==29491== by 0x7FFFFE40733F: ??? ==29491== by 0xB6DC0BF: ??? ==29491== by 0x7FFFFE40FDAF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d580 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E977: ??? ==29491== by 0x7FFFFE40733F: ??? ==29491== by 0xB6DC0BF: ??? ==29491== by 0x7FFFFE40FDAF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d560 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB641637: ??? ==29491== by 0x7FFFFE40743F: ??? ==29491== by 0xB6FDCEF: ??? ==29491== by 0xB63D25F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d540 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB641637: ??? ==29491== by 0x7FFFFE40743F: ??? ==29491== by 0xB6FDCEF: ??? ==29491== by 0xB63D25F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d520 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB74963F: ??? ==29491== by 0x7FFFFE40641F: ??? ==29491== by 0xB748F2F: ??? ==29491== by 0x7FFFFE42F0FF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d4e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB74963F: ??? ==29491== by 0x7FFFFE40641F: ??? ==29491== by 0xB748F2F: ??? ==29491== by 0x7FFFFE42F0FF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d4c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB670897: ??? ==29491== by 0xB72FB7F: ??? ==29491== by 0x7FFFFE42BAEF: ??? ==29491== by 0xB6761BF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d4a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB670897: ??? ==29491== by 0xB72FB7F: ??? ==29491== by 0x7FFFFE42BAEF: ??? ==29491== by 0xB6761BF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d480 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6EA4EF: ??? ==29491== by 0x7FFFFE3A334F: ??? ==29491== by 0xB6F1E1F: ??? ==29491== by 0x7FFFFE3ACE1F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d410 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6EA4EF: ??? ==29491== by 0x7FFFFE3A334F: ??? ==29491== by 0xB6F1E1F: ??? ==29491== by 0x7FFFFE3ACE1F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d3f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E25F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB703B7F: ??? ==29491== by 0x7FFFFE3ABD7F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cd50 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E25F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB703B7F: ??? ==29491== by 0x7FFFFE3ABD7F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cd30 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E797: ??? ==29491== by 0x7FFFFE39E4F7: ??? ==29491== by 0xB6D95EF: ??? ==29491== by 0x7FFFFE3ACE97: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d3a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E797: ??? ==29491== by 0x7FFFFE39E4F7: ??? ==29491== by 0xB6D95EF: ??? ==29491== by 0x7FFFFE3ACE97: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d380 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE3E606F: ??? ==29491== by 0xB727B17: ??? ==29491== by 0xB6982BF: ??? ==29491== by 0xB727AEF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d3d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE3E606F: ??? ==29491== by 0xB727B17: ??? ==29491== by 0xB6982BF: ??? ==29491== by 0xB727AEF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d3b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB746C6F: ??? ==29491== by 0xB727B17: ??? ==29491== by 0xB7464DF: ??? ==29491== by 0xB727B37: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d3d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB746C6F: ??? ==29491== by 0xB727B17: ??? ==29491== by 0xB7464DF: ??? ==29491== by 0xB727B37: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d3b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB749167: ??? ==29491== by 0xB727BFF: ??? ==29491== by 0xB6DFC4F: ??? ==29491== by 0xB727C2F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6DFC4F: ??? ==29491== by 0x7FFFFE20E2FB: ??? ==29491== by 0xB74946F: ??? ==29491== by 0xB749597: ??? ==29491== Address 0x7ffffe20d1a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB749167: ??? ==29491== by 0xB727BFF: ??? ==29491== by 0xB6DFC4F: ??? ==29491== by 0xB727C2F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6DFC4F: ??? ==29491== by 0x7FFFFE20E2FB: ??? ==29491== by 0xB74946F: ??? ==29491== by 0xB749597: ??? ==29491== Address 0x7ffffe20d180 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB72550F: ??? ==29491== by 0x7FFFFE40B697: ??? ==29491== by 0xB74206F: ??? ==29491== by 0x7FFFFE40B66F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d440 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB72550F: ??? ==29491== by 0x7FFFFE40B697: ??? ==29491== by 0xB74206F: ??? ==29491== by 0x7FFFFE40B66F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d420 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB701197: ??? ==29491== by 0xB727F47: ??? ==29491== by 0xB69D0EF: ??? ==29491== by 0xB727F77: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB69D0EF: ??? ==29491== by 0x7FFFFE20E34B: ??? ==29491== by 0xB70149F: ??? ==29491== by 0xB7015C7: ??? ==29491== Address 0x7ffffe20d1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB701197: ??? ==29491== by 0xB727F47: ??? ==29491== by 0xB69D0EF: ??? ==29491== by 0xB727F77: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB69D0EF: ??? ==29491== by 0x7FFFFE20E34B: ??? ==29491== by 0xB70149F: ??? ==29491== by 0xB7015C7: ??? ==29491== Address 0x7ffffe20d1d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE403707: ??? ==29491== by 0x7FFFFE3AED0F: ??? ==29491== by 0xB719D5F: ??? ==29491== by 0x7FFFFE3AEBF7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d3b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE403707: ??? ==29491== by 0x7FFFFE3AED0F: ??? ==29491== by 0xB719D5F: ??? ==29491== by 0x7FFFFE3AEBF7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d390 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB64460F: ??? ==29491== by 0xB708E3F: ??? ==29491== by 0xB6BD6AF: ??? ==29491== by 0xB708E17: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d380 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB64460F: ??? ==29491== by 0xB708E3F: ??? ==29491== by 0xB6BD6AF: ??? ==29491== by 0xB708E17: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d360 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E1CF: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB7050DF: ??? ==29491== by 0xB7280E7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ccc0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E1CF: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB7050DF: ??? ==29491== by 0xB7280E7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cca0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB72DDF7: ??? ==29491== by 0x7FFFFE3A3A4F: ??? ==29491== by 0xB6E37FF: ??? ==29491== by 0x7FFFFE3ACAD7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6E37FF: ??? ==29491== by 0x7FFFFE20E4AB: ??? ==29491== by 0xB72DFCF: ??? ==29491== by 0xB72E0F7: ??? ==29491== Address 0x7ffffe20d350 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB72DDF7: ??? ==29491== by 0x7FFFFE3A3A4F: ??? ==29491== by 0xB6E37FF: ??? ==29491== by 0x7FFFFE3ACAD7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6E37FF: ??? ==29491== by 0x7FFFFE20E4AB: ??? ==29491== by 0xB72DFCF: ??? ==29491== by 0xB72E0F7: ??? ==29491== Address 0x7ffffe20d330 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB753347: ??? ==29491== by 0xB709037: ??? ==29491== by 0xB6BC8CF: ??? ==29491== by 0xB70900F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6BC8CF: ??? ==29491== by 0x7FFFFE20E46B: ??? ==29491== by 0xB753C4F: ??? ==29491== by 0xB753D77: ??? ==29491== Address 0x7ffffe20d310 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB753347: ??? ==29491== by 0xB709037: ??? ==29491== by 0xB6BC8CF: ??? ==29491== by 0xB70900F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6BC8CF: ??? ==29491== by 0x7FFFFE20E46B: ??? ==29491== by 0xB753C4F: ??? ==29491== by 0xB753D77: ??? ==29491== Address 0x7ffffe20d2f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB74414F: ??? ==29491== by 0xB6C8627: ??? ==29491== by 0xB6982BF: ??? ==29491== by 0xB6C85FF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB74414F: ??? ==29491== by 0xB6C8627: ??? ==29491== by 0xB6982BF: ??? ==29491== by 0xB6C85FF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE3E613F: ??? ==29491== by 0xB6C8767: ??? ==29491== by 0xB6FDCEF: ??? ==29491== by 0xB6C879F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6FDCEF: ??? ==29491== by 0x7FFFFE20E17B: ??? ==29491== by 0x7FFFFE3E6527: ??? ==29491== by 0x7FFFFE3E664F: ??? ==29491== Address 0x7ffffe20d020 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE3E613F: ??? ==29491== by 0xB6C8767: ??? ==29491== by 0xB6FDCEF: ??? ==29491== by 0xB6C879F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6FDCEF: ??? ==29491== by 0x7FFFFE20E17B: ??? ==29491== by 0x7FFFFE3E6527: ??? ==29491== by 0x7FFFFE3E664F: ??? ==29491== Address 0x7ffffe20d000 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB74010F: ??? ==29491== by 0xB699CFF: ??? ==29491== by 0xB69925F: ??? ==29491== by 0xB6FE6EF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB74010F: ??? ==29491== by 0xB699CFF: ??? ==29491== by 0xB69925F: ??? ==29491== by 0xB6FE6EF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB641887: ??? ==29491== by 0xB6C9C4F: ??? ==29491== by 0xB6E006F: ??? ==29491== by 0xB6C9C8F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d1c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB641887: ??? ==29491== by 0xB6C9C4F: ??? ==29491== by 0xB6E006F: ??? ==29491== by 0xB6C9C8F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d1a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB66E8AF: ??? ==29491== by 0xB6C88A7: ??? ==29491== by 0xB74AC9F: ??? ==29491== by 0xB6C887F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB66E8AF: ??? ==29491== by 0xB6C88A7: ??? ==29491== by 0xB74AC9F: ??? ==29491== by 0xB6C887F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7173AF: ??? ==29491== by 0xB6C8947: ??? ==29491== by 0xB6D59DF: ??? ==29491== by 0xB6C891F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d1b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7173AF: ??? ==29491== by 0xB6C8947: ??? ==29491== by 0xB6D59DF: ??? ==29491== by 0xB6C891F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d190 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6CA4DF: ??? ==29491== by 0xB74C40F: ??? ==29491== by 0xB6E37FF: ??? ==29491== by 0xB6F20DF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6CA4DF: ??? ==29491== by 0xB74C40F: ??? ==29491== by 0xB6E37FF: ??? ==29491== by 0xB6F20DF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E707: ??? ==29491== by 0xB6E0A7F: ??? ==29491== by 0xB6F259F: ??? ==29491== by 0xB724B5F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d310 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E707: ??? ==29491== by 0xB6E0A7F: ??? ==29491== by 0xB6F259F: ??? ==29491== by 0xB724B5F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d2f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB75F1D7: ??? ==29491== by 0x7FFFFE39DD1F: ??? ==29491== by 0xB694A7F: ??? ==29491== by 0xB6C9017: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d350 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB75F1D7: ??? ==29491== by 0x7FFFFE39DD1F: ??? ==29491== by 0xB694A7F: ??? ==29491== by 0xB6C9017: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d330 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB740317: ??? ==29491== by 0xB75DB27: ??? ==29491== by 0xB69925F: ??? ==29491== by 0xB75DB57: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB69925F: ??? ==29491== by 0x7FFFFE20E26B: ??? ==29491== by 0xB74061F: ??? ==29491== by 0xB740747: ??? ==29491== Address 0x7ffffe20d110 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB740317: ??? ==29491== by 0xB75DB27: ??? ==29491== by 0xB69925F: ??? ==29491== by 0xB75DB57: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB69925F: ??? ==29491== by 0x7FFFFE20E26B: ??? ==29491== by 0xB74061F: ??? ==29491== by 0xB740747: ??? ==29491== Address 0x7ffffe20d0f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB76B0E7: ??? ==29491== by 0xB66A4E7: ??? ==29491== by 0xB69D8EF: ??? ==29491== by 0xB72802F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB69D8EF: ??? ==29491== by 0x7FFFFE20E53B: ??? ==29491== by 0xB76B467: ??? ==29491== by 0xB76B58F: ??? ==29491== Address 0x7ffffe20d3e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB76B0E7: ??? ==29491== by 0xB66A4E7: ??? ==29491== by 0xB69D8EF: ??? ==29491== by 0xB72802F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB69D8EF: ??? ==29491== by 0x7FFFFE20E53B: ??? ==29491== by 0xB76B467: ??? ==29491== by 0xB76B58F: ??? ==29491== Address 0x7ffffe20d3c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB757257: ??? ==29491== by 0xB75E5E7: ??? ==29491== by 0xB7050DF: ??? ==29491== by 0xB75E627: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7050DF: ??? ==29491== by 0x7FFFFE20E2BB: ??? ==29491== by 0xB7576C7: ??? ==29491== by 0xB7577EF: ??? ==29491== Address 0x7ffffe20d160 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB757257: ??? ==29491== by 0xB75E5E7: ??? ==29491== by 0xB7050DF: ??? ==29491== by 0xB75E627: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7050DF: ??? ==29491== by 0x7FFFFE20E2BB: ??? ==29491== by 0xB7576C7: ??? ==29491== by 0xB7577EF: ??? ==29491== Address 0x7ffffe20d140 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E68F: ??? ==29491== by 0xB6AFEFF: ??? ==29491== by 0xB76E04F: ??? ==29491== by 0xB63E47F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d180 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E68F: ??? ==29491== by 0xB6AFEFF: ??? ==29491== by 0xB76E04F: ??? ==29491== by 0xB63E47F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d160 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6AB82F: ??? ==29491== by 0xB75EACF: ??? ==29491== by 0xB6E37FF: ??? ==29491== by 0xB75EB37: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d130 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6AB82F: ??? ==29491== by 0xB75EACF: ??? ==29491== by 0xB6E37FF: ??? ==29491== by 0xB75EB37: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d110 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB72532F: ??? ==29491== by 0x7FFFFE42D4EF: ??? ==29491== by 0xB74813F: ??? ==29491== by 0xB6F48FF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d4e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB72532F: ??? ==29491== by 0x7FFFFE42D4EF: ??? ==29491== by 0xB74813F: ??? ==29491== by 0xB6F48FF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d4c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB753107: ??? ==29491== by 0x7FFFFE40D9DF: ??? ==29491== by 0xB6BB6EF: ??? ==29491== by 0x7FFFFE4091BF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d490 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB753107: ??? ==29491== by 0x7FFFFE40D9DF: ??? ==29491== by 0xB6BB6EF: ??? ==29491== by 0x7FFFFE4091BF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d470 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB74025F: ??? ==29491== by 0xB6E4CCF: ??? ==29491== by 0xB69925F: ??? ==29491== by 0xB6E61CF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d420 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB74025F: ??? ==29491== by 0xB6E4CCF: ??? ==29491== by 0xB69925F: ??? ==29491== by 0xB6E61CF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d400 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E66F: ??? ==29491== by 0xB6F558F: ??? ==29491== by 0xB74348F: ??? ==29491== by 0xB69E1AF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d160 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E66F: ??? ==29491== by 0xB6F558F: ??? ==29491== by 0xB74348F: ??? ==29491== by 0xB69E1AF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d140 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E0A7: ??? ==29491== by 0x7FFFFE40D1AF: ??? ==29491== by 0xB767A8F: ??? ==29491== by 0x7FFFFE40E18F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ccb0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E0A7: ??? ==29491== by 0x7FFFFE40D1AF: ??? ==29491== by 0xB767A8F: ??? ==29491== by 0x7FFFFE40E18F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cc90 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6444C7: ??? ==29491== by 0xB705A9F: ??? ==29491== by 0xB694A7F: ??? ==29491== by 0xB74C2DF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d580 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6444C7: ??? ==29491== by 0xB705A9F: ??? ==29491== by 0xB694A7F: ??? ==29491== by 0xB74C2DF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d560 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7323A7: ??? ==29491== by 0xB6E0A1F: ??? ==29491== by 0xB7527AF: ??? ==29491== by 0xB705BEF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d530 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7323A7: ??? ==29491== by 0xB6E0A1F: ??? ==29491== by 0xB7527AF: ??? ==29491== by 0xB705BEF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d510 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6919D7: ??? ==29491== by 0x7FFFFE3E523F: ??? ==29491== by 0xB6DE9FF: ??? ==29491== by 0x7FFFFE40DB8F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d4c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6919D7: ??? ==29491== by 0x7FFFFE3E523F: ??? ==29491== by 0xB6DE9FF: ??? ==29491== by 0x7FFFFE40DB8F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d4a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20DE9F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB6BA8AF: ??? ==29491== by 0xB77B94F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c990 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20DE9F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB6BA8AF: ??? ==29491== by 0xB77B94F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c970 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB745EF7: ??? ==29491== by 0xB77B97F: ??? ==29491== by 0xB6937DF: ??? ==29491== by 0xB77B997: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d470 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB745EF7: ??? ==29491== by 0xB77B97F: ??? ==29491== by 0xB6937DF: ??? ==29491== by 0xB77B997: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d450 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB775287: ??? ==29491== by 0xB70D24F: ??? ==29491== by 0xB6BD6AF: ??? ==29491== by 0xB6EC84F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d580 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB775287: ??? ==29491== by 0xB70D24F: ??? ==29491== by 0xB6BD6AF: ??? ==29491== by 0xB6EC84F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d560 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB76AFC7: ??? ==29491== by 0x7FFFFE4059DF: ??? ==29491== by 0xB6BBF2F: ??? ==29491== by 0xB70674F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d530 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB76AFC7: ??? ==29491== by 0x7FFFFE4059DF: ??? ==29491== by 0xB6BBF2F: ??? ==29491== by 0xB70674F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d510 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB644617: ??? ==29491== by 0xB67D36F: ??? ==29491== by 0xB69444F: ??? ==29491== by 0xB74F14F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d4b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB644617: ??? ==29491== by 0xB67D36F: ??? ==29491== by 0xB69444F: ??? ==29491== by 0xB74F14F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d490 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB72A78F: ??? ==29491== by 0xB6ECF3F: ??? ==29491== by 0xB74AC9F: ??? ==29491== by 0xB729CAF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d480 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB72A78F: ??? ==29491== by 0xB6ECF3F: ??? ==29491== by 0xB74AC9F: ??? ==29491== by 0xB729CAF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d460 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7733CF: ??? ==29491== by 0x7FFFFE39DD1F: ??? ==29491== by 0xB70B10F: ??? ==29491== by 0x7FFFFE3BFF27: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d440 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7733CF: ??? ==29491== by 0x7FFFFE39DD1F: ??? ==29491== by 0xB70B10F: ??? ==29491== by 0x7FFFFE3BFF27: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d420 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6CE5CF: ??? ==29491== by 0xB6EEC6F: ??? ==29491== by 0xB75C9CF: ??? ==29491== by 0xB69A99F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c6e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6CE5CF: ??? ==29491== by 0xB6EEC6F: ??? ==29491== by 0xB75C9CF: ??? ==29491== by 0xB69A99F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c6c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20D9D7: ??? ==29491== by 0x7FFFFE39DD1F: ??? ==29491== by 0xB6BD6AF: ??? ==29491== by 0xB6D7E07: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c5e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20D9D7: ??? ==29491== by 0x7FFFFE39DD1F: ??? ==29491== by 0xB6BD6AF: ??? ==29491== by 0xB6D7E07: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c5c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7755BF: ??? ==29491== by 0xB77C157: ??? ==29491== by 0xB761E3F: ??? ==29491== by 0xB77C12F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c610 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7755BF: ??? ==29491== by 0xB77C157: ??? ==29491== by 0xB761E3F: ??? ==29491== by 0xB77C12F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c5f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6E8B67: ??? ==29491== by 0xB77C52F: ??? ==29491== by 0xB6DE89F: ??? ==29491== by 0xB77C507: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c5b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6E8B67: ??? ==29491== by 0xB77C52F: ??? ==29491== by 0xB6DE89F: ??? ==29491== by 0xB77C507: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c590 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB720D27: ??? ==29491== by 0xB6D7DCF: ??? ==29491== by 0xB6BB6EF: ??? ==29491== by 0xB6D7ECF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c540 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB720D27: ??? ==29491== by 0xB6D7DCF: ??? ==29491== by 0xB6BB6EF: ??? ==29491== by 0xB6D7ECF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c520 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20D977: ??? ==29491== by 0x7FFFFE39D337: ??? ==29491== by 0xB71945F: ??? ==29491== by 0xB6D7E2F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c580 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20D977: ??? ==29491== by 0x7FFFFE39D337: ??? ==29491== by 0xB71945F: ??? ==29491== by 0xB6D7E2F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c560 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB76B09F: ??? ==29491== by 0xB77C56F: ??? ==29491== by 0xB6BBF2F: ??? ==29491== by 0xB77C547: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6BBF2F: ??? ==29491== by 0x7FFFFE20D70B: ??? ==29491== by 0xB76B4A7: ??? ==29491== by 0xB76B5CF: ??? ==29491== Address 0x7ffffe20c5b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB76B09F: ??? ==29491== by 0xB77C56F: ??? ==29491== by 0xB6BBF2F: ??? ==29491== by 0xB77C547: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6BBF2F: ??? ==29491== by 0x7FFFFE20D70B: ??? ==29491== by 0xB76B4A7: ??? ==29491== by 0xB76B5CF: ??? ==29491== Address 0x7ffffe20c590 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB691837: ??? ==29491== by 0xB77C56F: ??? ==29491== by 0xB6CA2CF: ??? ==29491== by 0xB77C6FF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c4f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB691837: ??? ==29491== by 0xB77C56F: ??? ==29491== by 0xB6CA2CF: ??? ==29491== by 0xB77C6FF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c4d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7B5857: ??? ==29491== by 0xB77C1EF: ??? ==29491== by 0xB6733EF: ??? ==29491== by 0xB77C1C7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c610 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7B5857: ??? ==29491== by 0xB77C1EF: ??? ==29491== by 0xB6733EF: ??? ==29491== by 0xB77C1C7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c5f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20D03F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB6EABAF: ??? ==29491== by 0xB77D1EF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20bb30 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20D03F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB6EABAF: ??? ==29491== by 0xB77D1EF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20bb10 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20CA77: ??? ==29491== by 0x7FFFFE39DD0F: ??? ==29491== by 0xB6CAA7F: ??? ==29491== by 0xB7934DF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20b680 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20CA77: ??? ==29491== by 0x7FFFFE39DD0F: ??? ==29491== by 0xB6CAA7F: ??? ==29491== by 0xB7934DF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20b660 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7254E7: ??? ==29491== by 0xB77C3E7: ??? ==29491== by 0xB6E623F: ??? ==29491== by 0xB77C3BF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c610 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7254E7: ??? ==29491== by 0xB77C3E7: ??? ==29491== by 0xB6E623F: ??? ==29491== by 0xB77C3BF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c5f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20D917: ??? ==29491== by 0x7FFFFE3B039F: ??? ==29491== by 0xB76E5CF: ??? ==29491== by 0xB7623BF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c520 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20D917: ??? ==29491== by 0x7FFFFE3B039F: ??? ==29491== by 0xB76E5CF: ??? ==29491== by 0xB7623BF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c500 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20D36F: ??? ==29491== by 0xB6F2F6F: ??? ==29491== by 0xB70B10F: ??? ==29491== by 0xB724D0F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20be60 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20D36F: ??? ==29491== by 0xB6F2F6F: ??? ==29491== by 0xB70B10F: ??? ==29491== by 0xB724D0F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20be40 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7A965F: ??? ==29491== by 0xB77CBE7: ??? ==29491== by 0xB74AD3F: ??? ==29491== by 0xB77CBBF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c520 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7A965F: ??? ==29491== by 0xB77CBE7: ??? ==29491== by 0xB74AD3F: ??? ==29491== by 0xB77CBBF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c500 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB657E67: ??? ==29491== by 0xB77CCE7: ??? ==29491== by 0xB6BBF2F: ??? ==29491== by 0xB77CD27: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6BBF2F: ??? ==29491== by 0x7FFFFE20D43B: ??? ==29491== by 0xB658377: ??? ==29491== by 0xB65849F: ??? ==29491== Address 0x7ffffe20c2e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB657E67: ??? ==29491== by 0xB77CCE7: ??? ==29491== by 0xB6BBF2F: ??? ==29491== by 0xB77CD27: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6BBF2F: ??? ==29491== by 0x7FFFFE20D43B: ??? ==29491== by 0xB658377: ??? ==29491== by 0xB65849F: ??? ==29491== Address 0x7ffffe20c2c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB78B58F: ??? ==29491== by 0xB794057: ??? ==29491== by 0xB703B7F: ??? ==29491== by 0xB7940A7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c330 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB78B58F: ??? ==29491== by 0xB794057: ??? ==29491== by 0xB703B7F: ??? ==29491== by 0xB7940A7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c310 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6CE52F: ??? ==29491== by 0xB6EDEA7: ??? ==29491== by 0xB6CB6EF: ??? ==29491== by 0xB6EDD57: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c4d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6CE52F: ??? ==29491== by 0xB6EDEA7: ??? ==29491== by 0xB6CB6EF: ??? ==29491== by 0xB6EDD57: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c4b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB74F85F: ??? ==29491== by 0xB6EDEA7: ??? ==29491== by 0xB6733EF: ??? ==29491== by 0xB6D15A7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c480 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB74F85F: ??? ==29491== by 0xB6EDEA7: ??? ==29491== by 0xB6733EF: ??? ==29491== by 0xB6D15A7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c460 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7A5617: ??? ==29491== by 0xB79412F: ??? ==29491== by 0xB75693F: ??? ==29491== by 0xB6D14B7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c3d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7A5617: ??? ==29491== by 0xB79412F: ??? ==29491== by 0xB75693F: ??? ==29491== by 0xB6D14B7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c3b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE40355F: ??? ==29491== by 0xB6C3E77: ??? ==29491== by 0xB761A1F: ??? ==29491== by 0xB6D0507: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c330 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE40355F: ??? ==29491== by 0xB6C3E77: ??? ==29491== by 0xB761A1F: ??? ==29491== by 0xB6D0507: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c310 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB72DC37: ??? ==29491== by 0xB77CEA7: ??? ==29491== by 0xB7A89AF: ??? ==29491== by 0xB77CE7F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c520 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB72DC37: ??? ==29491== by 0xB77CEA7: ??? ==29491== by 0xB7A89AF: ??? ==29491== by 0xB77CE7F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c500 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB75F1FF: ??? ==29491== by 0xB6F1F2F: ??? ==29491== by 0xB6BD6AF: ??? ==29491== by 0xB64B75F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c520 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB75F1FF: ??? ==29491== by 0xB6F1F2F: ??? ==29491== by 0xB6BD6AF: ??? ==29491== by 0xB64B75F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c500 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB71D26F: ??? ==29491== by 0xB752D2F: ??? ==29491== by 0xB7A8F2F: ??? ==29491== by 0xB70C9DF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c4d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB71D26F: ??? ==29491== by 0xB752D2F: ??? ==29491== by 0xB7A8F2F: ??? ==29491== by 0xB70C9DF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c4b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6E6B87: ??? ==29491== by 0xB70C63F: ??? ==29491== by 0xB6E623F: ??? ==29491== by 0xB6EB79F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c480 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6E6B87: ??? ==29491== by 0xB70C63F: ??? ==29491== by 0xB6E623F: ??? ==29491== by 0xB6EB79F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c460 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB765DEF: ??? ==29491== by 0x1D1: ??? ==29491== by 0xB7B0A3F: ??? ==29491== by 0x7FFFFE416137: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c420 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB765DEF: ??? ==29491== by 0x1D1: ??? ==29491== by 0xB7B0A3F: ??? ==29491== by 0x7FFFFE416137: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c400 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7A5867: ??? ==29491== by 0xB782697: ??? ==29491== by 0xB761A1F: ??? ==29491== by 0xB7826DF: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB761A1F: ??? ==29491== by 0x7FFFFE20D25B: ??? ==29491== by 0xB7A5CFF: ??? ==29491== by 0xB7A5E27: ??? ==29491== Address 0x7ffffe20c100 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7A5867: ??? ==29491== by 0xB782697: ??? ==29491== by 0xB761A1F: ??? ==29491== by 0xB7826DF: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB761A1F: ??? ==29491== by 0x7FFFFE20D25B: ??? ==29491== by 0xB7A5CFF: ??? ==29491== by 0xB7A5E27: ??? ==29491== Address 0x7ffffe20c0e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB69184F: ??? ==29491== by 0xB6EB74F: ??? ==29491== by 0xB78A16F: ??? ==29491== by 0xB6D63AF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c520 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB69184F: ??? ==29491== by 0xB6EB74F: ??? ==29491== by 0xB78A16F: ??? ==29491== by 0xB6D63AF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c500 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20D8C7: ??? ==29491== by 0xB6BB35F: ??? ==29491== by 0xB75C55F: ??? ==29491== by 0xB75CD2F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c4d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20D8C7: ??? ==29491== by 0xB6BB35F: ??? ==29491== by 0xB75C55F: ??? ==29491== by 0xB75CD2F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c4b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7C56E7: ??? ==29491== by 0xB6E00AF: ??? ==29491== by 0xB703B7F: ??? ==29491== by 0xB737D9F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c4d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7C56E7: ??? ==29491== by 0xB6E00AF: ??? ==29491== by 0xB703B7F: ??? ==29491== by 0xB737D9F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c4b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB775247: ??? ==29491== by 0xB752CCF: ??? ==29491== by 0xB6CAE9F: ??? ==29491== by 0xB6DF8FF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c470 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB775247: ??? ==29491== by 0xB752CCF: ??? ==29491== by 0xB6CAE9F: ??? ==29491== by 0xB6DF8FF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c450 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB79974F: ??? ==29491== by 0xB719B8F: ??? ==29491== by 0xB78AC9F: ??? ==29491== by 0xB6956EF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c410 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB79974F: ??? ==29491== by 0xB719B8F: ??? ==29491== by 0xB78AC9F: ??? ==29491== by 0xB6956EF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c3f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6D991F: ??? ==29491== by 0x7FFFFE42D5AF: ??? ==29491== by 0xB76B3DF: ??? ==29491== by 0xB6B35FF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c390 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6D991F: ??? ==29491== by 0x7FFFFE42D5AF: ??? ==29491== by 0xB76B3DF: ??? ==29491== by 0xB6B35FF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c370 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB798A87: ??? ==29491== by 0xB74ED7F: ??? ==29491== by 0xB78A83F: ??? ==29491== by 0xB6ED03F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c190 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB798A87: ??? ==29491== by 0xB74ED7F: ??? ==29491== by 0xB78A83F: ??? ==29491== by 0xB6ED03F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c170 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7733FF: ??? ==29491== by 0xB79347F: ??? ==29491== by 0xB6BD6AF: ??? ==29491== by 0xB793457: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c0c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7733FF: ??? ==29491== by 0xB79347F: ??? ==29491== by 0xB6BD6AF: ??? ==29491== by 0xB793457: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c0a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB746007: ??? ==29491== by 0xB7B48BF: ??? ==29491== by 0xB71932F: ??? ==29491== by 0xB7B48FF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c190 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB746007: ??? ==29491== by 0xB7B48BF: ??? ==29491== by 0xB71932F: ??? ==29491== by 0xB7B48FF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c170 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE3F26FF: ??? ==29491== by 0xB6C9E0F: ??? ==29491== by 0xB6E623F: ??? ==29491== by 0xB6C9E5F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6E623F: ??? ==29491== by 0x7FFFFE20D28B: ??? ==29491== by 0x7FFFFE3F2A87: ??? ==29491== by 0x7FFFFE3F2BAF: ??? ==29491== Address 0x7ffffe20c130 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE3F26FF: ??? ==29491== by 0xB6C9E0F: ??? ==29491== by 0xB6E623F: ??? ==29491== by 0xB6C9E5F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6E623F: ??? ==29491== by 0x7FFFFE20D28B: ??? ==29491== by 0x7FFFFE3F2A87: ??? ==29491== by 0x7FFFFE3F2BAF: ??? ==29491== Address 0x7ffffe20c110 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB71509F: ??? ==29491== by 0x7FFFFE40CE8F: ??? ==29491== by 0xB78ADBF: ??? ==29491== by 0xB6BBB8F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c520 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB71509F: ??? ==29491== by 0x7FFFFE40CE8F: ??? ==29491== by 0xB78ADBF: ??? ==29491== by 0xB6BBB8F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c500 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB73E06F: ??? ==29491== by 0xB6F23DF: ??? ==29491== by 0xB76ACEF: ??? ==29491== by 0xB69380F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c520 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB73E06F: ??? ==29491== by 0xB6F23DF: ??? ==29491== by 0xB76ACEF: ??? ==29491== by 0xB69380F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c500 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB75721F: ??? ==29491== by 0xB6EEC6F: ??? ==29491== by 0xB6DEF7F: ??? ==29491== by 0xB69A99F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d670 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB75721F: ??? ==29491== by 0xB6EEC6F: ??? ==29491== by 0xB6DEF7F: ??? ==29491== by 0xB69A99F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d650 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6D96AF: ??? ==29491== by 0x7FFFFE3C9C97: ??? ==29491== by 0xB7B025F: ??? ==29491== by 0xB77C667: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d4a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6D96AF: ??? ==29491== by 0x7FFFFE3C9C97: ??? ==29491== by 0xB7B025F: ??? ==29491== by 0xB77C667: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d480 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7ADBB7: ??? ==29491== by 0xB77C6B7: ??? ==29491== by 0xB673D8F: ??? ==29491== by 0xB77C68F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d460 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7ADBB7: ??? ==29491== by 0xB77C6B7: ??? ==29491== by 0xB673D8F: ??? ==29491== by 0xB77C68F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d440 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7A5D97: ??? ==29491== by 0xB6D886F: ??? ==29491== by 0xB7A554F: ??? ==29491== by 0xB6D889F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7A554F: ??? ==29491== by 0x7FFFFE20E23B: ??? ==29491== by 0xB7A60FF: ??? ==29491== by 0xB7A6227: ??? ==29491== Address 0x7ffffe20d0e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7A5D97: ??? ==29491== by 0xB6D886F: ??? ==29491== by 0xB7A554F: ??? ==29491== by 0xB6D889F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7A554F: ??? ==29491== by 0x7FFFFE20E23B: ??? ==29491== by 0xB7A60FF: ??? ==29491== by 0xB7A6227: ??? ==29491== Address 0x7ffffe20d0c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E6C7: ??? ==29491== by 0xB6D8F87: ??? ==29491== by 0xB71701F: ??? ==29491== by 0xB6D8F5F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB71701F: ??? ==29491== by 0x7FFFFE20E42B: ??? ==29491== by 0xB74F8EF: ??? ==29491== by 0xB74FA17: ??? ==29491== Address 0x7ffffe20d2d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E6C7: ??? ==29491== by 0xB6D8F87: ??? ==29491== by 0xB71701F: ??? ==29491== by 0xB6D8F5F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB71701F: ??? ==29491== by 0x7FFFFE20E42B: ??? ==29491== by 0xB74F8EF: ??? ==29491== by 0xB74FA17: ??? ==29491== Address 0x7ffffe20d2b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB69199F: ??? ==29491== by 0x7FFFFE3BCDAF: ??? ==29491== by 0xB74206F: ??? ==29491== by 0xB69B3FF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d570 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB69199F: ??? ==29491== by 0x7FFFFE3BCDAF: ??? ==29491== by 0xB74206F: ??? ==29491== by 0xB69B3FF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d550 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB79A99F: ??? ==29491== by 0xB6EE397: ??? ==29491== by 0xB6EAC4F: ??? ==29491== by 0xB6EED4F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d720 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB79A99F: ??? ==29491== by 0xB6EE397: ??? ==29491== by 0xB6EAC4F: ??? ==29491== by 0xB6EED4F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d700 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6364D7: ??? ==29491== by 0xB740917: ??? ==29491== by 0xB78145F: ??? ==29491== by 0xB7408EF: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB78145F: ??? ==29491== by 0x7FFFFE20E81B: ??? ==29491== by 0xB6369A7: ??? ==29491== by 0xB636ACF: ??? ==29491== Address 0x7ffffe20d6c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6364D7: ??? ==29491== by 0xB740917: ??? ==29491== by 0xB78145F: ??? ==29491== by 0xB7408EF: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB78145F: ??? ==29491== by 0x7FFFFE20E81B: ??? ==29491== by 0xB6369A7: ??? ==29491== by 0xB636ACF: ??? ==29491== Address 0x7ffffe20d6a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6B8AE7: ??? ==29491== by 0xB740A8F: ??? ==29491== by 0xB76E04F: ??? ==29491== by 0xB740A67: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d5f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6B8AE7: ??? ==29491== by 0xB740A8F: ??? ==29491== by 0xB76E04F: ??? ==29491== by 0xB740A67: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d5d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB720C07: ??? ==29491== by 0xB740E4F: ??? ==29491== by 0xB775F8F: ??? ==29491== by 0xB740ABF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d5f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB720C07: ??? ==29491== by 0xB740E4F: ??? ==29491== by 0xB775F8F: ??? ==29491== by 0xB740ABF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d5d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE3E631F: ??? ==29491== by 0xB740F07: ??? ==29491== by 0xB6E623F: ??? ==29491== by 0xB740EDF: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6E623F: ??? ==29491== by 0x7FFFFE20E74B: ??? ==29491== by 0x7FFFFE3E666F: ??? ==29491== by 0x7FFFFE3E6797: ??? ==29491== Address 0x7ffffe20d5f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE3E631F: ??? ==29491== by 0xB740F07: ??? ==29491== by 0xB6E623F: ??? ==29491== by 0xB740EDF: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6E623F: ??? ==29491== by 0x7FFFFE20E74B: ??? ==29491== by 0x7FFFFE3E666F: ??? ==29491== by 0x7FFFFE3E6797: ??? ==29491== Address 0x7ffffe20d5d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB79FBFF: ??? ==29491== by 0xB740F87: ??? ==29491== by 0xB77716F: ??? ==29491== by 0xB740F5F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB77716F: ??? ==29491== by 0x7FFFFE20E6AB: ??? ==29491== by 0xB71D0F7: ??? ==29491== by 0xB71D21F: ??? ==29491== Address 0x7ffffe20d550 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB79FBFF: ??? ==29491== by 0xB740F87: ??? ==29491== by 0xB77716F: ??? ==29491== by 0xB740F5F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB77716F: ??? ==29491== by 0x7FFFFE20E6AB: ??? ==29491== by 0xB71D0F7: ??? ==29491== by 0xB71D21F: ??? ==29491== Address 0x7ffffe20d530 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6B8A37: ??? ==29491== by 0xB74144F: ??? ==29491== by 0xB6726CF: ??? ==29491== by 0xB741427: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d380 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6B8A37: ??? ==29491== by 0xB74144F: ??? ==29491== by 0xB6726CF: ??? ==29491== by 0xB741427: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d360 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB65D6AF: ??? ==29491== by 0xB7415B7: ??? ==29491== by 0xB718E5F: ??? ==29491== by 0xB74158F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d380 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB65D6AF: ??? ==29491== by 0xB7415B7: ??? ==29491== by 0xB718E5F: ??? ==29491== by 0xB74158F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d360 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB72DDB7: ??? ==29491== by 0xB741957: ??? ==29491== by 0xB78E81F: ??? ==29491== by 0xB74192F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d340 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB72DDB7: ??? ==29491== by 0xB741957: ??? ==29491== by 0xB78E81F: ??? ==29491== by 0xB74192F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d320 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB691997: ??? ==29491== by 0xB741AC7: ??? ==29491== by 0xB78A7FF: ??? ==29491== by 0xB741A9F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d2e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB691997: ??? ==29491== by 0xB741AC7: ??? ==29491== by 0xB78A7FF: ??? ==29491== by 0xB741A9F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d2c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB75F0B7: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB6E623F: ??? ==29491== by 0xB77CA37: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d110 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB75F0B7: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB6E623F: ??? ==29491== by 0xB77CA37: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d0f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB82B8C7: ??? ==29491== by 0xB6CC317: ??? ==29491== by 0xB6EAC4F: ??? ==29491== by 0xB6CC2EF: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6EAC4F: ??? ==29491== by 0x7FFFFE20DCAB: ??? ==29491== by 0xB82C0E7: ??? ==29491== by 0xB82C20F: ??? ==29491== Address 0x7ffffe20cb50 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB82B8C7: ??? ==29491== by 0xB6CC317: ??? ==29491== by 0xB6EAC4F: ??? ==29491== by 0xB6CC2EF: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6EAC4F: ??? ==29491== by 0x7FFFFE20DCAB: ??? ==29491== by 0xB82C0E7: ??? ==29491== by 0xB82C20F: ??? ==29491== Address 0x7ffffe20cb30 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB83F7AF: ??? ==29491== by 0xB6CC6FF: ??? ==29491== by 0xB76E04F: ??? ==29491== by 0xB6CC6D7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ca90 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB83F7AF: ??? ==29491== by 0xB6CC6FF: ??? ==29491== by 0xB76E04F: ??? ==29491== by 0xB6CC6D7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ca70 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB8479CF: ??? ==29491== by 0x7FFFFE3CDBF7: ??? ==29491== by 0xB747CAF: ??? ==29491== by 0xB741ADF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d2e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB8479CF: ??? ==29491== by 0x7FFFFE3CDBF7: ??? ==29491== by 0xB747CAF: ??? ==29491== by 0xB741ADF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d2c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB851AC7: ??? ==29491== by 0xB741667: ??? ==29491== by 0xB6BD6AF: ??? ==29491== by 0xB74163F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d380 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB851AC7: ??? ==29491== by 0xB741667: ??? ==29491== by 0xB6BD6AF: ??? ==29491== by 0xB74163F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d360 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB855AAF: ??? ==29491== by 0xB7415FF: ??? ==29491== by 0xB7BF6AF: ??? ==29491== by 0xB7415D7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d380 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB855AAF: ??? ==29491== by 0xB7415FF: ??? ==29491== by 0xB7BF6AF: ??? ==29491== by 0xB7415D7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d360 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB85DAF7: ??? ==29491== by 0xB741727: ??? ==29491== by 0xB7E20AF: ??? ==29491== by 0xB6CC78F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d330 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB85DAF7: ??? ==29491== by 0xB741727: ??? ==29491== by 0xB7E20AF: ??? ==29491== by 0xB6CC78F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d310 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB865CB7: ??? ==29491== by 0xB741767: ??? ==29491== by 0xB76C21F: ??? ==29491== by 0xB74173F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d380 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB865CB7: ??? ==29491== by 0xB741767: ??? ==29491== by 0xB76C21F: ??? ==29491== by 0xB74173F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d360 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7F6D4F: ??? ==29491== by 0xB6CC7DF: ??? ==29491== by 0xB71845F: ??? ==29491== by 0xB6CC7B7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d320 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7F6D4F: ??? ==29491== by 0xB6CC7DF: ??? ==29491== by 0xB71845F: ??? ==29491== by 0xB6CC7B7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d300 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB79566F: ??? ==29491== by 0xB7415FF: ??? ==29491== by 0xB7C004F: ??? ==29491== by 0xB7416D7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d380 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB79566F: ??? ==29491== by 0xB7415FF: ??? ==29491== by 0xB7C004F: ??? ==29491== by 0xB7416D7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d360 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6DB817: ??? ==29491== by 0xB741727: ??? ==29491== by 0xB718CEF: ??? ==29491== by 0xB6CC81F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d330 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6DB817: ??? ==29491== by 0xB741727: ??? ==29491== by 0xB718CEF: ??? ==29491== by 0xB6CC81F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d310 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB73AF87: ??? ==29491== by 0xB7417B7: ??? ==29491== by 0xB6726CF: ??? ==29491== by 0xB74178F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d380 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB73AF87: ??? ==29491== by 0xB7417B7: ??? ==29491== by 0xB6726CF: ??? ==29491== by 0xB74178F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d360 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB78B577: ??? ==29491== by 0xB741727: ??? ==29491== by 0xB78A7FF: ??? ==29491== by 0xB6CC847: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d320 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB78B577: ??? ==29491== by 0xB741727: ??? ==29491== by 0xB78A7FF: ??? ==29491== by 0xB6CC847: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d300 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB807707: ??? ==29491== by 0xB741727: ??? ==29491== by 0x7FFFFE423BFF: ??? ==29491== by 0xB7416FF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d380 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB807707: ??? ==29491== by 0xB741727: ??? ==29491== by 0x7FFFFE423BFF: ??? ==29491== by 0xB7416FF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d360 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB80E12F: ??? ==29491== by 0xB6C4467: ??? ==29491== by 0xB7B05EF: ??? ==29491== by 0xB7417D7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d380 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB80E12F: ??? ==29491== by 0xB6C4467: ??? ==29491== by 0xB7B05EF: ??? ==29491== by 0xB7417D7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d360 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB73E037: ??? ==29491== by 0xB6B41E7: ??? ==29491== by 0xB78145F: ??? ==29491== by 0xB6D7BCF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d850 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB73E037: ??? ==29491== by 0xB6B41E7: ??? ==29491== by 0xB78145F: ??? ==29491== by 0xB6D7BCF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d830 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E69F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB76E04F: ??? ==29491== by 0xB6B44EF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d190 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E69F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB76E04F: ??? ==29491== by 0xB6B44EF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d170 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20DEF7: ??? ==29491== by 0xB822F17: ??? ==29491== by 0xB776A1F: ??? ==29491== by 0xB822F37: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB776A1F: ??? ==29491== by 0x7FFFFE20DC5B: ??? ==29491== by 0xB7440BF: ??? ==29491== by 0xB7441E7: ??? ==29491== Address 0x7ffffe20cb00 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20DEF7: ??? ==29491== by 0xB822F17: ??? ==29491== by 0xB776A1F: ??? ==29491== by 0xB822F37: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB776A1F: ??? ==29491== by 0x7FFFFE20DC5B: ??? ==29491== by 0xB7440BF: ??? ==29491== by 0xB7441E7: ??? ==29491== Address 0x7ffffe20cae0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20D94F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB71701F: ??? ==29491== by 0xB822E9F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB71701F: ??? ==29491== by 0x7FFFFE20D59B: ??? ==29491== by 0xB82EE2F: ??? ==29491== by 0xB82EF57: ??? ==29491== Address 0x7ffffe20c440 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20D94F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB71701F: ??? ==29491== by 0xB822E9F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB71701F: ??? ==29491== by 0x7FFFFE20D59B: ??? ==29491== by 0xB82EE2F: ??? ==29491== by 0xB82EF57: ??? ==29491== Address 0x7ffffe20c420 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB8398B7: ??? ==29491== by 0xB6B41E7: ??? ==29491== by 0xB74206F: ??? ==29491== by 0xB82352F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20bf90 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB8398B7: ??? ==29491== by 0xB6B41E7: ??? ==29491== by 0xB74206F: ??? ==29491== by 0xB82352F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20bf70 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20D157: ??? ==29491== by 0xB6CD157: ??? ==29491== by 0xB76BC1F: ??? ==29491== by 0xB6CD177: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB76BC1F: ??? ==29491== by 0x7FFFFE20CEBB: ??? ==29491== by 0xB7D843F: ??? ==29491== by 0xB7D8567: ??? ==29491== Address 0x7ffffe20bd60 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20D157: ??? ==29491== by 0xB6CD157: ??? ==29491== by 0xB76BC1F: ??? ==29491== by 0xB6CD177: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB76BC1F: ??? ==29491== by 0x7FFFFE20CEBB: ??? ==29491== by 0xB7D843F: ??? ==29491== by 0xB7D8567: ??? ==29491== Address 0x7ffffe20bd40 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20CBAF: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB76C21F: ??? ==29491== by 0xB6CD0DF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20b6a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20CBAF: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB76C21F: ??? ==29491== by 0xB6CD0DF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20b680 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7CCB6F: ??? ==29491== by 0xB823BA7: ??? ==29491== by 0xB6DEF7F: ??? ==29491== by 0xB823B7F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20b1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7CCB6F: ??? ==29491== by 0xB823BA7: ??? ==29491== by 0xB6DEF7F: ??? ==29491== by 0xB823B7F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20b1d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB75F1DF: ??? ==29491== by 0xB823BA7: ??? ==29491== by 0xB7D192F: ??? ==29491== by 0xB824027: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20b1b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB75F1DF: ??? ==29491== by 0xB823BA7: ??? ==29491== by 0xB7D192F: ??? ==29491== by 0xB824027: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20b190 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E0E7: ??? ==29491== by 0xB82344F: ??? ==29491== by 0xB758CDF: ??? ==29491== by 0xB823427: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ccf0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E0E7: ??? ==29491== by 0xB82344F: ??? ==29491== by 0xB758CDF: ??? ==29491== by 0xB823427: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ccd0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB657F47: ??? ==29491== by 0xB6B41E7: ??? ==29491== by 0xB7ADAEF: ??? ==29491== by 0xB6CC86F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d810 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB657F47: ??? ==29491== by 0xB6B41E7: ??? ==29491== by 0xB7ADAEF: ??? ==29491== by 0xB6CC86F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d7f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20EB97: ??? ==29491== by 0x7FFFFE39D337: ??? ==29491== by 0xB78145F: ??? ==29491== by 0xB6D1CFF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d7a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20EB97: ??? ==29491== by 0x7FFFFE39D337: ??? ==29491== by 0xB78145F: ??? ==29491== by 0xB6D1CFF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d780 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7B98B7: ??? ==29491== by 0xB6D795F: ??? ==29491== by 0xB7520CF: ??? ==29491== by 0xB6D1D27: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d760 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7B98B7: ??? ==29491== by 0xB6D795F: ??? ==29491== by 0xB7520CF: ??? ==29491== by 0xB6D1D27: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d740 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB743E37: ??? ==29491== by 0xB6C4467: ??? ==29491== by 0xB76E04F: ??? ==29491== by 0xB82469F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d710 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB743E37: ??? ==29491== by 0xB6C4467: ??? ==29491== by 0xB76E04F: ??? ==29491== by 0xB82469F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d6f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB830E17: ??? ==29491== by 0xB6C4467: ??? ==29491== by 0xB79C1DF: ??? ==29491== by 0xB8246C7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d6d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB830E17: ??? ==29491== by 0xB6C4467: ??? ==29491== by 0xB79C1DF: ??? ==29491== by 0xB8246C7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d6b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB759CF7: ??? ==29491== by 0xB6D799F: ??? ==29491== by 0xB74206F: ??? ==29491== by 0xB6D1D77: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d710 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB759CF7: ??? ==29491== by 0xB6D799F: ??? ==29491== by 0xB74206F: ??? ==29491== by 0xB6D1D77: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d6f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7DAC1F: ??? ==29491== by 0xB6B41E7: ??? ==29491== by 0xB7179BF: ??? ==29491== by 0xB824407: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d7a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7DAC1F: ??? ==29491== by 0xB6B41E7: ??? ==29491== by 0xB7179BF: ??? ==29491== by 0xB824407: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d780 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7CF68F: ??? ==29491== by 0xB6C4467: ??? ==29491== by 0xB7BFACF: ??? ==29491== by 0xB824717: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d760 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7CF68F: ??? ==29491== by 0xB6C4467: ??? ==29491== by 0xB7BFACF: ??? ==29491== by 0xB824717: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d740 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7E6917: ??? ==29491== by 0xB8245F7: ??? ==29491== by 0xB7A352F: ??? ==29491== by 0xB824597: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7A352F: ??? ==29491== by 0x7FFFFE20E8BB: ??? ==29491== by 0xB7E6AFF: ??? ==29491== by 0xB7E6C27: ??? ==29491== Address 0x7ffffe20d760 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7E6917: ??? ==29491== by 0xB8245F7: ??? ==29491== by 0xB7A352F: ??? ==29491== by 0xB824597: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7A352F: ??? ==29491== by 0x7FFFFE20E8BB: ??? ==29491== by 0xB7E6AFF: ??? ==29491== by 0xB7E6C27: ??? ==29491== Address 0x7ffffe20d740 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB76F38F: ??? ==29491== by 0xB8249E7: ??? ==29491== by 0xB7C004F: ??? ==29491== by 0xB824A0F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7C004F: ??? ==29491== by 0x7FFFFE20E68B: ??? ==29491== by 0xB76F60F: ??? ==29491== by 0xB76F737: ??? ==29491== Address 0x7ffffe20d530 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB76F38F: ??? ==29491== by 0xB8249E7: ??? ==29491== by 0xB7C004F: ??? ==29491== by 0xB824A0F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7C004F: ??? ==29491== by 0x7FFFFE20E68B: ??? ==29491== by 0xB76F60F: ??? ==29491== by 0xB76F737: ??? ==29491== Address 0x7ffffe20d510 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6DC237: ??? ==29491== by 0xB6C4467: ??? ==29491== by 0xB732B1F: ??? ==29491== by 0xB82442F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d7a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6DC237: ??? ==29491== by 0xB6C4467: ??? ==29491== by 0xB732B1F: ??? ==29491== by 0xB82442F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d780 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7F1447: ??? ==29491== by 0xB66CB5F: ??? ==29491== by 0xB776A1F: ??? ==29491== by 0xB824457: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d7a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7F1447: ??? ==29491== by 0xB66CB5F: ??? ==29491== by 0xB776A1F: ??? ==29491== by 0xB824457: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d780 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7FBF2F: ??? ==29491== by 0xB74F587: ??? ==29491== by 0xB7D192F: ??? ==29491== by 0xB6D18C7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d750 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7FBF2F: ??? ==29491== by 0xB74F587: ??? ==29491== by 0xB7D192F: ??? ==29491== by 0xB6D18C7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d730 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7C0BB7: ??? ==29491== by 0xB74F5AF: ??? ==29491== by 0xB6BD6AF: ??? ==29491== by 0xB6D2307: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d710 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7C0BB7: ??? ==29491== by 0xB74F5AF: ??? ==29491== by 0xB6BD6AF: ??? ==29491== by 0xB6D2307: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d6f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB75F337: ??? ==29491== by 0xB74F5AF: ??? ==29491== by 0xB6EB06F: ??? ==29491== by 0xB6ED8D7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d6b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB75F337: ??? ==29491== by 0xB74F5AF: ??? ==29491== by 0xB6EB06F: ??? ==29491== by 0xB6ED8D7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d690 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB816397: ??? ==29491== by 0xB6B41E7: ??? ==29491== by 0xB7B063F: ??? ==29491== by 0xB824657: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d7a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB816397: ??? ==29491== by 0xB6B41E7: ??? ==29491== by 0xB7B063F: ??? ==29491== by 0xB824657: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d780 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7E00AF: ??? ==29491== by 0xB6B41E7: ??? ==29491== by 0xB71701F: ??? ==29491== by 0xB74F637: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d710 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7E00AF: ??? ==29491== by 0xB6B41E7: ??? ==29491== by 0xB71701F: ??? ==29491== by 0xB74F637: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d6f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6D97AF: ??? ==29491== by 0xB6D799F: ??? ==29491== by 0xB7BFD4F: ??? ==29491== by 0xB6D7977: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d6c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6D97AF: ??? ==29491== by 0xB6D799F: ??? ==29491== by 0xB7BFD4F: ??? ==29491== by 0xB6D7977: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d6a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7F5F87: ??? ==29491== by 0xB6D799F: ??? ==29491== by 0xB7524EF: ??? ==29491== by 0xB6D1327: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d670 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7F5F87: ??? ==29491== by 0xB6D799F: ??? ==29491== by 0xB7524EF: ??? ==29491== by 0xB6D1327: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d650 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7CF6FF: ??? ==29491== by 0xB74F65F: ??? ==29491== by 0xB758CDF: ??? ==29491== by 0xB6D116F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d710 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7CF6FF: ??? ==29491== by 0xB74F65F: ??? ==29491== by 0xB758CDF: ??? ==29491== by 0xB6D116F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d6f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7C0D2F: ??? ==29491== by 0xB74F697: ??? ==29491== by 0xB79743F: ??? ==29491== by 0xB6D120F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB79743F: ??? ==29491== by 0x7FFFFE20E82B: ??? ==29491== by 0xB7C156F: ??? ==29491== by 0xB7C1697: ??? ==29491== Address 0x7ffffe20d6d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7C0D2F: ??? ==29491== by 0xB74F697: ??? ==29491== by 0xB79743F: ??? ==29491== by 0xB6D120F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB79743F: ??? ==29491== by 0x7FFFFE20E82B: ??? ==29491== by 0xB7C156F: ??? ==29491== by 0xB7C1697: ??? ==29491== Address 0x7ffffe20d6b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB802ABF: ??? ==29491== by 0xB74FA67: ??? ==29491== by 0xB76C5BF: ??? ==29491== by 0xB6D12D7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d640 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB802ABF: ??? ==29491== by 0xB74FA67: ??? ==29491== by 0xB76C5BF: ??? ==29491== by 0xB6D12D7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d620 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB79A23F: ??? ==29491== by 0xB74FAA7: ??? ==29491== by 0xB78145F: ??? ==29491== by 0xB6D1287: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d640 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB79A23F: ??? ==29491== by 0xB74FAA7: ??? ==29491== by 0xB78145F: ??? ==29491== by 0xB6D1287: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d620 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7177AF: ??? ==29491== by 0xB6EDF17: ??? ==29491== by 0xB78F7DF: ??? ==29491== by 0xB6D139F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d710 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7177AF: ??? ==29491== by 0xB6EDF17: ??? ==29491== by 0xB78F7DF: ??? ==29491== by 0xB6D139F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d6f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB73B00F: ??? ==29491== by 0xB74F807: ??? ==29491== by 0xB7F3FAF: ??? ==29491== by 0xB6D0F67: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7F3FAF: ??? ==29491== by 0x7FFFFE20E86B: ??? ==29491== by 0xB73BD0F: ??? ==29491== by 0xB73BE37: ??? ==29491== Address 0x7ffffe20d710 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB73B00F: ??? ==29491== by 0xB74F807: ??? ==29491== by 0xB7F3FAF: ??? ==29491== by 0xB6D0F67: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7F3FAF: ??? ==29491== by 0x7FFFFE20E86B: ??? ==29491== by 0xB73BD0F: ??? ==29491== by 0xB73BE37: ??? ==29491== Address 0x7ffffe20d6f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB81B1D7: ??? ==29491== by 0xB74FD3F: ??? ==29491== by 0xB81AB8F: ??? ==29491== by 0xB74FC4F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d670 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB81B1D7: ??? ==29491== by 0xB74FD3F: ??? ==29491== by 0xB81AB8F: ??? ==29491== by 0xB74FC4F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d650 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7A1727: ??? ==29491== by 0x7FFFFE39D347: ??? ==29491== by 0xB76E04F: ??? ==29491== by 0xB74FD6F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d670 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7A1727: ??? ==29491== by 0x7FFFFE39D347: ??? ==29491== by 0xB76E04F: ??? ==29491== by 0xB74FD6F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d650 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7E4D1F: ??? ==29491== by 0xB6C45B7: ??? ==29491== by 0xB7772FF: ??? ==29491== by 0xB74F847: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d710 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7E4D1F: ??? ==29491== by 0xB6C45B7: ??? ==29491== by 0xB7772FF: ??? ==29491== by 0xB74F847: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d6f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB756ECF: ??? ==29491== by 0xB82467F: ??? ==29491== by 0xB732AEF: ??? ==29491== by 0xB6D1FCF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d7a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB756ECF: ??? ==29491== by 0xB82467F: ??? ==29491== by 0xB732AEF: ??? ==29491== by 0xB6D1FCF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d780 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7F01D7: ??? ==29491== by 0xB6D7BAF: ??? ==29491== by 0xB77689F: ??? ==29491== by 0xB6D7B87: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d750 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7F01D7: ??? ==29491== by 0xB6D7BAF: ??? ==29491== by 0xB77689F: ??? ==29491== by 0xB6D7B87: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d730 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7FC9AF: ??? ==29491== by 0xB74FE7F: ??? ==29491== by 0xB7C4E3F: ??? ==29491== by 0xB6D148F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d6e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7FC9AF: ??? ==29491== by 0xB74FE7F: ??? ==29491== by 0xB7C4E3F: ??? ==29491== by 0xB6D148F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d6c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7C5617: ??? ==29491== by 0x7FFFFE39DD0F: ??? ==29491== by 0xB74206F: ??? ==29491== by 0xB750037: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB74206F: ??? ==29491== by 0x7FFFFE20E9EB: ??? ==29491== by 0xB7C5C5F: ??? ==29491== by 0xB7C5D87: ??? ==29491== Address 0x7ffffe20d890 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7C5617: ??? ==29491== by 0x7FFFFE39DD0F: ??? ==29491== by 0xB74206F: ??? ==29491== by 0xB750037: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB74206F: ??? ==29491== by 0x7FFFFE20E9EB: ??? ==29491== by 0xB7C5C5F: ??? ==29491== by 0xB7C5D87: ??? ==29491== Address 0x7ffffe20d870 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB79F6A7: ??? ==29491== by 0x7FFFFE39DD0F: ??? ==29491== by 0xB76E04F: ??? ==29491== by 0xB6B45A7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d8d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB79F6A7: ??? ==29491== by 0x7FFFFE39DD0F: ??? ==29491== by 0xB76E04F: ??? ==29491== by 0xB6B45A7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d8b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7DA097: ??? ==29491== by 0xB635077: ??? ==29491== by 0xB807C2F: ??? ==29491== by 0xB6D94BF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d820 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7DA097: ??? ==29491== by 0xB635077: ??? ==29491== by 0xB807C2F: ??? ==29491== by 0xB6D94BF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d800 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20DF47: ??? ==29491== by 0x7FFFFE3A740F: ??? ==29491== by 0xB6DEF7F: ??? ==29491== by 0x7FFFFE3AD31F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cb50 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20DF47: ??? ==29491== by 0x7FFFFE3A740F: ??? ==29491== by 0xB6DEF7F: ??? ==29491== by 0x7FFFFE3AD31F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cb30 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6DB8BF: ??? ==29491== by 0xB78C7CF: ??? ==29491== by 0xB7BD0AF: ??? ==29491== by 0xB78C7F7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7BD0AF: ??? ==29491== by 0x7FFFFE20DAAB: ??? ==29491== by 0xB6DBB3F: ??? ==29491== by 0xB6DBC67: ??? ==29491== Address 0x7ffffe20c950 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6DB8BF: ??? ==29491== by 0xB78C7CF: ??? ==29491== by 0xB7BD0AF: ??? ==29491== by 0xB78C7F7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7BD0AF: ??? ==29491== by 0x7FFFFE20DAAB: ??? ==29491== by 0xB6DBB3F: ??? ==29491== by 0xB6DBC67: ??? ==29491== Address 0x7ffffe20c930 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7FE0AF: ??? ==29491== by 0xB78C8DF: ??? ==29491== by 0xB76BE0F: ??? ==29491== by 0xB78C8B7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cb40 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7FE0AF: ??? ==29491== by 0xB78C8DF: ??? ==29491== by 0xB76BE0F: ??? ==29491== by 0xB78C8B7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cb20 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB82AD97: ??? ==29491== by 0x7FFFFE3A740F: ??? ==29491== by 0xB732AEF: ??? ==29491== by 0x7FFFFE3A2217: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cad0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB82AD97: ??? ==29491== by 0x7FFFFE3A740F: ??? ==29491== by 0xB732AEF: ??? ==29491== by 0x7FFFFE3A2217: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cab0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20DE37: ??? ==29491== by 0x7FFFFE3A716F: ??? ==29491== by 0x7FFFFE3FB4FF: ??? ==29491== by 0x7FFFFE3A1FE7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ca40 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20DE37: ??? ==29491== by 0x7FFFFE3A716F: ??? ==29491== by 0x7FFFFE3FB4FF: ??? ==29491== by 0x7FFFFE3A1FE7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ca20 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20DDC7: ??? ==29491== by 0x7FFFFE3A716F: ??? ==29491== by 0x7FFFFE3FBA7F: ??? ==29491== by 0x7FFFFE3ACEBF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c9d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20DDC7: ??? ==29491== by 0x7FFFFE3A716F: ??? ==29491== by 0x7FFFFE3FBA7F: ??? ==29491== by 0x7FFFFE3ACEBF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c9b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB756F6F: ??? ==29491== by 0xB78CCCF: ??? ==29491== by 0xB75935F: ??? ==29491== by 0xB78CCF7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB75935F: ??? ==29491== by 0x7FFFFE20D92B: ??? ==29491== by 0xB7571EF: ??? ==29491== by 0xB757317: ??? ==29491== Address 0x7ffffe20c7d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB756F6F: ??? ==29491== by 0xB78CCCF: ??? ==29491== by 0xB75935F: ??? ==29491== by 0xB78CCF7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB75935F: ??? ==29491== by 0x7FFFFE20D92B: ??? ==29491== by 0xB7571EF: ??? ==29491== by 0xB757317: ??? ==29491== Address 0x7ffffe20c7b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB63636F: ??? ==29491== by 0xB78C9A7: ??? ==29491== by 0xB747C6F: ??? ==29491== by 0xB78C9CF: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB747C6F: ??? ==29491== by 0x7FFFFE20DA3B: ??? ==29491== by 0xB6365EF: ??? ==29491== by 0xB636717: ??? ==29491== Address 0x7ffffe20c8e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB63636F: ??? ==29491== by 0xB78C9A7: ??? ==29491== by 0xB747C6F: ??? ==29491== by 0xB78C9CF: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB747C6F: ??? ==29491== by 0x7FFFFE20DA3B: ??? ==29491== by 0xB6365EF: ??? ==29491== by 0xB636717: ??? ==29491== Address 0x7ffffe20c8c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7D215F: ??? ==29491== by 0xB78CB1F: ??? ==29491== by 0xB7B55FF: ??? ==29491== by 0xB78CB47: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7B55FF: ??? ==29491== by 0x7FFFFE20DA3B: ??? ==29491== by 0xB7D23DF: ??? ==29491== by 0xB7D2507: ??? ==29491== Address 0x7ffffe20c8e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7D215F: ??? ==29491== by 0xB78CB1F: ??? ==29491== by 0xB7B55FF: ??? ==29491== by 0xB78CB47: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7B55FF: ??? ==29491== by 0x7FFFFE20DA3B: ??? ==29491== by 0xB7D23DF: ??? ==29491== by 0xB7D2507: ??? ==29491== Address 0x7ffffe20c8c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20DF77: ??? ==29491== by 0xB70C3FF: ??? ==29491== by 0xB7A351F: ??? ==29491== by 0xB6DE60F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cb80 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20DF77: ??? ==29491== by 0xB70C3FF: ??? ==29491== by 0xB7A351F: ??? ==29491== by 0xB6DE60F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cb60 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7D825F: ??? ==29491== by 0xB66D987: ??? ==29491== by 0xB80720F: ??? ==29491== by 0xB66D9C7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB80720F: ??? ==29491== by 0x7FFFFE20E9AB: ??? ==29491== by 0xB7D84DF: ??? ==29491== by 0xB7D8607: ??? ==29491== Address 0x7ffffe20d850 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7D825F: ??? ==29491== by 0xB66D987: ??? ==29491== by 0xB80720F: ??? ==29491== by 0xB66D9C7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB80720F: ??? ==29491== by 0x7FFFFE20E9AB: ??? ==29491== by 0xB7D84DF: ??? ==29491== by 0xB7D8607: ??? ==29491== Address 0x7ffffe20d830 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB824B87: ??? ==29491== by 0x7FFFFE3C9C97: ??? ==29491== by 0xB7EB4AF: ??? ==29491== by 0xB78CE1F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d7d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB824B87: ??? ==29491== by 0x7FFFFE3C9C97: ??? ==29491== by 0xB7EB4AF: ??? ==29491== by 0xB78CE1F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d7b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20EB77: ??? ==29491== by 0x7FFFFE39DD0F: ??? ==29491== by 0xB7F2BCF: ??? ==29491== by 0xB78CE47: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d780 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20EB77: ??? ==29491== by 0x7FFFFE39DD0F: ??? ==29491== by 0xB7F2BCF: ??? ==29491== by 0xB78CE47: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d760 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E5CF: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB7BCB2F: ??? ==29491== by 0xB82113F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d0c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E5CF: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB7BCB2F: ??? ==29491== by 0xB82113F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d0a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E007: ??? ==29491== by 0x7FFFFE39DD0F: ??? ==29491== by 0xB7BD0AF: ??? ==29491== by 0xB657FB7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cc10 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E007: ??? ==29491== by 0x7FFFFE39DD0F: ??? ==29491== by 0xB7BD0AF: ??? ==29491== by 0xB657FB7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cbf0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20DFC7: ??? ==29491== by 0x7FFFFE39DD0F: ??? ==29491== by 0xB7BF6AF: ??? ==29491== by 0xB78CFAF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cbd0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20DFC7: ??? ==29491== by 0x7FFFFE39DD0F: ??? ==29491== by 0xB7BF6AF: ??? ==29491== by 0xB78CFAF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cbb0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB70F687: ??? ==29491== by 0xB751187: ??? ==29491== by 0xB7BFC2F: ??? ==29491== by 0xB750E37: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d850 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB70F687: ??? ==29491== by 0xB751187: ??? ==29491== by 0xB7BFC2F: ??? ==29491== by 0xB750E37: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d830 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB765B3F: ??? ==29491== by 0xB751037: ??? ==29491== by 0xB80DC3F: ??? ==29491== by 0xB750E5F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d800 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB765B3F: ??? ==29491== by 0xB751037: ??? ==29491== by 0xB80DC3F: ??? ==29491== by 0xB750E5F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d7e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB72DEBF: ??? ==29491== by 0xB65829F: ??? ==29491== by 0xB7A8DCF: ??? ==29491== by 0xB658277: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7A8DCF: ??? ==29491== by 0x7FFFFE20E8FB: ??? ==29491== by 0xB72E55F: ??? ==29491== by 0xB72E687: ??? ==29491== Address 0x7ffffe20d7a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB72DEBF: ??? ==29491== by 0xB65829F: ??? ==29491== by 0xB7A8DCF: ??? ==29491== by 0xB658277: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7A8DCF: ??? ==29491== by 0x7FFFFE20E8FB: ??? ==29491== by 0xB72E55F: ??? ==29491== by 0xB72E687: ??? ==29491== Address 0x7ffffe20d780 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7B865F: ??? ==29491== by 0xB6588AF: ??? ==29491== by 0xB732AEF: ??? ==29491== by 0xB658887: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB732AEF: ??? ==29491== by 0x7FFFFE20E83B: ??? ==29491== by 0xB7B8C8F: ??? ==29491== by 0xB7B8DB7: ??? ==29491== Address 0x7ffffe20d6e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7B865F: ??? ==29491== by 0xB6588AF: ??? ==29491== by 0xB732AEF: ??? ==29491== by 0xB658887: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB732AEF: ??? ==29491== by 0x7FFFFE20E83B: ??? ==29491== by 0xB7B8C8F: ??? ==29491== by 0xB7B8DB7: ??? ==29491== Address 0x7ffffe20d6c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7ADB9F: ??? ==29491== by 0x7FFFFE39D347: ??? ==29491== by 0xB81287F: ??? ==29491== by 0x7FFFFE40442F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d660 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7ADB9F: ??? ==29491== by 0x7FFFFE39D347: ??? ==29491== by 0xB81287F: ??? ==29491== by 0x7FFFFE40442F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d640 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7CB55F: ??? ==29491== by 0xB751387: ??? ==29491== by 0x7FFFFE3FB4FF: ??? ==29491== by 0x7FFFFE404567: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0x7FFFFE3FB4FF: ??? ==29491== by 0x7FFFFE20E7BB: ??? ==29491== by 0xB7CB907: ??? ==29491== by 0xB7CBA2F: ??? ==29491== Address 0x7ffffe20d660 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7CB55F: ??? ==29491== by 0xB751387: ??? ==29491== by 0x7FFFFE3FB4FF: ??? ==29491== by 0x7FFFFE404567: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0x7FFFFE3FB4FF: ??? ==29491== by 0x7FFFFE20E7BB: ??? ==29491== by 0xB7CB907: ??? ==29491== by 0xB7CBA2F: ??? ==29491== Address 0x7ffffe20d640 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E9F7: ??? ==29491== by 0x7FFFFE39DD0F: ??? ==29491== by 0xB75935F: ??? ==29491== by 0x7FFFFE404787: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d600 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E9F7: ??? ==29491== by 0x7FFFFE39DD0F: ??? ==29491== by 0xB75935F: ??? ==29491== by 0x7FFFFE404787: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d5e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB75F287: ??? ==29491== by 0x7FFFFE404E77: ??? ==29491== by 0xB79B6DF: ??? ==29491== by 0x7FFFFE404E4F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d5c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB75F287: ??? ==29491== by 0x7FFFFE404E77: ??? ==29491== by 0xB79B6DF: ??? ==29491== by 0x7FFFFE404E4F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d5a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7ECC2F: ??? ==29491== by 0xB659417: ??? ==29491== by 0x7FFFFE423BFF: ??? ==29491== by 0xB6593EF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d6e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7ECC2F: ??? ==29491== by 0xB659417: ??? ==29491== by 0x7FFFFE423BFF: ??? ==29491== by 0xB6593EF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d6c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6DB6D7: ??? ==29491== by 0xB7E5687: ??? ==29491== by 0xB7BD0AF: ??? ==29491== by 0xB7E565F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d5f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6DB6D7: ??? ==29491== by 0xB7E5687: ??? ==29491== by 0xB7BD0AF: ??? ==29491== by 0xB7E565F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d5d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB80845F: ??? ==29491== by 0x7FFFFE3C9C97: ??? ==29491== by 0xB7F3B6F: ??? ==29491== by 0xB7E56A7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d5a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB80845F: ??? ==29491== by 0x7FFFFE3C9C97: ??? ==29491== by 0xB7F3B6F: ??? ==29491== by 0xB7E56A7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d580 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB8405FF: ??? ==29491== by 0x7FFFFE39D347: ??? ==29491== by 0xB7BFC2F: ??? ==29491== by 0xB7E5A47: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d500 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB8405FF: ??? ==29491== by 0x7FFFFE39D347: ??? ==29491== by 0xB7BFC2F: ??? ==29491== by 0xB7E5A47: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d4e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB80E61F: ??? ==29491== by 0xB6B8A7F: ??? ==29491== by 0xB7C4D1F: ??? ==29491== by 0xB6B8A57: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d490 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB80E61F: ??? ==29491== by 0xB6B8A7F: ??? ==29491== by 0xB7C4D1F: ??? ==29491== by 0xB6B8A57: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d470 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7A9CA7: ??? ==29491== by 0xB6C4467: ??? ==29491== by 0x7FFFFE3FA6BF: ??? ==29491== by 0xB6B8AC7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d450 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7A9CA7: ??? ==29491== by 0xB6C4467: ??? ==29491== by 0x7FFFFE3FA6BF: ??? ==29491== by 0xB6B8AC7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d430 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB756EFF: ??? ==29491== by 0x7FFFFE39D347: ??? ==29491== by 0xB732AEF: ??? ==29491== by 0xB7E5E97: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d500 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB756EFF: ??? ==29491== by 0x7FFFFE39D347: ??? ==29491== by 0xB732AEF: ??? ==29491== by 0xB7E5E97: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d4e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB745D17: ??? ==29491== by 0xB81A1E7: ??? ==29491== by 0xB7590FF: ??? ==29491== by 0xB81A1BF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d670 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB745D17: ??? ==29491== by 0xB81A1E7: ??? ==29491== by 0xB7590FF: ??? ==29491== by 0xB81A1BF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d650 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E4BF: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB804A1F: ??? ==29491== by 0xB81A52F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cfb0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E4BF: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB804A1F: ??? ==29491== by 0xB81A52F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cf90 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7D2057: ??? ==29491== by 0xB7E57EF: ??? ==29491== by 0xB81F37F: ??? ==29491== by 0xB7E56CF: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB81F37F: ??? ==29491== by 0x7FFFFE20DB4B: ??? ==29491== by 0xB7D23DF: ??? ==29491== by 0xB7D2507: ??? ==29491== Address 0x7ffffe20c9f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7D2057: ??? ==29491== by 0xB7E57EF: ??? ==29491== by 0xB81F37F: ??? ==29491== by 0xB7E56CF: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB81F37F: ??? ==29491== by 0x7FFFFE20DB4B: ??? ==29491== by 0xB7D23DF: ??? ==29491== by 0xB7D2507: ??? ==29491== Address 0x7ffffe20c9d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7D815F: ??? ==29491== by 0xB6B8BB7: ??? ==29491== by 0xB76E04F: ??? ==29491== by 0xB6B8B8F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c970 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7D815F: ??? ==29491== by 0xB6B8BB7: ??? ==29491== by 0xB76E04F: ??? ==29491== by 0xB6B8B8F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c950 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7EA287: ??? ==29491== by 0xB7E591F: ??? ==29491== by 0xB7A393F: ??? ==29491== by 0xB7E57FF: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7A393F: ??? ==29491== by 0x7FFFFE20DB4B: ??? ==29491== by 0xB7EA60F: ??? ==29491== by 0xB7EA737: ??? ==29491== Address 0x7ffffe20c9f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7EA287: ??? ==29491== by 0xB7E591F: ??? ==29491== by 0xB7A393F: ??? ==29491== by 0xB7E57FF: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7A393F: ??? ==29491== by 0x7FFFFE20DB4B: ??? ==29491== by 0xB7EA60F: ??? ==29491== by 0xB7EA737: ??? ==29491== Address 0x7ffffe20c9d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7C544F: ??? ==29491== by 0xB6B8BB7: ??? ==29491== by 0xB77689F: ??? ==29491== by 0xB6B8F67: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c970 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7C544F: ??? ==29491== by 0xB6B8BB7: ??? ==29491== by 0xB77689F: ??? ==29491== by 0xB6B8F67: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c950 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20DE67: ??? ==29491== by 0xB7E544F: ??? ==29491== by 0xB7BF6AF: ??? ==29491== by 0xB7E4A17: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ca70 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20DE67: ??? ==29491== by 0xB7E544F: ??? ==29491== by 0xB7BF6AF: ??? ==29491== by 0xB7E4A17: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ca50 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB83C9BF: ??? ==29491== by 0xB6B9337: ??? ==29491== by 0xB83C37F: ??? ==29491== by 0xB6B930F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ca60 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB83C9BF: ??? ==29491== by 0xB6B9337: ??? ==29491== by 0xB83C37F: ??? ==29491== by 0xB6B930F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ca40 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB783D9F: ??? ==29491== by 0xB6B9DF7: ??? ==29491== by 0xB7A83AF: ??? ==29491== by 0xB6B9DCF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ca20 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB783D9F: ??? ==29491== by 0xB6B9DF7: ??? ==29491== by 0xB7A83AF: ??? ==29491== by 0xB6B9DCF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ca00 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20DD97: ??? ==29491== by 0x7FFFFE39DD0F: ??? ==29491== by 0xB7BFC2F: ??? ==29491== by 0xB6B9CCF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c9a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20DD97: ??? ==29491== by 0x7FFFFE39DD0F: ??? ==29491== by 0xB7BFC2F: ??? ==29491== by 0xB6B9CCF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c980 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB80E477: ??? ==29491== by 0xB6B8B3F: ??? ==29491== by 0xB7C4D1F: ??? ==29491== by 0xB6B8B17: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d620 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB80E477: ??? ==29491== by 0xB6B8B3F: ??? ==29491== by 0xB7C4D1F: ??? ==29491== by 0xB6B8B17: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d600 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E987: ??? ==29491== by 0x7FFFFE3A740F: ??? ==29491== by 0xB814E9F: ??? ==29491== by 0xB821A2F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d590 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E987: ??? ==29491== by 0x7FFFFE3A740F: ??? ==29491== by 0xB814E9F: ??? ==29491== by 0xB821A2F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d570 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7880C7: ??? ==29491== by 0x7FFFFE4043EF: ??? ==29491== by 0xB817E5F: ??? ==29491== by 0x7FFFFE4043C7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB817E5F: ??? ==29491== by 0x7FFFFE20E83B: ??? ==29491== by 0xB7897CF: ??? ==29491== by 0xB7898F7: ??? ==29491== Address 0x7ffffe20d6e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7880C7: ??? ==29491== by 0x7FFFFE4043EF: ??? ==29491== by 0xB817E5F: ??? ==29491== by 0x7FFFFE4043C7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB817E5F: ??? ==29491== by 0x7FFFFE20E83B: ??? ==29491== by 0xB7897CF: ??? ==29491== by 0xB7898F7: ??? ==29491== Address 0x7ffffe20d6c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20DF9F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB7BCB2F: ??? ==29491== by 0xB7C790F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ca90 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20DF9F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB7BCB2F: ??? ==29491== by 0xB7C790F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ca70 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E967: ??? ==29491== by 0x7FFFFE39DD0F: ??? ==29491== by 0xB7D150F: ??? ==29491== by 0xB7C7797: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d570 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E967: ??? ==29491== by 0x7FFFFE39DD0F: ??? ==29491== by 0xB7D150F: ??? ==29491== by 0xB7C7797: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d550 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7ECC07: ??? ==29491== by 0x7FFFFE404E77: ??? ==29491== by 0xB7A351F: ??? ==29491== by 0xB7C7CD7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d530 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7ECC07: ??? ==29491== by 0x7FFFFE404E77: ??? ==29491== by 0xB7A351F: ??? ==29491== by 0xB7C7CD7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d510 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7A62DF: ??? ==29491== by 0xB7C886F: ??? ==29491== by 0xB83ED3F: ??? ==29491== by 0xB7C8847: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d570 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7A62DF: ??? ==29491== by 0xB7C886F: ??? ==29491== by 0xB83ED3F: ??? ==29491== by 0xB7C8847: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d550 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7FB757: ??? ==29491== by 0xB7DF9C7: ??? ==29491== by 0xB7BFC2F: ??? ==29491== by 0xB7C793F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7BFC2F: ??? ==29491== by 0x7FFFFE20E62B: ??? ==29491== by 0xB7FBDE7: ??? ==29491== by 0xB7FBF0F: ??? ==29491== Address 0x7ffffe20d4d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7FB757: ??? ==29491== by 0xB7DF9C7: ??? ==29491== by 0xB7BFC2F: ??? ==29491== by 0xB7C793F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7BFC2F: ??? ==29491== by 0x7FFFFE20E62B: ??? ==29491== by 0xB7FBDE7: ??? ==29491== by 0xB7FBF0F: ??? ==29491== Address 0x7ffffe20d4b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB814B7F: ??? ==29491== by 0xB7DFA1F: ??? ==29491== by 0xB7F3FFF: ??? ==29491== by 0xB7DF9F7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d490 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB814B7F: ??? ==29491== by 0xB7DFA1F: ??? ==29491== by 0xB7F3FFF: ??? ==29491== by 0xB7DF9F7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d470 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB82AE4F: ??? ==29491== by 0xB7DFB47: ??? ==29491== by 0xB76E04F: ??? ==29491== by 0xB7DFB6F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB76E04F: ??? ==29491== by 0x7FFFFE20E34B: ??? ==29491== by 0xB82B0CF: ??? ==29491== by 0xB82B1F7: ??? ==29491== Address 0x7ffffe20d1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB82AE4F: ??? ==29491== by 0xB7DFB47: ??? ==29491== by 0xB76E04F: ??? ==29491== by 0xB7DFB6F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB76E04F: ??? ==29491== by 0x7FFFFE20E34B: ??? ==29491== by 0xB82B0CF: ??? ==29491== by 0xB82B1F7: ??? ==29491== Address 0x7ffffe20d1d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB78D457: ??? ==29491== by 0xB7C767F: ??? ==29491== by 0xB7592DF: ??? ==29491== by 0xB7C7657: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d570 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB78D457: ??? ==29491== by 0xB7C767F: ??? ==29491== by 0xB7592DF: ??? ==29491== by 0xB7C7657: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d550 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE3E619F: ??? ==29491== by 0xB7C76C7: ??? ==29491== by 0xB78F3AF: ??? ==29491== by 0xB7C769F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d520 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE3E619F: ??? ==29491== by 0xB7C76C7: ??? ==29491== by 0xB78F3AF: ??? ==29491== by 0xB7C769F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d500 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7B15DF: ??? ==29491== by 0xB7DFD8F: ??? ==29491== by 0xB80CE0F: ??? ==29491== by 0xB7DFD67: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d4b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7B15DF: ??? ==29491== by 0xB7DFD8F: ??? ==29491== by 0xB80CE0F: ??? ==29491== by 0xB7DFD67: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d490 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB649667: ??? ==29491== by 0xB7E031F: ??? ==29491== by 0xB7E227F: ??? ==29491== by 0xB7E013F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d4b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB649667: ??? ==29491== by 0xB7E031F: ??? ==29491== by 0xB7E227F: ??? ==29491== by 0xB7E013F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d490 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7D3F8F: ??? ==29491== by 0xB78B5EF: ??? ==29491== by 0x7FFFFE3FB4FF: ??? ==29491== by 0xB7E03A7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d470 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7D3F8F: ??? ==29491== by 0xB78B5EF: ??? ==29491== by 0x7FFFFE3FB4FF: ??? ==29491== by 0xB7E03A7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d450 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6919C7: ??? ==29491== by 0xB78B5EF: ??? ==29491== by 0xB83771F: ??? ==29491== by 0xB78B59F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d3c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6919C7: ??? ==29491== by 0xB78B5EF: ??? ==29491== by 0xB83771F: ??? ==29491== by 0xB78B59F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d3a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E727: ??? ==29491== by 0x7FFFFE39DD0F: ??? ==29491== by 0xB7C529F: ??? ==29491== by 0xB7E072F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d330 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E727: ??? ==29491== by 0x7FFFFE39DD0F: ??? ==29491== by 0xB7C529F: ??? ==29491== by 0xB7E072F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d310 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB79806F: ??? ==29491== by 0x7FFFFE3CDC5F: ??? ==29491== by 0x7FFFFE423BFF: ??? ==29491== by 0xB7E0757: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d330 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB79806F: ??? ==29491== by 0x7FFFFE3CDC5F: ??? ==29491== by 0x7FFFFE423BFF: ??? ==29491== by 0xB7E0757: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d310 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB83CB37: ??? ==29491== by 0x7FFFFE3C9C97: ??? ==29491== by 0xB7F3A0F: ??? ==29491== by 0xB78B397: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d2b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB83CB37: ??? ==29491== by 0x7FFFFE3C9C97: ??? ==29491== by 0xB7F3A0F: ??? ==29491== by 0xB78B397: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d290 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E627: ??? ==29491== by 0xB74DCEF: ??? ==29491== by 0xB802ABF: ??? ==29491== by 0xB78B3BF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d230 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E627: ??? ==29491== by 0xB74DCEF: ??? ==29491== by 0xB802ABF: ??? ==29491== by 0xB78B3BF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB81495F: ??? ==29491== by 0x7FFFFE3C9C97: ??? ==29491== by 0xB7A839F: ??? ==29491== by 0xB7E03CF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d470 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB81495F: ??? ==29491== by 0x7FFFFE3C9C97: ??? ==29491== by 0xB7A839F: ??? ==29491== by 0xB7E03CF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d450 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB743CA7: ??? ==29491== by 0x7FFFFE3C9C97: ??? ==29491== by 0xB6DD9CF: ??? ==29491== by 0xB81A83F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d400 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB743CA7: ??? ==29491== by 0x7FFFFE3C9C97: ??? ==29491== by 0xB6DD9CF: ??? ==29491== by 0xB81A83F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d3e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7CB79F: ??? ==29491== by 0xB78B9F7: ??? ==29491== by 0xB76E04F: ??? ==29491== by 0xB78B54F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d3c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7CB79F: ??? ==29491== by 0xB78B9F7: ??? ==29491== by 0xB76E04F: ??? ==29491== by 0xB78B54F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d3a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB80B46F: ??? ==29491== by 0x7FFFFE420EC7: ??? ==29491== by 0xB7592DF: ??? ==29491== by 0xB7C7AEF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d540 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB80B46F: ??? ==29491== by 0x7FFFFE420EC7: ??? ==29491== by 0xB7592DF: ??? ==29491== by 0xB7C7AEF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d520 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB66E927: ??? ==29491== by 0xB7C9087: ??? ==29491== by 0xB7E227F: ??? ==29491== by 0xB7C905F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7E227F: ??? ==29491== by 0x7FFFFE20E6CB: ??? ==29491== by 0xB66EE9F: ??? ==29491== by 0xB66EFC7: ??? ==29491== Address 0x7ffffe20d570 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB66E927: ??? ==29491== by 0xB7C9087: ??? ==29491== by 0xB7E227F: ??? ==29491== by 0xB7C905F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7E227F: ??? ==29491== by 0x7FFFFE20E6CB: ??? ==29491== by 0xB66EE9F: ??? ==29491== by 0xB66EFC7: ??? ==29491== Address 0x7ffffe20d550 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E8B7: ??? ==29491== by 0x7FFFFE39DD1F: ??? ==29491== by 0xB80720F: ??? ==29491== by 0xB7C79FF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d4c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E8B7: ??? ==29491== by 0x7FFFFE39DD1F: ??? ==29491== by 0xB80720F: ??? ==29491== by 0xB7C79FF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d4a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6FEC77: ??? ==29491== by 0x7FFFFE3ADC5F: ??? ==29491== by 0xB71701F: ??? ==29491== by 0xB7C7B3F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d4c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6FEC77: ??? ==29491== by 0x7FFFFE3ADC5F: ??? ==29491== by 0xB71701F: ??? ==29491== by 0xB7C7B3F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d4a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6D261F: ??? ==29491== by 0xB7E109F: ??? ==29491== by 0xB7C623F: ??? ==29491== by 0xB7C7967: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7C623F: ??? ==29491== by 0x7FFFFE20E61B: ??? ==29491== by 0xB6D29B7: ??? ==29491== by 0xB6D2ADF: ??? ==29491== Address 0x7ffffe20d4c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6D261F: ??? ==29491== by 0xB7E109F: ??? ==29491== by 0xB7C623F: ??? ==29491== by 0xB7C7967: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7C623F: ??? ==29491== by 0x7FFFFE20E61B: ??? ==29491== by 0xB6D29B7: ??? ==29491== by 0xB6D2ADF: ??? ==29491== Address 0x7ffffe20d4a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB79F94F: ??? ==29491== by 0xB7C8E6F: ??? ==29491== by 0xB7B59AF: ??? ==29491== by 0xB7C8E47: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7B59AF: ??? ==29491== by 0x7FFFFE20E6CB: ??? ==29491== by 0xB79FC27: ??? ==29491== by 0xB79FD4F: ??? ==29491== Address 0x7ffffe20d570 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB79F94F: ??? ==29491== by 0xB7C8E6F: ??? ==29491== by 0xB7B59AF: ??? ==29491== by 0xB7C8E47: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7B59AF: ??? ==29491== by 0x7FFFFE20E6CB: ??? ==29491== by 0xB79FC27: ??? ==29491== by 0xB79FD4F: ??? ==29491== Address 0x7ffffe20d550 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7A171F: ??? ==29491== by 0xB7E12DF: ??? ==29491== by 0xB7C5ADF: ??? ==29491== by 0xB7E12B7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d4f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7A171F: ??? ==29491== by 0xB7E12DF: ??? ==29491== by 0xB7C5ADF: ??? ==29491== by 0xB7E12B7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d4d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20DF1F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB73D46F: ??? ==29491== by 0xB8465B7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ca10 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20DF1F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB73D46F: ??? ==29491== by 0xB8465B7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c9f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7FD647: ??? ==29491== by 0xB84665F: ??? ==29491== by 0xB7D150F: ??? ==29491== by 0xB846637: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c570 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7FD647: ??? ==29491== by 0xB84665F: ??? ==29491== by 0xB7D150F: ??? ==29491== by 0xB846637: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c550 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20D8F7: ??? ==29491== by 0x7FFFFE3A499F: ??? ==29491== by 0xB801E9F: ??? ==29491== by 0x7FFFFE3ACD2F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c500 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20D8F7: ??? ==29491== by 0x7FFFFE3A499F: ??? ==29491== by 0xB801E9F: ??? ==29491== by 0x7FFFFE3ACD2F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c4e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20D8E7: ??? ==29491== by 0xB846B0F: ??? ==29491== by 0xB8183DF: ??? ==29491== by 0xB846AE7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c4f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20D8E7: ??? ==29491== by 0xB846B0F: ??? ==29491== by 0xB8183DF: ??? ==29491== by 0xB846AE7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c4d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB79805F: ??? ==29491== by 0xB846BAF: ??? ==29491== by 0xB81751F: ??? ==29491== by 0xB846BD7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB81751F: ??? ==29491== by 0x7FFFFE20D41B: ??? ==29491== by 0xB7982DF: ??? ==29491== by 0xB798407: ??? ==29491== Address 0x7ffffe20c2c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB79805F: ??? ==29491== by 0xB846BAF: ??? ==29491== by 0xB81751F: ??? ==29491== by 0xB846BD7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB81751F: ??? ==29491== by 0x7FFFFE20D41B: ??? ==29491== by 0xB7982DF: ??? ==29491== by 0xB798407: ??? ==29491== Address 0x7ffffe20c2a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20D937: ??? ==29491== by 0x7FFFFE39D337: ??? ==29491== by 0xB82C53F: ??? ==29491== by 0xB6A01BF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c540 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20D937: ??? ==29491== by 0x7FFFFE39D337: ??? ==29491== by 0xB82C53F: ??? ==29491== by 0xB6A01BF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c520 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB85215F: ??? ==29491== by 0xB846D17: ??? ==29491== by 0xB80A7DF: ??? ==29491== by 0xB846D3F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB80A7DF: ??? ==29491== by 0x7FFFFE20D45B: ??? ==29491== by 0xB85243F: ??? ==29491== by 0xB852567: ??? ==29491== Address 0x7ffffe20c300 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB85215F: ??? ==29491== by 0xB846D17: ??? ==29491== by 0xB80A7DF: ??? ==29491== by 0xB846D3F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB80A7DF: ??? ==29491== by 0x7FFFFE20D45B: ??? ==29491== by 0xB85243F: ??? ==29491== by 0xB852567: ??? ==29491== Address 0x7ffffe20c2e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7A438F: ??? ==29491== by 0xB7E131F: ??? ==29491== by 0x7FFFFE423BFF: ??? ==29491== by 0xB7E12F7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0x7FFFFE423BFF: ??? ==29491== by 0x7FFFFE20E64B: ??? ==29491== by 0xB7A52B7: ??? ==29491== by 0xB7A53DF: ??? ==29491== Address 0x7ffffe20d4f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7A438F: ??? ==29491== by 0xB7E131F: ??? ==29491== by 0x7FFFFE423BFF: ??? ==29491== by 0xB7E12F7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0x7FFFFE423BFF: ??? ==29491== by 0x7FFFFE20E64B: ??? ==29491== by 0xB7A52B7: ??? ==29491== by 0xB7A53DF: ??? ==29491== Address 0x7ffffe20d4d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7172CF: ??? ==29491== by 0xB7E14AF: ??? ==29491== by 0xB7A351F: ??? ==29491== by 0xB7E14D7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7A351F: ??? ==29491== by 0x7FFFFE20E36B: ??? ==29491== by 0xB71754F: ??? ==29491== by 0xB717677: ??? ==29491== Address 0x7ffffe20d210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7172CF: ??? ==29491== by 0xB7E14AF: ??? ==29491== by 0xB7A351F: ??? ==29491== by 0xB7E14D7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7A351F: ??? ==29491== by 0x7FFFFE20E36B: ??? ==29491== by 0xB71754F: ??? ==29491== by 0xB717677: ??? ==29491== Address 0x7ffffe20d1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6FEAD7: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB7BCCBF: ??? ==29491== by 0xB696E77: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7BCCBF: ??? ==29491== by 0x7FFFFE20DCAB: ??? ==29491== by 0xB6FF257: ??? ==29491== by 0xB6FF37F: ??? ==29491== Address 0x7ffffe20cb50 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6FEAD7: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB7BCCBF: ??? ==29491== by 0xB696E77: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7BCCBF: ??? ==29491== by 0x7FFFFE20DCAB: ??? ==29491== by 0xB6FF257: ??? ==29491== by 0xB6FF37F: ??? ==29491== Address 0x7ffffe20cb30 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20DA37: ??? ==29491== by 0x7FFFFE39DD0F: ??? ==29491== by 0xB7B59AF: ??? ==29491== by 0xB7DCD77: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c640 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20DA37: ??? ==29491== by 0x7FFFFE39DD0F: ??? ==29491== by 0xB7B59AF: ??? ==29491== by 0xB7DCD77: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c620 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20D48F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB77689F: ??? ==29491== by 0xB7DD247: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20bf80 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20D48F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB77689F: ??? ==29491== by 0xB7DD247: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20bf60 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB661607: ??? ==29491== by 0xB7DD497: ??? ==29491== by 0xB836D1F: ??? ==29491== by 0xB7DD46F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB836D1F: ??? ==29491== by 0x7FFFFE20D79B: ??? ==29491== by 0xB661A1F: ??? ==29491== by 0xB661B47: ??? ==29491== Address 0x7ffffe20c640 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB661607: ??? ==29491== by 0xB7DD497: ??? ==29491== by 0xB836D1F: ??? ==29491== by 0xB7DD46F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB836D1F: ??? ==29491== by 0x7FFFFE20D79B: ??? ==29491== by 0xB661A1F: ??? ==29491== by 0xB661B47: ??? ==29491== Address 0x7ffffe20c620 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB78D3EF: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0x7FFFFE3FA6BF: ??? ==29491== by 0xB7DE15F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0x7FFFFE3FA6BF: ??? ==29491== by 0x7FFFFE20D76B: ??? ==29491== by 0xB78D7CF: ??? ==29491== by 0xB78D8F7: ??? ==29491== Address 0x7ffffe20c610 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB78D3EF: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0x7FFFFE3FA6BF: ??? ==29491== by 0xB7DE15F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0x7FFFFE3FA6BF: ??? ==29491== by 0x7FFFFE20D76B: ??? ==29491== by 0xB78D7CF: ??? ==29491== by 0xB78D8F7: ??? ==29491== Address 0x7ffffe20c5f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB743CE7: ??? ==29491== by 0xB7FFF07: ??? ==29491== by 0xB8183DF: ??? ==29491== by 0xB7DE9E7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c580 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB743CE7: ??? ==29491== by 0xB7FFF07: ??? ==29491== by 0xB8183DF: ??? ==29491== by 0xB7DE9E7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c560 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20D3CF: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB8029DF: ??? ==29491== by 0xB7FFED7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20bec0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20D3CF: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB8029DF: ??? ==29491== by 0xB7FFED7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20bea0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20C42F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB732AEF: ??? ==29491== by 0xB633A87: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20af20 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20C42F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB732AEF: ??? ==29491== by 0xB633A87: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20af00 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20CDF7: ??? ==29491== by 0x7FFFFE39DD0F: ??? ==29491== by 0xB7F3FFF: ??? ==29491== by 0xB7FFF7F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ba00 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20CDF7: ??? ==29491== by 0x7FFFFE39DD0F: ??? ==29491== by 0xB7F3FFF: ??? ==29491== by 0xB7FFF7F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20b9e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB8085DF: ??? ==29491== by 0xB7FFF47: ??? ==29491== by 0xB86601F: ??? ==29491== by 0xB7FFF1F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB86601F: ??? ==29491== by 0x7FFFFE20D69B: ??? ==29491== by 0xB80938F: ??? ==29491== by 0xB8094B7: ??? ==29491== Address 0x7ffffe20c540 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB8085DF: ??? ==29491== by 0xB7FFF47: ??? ==29491== by 0xB86601F: ??? ==29491== by 0xB7FFF1F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB86601F: ??? ==29491== by 0x7FFFFE20D69B: ??? ==29491== by 0xB80938F: ??? ==29491== by 0xB8094B7: ??? ==29491== Address 0x7ffffe20c520 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20D807: ??? ==29491== by 0x7FFFFE3ADC5F: ??? ==29491== by 0xB7C529F: ??? ==29491== by 0xB800097: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c410 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20D807: ??? ==29491== by 0x7FFFFE3ADC5F: ??? ==29491== by 0xB7C529F: ??? ==29491== by 0xB800097: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c3f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB84805F: ??? ==29491== by 0x7FFFFE3C006F: ??? ==29491== by 0xB7C689F: ??? ==29491== by 0xB80010F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c410 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB84805F: ??? ==29491== by 0x7FFFFE3C006F: ??? ==29491== by 0xB7C689F: ??? ==29491== by 0xB80010F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c3f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7F0DAF: ??? ==29491== by 0x7FFFFE3C9C97: ??? ==29491== by 0xB7C581F: ??? ==29491== by 0xB80168F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c3f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7F0DAF: ??? ==29491== by 0x7FFFFE3C9C97: ??? ==29491== by 0xB7C581F: ??? ==29491== by 0xB80168F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c3d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7ABCF7: ??? ==29491== by 0x7FFFFE3C9C97: ??? ==29491== by 0xB6DEF7F: ??? ==29491== by 0xB7FFFCF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c370 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7ABCF7: ??? ==29491== by 0x7FFFFE3C9C97: ??? ==29491== by 0xB6DEF7F: ??? ==29491== by 0xB7FFFCF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c350 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB743F0F: ??? ==29491== by 0xB80175F: ??? ==29491== by 0xB73D46F: ??? ==29491== by 0xB801797: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB73D46F: ??? ==29491== by 0x7FFFFE20D36B: ??? ==29491== by 0xB7442F7: ??? ==29491== by 0xB74441F: ??? ==29491== Address 0x7ffffe20c210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB743F0F: ??? ==29491== by 0xB80175F: ??? ==29491== by 0xB73D46F: ??? ==29491== by 0xB801797: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB73D46F: ??? ==29491== by 0x7FFFFE20D36B: ??? ==29491== by 0xB7442F7: ??? ==29491== by 0xB74441F: ??? ==29491== Address 0x7ffffe20c1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB80AF37: ??? ==29491== by 0x7FFFFE39DCF7: ??? ==29491== by 0xB7F3FFF: ??? ==29491== by 0x7FFFFE3CAD87: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c410 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB80AF37: ??? ==29491== by 0x7FFFFE39DCF7: ??? ==29491== by 0xB7F3FFF: ??? ==29491== by 0x7FFFFE3CAD87: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c3f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB8642C7: ??? ==29491== by 0xB782AEF: ??? ==29491== by 0xB80DD3F: ??? ==29491== by 0xB782B1F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB80DD3F: ??? ==29491== by 0x7FFFFE20D35B: ??? ==29491== by 0xB86462F: ??? ==29491== by 0xB864757: ??? ==29491== Address 0x7ffffe20c200 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB8642C7: ??? ==29491== by 0xB782AEF: ??? ==29491== by 0xB80DD3F: ??? ==29491== by 0xB782B1F: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB80DD3F: ??? ==29491== by 0x7FFFFE20D35B: ??? ==29491== by 0xB86462F: ??? ==29491== by 0xB864757: ??? ==29491== Address 0x7ffffe20c1e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB8520BF: ??? ==29491== by 0xB6E4D3F: ??? ==29491== by 0xB8029DF: ??? ==29491== by 0xB801867: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c3f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB8520BF: ??? ==29491== by 0xB6E4D3F: ??? ==29491== by 0xB8029DF: ??? ==29491== by 0xB801867: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c3d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB77F4CF: ??? ==29491== by 0x7FFFFE39DCF7: ??? ==29491== by 0xB77689F: ??? ==29491== by 0x7FFFFE3BFED7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c380 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB77F4CF: ??? ==29491== by 0x7FFFFE39DCF7: ??? ==29491== by 0xB77689F: ??? ==29491== by 0x7FFFFE3BFED7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c360 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7DA1F7: ??? ==29491== by 0xB7DD87F: ??? ==29491== by 0xB758F7F: ??? ==29491== by 0xB7DD857: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c640 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7DA1F7: ??? ==29491== by 0xB7DD87F: ??? ==29491== by 0xB758F7F: ??? ==29491== by 0xB7DD857: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c620 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20D42F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0x7FFFFE423BFF: ??? ==29491== by 0x7FFFFE3CE6B7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20bf20 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20D42F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0x7FFFFE423BFF: ??? ==29491== by 0x7FFFFE3CE6B7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20bf00 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20CE67: ??? ==29491== by 0x7FFFFE39DD0F: ??? ==29491== by 0xB80762F: ??? ==29491== by 0xB7A40CF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ba70 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20CE67: ??? ==29491== by 0x7FFFFE39DD0F: ??? ==29491== by 0xB80762F: ??? ==29491== by 0xB7A40CF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20ba50 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20D7B7: ??? ==29491== by 0xB7A3FE7: ??? ==29491== by 0xB7B59AF: ??? ==29491== by 0xB7A4007: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7B59AF: ??? ==29491== by 0x7FFFFE20D51B: ??? ==29491== by 0xB83476F: ??? ==29491== by 0xB834897: ??? ==29491== Address 0x7ffffe20c3c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20D7B7: ??? ==29491== by 0xB7A3FE7: ??? ==29491== by 0xB7B59AF: ??? ==29491== by 0xB7A4007: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7B59AF: ??? ==29491== by 0x7FFFFE20D51B: ??? ==29491== by 0xB83476F: ??? ==29491== by 0xB834897: ??? ==29491== Address 0x7ffffe20c3a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB83F40F: ??? ==29491== by 0xB801A07: ??? ==29491== by 0xB83713F: ??? ==29491== by 0xB801D5F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c5e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB83F40F: ??? ==29491== by 0xB801A07: ??? ==29491== by 0xB83713F: ??? ==29491== by 0xB801D5F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c5c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7F6ABF: ??? ==29491== by 0xB801A07: ??? ==29491== by 0xB7BD03F: ??? ==29491== by 0xB801C1F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c590 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7F6ABF: ??? ==29491== by 0xB801A07: ??? ==29491== by 0xB7BD03F: ??? ==29491== by 0xB801C1F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c570 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7ABC7F: ??? ==29491== by 0xB7A3F4F: ??? ==29491== by 0xB6DEF7F: ??? ==29491== by 0xB7A3F27: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6DEF7F: ??? ==29491== by 0x7FFFFE20D73B: ??? ==29491== by 0xB7AC0DF: ??? ==29491== by 0xB7AC207: ??? ==29491== Address 0x7ffffe20c5e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7ABC7F: ??? ==29491== by 0xB7A3F4F: ??? ==29491== by 0xB6DEF7F: ??? ==29491== by 0xB7A3F27: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB6DEF7F: ??? ==29491== by 0x7FFFFE20D73B: ??? ==29491== by 0xB7AC0DF: ??? ==29491== by 0xB7AC207: ??? ==29491== Address 0x7ffffe20c5c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7C0C37: ??? ==29491== by 0x7FFFFE39DCF7: ??? ==29491== by 0xB7FF8BF: ??? ==29491== by 0x7FFFFE404877: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7FF8BF: ??? ==29491== by 0x7FFFFE20D66B: ??? ==29491== by 0xB7C14BF: ??? ==29491== by 0xB7C15E7: ??? ==29491== Address 0x7ffffe20c510 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7C0C37: ??? ==29491== by 0x7FFFFE39DCF7: ??? ==29491== by 0xB7FF8BF: ??? ==29491== by 0x7FFFFE404877: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7FF8BF: ??? ==29491== by 0x7FFFFE20D66B: ??? ==29491== by 0xB7C14BF: ??? ==29491== by 0xB7C15E7: ??? ==29491== Address 0x7ffffe20c4f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB8147FF: ??? ==29491== by 0xB7A489F: ??? ==29491== by 0xB7C454F: ??? ==29491== by 0xB7A4877: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c4a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB8147FF: ??? ==29491== by 0xB7A489F: ??? ==29491== by 0xB7C454F: ??? ==29491== by 0xB7A4877: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c480 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB73DF0F: ??? ==29491== by 0x7FFFFE3C006F: ??? ==29491== by 0xB83E91F: ??? ==29491== by 0x7FFFFE40498F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c410 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB73DF0F: ??? ==29491== by 0x7FFFFE3C006F: ??? ==29491== by 0xB83E91F: ??? ==29491== by 0x7FFFFE40498F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c3f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB691857: ??? ==29491== by 0xB6D8B87: ??? ==29491== by 0xB80D53F: ??? ==29491== by 0x7FFFFE40493F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c510 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB691857: ??? ==29491== by 0xB6D8B87: ??? ==29491== by 0xB80D53F: ??? ==29491== by 0x7FFFFE40493F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c4f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB80335F: ??? ==29491== by 0xB7A4917: ??? ==29491== by 0xB7D03CF: ??? ==29491== by 0xB7A48EF: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7D03CF: ??? ==29491== by 0x7FFFFE20D64B: ??? ==29491== by 0xB864027: ??? ==29491== by 0xB86414F: ??? ==29491== Address 0x7ffffe20c4f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB80335F: ??? ==29491== by 0xB7A4917: ??? ==29491== by 0xB7D03CF: ??? ==29491== by 0xB7A48EF: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7D03CF: ??? ==29491== by 0x7FFFFE20D64B: ??? ==29491== by 0xB864027: ??? ==29491== by 0xB86414F: ??? ==29491== Address 0x7ffffe20c4d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20D847: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0x7FFFFE423BFF: ??? ==29491== by 0xB7A49B7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c450 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20D847: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0x7FFFFE423BFF: ??? ==29491== by 0xB7A49B7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c430 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20D817: ??? ==29491== by 0xB7A4A57: ??? ==29491== by 0xB758F7F: ??? ==29491== by 0xB7A4A2F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c420 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20D817: ??? ==29491== by 0xB7A4A57: ??? ==29491== by 0xB758F7F: ??? ==29491== by 0xB7A4A2F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c400 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6AB647: ??? ==29491== by 0x7FFFFE3A4077: ??? ==29491== by 0xB80762F: ??? ==29491== by 0x7FFFFE3A19F7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c640 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6AB647: ??? ==29491== by 0x7FFFFE3A4077: ??? ==29491== by 0xB80762F: ??? ==29491== by 0x7FFFFE3A19F7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c620 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB871987: ??? ==29491== by 0x7FFFFE3A4167: ??? ==29491== by 0xB7A7F7F: ??? ==29491== by 0x7FFFFE3ACBC7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7A7F7F: ??? ==29491== by 0x7FFFFE20D70B: ??? ==29491== by 0xB8722B7: ??? ==29491== by 0xB8723DF: ??? ==29491== Address 0x7ffffe20c5b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB871987: ??? ==29491== by 0x7FFFFE3A4167: ??? ==29491== by 0xB7A7F7F: ??? ==29491== by 0x7FFFFE3ACBC7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7A7F7F: ??? ==29491== by 0x7FFFFE20D70B: ??? ==29491== by 0xB8722B7: ??? ==29491== by 0xB8723DF: ??? ==29491== Address 0x7ffffe20c590 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB661967: ??? ==29491== by 0xB7A4DDF: ??? ==29491== by 0xB7A293F: ??? ==29491== by 0xB7A4DB7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7A293F: ??? ==29491== by 0x7FFFFE20D68B: ??? ==29491== by 0xB662117: ??? ==29491== by 0xB66223F: ??? ==29491== Address 0x7ffffe20c530 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB661967: ??? ==29491== by 0xB7A4DDF: ??? ==29491== by 0xB7A293F: ??? ==29491== by 0xB7A4DB7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7A293F: ??? ==29491== by 0x7FFFFE20D68B: ??? ==29491== by 0xB662117: ??? ==29491== by 0xB66223F: ??? ==29491== Address 0x7ffffe20c510 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7C0C97: ??? ==29491== by 0xB7A5AAF: ??? ==29491== by 0xB7FF49F: ??? ==29491== by 0xB7A5AF7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7FF49F: ??? ==29491== by 0x7FFFFE20D3CB: ??? ==29491== by 0xB7C118F: ??? ==29491== by 0xB7C12B7: ??? ==29491== Address 0x7ffffe20c270 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7C0C97: ??? ==29491== by 0xB7A5AAF: ??? ==29491== by 0xB7FF49F: ??? ==29491== by 0xB7A5AF7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7FF49F: ??? ==29491== by 0x7FFFFE20D3CB: ??? ==29491== by 0xB7C118F: ??? ==29491== by 0xB7C12B7: ??? ==29491== Address 0x7ffffe20c250 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB743E4F: ??? ==29491== by 0xB7A5BF7: ??? ==29491== by 0xB83E91F: ??? ==29491== by 0xB7A5BCF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c460 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB743E4F: ??? ==29491== by 0xB7A5BF7: ??? ==29491== by 0xB83E91F: ??? ==29491== by 0xB7A5BCF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c440 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB81268F: ??? ==29491== by 0xB6EBCBF: ??? ==29491== by 0xB7D09CF: ??? ==29491== by 0xB7F378F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c530 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB81268F: ??? ==29491== by 0xB6EBCBF: ??? ==29491== by 0xB7D09CF: ??? ==29491== by 0xB7F378F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c510 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E7F7: ??? ==29491== by 0x7FFFFE3A740F: ??? ==29491== by 0xB7F441F: ??? ==29491== by 0x7FFFFE3A23CF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d400 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E7F7: ??? ==29491== by 0x7FFFFE3A740F: ??? ==29491== by 0xB7F441F: ??? ==29491== by 0x7FFFFE3A23CF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d3e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E787: ??? ==29491== by 0x7FFFFE3A740F: ??? ==29491== by 0x7FFFFE423BFF: ??? ==29491== by 0x7FFFFE3AD0EF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d390 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E787: ??? ==29491== by 0x7FFFFE3A740F: ??? ==29491== by 0x7FFFFE423BFF: ??? ==29491== by 0x7FFFFE3AD0EF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d370 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7EA38F: ??? ==29491== by 0xB83CEBF: ??? ==29491== by 0x7FFFFE3FA6BF: ??? ==29491== by 0xB83CEE7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0x7FFFFE3FA6BF: ??? ==29491== by 0x7FFFFE20E2EB: ??? ==29491== by 0xB7EA60F: ??? ==29491== by 0xB7EA737: ??? ==29491== Address 0x7ffffe20d190 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7EA38F: ??? ==29491== by 0xB83CEBF: ??? ==29491== by 0x7FFFFE3FA6BF: ??? ==29491== by 0xB83CEE7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0x7FFFFE3FA6BF: ??? ==29491== by 0x7FFFFE20E2EB: ??? ==29491== by 0xB7EA60F: ??? ==29491== by 0xB7EA737: ??? ==29491== Address 0x7ffffe20d170 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7D61C7: ??? ==29491== by 0x7FFFFE404B6F: ??? ==29491== by 0xB80762F: ??? ==29491== by 0x7FFFFE404917: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB80762F: ??? ==29491== by 0x7FFFFE20E4CB: ??? ==29491== by 0xB7D6D07: ??? ==29491== by 0xB7D6E2F: ??? ==29491== Address 0x7ffffe20d370 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7D61C7: ??? ==29491== by 0x7FFFFE404B6F: ??? ==29491== by 0xB80762F: ??? ==29491== by 0x7FFFFE404917: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB80762F: ??? ==29491== by 0x7FFFFE20E4CB: ??? ==29491== by 0xB7D6D07: ??? ==29491== by 0xB7D6E2F: ??? ==29491== Address 0x7ffffe20d350 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB808597: ??? ==29491== by 0x7FFFFE39DD1F: ??? ==29491== by 0xB77312F: ??? ==29491== by 0x7FFFFE3AEC97: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d220 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB808597: ??? ==29491== by 0x7FFFFE39DD1F: ??? ==29491== by 0xB77312F: ??? ==29491== by 0x7FFFFE3AEC97: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d200 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB8344DF: ??? ==29491== by 0xB83D117: ??? ==29491== by 0xB7A697F: ??? ==29491== by 0xB83D0EF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d3a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB8344DF: ??? ==29491== by 0xB83D117: ??? ==29491== by 0xB7A697F: ??? ==29491== by 0xB83D0EF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d380 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB83F0EF: ??? ==29491== by 0xB83D20F: ??? ==29491== by 0xB7A6EFF: ??? ==29491== by 0xB83D1E7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7A6EFF: ??? ==29491== by 0x7FFFFE20E4AB: ??? ==29491== by 0xB83F677: ??? ==29491== by 0xB83F79F: ??? ==29491== Address 0x7ffffe20d350 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB83F0EF: ??? ==29491== by 0xB83D20F: ??? ==29491== by 0xB7A6EFF: ??? ==29491== by 0xB83D1E7: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7A6EFF: ??? ==29491== by 0x7FFFFE20E4AB: ??? ==29491== by 0xB83F677: ??? ==29491== by 0xB83F79F: ??? ==29491== Address 0x7ffffe20d330 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7FCDC7: ??? ==29491== by 0xB83D38F: ??? ==29491== by 0xB7A7E9F: ??? ==29491== by 0xB83D367: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d290 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7FCDC7: ??? ==29491== by 0xB83D38F: ??? ==29491== by 0xB7A7E9F: ??? ==29491== by 0xB83D367: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d270 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E0DF: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB7BA5DF: ??? ==29491== by 0xB847A37: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cbd0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E0DF: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB7BA5DF: ??? ==29491== by 0xB847A37: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cbb0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB752FDF: ??? ==29491== by 0xB7E3F7F: ??? ==29491== by 0xB8164BF: ??? ==29491== by 0xB74AD1F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c700 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB752FDF: ??? ==29491== by 0xB7E3F7F: ??? ==29491== by 0xB8164BF: ??? ==29491== by 0xB74AD1F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c6e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20DAF7: ??? ==29491== by 0xB7A56E7: ??? ==29491== by 0x7FFFFE423BFF: ??? ==29491== by 0xB7A56BF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c700 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20DAF7: ??? ==29491== by 0xB7A56E7: ??? ==29491== by 0x7FFFFE423BFF: ??? ==29491== by 0xB7A56BF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c6e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB64966F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0x7FFFFE3FA6BF: ??? ==29491== by 0xB83E007: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c6d0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB64966F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0x7FFFFE3FA6BF: ??? ==29491== by 0xB83E007: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c6b0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB6AB6E7: ??? ==29491== by 0x7FFFFE39E47F: ??? ==29491== by 0xB7A218F: ??? ==29491== by 0x7FFFFE3AD487: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d210 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB6AB6E7: ??? ==29491== by 0x7FFFFE39E47F: ??? ==29491== by 0xB7A218F: ??? ==29491== by 0x7FFFFE3AD487: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d1f0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7EA457: ??? ==29491== by 0xB83E8A7: ??? ==29491== by 0xB7FF59F: ??? ==29491== by 0xB83E677: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7FF59F: ??? ==29491== by 0x7FFFFE20E33B: ??? ==29491== by 0xB7B830F: ??? ==29491== by 0xB7B8437: ??? ==29491== Address 0x7ffffe20d1e0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7EA457: ??? ==29491== by 0xB83E8A7: ??? ==29491== by 0xB7FF59F: ??? ==29491== by 0xB83E677: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7FF59F: ??? ==29491== by 0x7FFFFE20E33B: ??? ==29491== by 0xB7B830F: ??? ==29491== by 0xB7B8437: ??? ==29491== Address 0x7ffffe20d1c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E02F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB80CCFF: ??? ==29491== by 0xB83E877: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cb20 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E02F: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB80CCFF: ??? ==29491== by 0xB83E877: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cb00 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7D1F6F: ??? ==29491== by 0xB85AB87: ??? ==29491== by 0xB7A19EF: ??? ==29491== by 0xB85AB5F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c670 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7D1F6F: ??? ==29491== by 0xB85AB87: ??? ==29491== by 0xB7A19EF: ??? ==29491== by 0xB85AB5F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20c650 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20D4BF: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB8164BF: ??? ==29491== by 0xB85A69F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20bfb0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20D4BF: ??? ==29491== by 0x7FFFFE39DE07: ??? ==29491== by 0xB8164BF: ??? ==29491== by 0xB85A69F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20bf90 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB8642DF: ??? ==29491== by 0xB83E8A7: ??? ==29491== by 0xB86E4CF: ??? ==29491== by 0xB85A06F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d0c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB8642DF: ??? ==29491== by 0xB83E8A7: ??? ==29491== by 0xB86E4CF: ??? ==29491== by 0xB85A06F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d0a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB78D587: ??? ==29491== by 0xB85ABDF: ??? ==29491== by 0xB7DEC4F: ??? ==29491== by 0xB85ABB7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d050 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB78D587: ??? ==29491== by 0xB85ABDF: ??? ==29491== by 0xB7DEC4F: ??? ==29491== by 0xB85ABB7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d030 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB691A6F: ??? ==29491== by 0xB85ACB7: ??? ==29491== by 0xB7CFFAF: ??? ==29491== by 0xB85ACEF: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7CFFAF: ??? ==29491== by 0x7FFFFE20DFBB: ??? ==29491== by 0xB691DF7: ??? ==29491== by 0xB691F1F: ??? ==29491== Address 0x7ffffe20ce60 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB691A6F: ??? ==29491== by 0xB85ACB7: ??? ==29491== by 0xB7CFFAF: ??? ==29491== by 0xB85ACEF: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB7CFFAF: ??? ==29491== by 0x7FFFFE20DFBB: ??? ==29491== by 0xB691DF7: ??? ==29491== by 0xB691F1F: ??? ==29491== Address 0x7ffffe20ce40 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7956AF: ??? ==29491== by 0xB85ADDF: ??? ==29491== by 0x7FFFFE3FA6BF: ??? ==29491== by 0xB85ADB7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d050 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7956AF: ??? ==29491== by 0xB85ADDF: ??? ==29491== by 0x7FFFFE3FA6BF: ??? ==29491== by 0xB85ADB7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d030 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB71D297: ??? ==29491== by 0xB85B007: ??? ==29491== by 0xB82C03F: ??? ==29491== by 0xB85AFDF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cfe0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB71D297: ??? ==29491== by 0xB85B007: ??? ==29491== by 0xB82C03F: ??? ==29491== by 0xB85AFDF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cfc0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB759B07: ??? ==29491== by 0xB85AE0F: ??? ==29491== by 0xB7FEB6F: ??? ==29491== by 0x7FFFFE41610F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d050 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB759B07: ??? ==29491== by 0xB85AE0F: ??? ==29491== by 0xB7FEB6F: ??? ==29491== by 0x7FFFFE41610F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d030 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E4B7: ??? ==29491== by 0x7FFFFE3A740F: ??? ==29491== by 0xB7A739F: ??? ==29491== by 0x7FFFFE3A228F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d0c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E4B7: ??? ==29491== by 0x7FFFFE3A740F: ??? ==29491== by 0xB7A739F: ??? ==29491== by 0x7FFFFE3A228F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d0a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB84322F: ??? ==29491== by 0xB781C2F: ??? ==29491== by 0xB83F4FF: ??? ==29491== by 0xB73D54F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d0c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB84322F: ??? ==29491== by 0xB781C2F: ??? ==29491== by 0xB83F4FF: ??? ==29491== by 0xB73D54F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d0a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E447: ??? ==29491== by 0x7FFFFE3A740F: ??? ==29491== by 0xB84E87F: ??? ==29491== by 0x7FFFFE3AD027: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d050 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E447: ??? ==29491== by 0x7FFFFE3A740F: ??? ==29491== by 0xB84E87F: ??? ==29491== by 0x7FFFFE3AD027: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d030 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB871777: ??? ==29491== by 0x7FFFFE3A334F: ??? ==29491== by 0xB7FF59F: ??? ==29491== by 0x7FFFFE3ACDCF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d010 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB871777: ??? ==29491== by 0x7FFFFE3A334F: ??? ==29491== by 0xB7FF59F: ??? ==29491== by 0x7FFFFE3ACDCF: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cff0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7D413F: ??? ==29491== by 0xB85A38F: ??? ==29491== by 0xB8168EF: ??? ==29491== by 0x7FFFFE415E7F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d0c0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7D413F: ??? ==29491== by 0xB85A38F: ??? ==29491== by 0xB8168EF: ??? ==29491== by 0x7FFFFE415E7F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d0a0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB86D6FF: ??? ==29491== by 0xB85A3AF: ??? ==29491== by 0xB7A5F5F: ??? ==29491== by 0x7FFFFE415EF7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d080 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB86D6FF: ??? ==29491== by 0xB85A3AF: ??? ==29491== by 0xB7A5F5F: ??? ==29491== by 0x7FFFFE415EF7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20d060 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB8411AF: ??? ==29491== by 0x7FFFFE3A334F: ??? ==29491== by 0xB7CF4EF: ??? ==29491== by 0x7FFFFE3A31E7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cff0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB8411AF: ??? ==29491== by 0x7FFFFE3A334F: ??? ==29491== by 0xB7CF4EF: ??? ==29491== by 0x7FFFFE3A31E7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cfd0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E397: ??? ==29491== by 0x7FFFFE3A740F: ??? ==29491== by 0x7FFFFE3FA6BF: ??? ==29491== by 0x7FFFFE3AD2A7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cfa0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E397: ??? ==29491== by 0x7FFFFE3A740F: ??? ==29491== by 0x7FFFFE3FA6BF: ??? ==29491== by 0x7FFFFE3AD2A7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cf80 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E3C7: ??? ==29491== by 0x7FFFFE3A740F: ??? ==29491== by 0xB811DAF: ??? ==29491== by 0x7FFFFE3A2C1F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cfd0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E3C7: ??? ==29491== by 0x7FFFFE3A740F: ??? ==29491== by 0xB811DAF: ??? ==29491== by 0x7FFFFE3A2C1F: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cfb0 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0x7FFFFE20E357: ??? ==29491== by 0x7FFFFE3A740F: ??? ==29491== by 0x7FFFFE423BFF: ??? ==29491== by 0x7FFFFE3AD077: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cf60 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0x7FFFFE20E357: ??? ==29491== by 0x7FFFFE3A740F: ??? ==29491== by 0x7FFFFE423BFF: ??? ==29491== by 0x7FFFFE3AD077: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cf40 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB81B117: ??? ==29491== by 0xB78CC27: ??? ==29491== by 0xB82B5BF: ??? ==29491== by 0xB85B7A7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cf50 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB81B117: ??? ==29491== by 0xB78CC27: ??? ==29491== by 0xB82B5BF: ??? ==29491== by 0xB85B7A7: ??? ==29491== by 0x6C3463B0: ??? ==29491== Address 0x7ffffe20cf30 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C5486F6: ??? ==29491== by 0xB7D8BDF: ??? ==29491== by 0xB85B85F: ??? ==29491== by 0xB82BB3F: ??? ==29491== by 0xB85B887: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB82BB3F: ??? ==29491== by 0x7FFFFE20DE7B: ??? ==29491== by 0xB7D8E5F: ??? ==29491== by 0xB7D8F87: ??? ==29491== Address 0x7ffffe20cd20 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== Invalid read of size 8 ==29491== at 0x6C54870B: ??? ==29491== by 0xB7D8BDF: ??? ==29491== by 0xB85B85F: ??? ==29491== by 0xB82BB3F: ??? ==29491== by 0xB85B887: ??? ==29491== by 0x6C3463B0: ??? ==29491== by 0xB82BB3F: ??? ==29491== by 0x7FFFFE20DE7B: ??? ==29491== by 0xB7D8E5F: ??? ==29491== by 0xB7D8F87: ??? ==29491== Address 0x7ffffe20cd00 is in a rwx anonymous segment ==29491== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29491== ==29491== More than 1000 different errors detected. I'm not reporting any more. ==29491== Final error counts will be inaccurate. Go fix your program! ==29491== Rerun with --error-limit=no to disable this cutoff. Note ==29491== that errors may occur in your program without prior warning from ==29491== Valgrind, because errors are no longer being displayed. ==29491== make[1]: *** [Makefile:237: mscoree.ok] Killed make[1]: Target 'test' not remade because of errors. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/mscoree/tests' make: *** [Makefile:11532: dlls/mscoree/tests/test] Error 2 make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/msctf/tests' ../../../tools/runtest -q -P wine -T ../../.. -M msctf.dll -p msctf_test.exe.so inputprocessor && touch inputprocessor.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==29740== Invalid read of size 8 ==29740== at 0xA917F97: ThreadMgrEventSink_OnSetFocus (threadmgr.c:1129) ==29740== by 0xA914150: ITfThreadMgrEventSink_OnSetFocus (msctf.h:5815) ==29740== by 0xA914150: ThreadMgr_SetFocus (???:0) ==29740== by 0x6360FE3: ITfThreadMgr_SetFocus (msctf.h:1157) ==29740== by 0x6360FE3: test_startSession (???:0) ==29740== by 0x63667BE: func_inputprocessor (inputprocessor.c:2333) ==29740== by 0x636789A: run_test (test.h:589) ==29740== by 0x6367D52: main (test.h:671) ==29740== Address 0x7ffffe02f1f0 is 0 bytes after a block of size 272 alloc'd ==29740== at 0x7BC646D6: notify_alloc (heap.c:254) ==29740== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29740== by 0xA918FB2: ThreadMgr_Constructor (threadmgr.c:1324) ==29740== by 0xA90EEC1: ClassFactory_CreateInstance (msctf.c:149) ==29740== by 0x65C5142: IClassFactory_CreateInstance (unknwn.h:236) ==29740== by 0x65C5142: CoCreateInstanceEx (???:0) ==29740== by 0x65C4A73: CoCreateInstance (compobj.c:3201) ==29740== by 0x635DC3F: initialize (inputprocessor.c:907) ==29740== by 0x6366777: func_inputprocessor (inputprocessor.c:2322) ==29740== by 0x636789A: run_test (test.h:589) ==29740== by 0x6367D52: main (test.h:671) ==29740== { Memcheck:Addr8 fun:ThreadMgrEventSink_OnSetFocus fun:ITfThreadMgrEventSink_OnSetFocus fun:ThreadMgr_SetFocus fun:ITfThreadMgr_SetFocus fun:test_startSession fun:func_inputprocessor fun:run_test fun:main } ==29740== Invalid read of size 8 ==29740== at 0xA917C3B: ThreadMgrEventSink_OnInitDocumentMgr (threadmgr.c:1094) ==29740== by 0xA90571E: ITfThreadMgrEventSink_OnInitDocumentMgr (msctf.h:5809) ==29740== by 0xA90571E: DocumentMgr_Push (???:0) ==29740== by 0x636162B: ITfDocumentMgr_Push (msctf.h:1696) ==29740== by 0x636162B: test_startSession (???:0) ==29740== by 0x63667BE: func_inputprocessor (inputprocessor.c:2333) ==29740== by 0x636789A: run_test (test.h:589) ==29740== by 0x6367D52: main (test.h:671) ==29740== Address 0x7ffffe02f1f0 is 0 bytes after a block of size 272 alloc'd ==29740== at 0x7BC646D6: notify_alloc (heap.c:254) ==29740== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29740== by 0xA918FB2: ThreadMgr_Constructor (threadmgr.c:1324) ==29740== by 0xA90EEC1: ClassFactory_CreateInstance (msctf.c:149) ==29740== by 0x65C5142: IClassFactory_CreateInstance (unknwn.h:236) ==29740== by 0x65C5142: CoCreateInstanceEx (???:0) ==29740== by 0x65C4A73: CoCreateInstance (compobj.c:3201) ==29740== by 0x635DC3F: initialize (inputprocessor.c:907) ==29740== by 0x6366777: func_inputprocessor (inputprocessor.c:2322) ==29740== by 0x636789A: run_test (test.h:589) ==29740== by 0x6367D52: main (test.h:671) ==29740== { Memcheck:Addr8 fun:ThreadMgrEventSink_OnInitDocumentMgr fun:ITfThreadMgrEventSink_OnInitDocumentMgr fun:DocumentMgr_Push fun:ITfDocumentMgr_Push fun:test_startSession fun:func_inputprocessor fun:run_test fun:main } ==29740== Invalid read of size 8 ==29740== at 0xA91813A: ThreadMgrEventSink_OnPushContext (threadmgr.c:1146) ==29740== by 0xA90579D: ITfThreadMgrEventSink_OnPushContext (msctf.h:5818) ==29740== by 0xA90579D: DocumentMgr_Push (???:0) ==29740== by 0x636162B: ITfDocumentMgr_Push (msctf.h:1696) ==29740== by 0x636162B: test_startSession (???:0) ==29740== by 0x63667BE: func_inputprocessor (inputprocessor.c:2333) ==29740== by 0x636789A: run_test (test.h:589) ==29740== by 0x6367D52: main (test.h:671) ==29740== Address 0x7ffffe02f1f0 is 0 bytes after a block of size 272 alloc'd ==29740== at 0x7BC646D6: notify_alloc (heap.c:254) ==29740== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29740== by 0xA918FB2: ThreadMgr_Constructor (threadmgr.c:1324) ==29740== by 0xA90EEC1: ClassFactory_CreateInstance (msctf.c:149) ==29740== by 0x65C5142: IClassFactory_CreateInstance (unknwn.h:236) ==29740== by 0x65C5142: CoCreateInstanceEx (???:0) ==29740== by 0x65C4A73: CoCreateInstance (compobj.c:3201) ==29740== by 0x635DC3F: initialize (inputprocessor.c:907) ==29740== by 0x6366777: func_inputprocessor (inputprocessor.c:2322) ==29740== by 0x636789A: run_test (test.h:589) ==29740== by 0x6367D52: main (test.h:671) ==29740== { Memcheck:Addr8 fun:ThreadMgrEventSink_OnPushContext fun:ITfThreadMgrEventSink_OnPushContext fun:DocumentMgr_Push fun:ITfDocumentMgr_Push fun:test_startSession fun:func_inputprocessor fun:run_test fun:main } ==29740== Invalid read of size 8 ==29740== at 0xA91813A: ThreadMgrEventSink_OnPushContext (threadmgr.c:1146) ==29740== by 0xA90579D: ITfThreadMgrEventSink_OnPushContext (msctf.h:5818) ==29740== by 0xA90579D: DocumentMgr_Push (???:0) ==29740== by 0x63619D0: ITfDocumentMgr_Push (msctf.h:1696) ==29740== by 0x63619D0: test_startSession (???:0) ==29740== by 0x63667BE: func_inputprocessor (inputprocessor.c:2333) ==29740== by 0x636789A: run_test (test.h:589) ==29740== by 0x6367D52: main (test.h:671) ==29740== Address 0x7ffffe02f1f0 is 0 bytes after a block of size 272 alloc'd ==29740== at 0x7BC646D6: notify_alloc (heap.c:254) ==29740== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29740== by 0xA918FB2: ThreadMgr_Constructor (threadmgr.c:1324) ==29740== by 0xA90EEC1: ClassFactory_CreateInstance (msctf.c:149) ==29740== by 0x65C5142: IClassFactory_CreateInstance (unknwn.h:236) ==29740== by 0x65C5142: CoCreateInstanceEx (???:0) ==29740== by 0x65C4A73: CoCreateInstance (compobj.c:3201) ==29740== by 0x635DC3F: initialize (inputprocessor.c:907) ==29740== by 0x6366777: func_inputprocessor (inputprocessor.c:2322) ==29740== by 0x636789A: run_test (test.h:589) ==29740== by 0x6367D52: main (test.h:671) ==29740== { Memcheck:Addr8 fun:ThreadMgrEventSink_OnPushContext fun:ITfThreadMgrEventSink_OnPushContext fun:DocumentMgr_Push fun:ITfDocumentMgr_Push fun:test_startSession fun:func_inputprocessor fun:run_test fun:main } ==29740== Invalid read of size 8 ==29740== at 0xA9182D9: ThreadMgrEventSink_OnPopContext (threadmgr.c:1163) ==29740== by 0xA905A85: ITfThreadMgrEventSink_OnPopContext (msctf.h:5821) ==29740== by 0xA905A85: DocumentMgr_Pop (???:0) ==29740== by 0x6362038: ITfDocumentMgr_Pop (msctf.h:1699) ==29740== by 0x6362038: test_startSession (???:0) ==29740== by 0x63667BE: func_inputprocessor (inputprocessor.c:2333) ==29740== by 0x636789A: run_test (test.h:589) ==29740== by 0x6367D52: main (test.h:671) ==29740== Address 0x7ffffe02f1f0 is 0 bytes after a block of size 272 alloc'd ==29740== at 0x7BC646D6: notify_alloc (heap.c:254) ==29740== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29740== by 0xA918FB2: ThreadMgr_Constructor (threadmgr.c:1324) ==29740== by 0xA90EEC1: ClassFactory_CreateInstance (msctf.c:149) ==29740== by 0x65C5142: IClassFactory_CreateInstance (unknwn.h:236) ==29740== by 0x65C5142: CoCreateInstanceEx (???:0) ==29740== by 0x65C4A73: CoCreateInstance (compobj.c:3201) ==29740== by 0x635DC3F: initialize (inputprocessor.c:907) ==29740== by 0x6366777: func_inputprocessor (inputprocessor.c:2322) ==29740== by 0x636789A: run_test (test.h:589) ==29740== by 0x6367D52: main (test.h:671) ==29740== { Memcheck:Addr8 fun:ThreadMgrEventSink_OnPopContext fun:ITfThreadMgrEventSink_OnPopContext fun:DocumentMgr_Pop fun:ITfDocumentMgr_Pop fun:test_startSession fun:func_inputprocessor fun:run_test fun:main } ==29740== Invalid read of size 8 ==29740== at 0xA91813A: ThreadMgrEventSink_OnPushContext (threadmgr.c:1146) ==29740== by 0xA90579D: ITfThreadMgrEventSink_OnPushContext (msctf.h:5818) ==29740== by 0xA90579D: DocumentMgr_Push (???:0) ==29740== by 0x6362493: ITfDocumentMgr_Push (msctf.h:1696) ==29740== by 0x6362493: test_startSession (???:0) ==29740== by 0x63667BE: func_inputprocessor (inputprocessor.c:2333) ==29740== by 0x636789A: run_test (test.h:589) ==29740== by 0x6367D52: main (test.h:671) ==29740== Address 0x7ffffe02f1f0 is 0 bytes after a block of size 272 alloc'd ==29740== at 0x7BC646D6: notify_alloc (heap.c:254) ==29740== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29740== by 0xA918FB2: ThreadMgr_Constructor (threadmgr.c:1324) ==29740== by 0xA90EEC1: ClassFactory_CreateInstance (msctf.c:149) ==29740== by 0x65C5142: IClassFactory_CreateInstance (unknwn.h:236) ==29740== by 0x65C5142: CoCreateInstanceEx (???:0) ==29740== by 0x65C4A73: CoCreateInstance (compobj.c:3201) ==29740== by 0x635DC3F: initialize (inputprocessor.c:907) ==29740== by 0x6366777: func_inputprocessor (inputprocessor.c:2322) ==29740== by 0x636789A: run_test (test.h:589) ==29740== by 0x6367D52: main (test.h:671) ==29740== { Memcheck:Addr8 fun:ThreadMgrEventSink_OnPushContext fun:ITfThreadMgrEventSink_OnPushContext fun:DocumentMgr_Push fun:ITfDocumentMgr_Push fun:test_startSession fun:func_inputprocessor fun:run_test fun:main } ==29740== Invalid read of size 8 ==29740== at 0xA9182D9: ThreadMgrEventSink_OnPopContext (threadmgr.c:1163) ==29740== by 0xA905A85: ITfThreadMgrEventSink_OnPopContext (msctf.h:5821) ==29740== by 0xA905A85: DocumentMgr_Pop (???:0) ==29740== by 0x636256F: ITfDocumentMgr_Pop (msctf.h:1699) ==29740== by 0x636256F: test_startSession (???:0) ==29740== by 0x63667BE: func_inputprocessor (inputprocessor.c:2333) ==29740== by 0x636789A: run_test (test.h:589) ==29740== by 0x6367D52: main (test.h:671) ==29740== Address 0x7ffffe02f1f0 is 0 bytes after a block of size 272 alloc'd ==29740== at 0x7BC646D6: notify_alloc (heap.c:254) ==29740== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29740== by 0xA918FB2: ThreadMgr_Constructor (threadmgr.c:1324) ==29740== by 0xA90EEC1: ClassFactory_CreateInstance (msctf.c:149) ==29740== by 0x65C5142: IClassFactory_CreateInstance (unknwn.h:236) ==29740== by 0x65C5142: CoCreateInstanceEx (???:0) ==29740== by 0x65C4A73: CoCreateInstance (compobj.c:3201) ==29740== by 0x635DC3F: initialize (inputprocessor.c:907) ==29740== by 0x6366777: func_inputprocessor (inputprocessor.c:2322) ==29740== by 0x636789A: run_test (test.h:589) ==29740== by 0x6367D52: main (test.h:671) ==29740== { Memcheck:Addr8 fun:ThreadMgrEventSink_OnPopContext fun:ITfThreadMgrEventSink_OnPopContext fun:DocumentMgr_Pop fun:ITfDocumentMgr_Pop fun:test_startSession fun:func_inputprocessor fun:run_test fun:main } ==29740== Invalid read of size 8 ==29740== at 0xA917F97: ThreadMgrEventSink_OnSetFocus (threadmgr.c:1129) ==29740== by 0xA914150: ITfThreadMgrEventSink_OnSetFocus (msctf.h:5815) ==29740== by 0xA914150: ThreadMgr_SetFocus (???:0) ==29740== by 0x63654AD: ITfThreadMgr_SetFocus (msctf.h:1157) ==29740== by 0x63654AD: test_AssociateFocus (???:0) ==29740== by 0x63667E1: func_inputprocessor (inputprocessor.c:2340) ==29740== by 0x636789A: run_test (test.h:589) ==29740== by 0x6367D52: main (test.h:671) ==29740== Address 0x7ffffe02f1f0 is 0 bytes after a block of size 272 alloc'd ==29740== at 0x7BC646D6: notify_alloc (heap.c:254) ==29740== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29740== by 0xA918FB2: ThreadMgr_Constructor (threadmgr.c:1324) ==29740== by 0xA90EEC1: ClassFactory_CreateInstance (msctf.c:149) ==29740== by 0x65C5142: IClassFactory_CreateInstance (unknwn.h:236) ==29740== by 0x65C5142: CoCreateInstanceEx (???:0) ==29740== by 0x65C4A73: CoCreateInstance (compobj.c:3201) ==29740== by 0x635DC3F: initialize (inputprocessor.c:907) ==29740== by 0x6366777: func_inputprocessor (inputprocessor.c:2322) ==29740== by 0x636789A: run_test (test.h:589) ==29740== by 0x6367D52: main (test.h:671) ==29740== { Memcheck:Addr8 fun:ThreadMgrEventSink_OnSetFocus fun:ITfThreadMgrEventSink_OnSetFocus fun:ThreadMgr_SetFocus fun:ITfThreadMgr_SetFocus fun:test_AssociateFocus fun:func_inputprocessor fun:run_test fun:main } ==29740== Invalid read of size 8 ==29740== at 0xA917F97: ThreadMgrEventSink_OnSetFocus (threadmgr.c:1129) ==29740== by 0xA914150: ITfThreadMgrEventSink_OnSetFocus (msctf.h:5815) ==29740== by 0xA914150: ThreadMgr_SetFocus (???:0) ==29740== by 0xA9147FE: ThreadMgr_AssociateFocus (threadmgr.c:474) ==29740== by 0x6365995: ITfThreadMgr_AssociateFocus (msctf.h:1160) ==29740== by 0x6365995: test_AssociateFocus (???:0) ==29740== by 0x63667E1: func_inputprocessor (inputprocessor.c:2340) ==29740== by 0x636789A: run_test (test.h:589) ==29740== by 0x6367D52: main (test.h:671) ==29740== Address 0x7ffffe02f1f0 is 0 bytes after a block of size 272 alloc'd ==29740== at 0x7BC646D6: notify_alloc (heap.c:254) ==29740== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29740== by 0xA918FB2: ThreadMgr_Constructor (threadmgr.c:1324) ==29740== by 0xA90EEC1: ClassFactory_CreateInstance (msctf.c:149) ==29740== by 0x65C5142: IClassFactory_CreateInstance (unknwn.h:236) ==29740== by 0x65C5142: CoCreateInstanceEx (???:0) ==29740== by 0x65C4A73: CoCreateInstance (compobj.c:3201) ==29740== by 0x635DC3F: initialize (inputprocessor.c:907) ==29740== by 0x6366777: func_inputprocessor (inputprocessor.c:2322) ==29740== by 0x636789A: run_test (test.h:589) ==29740== by 0x6367D52: main (test.h:671) ==29740== { Memcheck:Addr8 fun:ThreadMgrEventSink_OnSetFocus fun:ITfThreadMgrEventSink_OnSetFocus fun:ThreadMgr_SetFocus fun:ThreadMgr_AssociateFocus fun:ITfThreadMgr_AssociateFocus fun:test_AssociateFocus fun:func_inputprocessor fun:run_test fun:main } ==29740== Invalid read of size 8 ==29740== at 0xA917F97: ThreadMgrEventSink_OnSetFocus (threadmgr.c:1129) ==29740== by 0xA914150: ITfThreadMgrEventSink_OnSetFocus (msctf.h:5815) ==29740== by 0xA914150: ThreadMgr_SetFocus (???:0) ==29740== by 0x6365B3D: ITfThreadMgr_SetFocus (msctf.h:1157) ==29740== by 0x6365B3D: test_AssociateFocus (???:0) ==29740== by 0x63667E1: func_inputprocessor (inputprocessor.c:2340) ==29740== by 0x636789A: run_test (test.h:589) ==29740== by 0x6367D52: main (test.h:671) ==29740== Address 0x7ffffe02f1f0 is 0 bytes after a block of size 272 alloc'd ==29740== at 0x7BC646D6: notify_alloc (heap.c:254) ==29740== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29740== by 0xA918FB2: ThreadMgr_Constructor (threadmgr.c:1324) ==29740== by 0xA90EEC1: ClassFactory_CreateInstance (msctf.c:149) ==29740== by 0x65C5142: IClassFactory_CreateInstance (unknwn.h:236) ==29740== by 0x65C5142: CoCreateInstanceEx (???:0) ==29740== by 0x65C4A73: CoCreateInstance (compobj.c:3201) ==29740== by 0x635DC3F: initialize (inputprocessor.c:907) ==29740== by 0x6366777: func_inputprocessor (inputprocessor.c:2322) ==29740== by 0x636789A: run_test (test.h:589) ==29740== by 0x6367D52: main (test.h:671) ==29740== { Memcheck:Addr8 fun:ThreadMgrEventSink_OnSetFocus fun:ITfThreadMgrEventSink_OnSetFocus fun:ThreadMgr_SetFocus fun:ITfThreadMgr_SetFocus fun:test_AssociateFocus fun:func_inputprocessor fun:run_test fun:main } ==29740== Invalid read of size 8 ==29740== at 0xA917F97: ThreadMgrEventSink_OnSetFocus (threadmgr.c:1129) ==29740== by 0xA914150: ITfThreadMgrEventSink_OnSetFocus (msctf.h:5815) ==29740== by 0xA914150: ThreadMgr_SetFocus (???:0) ==29740== by 0xA914411: ThreadFocusHookProc (threadmgr.c:414) ==29740== by 0x6C8110E: call_hook_proc (hook.c:345) ==29740== by 0x6C816E3: call_hook (hook.c:442) ==29740== by 0x6C81A55: HOOK_CallHooks (hook.c:511) ==29740== by 0x6C7F5BB: SetFocus (focus.c:294) ==29740== by 0x6C6122D: DEFWND_DefWinProc (defwnd.c:395) ==29740== by 0x6C63234: DefWindowProcW (defwnd.c:1002) ==29740== by 0x6C7A9E2: DefWindowProcT (edit.c:4637) ==29740== by 0x6C7C279: EditWndProc_common (edit.c:5201) ==29740== by 0x6D0B1F6: EditWndProcW (winproc.c:1091) ==29740== by 0x6D07B27: WINPROC_wrapper (winproc.c:216) ==29740== by 0x6D07CC4: call_window_proc (winproc.c:245) ==29740== by 0x6D0A56B: WINPROC_call_window (winproc.c:901) ==29740== by 0x6CB41B7: call_window_proc (message.c:2224) ==29740== by 0x6CB782C: send_message (message.c:3266) ==29740== by 0x6CB8214: SendMessageW (message.c:3466) ==29740== by 0x6C7EEAB: set_active_window (focus.c:154) ==29740== by 0x6C7F1A9: set_foreground_window (focus.c:210) ==29740== Address 0x7ffffe02f1f0 is 0 bytes after a block of size 272 alloc'd ==29740== at 0x7BC646D6: notify_alloc (heap.c:254) ==29740== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29740== by 0xA918FB2: ThreadMgr_Constructor (threadmgr.c:1324) ==29740== by 0xA90EEC1: ClassFactory_CreateInstance (msctf.c:149) ==29740== by 0x65C5142: IClassFactory_CreateInstance (unknwn.h:236) ==29740== by 0x65C5142: CoCreateInstanceEx (???:0) ==29740== by 0x65C4A73: CoCreateInstance (compobj.c:3201) ==29740== by 0x635DC3F: initialize (inputprocessor.c:907) ==29740== by 0x6366777: func_inputprocessor (inputprocessor.c:2322) ==29740== by 0x636789A: run_test (test.h:589) ==29740== by 0x6367D52: main (test.h:671) ==29740== { Memcheck:Addr8 fun:ThreadMgrEventSink_OnSetFocus fun:ITfThreadMgrEventSink_OnSetFocus fun:ThreadMgr_SetFocus fun:ThreadFocusHookProc fun:call_hook_proc fun:call_hook fun:HOOK_CallHooks fun:SetFocus fun:DEFWND_DefWinProc fun:DefWindowProcW fun:DefWindowProcT fun:EditWndProc_common fun:EditWndProcW fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_call_window fun:call_window_proc fun:send_message fun:SendMessageW fun:set_active_window fun:set_foreground_window } ==29740== Invalid read of size 8 ==29740== at 0xA917F97: ThreadMgrEventSink_OnSetFocus (threadmgr.c:1129) ==29740== by 0xA914150: ITfThreadMgrEventSink_OnSetFocus (msctf.h:5815) ==29740== by 0xA914150: ThreadMgr_SetFocus (???:0) ==29740== by 0x636610D: ITfThreadMgr_SetFocus (msctf.h:1157) ==29740== by 0x636610D: test_AssociateFocus (???:0) ==29740== by 0x63667E1: func_inputprocessor (inputprocessor.c:2340) ==29740== by 0x636789A: run_test (test.h:589) ==29740== by 0x6367D52: main (test.h:671) ==29740== Address 0x7ffffe02f1f0 is 0 bytes after a block of size 272 alloc'd ==29740== at 0x7BC646D6: notify_alloc (heap.c:254) ==29740== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29740== by 0xA918FB2: ThreadMgr_Constructor (threadmgr.c:1324) ==29740== by 0xA90EEC1: ClassFactory_CreateInstance (msctf.c:149) ==29740== by 0x65C5142: IClassFactory_CreateInstance (unknwn.h:236) ==29740== by 0x65C5142: CoCreateInstanceEx (???:0) ==29740== by 0x65C4A73: CoCreateInstance (compobj.c:3201) ==29740== by 0x635DC3F: initialize (inputprocessor.c:907) ==29740== by 0x6366777: func_inputprocessor (inputprocessor.c:2322) ==29740== by 0x636789A: run_test (test.h:589) ==29740== by 0x6367D52: main (test.h:671) ==29740== { Memcheck:Addr8 fun:ThreadMgrEventSink_OnSetFocus fun:ITfThreadMgrEventSink_OnSetFocus fun:ThreadMgr_SetFocus fun:ITfThreadMgr_SetFocus fun:test_AssociateFocus fun:func_inputprocessor fun:run_test fun:main } ==29740== Invalid read of size 8 ==29740== at 0xA917F97: ThreadMgrEventSink_OnSetFocus (threadmgr.c:1129) ==29740== by 0xA914150: ITfThreadMgrEventSink_OnSetFocus (msctf.h:5815) ==29740== by 0xA914150: ThreadMgr_SetFocus (???:0) ==29740== by 0x636649A: ITfThreadMgr_SetFocus (msctf.h:1157) ==29740== by 0x636649A: test_AssociateFocus (???:0) ==29740== by 0x63667E1: func_inputprocessor (inputprocessor.c:2340) ==29740== by 0x636789A: run_test (test.h:589) ==29740== by 0x6367D52: main (test.h:671) ==29740== Address 0x7ffffe02f1f0 is 0 bytes after a block of size 272 alloc'd ==29740== at 0x7BC646D6: notify_alloc (heap.c:254) ==29740== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29740== by 0xA918FB2: ThreadMgr_Constructor (threadmgr.c:1324) ==29740== by 0xA90EEC1: ClassFactory_CreateInstance (msctf.c:149) ==29740== by 0x65C5142: IClassFactory_CreateInstance (unknwn.h:236) ==29740== by 0x65C5142: CoCreateInstanceEx (???:0) ==29740== by 0x65C4A73: CoCreateInstance (compobj.c:3201) ==29740== by 0x635DC3F: initialize (inputprocessor.c:907) ==29740== by 0x6366777: func_inputprocessor (inputprocessor.c:2322) ==29740== by 0x636789A: run_test (test.h:589) ==29740== by 0x6367D52: main (test.h:671) ==29740== { Memcheck:Addr8 fun:ThreadMgrEventSink_OnSetFocus fun:ITfThreadMgrEventSink_OnSetFocus fun:ThreadMgr_SetFocus fun:ITfThreadMgr_SetFocus fun:test_AssociateFocus fun:func_inputprocessor fun:run_test fun:main } ==29740== Invalid read of size 8 ==29740== at 0xA917F97: ThreadMgrEventSink_OnSetFocus (threadmgr.c:1129) ==29740== by 0xA913A6B: ITfThreadMgrEventSink_OnSetFocus (msctf.h:5815) ==29740== by 0xA913A6B: ThreadMgr_Deactivate (???:0) ==29740== by 0x6362918: ITfThreadMgr_Deactivate (msctf.h:1145) ==29740== by 0x6362918: test_endSession (???:0) ==29740== by 0x63667E6: func_inputprocessor (inputprocessor.c:2341) ==29740== by 0x636789A: run_test (test.h:589) ==29740== by 0x6367D52: main (test.h:671) ==29740== Address 0x7ffffe02f1f0 is 0 bytes after a block of size 272 alloc'd ==29740== at 0x7BC646D6: notify_alloc (heap.c:254) ==29740== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29740== by 0xA918FB2: ThreadMgr_Constructor (threadmgr.c:1324) ==29740== by 0xA90EEC1: ClassFactory_CreateInstance (msctf.c:149) ==29740== by 0x65C5142: IClassFactory_CreateInstance (unknwn.h:236) ==29740== by 0x65C5142: CoCreateInstanceEx (???:0) ==29740== by 0x65C4A73: CoCreateInstance (compobj.c:3201) ==29740== by 0x635DC3F: initialize (inputprocessor.c:907) ==29740== by 0x6366777: func_inputprocessor (inputprocessor.c:2322) ==29740== by 0x636789A: run_test (test.h:589) ==29740== by 0x6367D52: main (test.h:671) ==29740== { Memcheck:Addr8 fun:ThreadMgrEventSink_OnSetFocus fun:ITfThreadMgrEventSink_OnSetFocus fun:ThreadMgr_Deactivate fun:ITfThreadMgr_Deactivate fun:test_endSession fun:func_inputprocessor fun:run_test fun:main } make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/msctf/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/msdmo/tests' ../../../tools/runtest -q -P wine -T ../../.. -M msdmo.dll -p msdmo_test.exe.so msdmo && touch msdmo.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/msdmo/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/mshtml/tests' ../../../tools/runtest -q -P wine -T ../../.. -M mshtml.dll -p mshtml_test.exe.so activex && touch activex.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==29858== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp29858_eda0f2c6 is empty ==29858== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/windows/system32/gecko/2.47/wine_gecko/xul.pdb ==29858== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp29858_eda0f2c6 is empty ==29858== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/windows/system32/gecko/2.47/wine_gecko/lgpllibs.pdb ==29858== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp29858_eda0f2c6 is empty ==29858== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/windows/system32/gecko/2.47/wine_gecko/nss3.pdb ==29858== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp29858_eda0f2c6 is empty ==29858== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/windows/system32/gecko/2.47/wine_gecko/mozglue.pdb ==29858== Thread 4: ==29858== Invalid read of size 8 ==29858== at 0x7FFFFF3B17A6: ??? ==29858== by 0x6097: ??? ==29858== by 0x1223A3EF: ??? ==29858== by 0x7FFFFF39A345: ??? ==29858== by 0x122395DF: ??? ==29858== by 0xFFFFFFFE: ??? ==29858== by 0x1223A3EF: ??? ==29858== Address 0x126fcc58 is on thread 4's stack ==29858== 4072 bytes below stack pointer ==29858== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29858== Invalid read of size 8 ==29858== at 0x7FFFFF3B17BB: ??? ==29858== by 0x6097: ??? ==29858== by 0x1223A3EF: ??? ==29858== by 0x7FFFFF39A345: ??? ==29858== by 0x122395DF: ??? ==29858== by 0xFFFFFFFE: ??? ==29858== by 0x1223A3EF: ??? ==29858== Address 0x126f7bc0 is on thread 4's stack ==29858== 24704 bytes below stack pointer ==29858== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29858== Thread 14: ==29858== Invalid write of size 8 ==29858== at 0x7BC6FEF0: MODULE_DllThreadAttach (loader.c:1323) ==29858== by 0x7BCC7A2A: start_thread (thread.c:448) ==29858== by 0x4A38453: start_thread (pthread_create.c:333) ==29858== Address 0x13c1e658 is on thread 14's stack ==29858== in frame #0, created by MODULE_DllThreadAttach (loader.c:1315) ==29858== { Memcheck:Addr8 fun:MODULE_DllThreadAttach fun:start_thread fun:start_thread } ==29858== Invalid read of size 8 ==29858== at 0x7BC4BC67: RtlEnterCriticalSection (critsection.c:572) ==29858== by 0x7BCC7A2A: start_thread (thread.c:448) ==29858== by 0x4A38453: start_thread (pthread_create.c:333) ==29858== Address 0x13c1e658 is on thread 14's stack ==29858== in frame #0, created by RtlEnterCriticalSection (critsection.c:540) ==29858== { Memcheck:Addr8 fun:RtlEnterCriticalSection fun:start_thread fun:start_thread } ==29858== Thread 1 mshtml_test.exe.so: ==29858== Invalid read of size 8 ==29858== at 0x15B57FA8: Compartment_SetValue (compartmentmgr.c:517) ==29858== by 0x6B4DF00E: ??? ==29858== by 0x7FFFFE099D1F: ??? ==29858== Address 0x7ffffe099d68 is 0 bytes after a block of size 72 alloc'd ==29858== at 0x7BC646D6: notify_alloc (heap.c:254) ==29858== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29858== by 0x15B58769: Compartment_Constructor (compartmentmgr.c:613) ==29858== by 0x15B569BC: CompartmentMgr_GetCompartment (compartmentmgr.c:197) ==29858== by 0x6B4D7FDB: ??? ==29858== by 0x7FFFFE099C7F: ??? ==29858== by 0x6D467FEF: ??? ==29858== by 0x7FFFFE20EE4F: ??? ==29858== { Memcheck:Addr8 fun:Compartment_SetValue obj:* obj:* } ==29858== Invalid read of size 8 ==29858== at 0x15B57FA8: Compartment_SetValue (compartmentmgr.c:517) ==29858== by 0x6B4DF0D6: ??? ==29858== by 0x7FFFFE099DDF: ??? ==29858== Address 0x7ffffe099e28 is 0 bytes after a block of size 72 alloc'd ==29858== at 0x7BC646D6: notify_alloc (heap.c:254) ==29858== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29858== by 0x15B58769: Compartment_Constructor (compartmentmgr.c:613) ==29858== by 0x15B569BC: CompartmentMgr_GetCompartment (compartmentmgr.c:197) ==29858== by 0x6B4D7FDB: ??? ==29858== by 0x7FFFFE099C7F: ??? ==29858== by 0x6D467FCF: ??? ==29858== by 0x7FFFFE20EE4F: ??? ==29858== { Memcheck:Addr8 fun:Compartment_SetValue obj:* obj:* } ==29858== Use of uninitialised value of size 8 ==29858== at 0x7FFFFF342617: ??? ==29858== Uninitialised value was created by a stack allocation ==29858== at 0x7FFFFF342556: ??? ==29858== { Memcheck:Value8 obj:* } ==29858== Use of uninitialised value of size 8 ==29858== at 0x7FFFFF342675: ??? ==29858== Uninitialised value was created by a stack allocation ==29858== at 0x7FFFFF342556: ??? ==29858== { Memcheck:Value8 obj:* } ==29858== Invalid read of size 8 ==29858== at 0x6C559566: ??? ==29858== by 0x105F: ??? ==29858== by 0x127F86C7: ??? ==29858== by 0x6C6C5EEC: ??? ==29858== by 0x127F86C7: ??? ==29858== by 0x7FFFFE20EF2F: ??? ==29858== by 0x127F8B6F: ??? ==29858== by 0x6C2ED312: ??? ==29858== by 0x1D28C22590EE04D: ??? ==29858== by 0x6C49340A: ??? ==29858== Address 0x7ffffe20dc30 is in a rwx anonymous segment ==29858== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29858== Invalid read of size 8 ==29858== at 0x6C55957B: ??? ==29858== by 0x105F: ??? ==29858== by 0x127F86C7: ??? ==29858== by 0x6C6C5EEC: ??? ==29858== by 0x127F86C7: ??? ==29858== by 0x7FFFFE20EF2F: ??? ==29858== by 0x127F8B6F: ??? ==29858== by 0x6C2ED312: ??? ==29858== by 0x1D28C22590EE04D: ??? ==29858== by 0x6C49340A: ??? ==29858== Address 0x7ffffe20dbd0 is in a rwx anonymous segment ==29858== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29858== Invalid read of size 8 ==29858== at 0x6C559566: ??? ==29858== by 0x105F: ??? ==29858== by 0x12810857: ??? ==29858== by 0x6C6C5EEC: ??? ==29858== by 0x12810857: ??? ==29858== by 0x7FFFFE20EF2F: ??? ==29858== by 0x12810CFF: ??? ==29858== by 0x6C2ED312: ??? ==29858== by 0x1D28C2259150923: ??? ==29858== Address 0x7ffffe20dc30 is in a rwx anonymous segment ==29858== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29858== Invalid read of size 8 ==29858== at 0x6C55957B: ??? ==29858== by 0x105F: ??? ==29858== by 0x12810857: ??? ==29858== by 0x6C6C5EEC: ??? ==29858== by 0x12810857: ??? ==29858== by 0x7FFFFE20EF2F: ??? ==29858== by 0x12810CFF: ??? ==29858== by 0x6C2ED312: ??? ==29858== by 0x1D28C2259150923: ??? ==29858== Address 0x7ffffe20dbd0 is in a rwx anonymous segment ==29858== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29858== Invalid read of size 8 ==29858== at 0x6C559566: ??? ==29858== by 0x105F: ??? ==29858== by 0x122563F7: ??? ==29858== by 0x6C6C5EEC: ??? ==29858== by 0x122563F7: ??? ==29858== by 0x7FFFFE20EF2F: ??? ==29858== by 0x1225689F: ??? ==29858== by 0x6C2ED312: ??? ==29858== by 0x1D28C22591B3375: ??? ==29858== Address 0x7ffffe20dc30 is in a rwx anonymous segment ==29858== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29858== Invalid read of size 8 ==29858== at 0x6C55957B: ??? ==29858== by 0x105F: ??? ==29858== by 0x122563F7: ??? ==29858== by 0x6C6C5EEC: ??? ==29858== by 0x122563F7: ??? ==29858== by 0x7FFFFE20EF2F: ??? ==29858== by 0x1225689F: ??? ==29858== by 0x6C2ED312: ??? ==29858== by 0x1D28C22591B3375: ??? ==29858== Address 0x7ffffe20dbd0 is in a rwx anonymous segment ==29858== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29858== Invalid read of size 8 ==29858== at 0x6C559566: ??? ==29858== by 0x105F: ??? ==29858== by 0x12817227: ??? ==29858== by 0x6C6C5EEC: ??? ==29858== by 0x12817227: ??? ==29858== by 0x7FFFFE20EF2F: ??? ==29858== by 0x128176CF: ??? ==29858== by 0x6C2ED312: ??? ==29858== by 0x1D28C225920C989: ??? ==29858== Address 0x7ffffe20dc30 is in a rwx anonymous segment ==29858== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29858== Invalid read of size 8 ==29858== at 0x6C55957B: ??? ==29858== by 0x105F: ??? ==29858== by 0x12817227: ??? ==29858== by 0x6C6C5EEC: ??? ==29858== by 0x12817227: ??? ==29858== by 0x7FFFFE20EF2F: ??? ==29858== by 0x128176CF: ??? ==29858== by 0x6C2ED312: ??? ==29858== by 0x1D28C225920C989: ??? ==29858== Address 0x7ffffe20dbd0 is in a rwx anonymous segment ==29858== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29858== Thread 13: ==29858== Invalid read of size 8 ==29858== at 0x6C559566: ??? ==29858== by 0x1067: ??? ==29858== by 0x13A1E21F: ??? ==29858== by 0x6C2ECEBF: ??? ==29858== Address 0x13a1d1a8 is on thread 13's stack ==29858== 4072 bytes below stack pointer ==29858== { Memcheck:Addr8 obj:* obj:* obj:* obj:* } ==29858== Invalid read of size 8 ==29858== at 0x6C55957B: ??? ==29858== by 0x1067: ??? ==29858== by 0x13A1E21F: ??? ==29858== by 0x6C2ECEBF: ??? ==29858== Address 0x13a1d140 is on thread 13's stack ==29858== 4176 bytes below stack pointer ==29858== { Memcheck:Addr8 obj:* obj:* obj:* obj:* } ==29858== Thread 1 mshtml_test.exe.so: ==29858== Invalid read of size 8 ==29858== at 0x6C559566: ??? ==29858== by 0x4027: ??? ==29858== by 0x155D2FAF: ??? ==29858== by 0x6A68F55F: ??? ==29858== by 0x12286C4F: ??? ==29858== by 0x7FFFFF4D9D7F: ??? ==29858== by 0x7FFFFF4D1D77: ??? ==29858== by 0x7FFFFF4D1D7F: ??? ==29858== by 0x12286C4F: ??? ==29858== Address 0x7ffffe20e408 is in a rwx anonymous segment ==29858== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29858== Invalid read of size 8 ==29858== at 0x6C55957B: ??? ==29858== by 0x4027: ??? ==29858== by 0x155D2FAF: ??? ==29858== by 0x6A68F55F: ??? ==29858== by 0x12286C4F: ??? ==29858== by 0x7FFFFF4D9D7F: ??? ==29858== by 0x7FFFFF4D1D77: ??? ==29858== by 0x7FFFFF4D1D7F: ??? ==29858== by 0x12286C4F: ??? ==29858== Address 0x7ffffe20b3e0 is in a rwx anonymous segment ==29858== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29858== Invalid read of size 8 ==29858== at 0x6C559566: ??? ==29858== by 0x4027: ??? ==29858== by 0x155C430F: ??? ==29858== by 0x6A68F55F: ??? ==29858== by 0x12286C4F: ??? ==29858== by 0x7FFFFF4D9D7F: ??? ==29858== by 0x7FFFFF4D1D77: ??? ==29858== by 0x7FFFFF4D1D7F: ??? ==29858== by 0x12286C4F: ??? ==29858== Address 0x7ffffe20e408 is in a rwx anonymous segment ==29858== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29858== Invalid read of size 8 ==29858== at 0x6C55957B: ??? ==29858== by 0x4027: ??? ==29858== by 0x155C430F: ??? ==29858== by 0x6A68F55F: ??? ==29858== by 0x12286C4F: ??? ==29858== by 0x7FFFFF4D9D7F: ??? ==29858== by 0x7FFFFF4D1D77: ??? ==29858== by 0x7FFFFF4D1D7F: ??? ==29858== by 0x12286C4F: ??? ==29858== Address 0x7ffffe20b3e0 is in a rwx anonymous segment ==29858== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29858== Invalid read of size 8 ==29858== at 0x6C559566: ??? ==29858== by 0x4027: ??? ==29858== by 0x155C377F: ??? ==29858== by 0x6A68F55F: ??? ==29858== by 0x12286C4F: ??? ==29858== by 0x7FFFFF4D9D7F: ??? ==29858== by 0x7FFFFF4D1D77: ??? ==29858== by 0x7FFFFF4D1D7F: ??? ==29858== by 0x12286C4F: ??? ==29858== Address 0x7ffffe20e408 is in a rwx anonymous segment ==29858== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29858== Invalid read of size 8 ==29858== at 0x6C55957B: ??? ==29858== by 0x4027: ??? ==29858== by 0x155C377F: ??? ==29858== by 0x6A68F55F: ??? ==29858== by 0x12286C4F: ??? ==29858== by 0x7FFFFF4D9D7F: ??? ==29858== by 0x7FFFFF4D1D77: ??? ==29858== by 0x7FFFFF4D1D7F: ??? ==29858== by 0x12286C4F: ??? ==29858== Address 0x7ffffe20b3e0 is in a rwx anonymous segment ==29858== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29858== Invalid read of size 8 ==29858== at 0x6C559566: ??? ==29858== by 0x4027: ??? ==29858== by 0x155C396F: ??? ==29858== by 0x6A68F55F: ??? ==29858== by 0x12286C4F: ??? ==29858== by 0x7FFFFF4D9D7F: ??? ==29858== by 0x7FFFFF4D1D77: ??? ==29858== by 0x7FFFFF4D1D7F: ??? ==29858== by 0x12286C4F: ??? ==29858== Address 0x7ffffe20e408 is in a rwx anonymous segment ==29858== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29858== Invalid read of size 8 ==29858== at 0x6C55957B: ??? ==29858== by 0x4027: ??? ==29858== by 0x155C396F: ??? ==29858== by 0x6A68F55F: ??? ==29858== by 0x12286C4F: ??? ==29858== by 0x7FFFFF4D9D7F: ??? ==29858== by 0x7FFFFF4D1D77: ??? ==29858== by 0x7FFFFF4D1D7F: ??? ==29858== by 0x12286C4F: ??? ==29858== Address 0x7ffffe20b3e0 is in a rwx anonymous segment ==29858== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29858== Use of uninitialised value of size 8 ==29858== at 0x7FFFFF342675: ??? ==29858== by 0x128F3FF7: ??? ==29858== Uninitialised value was created by a stack allocation ==29858== at 0x7FFFFF342556: ??? ==29858== { Memcheck:Value8 obj:* obj:* } ==29858== Invalid read of size 8 ==29858== at 0x6C559566: ??? ==29858== by 0x1B97: ??? ==29858== by 0x154A3C2F: ??? ==29858== by 0x6A5207C1: ??? ==29858== Address 0x7ffffe20d178 is in a rwx anonymous segment ==29858== { Memcheck:Addr8 obj:* obj:* obj:* obj:* } ==29858== Invalid read of size 8 ==29858== at 0x6C55957B: ??? ==29858== by 0x1B97: ??? ==29858== by 0x154A3C2F: ??? ==29858== by 0x6A5207C1: ??? ==29858== Address 0x7ffffe20c5e0 is in a rwx anonymous segment ==29858== { Memcheck:Addr8 obj:* obj:* obj:* obj:* } ==29858== Thread 24: ==29858== Invalid read of size 8 ==29858== at 0x6C559566: ??? ==29858== by 0x1587: ??? ==29858== by 0x155ADB7F: ??? ==29858== by 0x6A4C73AF: ??? ==29858== by 0x1618D43F: ??? ==29858== by 0x1290EAFF: ??? ==29858== by 0x1618D1DF: ??? ==29858== by 0x1290E9AF: ??? ==29858== Address 0x1618c0e8 is on thread 24's stack ==29858== 4072 bytes below stack pointer ==29858== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29858== Invalid read of size 8 ==29858== at 0x6C55957B: ??? ==29858== by 0x1587: ??? ==29858== by 0x155ADB7F: ??? ==29858== by 0x6A4C73AF: ??? ==29858== by 0x1618D43F: ??? ==29858== by 0x1290EAFF: ??? ==29858== by 0x1618D1DF: ??? ==29858== by 0x1290E9AF: ??? ==29858== Address 0x1618bb60 is on thread 24's stack ==29858== 5488 bytes below stack pointer ==29858== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29858== Thread 1 mshtml_test.exe.so: ==29858== Invalid read of size 8 ==29858== at 0x6C559566: ??? ==29858== by 0x13E7: ??? ==29858== by 0x1548053F: ??? ==29858== by 0x6B7020C1: ??? ==29858== by 0x154804EF: ??? ==29858== Address 0x7ffffe20dc48 is in a rwx anonymous segment ==29858== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==29858== Invalid read of size 8 ==29858== at 0x6C55957B: ??? ==29858== by 0x13E7: ??? ==29858== by 0x1548053F: ??? ==29858== by 0x6B7020C1: ??? ==29858== by 0x154804EF: ??? ==29858== Address 0x7ffffe20d860 is in a rwx anonymous segment ==29858== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==29858== Invalid read of size 8 ==29858== at 0x6C559566: ??? ==29858== by 0x6D495CFF: ??? ==29858== by 0x100110000002C: ??? ==29858== by 0x15588D4F: ??? ==29858== by 0x7FFFFE20EC8F: ??? ==29858== by 0x77005C003A0042: ??? ==29858== by 0x6F0064006E0068: ??? ==29858== by 0x73005C00730076: ??? ==29858== by 0x65007400730078: ??? ==29858== by 0x5C00320033006C: ??? ==29858== by 0x6B006300650066: ??? ==29858== by 0x6C0070005C006E: ??? ==29858== by 0x6E006900670074: ??? ==29858== by 0x6D0070006E005B: ??? ==29858== by 0x6D007400680072: ??? ==29858== by 0x6C0064002E006B: ??? ==29858== by 0x7FFF0000006B: ??? ==29858== by 0x7FFFFF48C31F: ??? ==29858== by 0x1554583F: ??? ==29858== by 0x15509E7F: ??? ==29858== Address 0x7ffffe20d810 is in a rwx anonymous segment ==29858== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29858== Invalid read of size 8 ==29858== at 0x6C55957B: ??? ==29858== by 0x6D495CFF: ??? ==29858== by 0x100110000002C: ??? ==29858== by 0x15588D4F: ??? ==29858== by 0x7FFFFE20EC8F: ??? ==29858== by 0x77005C003A0042: ??? ==29858== by 0x6F0064006E0068: ??? ==29858== by 0x73005C00730076: ??? ==29858== by 0x65007400730078: ??? ==29858== by 0x5C00320033006C: ??? ==29858== by 0x6B006300650066: ??? ==29858== by 0x6C0070005C006E: ??? ==29858== by 0x6E006900670074: ??? ==29858== by 0x6D0070006E005B: ??? ==29858== by 0x6D007400680072: ??? ==29858== by 0x6C0064002E006B: ??? ==29858== by 0x7FFF0000006B: ??? ==29858== by 0x7FFFFF48C31F: ??? ==29858== by 0x1554583F: ??? ==29858== by 0x15509E7F: ??? ==29858== Address 0x7ffffe20d7d0 is in a rwx anonymous segment ==29858== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29858== Invalid read of size 8 ==29858== at 0x6C559566: ??? ==29858== by 0x180000001C: ??? ==29858== Address 0x7ffffe20c188 is in a rwx anonymous segment ==29858== { Memcheck:Addr8 obj:* obj:* } ==29858== Invalid read of size 8 ==29858== at 0x6C55957B: ??? ==29858== by 0x180000001C: ??? ==29858== Address 0x7ffffe20b5f0 is in a rwx anonymous segment ==29858== { Memcheck:Addr8 obj:* obj:* } ==29858== Thread 24: ==29858== Invalid read of size 8 ==29858== at 0x6C559566: ??? ==29858== by 0x1587: ??? ==29858== by 0x17980CEF: ??? ==29858== by 0x6A4C73AF: ??? ==29858== by 0x1618CFAF: ??? ==29858== by 0x17A3C12F: ??? ==29858== by 0x1618CD4F: ??? ==29858== by 0x17A3BFDF: ??? ==29858== Address 0x1618bc58 is on thread 24's stack ==29858== 4072 bytes below stack pointer ==29858== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29858== Invalid read of size 8 ==29858== at 0x6C55957B: ??? ==29858== by 0x1587: ??? ==29858== by 0x17980CEF: ??? ==29858== by 0x6A4C73AF: ??? ==29858== by 0x1618CFAF: ??? ==29858== by 0x17A3C12F: ??? ==29858== by 0x1618CD4F: ??? ==29858== by 0x17A3BFDF: ??? ==29858== Address 0x1618b6d0 is on thread 24's stack ==29858== 5488 bytes below stack pointer ==29858== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29858== Thread 28: ==29858== Invalid write of size 8 ==29858== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==29858== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==29858== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==29858== by 0x6A5CA2CF: ??? ==29858== by 0x155624AF: ??? ==29858== by 0x1797362F: ??? ==29858== by 0xC4: ??? ==29858== by 0x6A5D7F8E: ??? ==29858== by 0x2934ED966175FF: ??? ==29858== by 0x2934ED96CBE417: ??? ==29858== Address 0x1658c5b8 is on thread 28's stack ==29858== in frame #0, created by ??? (signal_x86_64.c:) ==29858== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context obj:* obj:* obj:* obj:* obj:* obj:* obj:* } wine: Unhandled illegal instruction at address 0x7bcb3c13 (thread 013d), starting debugger... preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==31013== Thread 1 mshtml_test.exe.so: ==31013== 12 bytes in 1 blocks are possibly lost in loss record 303 of 12,609 ==31013== at 0x7BC646D6: notify_alloc (heap.c:254) ==31013== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==31013== by 0x7B46386F: HeapAlloc (heap.c:271) ==31013== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==31013== by 0x66BFCE0: OLEClipbrd_Initialize (clipboard.c:1771) ==31013== by 0x6714103: OleInitialize (ole2.c:211) ==31013== by 0x6B535CB0: ??? ==31013== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:OLEClipbrd_Initialize fun:OleInitialize obj:* } ==31013== 12 bytes in 1 blocks are possibly lost in loss record 304 of 12,609 ==31013== at 0x7BC646D6: notify_alloc (heap.c:254) ==31013== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==31013== by 0x7B46386F: HeapAlloc (heap.c:271) ==31013== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==31013== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==31013== by 0x9C1FA19: ImmCreateBlankCompStr (imm.c:482) ==31013== by 0x9C20891: ImmCreateContext (imm.c:759) ==31013== by 0x9C1FB9E: get_default_context (imm.c:528) ==31013== by 0x9C23B06: ImmGetContext (imm.c:1513) ==31013== by 0x6B4F9191: ??? ==31013== by 0xC010D: ??? ==31013== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateBlankCompStr fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==31013== 12 bytes in 1 blocks are possibly lost in loss record 305 of 12,609 ==31013== at 0x7BC646D6: notify_alloc (heap.c:254) ==31013== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==31013== by 0x7B46386F: HeapAlloc (heap.c:271) ==31013== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==31013== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==31013== by 0x9C208AC: ImmCreateContext (imm.c:760) ==31013== by 0x9C1FB9E: get_default_context (imm.c:528) ==31013== by 0x9C23B06: ImmGetContext (imm.c:1513) ==31013== by 0x6B4F9191: ??? ==31013== by 0xC010D: ??? ==31013== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==31013== 12 bytes in 1 blocks are possibly lost in loss record 306 of 12,609 ==31013== at 0x7BC646D6: notify_alloc (heap.c:254) ==31013== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==31013== by 0x7B46386F: HeapAlloc (heap.c:271) ==31013== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==31013== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==31013== by 0x9C208C7: ImmCreateContext (imm.c:761) ==31013== by 0x9C1FB9E: get_default_context (imm.c:528) ==31013== by 0x9C23B06: ImmGetContext (imm.c:1513) ==31013== by 0x6B4F9191: ??? ==31013== by 0xC010D: ??? ==31013== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==31013== 12 bytes in 1 blocks are possibly lost in loss record 307 of 12,609 ==31013== at 0x7BC646D6: notify_alloc (heap.c:254) ==31013== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==31013== by 0x7B46386F: HeapAlloc (heap.c:271) ==31013== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==31013== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==31013== by 0x9C2093B: ImmCreateContext (imm.c:766) ==31013== by 0x9C1FB9E: get_default_context (imm.c:528) ==31013== by 0x9C23B06: ImmGetContext (imm.c:1513) ==31013== by 0x6B4F9191: ??? ==31013== by 0xC010D: ??? ==31013== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==31013== 12 bytes in 1 blocks are possibly lost in loss record 308 of 12,609 ==31013== at 0x7BC646D6: notify_alloc (heap.c:254) ==31013== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==31013== by 0x7B46386F: HeapAlloc (heap.c:271) ==31013== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==31013== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==31013== by 0x9C209FF: ImmCreateContext (imm.c:776) ==31013== by 0x9C1FB9E: get_default_context (imm.c:528) ==31013== by 0x9C23B06: ImmGetContext (imm.c:1513) ==31013== by 0x6B4F9191: ??? ==31013== by 0xC010D: ??? ==31013== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==31013== 24 bytes in 1 blocks are definitely lost in loss record 3,264 of 12,609 ==31013== at 0x7BC646D6: notify_alloc (heap.c:254) ==31013== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==31013== by 0xC0870F9: heap_alloc (mshtml_private.h:1157) ==31013== by 0xC090AFD: nsSupportsWeakReference_GetWeakReference (nsembed.c:1952) ==31013== by 0x6B96D023: ??? ==31013== by 0x7FFFFE09530F: ??? ==31013== by 0x127CFBD7: ??? ==31013== by 0xAF: ??? ==31013== by 0x10000002C: ??? ==31013== by 0x7FFFFE09530F: ??? ==31013== by 0x156101BF: ??? ==31013== by 0x127CFB5F: ??? ==31013== by 0x6B970A54: ??? ==31013== by 0x1F: ??? ==31013== by 0x7FFFFE095377: ??? ==31013== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:nsSupportsWeakReference_GetWeakReference obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==31013== 40 bytes in 1 blocks are definitely lost in loss record 5,239 of 12,609 ==31013== at 0x7BC646D6: notify_alloc (heap.c:254) ==31013== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==31013== by 0x7B46386F: HeapAlloc (heap.c:271) ==31013== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==31013== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==31013== by 0x9C209FF: ImmCreateContext (imm.c:776) ==31013== by 0x9C1FB9E: get_default_context (imm.c:528) ==31013== by 0x9C23B06: ImmGetContext (imm.c:1513) ==31013== by 0x6B4F9191: ??? ==31013== by 0xC010D: ??? ==31013== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==31013== 44 bytes in 1 blocks are definitely lost in loss record 5,371 of 12,609 ==31013== at 0x7BC646D6: notify_alloc (heap.c:254) ==31013== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==31013== by 0x7B46386F: HeapAlloc (heap.c:271) ==31013== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==31013== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==31013== by 0x9C2093B: ImmCreateContext (imm.c:766) ==31013== by 0x9C1FB9E: get_default_context (imm.c:528) ==31013== by 0x9C23B06: ImmGetContext (imm.c:1513) ==31013== by 0x6B4F9191: ??? ==31013== by 0xC010D: ??? ==31013== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==31013== 64 bytes in 1 blocks are possibly lost in loss record 7,504 of 12,609 ==31013== at 0x7BC646D6: notify_alloc (heap.c:254) ==31013== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==31013== by 0x66FEF31: IMalloc_fnAlloc (ifs.c:187) ==31013== by 0x66FFC6D: IMalloc_Alloc (objidl.h:1508) ==31013== by 0x66FFC6D: CoTaskMemAlloc (???:0) ==31013== by 0x7996C7A: alloc_bstr (oleaut.c:177) ==31013== by 0x7997235: SysAllocStringLen (oleaut.c:355) ==31013== by 0x8E135A9: pre_process_uri (uri.c:786) ==31013== by 0x8E24DA7: CreateUri (uri.c:5738) ==31013== by 0xC0C0AEE: create_uri (persist.c:186) ==31013== by 0xC0A9DFD: nsIOServiceHook_NewURI (nsio.c:3890) ==31013== by 0x69D34CB0: ??? ==31013== by 0x7FFFFE20E9CF: ??? ==31013== by 0x6DBA7587: ??? ==31013== by 0x155F24CF: ??? ==31013== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:IMalloc_fnAlloc fun:IMalloc_Alloc fun:CoTaskMemAlloc fun:alloc_bstr fun:SysAllocStringLen fun:pre_process_uri fun:CreateUri fun:create_uri fun:nsIOServiceHook_NewURI obj:* obj:* obj:* obj:* } ==31013== 116 bytes in 1 blocks are definitely lost in loss record 8,769 of 12,609 ==31013== at 0x7BC646D6: notify_alloc (heap.c:254) ==31013== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==31013== by 0x7B46386F: HeapAlloc (heap.c:271) ==31013== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==31013== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==31013== by 0x9C1FA19: ImmCreateBlankCompStr (imm.c:482) ==31013== by 0x9C20891: ImmCreateContext (imm.c:759) ==31013== by 0x9C1FB9E: get_default_context (imm.c:528) ==31013== by 0x9C23B06: ImmGetContext (imm.c:1513) ==31013== by 0x6B4F9191: ??? ==31013== by 0xC010D: ??? ==31013== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateBlankCompStr fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==31013== 160 bytes in 5 blocks are possibly lost in loss record 9,472 of 12,609 ==31013== at 0x7BC646D6: notify_alloc (heap.c:254) ==31013== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==31013== by 0x66FEF31: IMalloc_fnAlloc (ifs.c:187) ==31013== by 0x66FFC6D: IMalloc_Alloc (objidl.h:1508) ==31013== by 0x66FFC6D: CoTaskMemAlloc (???:0) ==31013== by 0x7996C7A: alloc_bstr (oleaut.c:177) ==31013== by 0x7997235: SysAllocStringLen (oleaut.c:355) ==31013== by 0x8E135A9: pre_process_uri (uri.c:786) ==31013== by 0x8E24DA7: CreateUri (uri.c:5738) ==31013== by 0xC0C0AEE: create_uri (persist.c:186) ==31013== by 0xC0A9DFD: nsIOServiceHook_NewURI (nsio.c:3890) ==31013== by 0x69D34CB0: ??? ==31013== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:IMalloc_fnAlloc fun:IMalloc_Alloc fun:CoTaskMemAlloc fun:alloc_bstr fun:SysAllocStringLen fun:pre_process_uri fun:CreateUri fun:create_uri fun:nsIOServiceHook_NewURI obj:* } ==31013== 160 bytes in 1 blocks are definitely lost in loss record 9,473 of 12,609 ==31013== at 0x7BC646D6: notify_alloc (heap.c:254) ==31013== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==31013== by 0x7B46386F: HeapAlloc (heap.c:271) ==31013== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==31013== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==31013== by 0x9C208C7: ImmCreateContext (imm.c:761) ==31013== by 0x9C1FB9E: get_default_context (imm.c:528) ==31013== by 0x9C23B06: ImmGetContext (imm.c:1513) ==31013== by 0x6B4F9191: ??? ==31013== by 0xC010D: ??? ==31013== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==31013== 272 bytes in 1 blocks are possibly lost in loss record 10,380 of 12,609 ==31013== at 0x442E957: calloc (vg_replace_malloc.c:711) ==31013== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==31013== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==31013== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==31013== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==31013== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==31013== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==31013== by 0x7B4B2FEC: CreateThread (thread.c:54) ==31013== by 0x771D47F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==31013== by 0x771EB1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==31013== by 0x77185A6: RPCRT4_server_thread (rpc_server.c:658) ==31013== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==31013== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==31013== by 0x7BCC7AB4: start_thread (thread.c:453) ==31013== by 0x4A38453: start_thread (pthread_create.c:333) ==31013== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==31013== 272 bytes in 1 blocks are possibly lost in loss record 10,381 of 12,609 ==31013== at 0x442E957: calloc (vg_replace_malloc.c:711) ==31013== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==31013== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==31013== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==31013== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==31013== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==31013== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==31013== by 0x7B4B2FEC: CreateThread (thread.c:54) ==31013== by 0x69ECABC5: ??? ==31013== by 0x6C5D08C7: ??? ==31013== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread obj:* obj:* } ==31013== 336 bytes in 6 blocks are possibly lost in loss record 10,616 of 12,609 ==31013== at 0x7BC646D6: notify_alloc (heap.c:254) ==31013== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==31013== by 0x8E08D98: heap_alloc (urlmon_main.h:237) ==31013== by 0x8E093BD: register_namespace (session.c:126) ==31013== by 0x8E2C62A: init_session (urlmon_main.c:402) ==31013== by 0x8E2BB04: DllMain (urlmon_main.c:159) ==31013== by 0x8E5E76B: __wine_spec_dll_entry (dll_entry.c:40) ==31013== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==31013== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==31013== by 0x7BC6FB9E: process_attach (loader.c:1221) ==31013== by 0x7BC6FAB4: process_attach (loader.c:1209) ==31013== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==31013== by 0x4641EFA: ??? (port.c:78) ==31013== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ==29858== Thread 1 mshtml_test.exe.so: ==29858== Invalid read of size 8 ==29858== at 0x6C559566: ??? ==29858== by 0x1407: ??? ==29858== by 0x1580F19F: ??? ==29858== by 0x6BD7D4DF: ??? ==29858== Address 0x7ffffe20b9a8 is in a rwx anonymous segment ==29858== { Memcheck:Addr8 obj:* obj:* obj:* obj:* } ==31013== 816 bytes in 3 blocks are possibly lost in loss record 11,531 of 12,609 ==31013== at 0x442E957: calloc (vg_replace_malloc.c:711) ==31013== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==31013== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==31013== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==31013== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==31013== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==31013== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==31013== by 0x7B4B2FEC: CreateThread (thread.c:54) ==31013== by 0x69ECABC5: ??? ==31013== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread obj:* } ==29858== Invalid read of size 8 ==29858== at 0x6C55957B: ??? ==29858== by 0x1407: ??? ==29858== by 0x1580F19F: ??? ==29858== by 0x6BD7D4DF: ??? ==29858== Address 0x7ffffe20b5a0 is in a rwx anonymous segment ==29858== { Memcheck:Addr8 obj:* obj:* obj:* obj:* } ==31013== 6,731 bytes in 12 blocks are possibly lost in loss record 12,371 of 12,609 ==31013== at 0x7BC646D6: notify_alloc (heap.c:254) ==31013== by 0x7BC6A7E6: RtlReAllocateHeap (heap.c:1883) ==31013== by 0xD530C02: msvcrt_heap_realloc (heap.c:102) ==31013== by 0xD531E07: MSVCRT_realloc (heap.c:457) ==31013== by 0x69C765BC: ??? ==31013== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlReAllocateHeap fun:msvcrt_heap_realloc fun:MSVCRT_realloc obj:* } ==31013== 8,976 bytes in 33 blocks are possibly lost in loss record 12,430 of 12,609 ==31013== at 0x442E957: calloc (vg_replace_malloc.c:711) ==31013== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==31013== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==31013== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==31013== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==31013== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==31013== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==31013== by 0x7B4B2FEC: CreateThread (thread.c:54) ==31013== by 0xD5754D0: _beginthreadex (thread.c:162) ==31013== by 0x7FFFFF39D479: ??? ==31013== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:_beginthreadex obj:* } ==29858== Invalid read of size 8 ==29858== at 0x6C559566: ??? ==29858== by 0x180000001C: ??? ==29858== by 0x2: ??? ==29858== by 0x17A3730F: ??? ==29858== by 0x600000000: ??? ==29858== by 0x157687FF: ??? ==29858== Address 0x7ffffe20c848 is in a rwx anonymous segment ==29858== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29858== Invalid read of size 8 ==29858== at 0x6C55957B: ??? ==29858== by 0x180000001C: ??? ==29858== by 0x2: ??? ==29858== by 0x17A3730F: ??? ==29858== by 0x600000000: ??? ==29858== by 0x157687FF: ??? ==29858== Address 0x7ffffe20bcb0 is in a rwx anonymous segment ==29858== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==29858== Invalid read of size 8 ==29858== at 0x6C559566: ??? ==29858== by 0x744000005CCF: ??? ==29858== Address 0x7ffffe20ce28 is in a rwx anonymous segment ==29858== { Memcheck:Addr8 obj:* obj:* } ==29858== Invalid read of size 8 ==29858== at 0x6C55957B: ??? ==29858== by 0x744000005CCF: ??? ==29858== Address 0x7ffffe20cd80 is in a rwx anonymous segment ==29858== { Memcheck:Addr8 obj:* obj:* } Unhandled exception: illegal instruction in 64-bit code (0x000000007bcb3c13). Register dump: rip:000000007bcb3c13 rsp:000000001658cbc0 rbp:000000001658e020 eflags:00000004 ( - -- - -P- ) rax:0000000000000001 rbx:00000000155624b0 rcx:000000001658d5c0 rdx:000000006a5dd080 rsi:00000000000000c5 rdi:0000000017973630 r8:000000001658db90 r9:0000000000000001 r10:0000000017b60c28 r11:0000000040f86a18 r12:00007fffff3aad57 r13:0000000000000000 r14:00000000155624b0 r15:000000001658f700 Stack dump: 0x000000001658cbc0: 000000006a5dd080 0000000016580000 0x000000001658cbd0: 0000000000000044 000000001658e000 0x000000001658cbe0: 0000000016580000 000000007bcb3ca3 0x000000001658cbf0: 000000001658e020 000000001658d5c0 0x000000001658cc00: 000000000001000f 000000001658cfc0 0x000000001658cc10: 000000001658cd40 000000007bcb8e0f 0x000000001658cc20: 0000000000000000 0000000000000000 0x000000001658cc30: 0000000000000000 ffffffff00000003 0x000000001658cc40: 0000000000000000 0000000000000000 0x000000001658cc50: 000000001658e020 000000001658e5a0 0x000000001658cc60: 00000000128b6650 000000006d9fb608 0x000000001658cc70: 000000001658ced8 000000006a5dd0e9 Backtrace: =>0 0x000000007bcb3c13 set_full_cpu_context+0x12f() in ntdll (0x000000001658e020) 1 0x000000007bcb3ca3 set_cpu_context+0x8d(context=0x17973630) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:1869] in ntdll (0x000000001658e020) err:dbghelp:pe_load_msc_debug_info -Debug info stripped, but no .DBG file in module L"xul" 2 0x000000006a5ca2d0 in xul (+0x98a2cf) (0x0000000015562568) 3 0x000000006a5caedb in xul (+0x98aeda) (0x0000000015562568) 4 0x000000006a5d0e81 in xul (+0x990e80) (0x00007fffff3aad31) 5 0x000000006c96e8f5 in xul (+0x2d2e8f4) (0x00007fffff3aad31) 6 0x0000000069cc7eed in xul (+0x87eec) (0x0000000000000000) 7 0x0000000069ce8d59 in xul (+0xa8d58) (0x00000000155192a0) 8 0x0000000069eea7f7 in xul (+0x2aa7f6) (0x00000000155192a0) 9 0x0000000069ed1f7d in xul (+0x291f7c) (0x00007fffff4299a8) 10 0x0000000069ed1fb8 in xul (+0x291fb7) (0x00007fffff4299a8) 11 0x0000000069ed221d in xul (+0x29221c) (0x00007fffff4299a8) 12 0x0000000069cc4eb2 in xul (+0x84eb1) (0x00007fffff4299a8) err:dbghelp:pe_load_msc_debug_info -Debug info stripped, but no .DBG file in module L"nss3" 13 0x00007fffff3ab585 in nss3 (+0x1ab584) (0x00007fffff4299a8) 14 0x00007fffff39d29a in nss3 (+0x19d299) (0x000000001658e6a0) 15 0x000000007bcba94f call_thread_func+0x6a(entry=0x7fffff39d290, arg=0x1288aec0, frame=0x1658e6b0) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:3947] in ntdll (0x000000001658e6a0) 16 0x000000007bcbaa1e call_thread_entry_point+0x29() in ntdll (0x000000001658ef50) 17 0x000000007bcc7ab5 start_thread+0x17c(info=0x7fffff77d7d0) [/home/austin/wine64-valgrind/dlls/ntdll/thread.c:453] in ntdll (0x000000001658ef50) 18 0x0000000004a38454 start_thread+0xc3() in libpthread.so.0 (0x0000000000000000) 19 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 20 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 21 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 22 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 23 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 24 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 25 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 26 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 27 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 28 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 29 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 30 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 31 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 32 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 33 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 34 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 35 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 36 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 37 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 38 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 39 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 40 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 41 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 42 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 43 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 44 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 45 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 46 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 47 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 48 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 49 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 50 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 51 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 52 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 53 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 54 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 55 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 56 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 57 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 58 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 59 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 60 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 61 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 62 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 63 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 64 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 65 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 66 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 67 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 68 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 69 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 70 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 71 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 72 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 73 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 74 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 75 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 76 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 77 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 78 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 79 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 80 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 81 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 82 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 83 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 84 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 85 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 86 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 87 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 88 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 89 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 90 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 91 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 92 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 93 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 94 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 95 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 96 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 97 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 98 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 99 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 100 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 101 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 102 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 103 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 104 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 105 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 106 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 107 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 108 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 109 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 110 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 111 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 112 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 113 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 114 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 115 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 116 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 117 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 118 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 119 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 120 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 121 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 122 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 123 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 124 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 125 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 126 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 127 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 128 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 129 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 130 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 131 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 132 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 133 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 134 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 135 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 136 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 137 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 138 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 139 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 140 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 141 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 142 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 143 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 144 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 145 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 146 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 147 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 148 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 149 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 150 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 151 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 152 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 153 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 154 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 155 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 156 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 157 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 158 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 159 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 160 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 161 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 162 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 163 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 164 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 165 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 166 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 167 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 168 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 169 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 170 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 171 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 172 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 173 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 174 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 175 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 176 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 177 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 178 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 179 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 180 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 181 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 182 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 183 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 184 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 185 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 186 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 187 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 188 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 189 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 190 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 191 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 192 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 193 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 194 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 195 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 196 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 197 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 198 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 199 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 200 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 0x000000007bcb3c13 set_full_cpu_context+0x12f in ntdll: iret Modules: Module Address Debug info Name (133 modules) ELF 4000000- 4226000 Deferred ld-linux-x86-64.so.2 ELF 4227000- 4429000 Deferred vgpreload_core-amd64-linux.so PE 4429000- 4638000 Deferred vgpreload_memcheck-amd64-linux.s ELF 4638000- 49e1000 Dwarf libwine.so.1 ELF 4a31000- 4c4d000 Dwarf libpthread.so.0 ELF 4c4d000- 4feb000 Dwarf libc.so.6 ELF 4feb000- 51ef000 Deferred libdl.so.2 ELF 55f1000- 58f6000 Deferred libm.so.6 ELF 58f6000- 5b0d000 Deferred libgcc_s.so.1 ELF 5b0d000- 5d15000 Deferred libnss_compat.so.2 ELF 5d15000- 5f2c000 Deferred libnsl.so.1 ELF 5f2c000- 6137000 Deferred libnss_nis.so.2 ELF 6137000- 6348000 Deferred libnss_files.so.2 ELF 6348000- 667c000 Deferred mshtml_test \-PE 6360000- 667c000 \ mshtml_test ELF 667c000- 6a66000 Deferred ole32 \-PE 66a0000- 6a66000 \ ole32 ELF 6a66000- 6d0a000 Deferred advapi32 \-PE 6a80000- 6d0a000 \ advapi32 ELF 6d0a000- 70f1000 Deferred user32 \-PE 6d30000- 70f1000 \ user32 ELF 70f1000- 7494000 Deferred gdi32 \-PE 7100000- 7494000 \ gdi32 ELF 7494000- 76b0000 Deferred version \-PE 74a0000- 76b0000 \ version ELF 76b0000- 795d000 Deferred rpcrt4 \-PE 76c0000- 795d000 \ rpcrt4 ELF 795d000- 7d3c000 Deferred oleaut32 \-PE 7980000- 7d3c000 \ oleaut32 ELF 7d3c000- 7fd0000 Deferred wininet \-PE 7d50000- 7fd0000 \ wininet ELF 7fd0000- 81e7000 Deferred libz.so.1 ELF 81e7000- 8416000 Deferred mpr \-PE 81f0000- 8416000 \ mpr ELF 8416000- 86b3000 Deferred shlwapi \-PE 8430000- 86b3000 \ shlwapi ELF 86b3000- 8b70000 Deferred shell32 \-PE 86d0000- 8b70000 \ shell32 ELF 8b70000- 8db3000 Deferred ws2_32 \-PE 8b80000- 8db3000 \ ws2_32 ELF 8db3000- 90a0000 Deferred urlmon \-PE 8dc0000- 90a0000 \ urlmon ELF 90a0000- 9352000 Deferred libfreetype.so.6 ELF 9352000- 9562000 Deferred libbz2.so.1 ELF 9562000- 9797000 Deferred libpng16.so.16 ELF 9797000- 99d4000 Deferred libfontconfig.so.1 ELF 99d4000- 9bfe000 Deferred libexpat.so.1 ELF 9c09000- 9e33000 Deferred imm32 \-PE 9c10000- 9e33000 \ imm32 ELF 9e33000- a0ef000 Deferred winex11 \-PE 9e40000- a0ef000 \ winex11 ELF a13e000- a350000 Deferred libxext.so.6 ELF a350000- a692000 Deferred libx11.so.6 ELF a692000- a8bb000 Deferred libxcb.so.1 ELF a8bb000- aabf000 Deferred libxau.so.6 ELF aabf000- acc5000 Deferred libxdmcp.so.6 ELF acc5000- aedb000 Deferred libbsd.so.0 ELF aedb000- b0de000 Deferred libxinerama.so.1 ELF b0de000- b2e4000 Deferred libxxf86vm.so.1 ELF b2e4000- b4ee000 Deferred libxrender.so.1 ELF b4ee000- b6f9000 Deferred libxrandr.so.2 ELF b6f9000- b8fc000 Deferred libxcomposite.so.1 ELF b8fc000- bb0d000 Deferred libxi.so.6 ELF bb0d000- bd18000 Deferred libxcursor.so.1 ELF bd18000- bf1e000 Deferred libxfixes.so.3 ELF bf1e000- c3c6000 Deferred mshtml \-PE bf50000- c3c6000 \ mshtml ELF d4d0000- d7c5000 Deferred msvcrt \-PE d4f0000- d7c5000 \ msvcrt ELF d7c5000- da94000 Deferred winmm \-PE d7d0000- da94000 \ winmm ELF da94000- dcc7000 Deferred msacm32 \-PE daa0000- dcc7000 \ msacm32 ELF dcc7000- dee5000 Deferred wsock32 \-PE dcd0000- dee5000 \ wsock32 ELF dee5000- e116000 Deferred iphlpapi \-PE def0000- e116000 \ iphlpapi ELF e165000- e37c000 Deferred libresolv.so.2 ELF e37c000- e688000 Deferred comdlg32 \-PE e380000- e688000 \ comdlg32 ELF e688000- e9d2000 Deferred comctl32 \-PE e690000- e9d2000 \ comctl32 ELF e9d2000- ec23000 Deferred winspool \-PE e9e0000- ec23000 \ winspool ELF ec23000- ee36000 Deferred msimg32 \-PE ec30000- ee36000 \ msimg32 ELF ee36000- f06f000 Deferred netapi32 \-PE ee40000- f06f000 \ netapi32 ELF f06f000- f282000 Deferred psapi \-PE f070000- f282000 \ psapi ELF f282000- f4a0000 Deferred rasapi32 \-PE f290000- f4a0000 \ rasapi32 ELF f4a0000- f6b5000 Deferred rasdlg \-PE f4b0000- f6b5000 \ rasdlg ELF f6b5000- f8f7000 Deferred secur32 \-PE f6c0000- f8f7000 \ secur32 ELF f8f7000- fb80000 Deferred setupapi \-PE f910000- fb80000 \ setupapi ELF fb80000- fd9a000 Deferred userenv \-PE fb90000- fd9a000 \ userenv ELF 1019a000- 103f3000 Deferred usp10 \-PE 101a0000- 103f3000 \ usp10 ELF 103f3000- 10633000 Deferred uxtheme \-PE 10400000- 10633000 \ uxtheme ELF 10633000- 10876000 Deferred wintrust \-PE 10640000- 10876000 \ wintrust ELF 10876000- 10b7b000 Deferred crypt32 \-PE 10880000- 10b7b000 \ crypt32 ELF 10b7b000- 10dfb000 Deferred libcups.so.2 ELF 10dfb000- 11111000 Deferred libgnutls.so.28 ELF 11111000- 11324000 Deferred libtasn1.so.6 ELF 11324000- 1155c000 Deferred libnettle.so.6 ELF 1155c000- 11792000 Deferred libhogweed.so.4 ELF 11792000- 11a0b000 Deferred libgmp.so.10 ELF 11a0b000- 11c22000 Deferred dwmapi \-PE 11a10000- 11c22000 \ dwmapi ELF 122d0000- 124f4000 Deferred dnsapi \-PE 122e0000- 124f4000 \ dnsapi ELF 15b40000- 15d88000 Deferred msctf \-PE 15b50000- 15d88000 \ msctf ELF 17510000- 177c7000 Deferred jscript \-PE 17520000- 177c7000 \ jscript ELF 189d0000- 18be3000 Deferred npmshtml \-PE 189e0000- 18be3000 \ npmshtml PE 65fc0000- 660aa000 Deferred mozglue PE 69c40000- 6dcd6000 Export xul PE 70880000- 70963000 Deferred lgpllibs ELF 7b400000- 7b82b000 Deferred kernel32 \-PE 7b420000- 7b82b000 \ kernel32 ELF 7bc00000- 7bd48000 Dwarf ntdll \-PE 7bc20000- 7bd48000 \ ntdll ELF 7c000000- 7c004000 Deferred PE 7fffff200000- 7fffff43e000 Export nss3 Threads: process tid prio (all id:s are in hex) 0000000e services.exe 0000005c 0 00000025 0 0000001f 0 00000014 0 00000010 0 0000000f 0 00000012 winedevice.exe 0000001e 0 00000019 0 00000018 0 00000013 0 0000001c plugplay.exe 00000022 0 00000021 0 0000001d 0 00000023 winedevice.exe 0000002d 0 00000028 0 00000027 0 00000024 0 0000002b explorer.exe 00000031 0 00000030 0 0000002f 0 0000002e 0 0000002c 0 00000032 winemine.exe 00000033 0 00000120 (D) Z:\home\austin\wine64-valgrind\dlls\mshtml\tests\mshtml_test.exe 00000148 0 00000146 0 00000145 0 00000143 0 00000142 0 00000141 0 00000140 0 0000013f 0 0000013e 0 0000013c 0 0000013d 0 <== 0000013b 0 0000013a 0 00000139 0 00000138 0 00000137 0 00000136 0 00000135 0 00000134 -1 00000132 -1 00000133 0 00000131 0 00000130 0 0000012f 0 0000012e 0 0000012d 0 0000012c 0 0000012b 0 0000012a 0 00000129 0 00000128 0 00000127 0 00000126 0 00000125 0 00000124 0 00000123 0 00000122 0 00000121 0 System information: Wine build: wine-2.2 Platform: x86_64 Version: Windows 7 Host system: Linux Host version: 4.9.7-vanilla-workstation-2 ==29858== 12 bytes in 1 blocks are possibly lost in loss record 314 of 12,574 ==29858== at 0x7BC646D6: notify_alloc (heap.c:254) ==29858== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29858== by 0x7B46386F: HeapAlloc (heap.c:271) ==29858== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==29858== by 0x66BFCE0: OLEClipbrd_Initialize (clipboard.c:1771) ==29858== by 0x6714103: OleInitialize (ole2.c:211) ==29858== by 0x6B535CB0: ??? ==29858== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:OLEClipbrd_Initialize fun:OleInitialize obj:* } ==29858== 12 bytes in 1 blocks are possibly lost in loss record 315 of 12,574 ==29858== at 0x7BC646D6: notify_alloc (heap.c:254) ==29858== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29858== by 0x7B46386F: HeapAlloc (heap.c:271) ==29858== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==29858== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==29858== by 0x9C1FA19: ImmCreateBlankCompStr (imm.c:482) ==29858== by 0x9C20891: ImmCreateContext (imm.c:759) ==29858== by 0x9C1FB9E: get_default_context (imm.c:528) ==29858== by 0x9C23B06: ImmGetContext (imm.c:1513) ==29858== by 0x6B4F9191: ??? ==29858== by 0xC010D: ??? ==29858== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateBlankCompStr fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==29858== 12 bytes in 1 blocks are possibly lost in loss record 316 of 12,574 ==29858== at 0x7BC646D6: notify_alloc (heap.c:254) ==29858== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29858== by 0x7B46386F: HeapAlloc (heap.c:271) ==29858== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==29858== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==29858== by 0x9C208AC: ImmCreateContext (imm.c:760) ==29858== by 0x9C1FB9E: get_default_context (imm.c:528) ==29858== by 0x9C23B06: ImmGetContext (imm.c:1513) ==29858== by 0x6B4F9191: ??? ==29858== by 0xC010D: ??? ==29858== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==29858== 12 bytes in 1 blocks are possibly lost in loss record 317 of 12,574 ==29858== at 0x7BC646D6: notify_alloc (heap.c:254) ==29858== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29858== by 0x7B46386F: HeapAlloc (heap.c:271) ==29858== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==29858== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==29858== by 0x9C208C7: ImmCreateContext (imm.c:761) ==29858== by 0x9C1FB9E: get_default_context (imm.c:528) ==29858== by 0x9C23B06: ImmGetContext (imm.c:1513) ==29858== by 0x6B4F9191: ??? ==29858== by 0xC010D: ??? ==29858== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==29858== 12 bytes in 1 blocks are possibly lost in loss record 318 of 12,574 ==29858== at 0x7BC646D6: notify_alloc (heap.c:254) ==29858== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29858== by 0x7B46386F: HeapAlloc (heap.c:271) ==29858== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==29858== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==29858== by 0x9C2093B: ImmCreateContext (imm.c:766) ==29858== by 0x9C1FB9E: get_default_context (imm.c:528) ==29858== by 0x9C23B06: ImmGetContext (imm.c:1513) ==29858== by 0x6B4F9191: ??? ==29858== by 0xC010D: ??? ==29858== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==29858== 12 bytes in 1 blocks are possibly lost in loss record 319 of 12,574 ==29858== at 0x7BC646D6: notify_alloc (heap.c:254) ==29858== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29858== by 0x7B46386F: HeapAlloc (heap.c:271) ==29858== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==29858== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==29858== by 0x9C209FF: ImmCreateContext (imm.c:776) ==29858== by 0x9C1FB9E: get_default_context (imm.c:528) ==29858== by 0x9C23B06: ImmGetContext (imm.c:1513) ==29858== by 0x6B4F9191: ??? ==29858== by 0xC010D: ??? ==29858== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==29858== 16 bytes in 1 blocks are definitely lost in loss record 1,133 of 12,574 ==29858== at 0x7BC646D6: notify_alloc (heap.c:254) ==29858== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29858== by 0x771EBDD: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:729) ==29858== by 0x77185A6: RPCRT4_server_thread (rpc_server.c:658) ==29858== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==29858== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==29858== by 0x7BCC7AB4: start_thread (thread.c:453) ==29858== by 0x4A38453: start_thread (pthread_create.c:333) ==29858== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==29858== 24 bytes in 1 blocks are definitely lost in loss record 3,266 of 12,574 ==29858== at 0x7BC646D6: notify_alloc (heap.c:254) ==29858== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29858== by 0xC0870F9: heap_alloc (mshtml_private.h:1157) ==29858== by 0xC090AFD: nsSupportsWeakReference_GetWeakReference (nsembed.c:1952) ==29858== by 0x6B96D023: ??? ==29858== by 0x7FFFFE09530F: ??? ==29858== by 0x127CFBD7: ??? ==29858== by 0xAF: ??? ==29858== by 0x10000002C: ??? ==29858== by 0x7FFFFE09530F: ??? ==29858== by 0x156101BF: ??? ==29858== by 0x127CFB5F: ??? ==29858== by 0x6B970A54: ??? ==29858== by 0x1F: ??? ==29858== by 0x7FFFFE095377: ??? ==29858== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:nsSupportsWeakReference_GetWeakReference obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==29858== 40 bytes in 1 blocks are definitely lost in loss record 5,245 of 12,574 ==29858== at 0x7BC646D6: notify_alloc (heap.c:254) ==29858== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29858== by 0x7B46386F: HeapAlloc (heap.c:271) ==29858== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==29858== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==29858== by 0x9C209FF: ImmCreateContext (imm.c:776) ==29858== by 0x9C1FB9E: get_default_context (imm.c:528) ==29858== by 0x9C23B06: ImmGetContext (imm.c:1513) ==29858== by 0x6B4F9191: ??? ==29858== by 0xC010D: ??? ==29858== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==29858== 44 bytes in 1 blocks are definitely lost in loss record 5,378 of 12,574 ==29858== at 0x7BC646D6: notify_alloc (heap.c:254) ==29858== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29858== by 0x7B46386F: HeapAlloc (heap.c:271) ==29858== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==29858== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==29858== by 0x9C2093B: ImmCreateContext (imm.c:766) ==29858== by 0x9C1FB9E: get_default_context (imm.c:528) ==29858== by 0x9C23B06: ImmGetContext (imm.c:1513) ==29858== by 0x6B4F9191: ??? ==29858== by 0xC010D: ??? ==29858== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==29858== 56 bytes in 1 blocks are definitely lost in loss record 6,701 of 12,574 ==29858== at 0x7BC646D6: notify_alloc (heap.c:254) ==29858== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29858== by 0x7BC592C1: alloc_fileio (file.c:407) ==29858== by 0x7BC5CA63: server_ioctl_file (file.c:1542) ==29858== by 0x7BC5D7E6: NtFsControlFile (file.c:1787) ==29858== by 0x7B4ADBE1: ConnectNamedPipe (sync.c:1620) ==29858== by 0x771D2FA: listen_thread (rpc_transport.c:135) ==29858== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==29858== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==29858== by 0x7BCC7AB4: start_thread (thread.c:453) ==29858== by 0x4A38453: start_thread (pthread_create.c:333) ==29858== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:alloc_fileio fun:server_ioctl_file fun:NtFsControlFile fun:ConnectNamedPipe fun:listen_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==29858== 64 bytes in 1 blocks are possibly lost in loss record 7,504 of 12,574 ==29858== at 0x7BC646D6: notify_alloc (heap.c:254) ==29858== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29858== by 0x66FEF31: IMalloc_fnAlloc (ifs.c:187) ==29858== by 0x66FFC6D: IMalloc_Alloc (objidl.h:1508) ==29858== by 0x66FFC6D: CoTaskMemAlloc (???:0) ==29858== by 0x7996C7A: alloc_bstr (oleaut.c:177) ==29858== by 0x7997235: SysAllocStringLen (oleaut.c:355) ==29858== by 0x8E135A9: pre_process_uri (uri.c:786) ==29858== by 0x8E24DA7: CreateUri (uri.c:5738) ==29858== by 0xC0C0AEE: create_uri (persist.c:186) ==29858== by 0xC0A9DFD: nsIOServiceHook_NewURI (nsio.c:3890) ==29858== by 0x69D34CB0: ??? ==29858== by 0x7FFFFE20E9CF: ??? ==29858== by 0x6DBA7587: ??? ==29858== by 0x155F24CF: ??? ==29858== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:IMalloc_fnAlloc fun:IMalloc_Alloc fun:CoTaskMemAlloc fun:alloc_bstr fun:SysAllocStringLen fun:pre_process_uri fun:CreateUri fun:create_uri fun:nsIOServiceHook_NewURI obj:* obj:* obj:* obj:* } ==29858== 116 bytes in 1 blocks are definitely lost in loss record 8,764 of 12,574 ==29858== at 0x7BC646D6: notify_alloc (heap.c:254) ==29858== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29858== by 0x7B46386F: HeapAlloc (heap.c:271) ==29858== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==29858== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==29858== by 0x9C1FA19: ImmCreateBlankCompStr (imm.c:482) ==29858== by 0x9C20891: ImmCreateContext (imm.c:759) ==29858== by 0x9C1FB9E: get_default_context (imm.c:528) ==29858== by 0x9C23B06: ImmGetContext (imm.c:1513) ==29858== by 0x6B4F9191: ??? ==29858== by 0xC010D: ??? ==29858== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateBlankCompStr fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==29858== 160 bytes in 5 blocks are possibly lost in loss record 9,462 of 12,574 ==29858== at 0x7BC646D6: notify_alloc (heap.c:254) ==29858== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29858== by 0x66FEF31: IMalloc_fnAlloc (ifs.c:187) ==29858== by 0x66FFC6D: IMalloc_Alloc (objidl.h:1508) ==29858== by 0x66FFC6D: CoTaskMemAlloc (???:0) ==29858== by 0x7996C7A: alloc_bstr (oleaut.c:177) ==29858== by 0x7997235: SysAllocStringLen (oleaut.c:355) ==29858== by 0x8E135A9: pre_process_uri (uri.c:786) ==29858== by 0x8E24DA7: CreateUri (uri.c:5738) ==29858== by 0xC0C0AEE: create_uri (persist.c:186) ==29858== by 0xC0A9DFD: nsIOServiceHook_NewURI (nsio.c:3890) ==29858== by 0x69D34CB0: ??? ==29858== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:IMalloc_fnAlloc fun:IMalloc_Alloc fun:CoTaskMemAlloc fun:alloc_bstr fun:SysAllocStringLen fun:pre_process_uri fun:CreateUri fun:create_uri fun:nsIOServiceHook_NewURI obj:* } ==29858== 160 bytes in 1 blocks are definitely lost in loss record 9,463 of 12,574 ==29858== at 0x7BC646D6: notify_alloc (heap.c:254) ==29858== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29858== by 0x7B46386F: HeapAlloc (heap.c:271) ==29858== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==29858== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==29858== by 0x9C208C7: ImmCreateContext (imm.c:761) ==29858== by 0x9C1FB9E: get_default_context (imm.c:528) ==29858== by 0x9C23B06: ImmGetContext (imm.c:1513) ==29858== by 0x6B4F9191: ??? ==29858== by 0xC010D: ??? ==29858== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==29858== 192 bytes in 4 blocks are possibly lost in loss record 9,770 of 12,574 ==29858== at 0x7BC646D6: notify_alloc (heap.c:254) ==29858== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29858== by 0x7BC4B292: RtlInitializeCriticalSectionEx (critsection.c:326) ==29858== by 0x7B4A99CA: InitializeCriticalSectionEx (sync.c:359) ==29858== by 0x7B4A99A1: InitializeCriticalSectionAndSpinCount (sync.c:337) ==29858== by 0x69EC994E: ??? ==29858== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==29858== by 0x7BCC7AB4: start_thread (thread.c:453) ==29858== by 0x4A38453: start_thread (pthread_create.c:333) ==29858== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:RtlInitializeCriticalSectionEx fun:InitializeCriticalSectionEx fun:InitializeCriticalSectionAndSpinCount obj:* obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==29858== 272 bytes in 1 blocks are possibly lost in loss record 10,370 of 12,574 ==29858== at 0x442E957: calloc (vg_replace_malloc.c:711) ==29858== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==29858== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==29858== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==29858== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==29858== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==29858== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==29858== by 0x7B4B2FEC: CreateThread (thread.c:54) ==29858== by 0x771D47F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==29858== by 0x771EB1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==29858== by 0x77185A6: RPCRT4_server_thread (rpc_server.c:658) ==29858== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==29858== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==29858== by 0x7BCC7AB4: start_thread (thread.c:453) ==29858== by 0x4A38453: start_thread (pthread_create.c:333) ==29858== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==29858== 272 bytes in 1 blocks are possibly lost in loss record 10,371 of 12,574 ==29858== at 0x442E957: calloc (vg_replace_malloc.c:711) ==29858== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==29858== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==29858== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==29858== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==29858== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==29858== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==29858== by 0x7B4B2FEC: CreateThread (thread.c:54) ==29858== by 0x69ECABC5: ??? ==29858== by 0x6C5D08C7: ??? ==29858== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread obj:* obj:* } ==29858== 336 bytes in 6 blocks are possibly lost in loss record 10,597 of 12,574 ==29858== at 0x7BC646D6: notify_alloc (heap.c:254) ==29858== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==29858== by 0x8E08D98: heap_alloc (urlmon_main.h:237) ==29858== by 0x8E093BD: register_namespace (session.c:126) ==29858== by 0x8E2C62A: init_session (urlmon_main.c:402) ==29858== by 0x8E2BB04: DllMain (urlmon_main.c:159) ==29858== by 0x8E5E76B: __wine_spec_dll_entry (dll_entry.c:40) ==29858== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==29858== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==29858== by 0x7BC6FB9E: process_attach (loader.c:1221) ==29858== by 0x7BC6FAB4: process_attach (loader.c:1209) ==29858== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==29858== by 0x4641EFA: ??? (port.c:78) ==29858== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ==29858== 816 bytes in 3 blocks are possibly lost in loss record 11,521 of 12,574 ==29858== at 0x442E957: calloc (vg_replace_malloc.c:711) ==29858== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==29858== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==29858== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==29858== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==29858== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==29858== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==29858== by 0x7B4B2FEC: CreateThread (thread.c:54) ==29858== by 0x69ECABC5: ??? ==29858== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread obj:* } ==29858== 6,731 bytes in 12 blocks are possibly lost in loss record 12,346 of 12,574 ==29858== at 0x7BC646D6: notify_alloc (heap.c:254) ==29858== by 0x7BC6A7E6: RtlReAllocateHeap (heap.c:1883) ==29858== by 0xD530C02: msvcrt_heap_realloc (heap.c:102) ==29858== by 0xD531E07: MSVCRT_realloc (heap.c:457) ==29858== by 0x69C765BC: ??? ==29858== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlReAllocateHeap fun:msvcrt_heap_realloc fun:MSVCRT_realloc obj:* } ==29858== 8,704 bytes in 32 blocks are possibly lost in loss record 12,401 of 12,574 ==29858== at 0x442E957: calloc (vg_replace_malloc.c:711) ==29858== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==29858== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==29858== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==29858== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==29858== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==29858== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==29858== by 0x7B4B2FEC: CreateThread (thread.c:54) ==29858== by 0xD5754D0: _beginthreadex (thread.c:162) ==29858== by 0x7FFFFF39D479: ??? ==29858== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:_beginthreadex obj:* } make[1]: *** [Makefile:183: activex.ok] Error 29 ../../../tools/runtest -q -P wine -T ../../.. -M mshtml.dll -p mshtml_test.exe.so dom && touch dom.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==31103== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp31103_160044df is empty ==31103== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/windows/system32/gecko/2.47/wine_gecko/xul.pdb ==31103== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp31103_160044df is empty ==31103== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/windows/system32/gecko/2.47/wine_gecko/lgpllibs.pdb ==31103== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp31103_160044df is empty ==31103== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/windows/system32/gecko/2.47/wine_gecko/nss3.pdb ==31103== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp31103_160044df is empty ==31103== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/windows/system32/gecko/2.47/wine_gecko/mozglue.pdb ==31103== Thread 4: ==31103== Invalid read of size 8 ==31103== at 0x7FFFFF3B17A6: ??? ==31103== by 0x6097: ??? ==31103== by 0x1233A3EF: ??? ==31103== by 0x7FFFFF39A345: ??? ==31103== by 0x123395DF: ??? ==31103== by 0xFFFFFFFE: ??? ==31103== by 0x1233A3EF: ??? ==31103== Address 0x127fcc58 is on thread 4's stack ==31103== 4072 bytes below stack pointer ==31103== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==31103== Invalid read of size 8 ==31103== at 0x7FFFFF3B17BB: ??? ==31103== by 0x6097: ??? ==31103== by 0x1233A3EF: ??? ==31103== by 0x7FFFFF39A345: ??? ==31103== by 0x123395DF: ??? ==31103== by 0xFFFFFFFE: ??? ==31103== by 0x1233A3EF: ??? ==31103== Address 0x127f7bc0 is on thread 4's stack ==31103== 24704 bytes below stack pointer ==31103== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==31103== Thread 6: ==31103== Invalid write of size 8 ==31103== at 0x7BC6FEF0: MODULE_DllThreadAttach (loader.c:1323) ==31103== by 0x7BCC7A2A: start_thread (thread.c:448) ==31103== by 0x4A38453: start_thread (pthread_create.c:333) ==31103== Address 0x12d1e658 is on thread 6's stack ==31103== in frame #0, created by MODULE_DllThreadAttach (loader.c:1315) ==31103== { Memcheck:Addr8 fun:MODULE_DllThreadAttach fun:start_thread fun:start_thread } ==31103== Invalid read of size 8 ==31103== at 0x7BC4BC67: RtlEnterCriticalSection (critsection.c:572) ==31103== by 0x7BCC7A2A: start_thread (thread.c:448) ==31103== by 0x4A38453: start_thread (pthread_create.c:333) ==31103== Address 0x12d1e658 is on thread 6's stack ==31103== in frame #0, created by RtlEnterCriticalSection (critsection.c:540) ==31103== { Memcheck:Addr8 fun:RtlEnterCriticalSection fun:start_thread fun:start_thread } ==31103== Thread 1 mshtml_test.exe.so: ==31103== Invalid read of size 8 ==31103== at 0x15C57FA8: Compartment_SetValue (compartmentmgr.c:517) ==31103== by 0x6B4DF00E: ??? ==31103== by 0x7FFFFE09D29F: ??? ==31103== Address 0x7ffffe09d2e8 is 0 bytes after a block of size 72 alloc'd ==31103== at 0x7BC646D6: notify_alloc (heap.c:254) ==31103== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==31103== by 0x15C58769: Compartment_Constructor (compartmentmgr.c:613) ==31103== by 0x15C569BC: CompartmentMgr_GetCompartment (compartmentmgr.c:197) ==31103== by 0x6B4D7FDB: ??? ==31103== by 0x7FFFFE09D1FF: ??? ==31103== by 0x6D467FEF: ??? ==31103== by 0x7FFFFE20ED2F: ??? ==31103== { Memcheck:Addr8 fun:Compartment_SetValue obj:* obj:* } ==31103== Invalid read of size 8 ==31103== at 0x15C57FA8: Compartment_SetValue (compartmentmgr.c:517) ==31103== by 0x6B4DF0D6: ??? ==31103== by 0x7FFFFE09D35F: ??? ==31103== Address 0x7ffffe09d3a8 is 0 bytes after a block of size 72 alloc'd ==31103== at 0x7BC646D6: notify_alloc (heap.c:254) ==31103== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==31103== by 0x15C58769: Compartment_Constructor (compartmentmgr.c:613) ==31103== by 0x15C569BC: CompartmentMgr_GetCompartment (compartmentmgr.c:197) ==31103== by 0x6B4D7FDB: ??? ==31103== by 0x7FFFFE09D1FF: ??? ==31103== by 0x6D467FCF: ??? ==31103== by 0x7FFFFE20ED2F: ??? ==31103== { Memcheck:Addr8 fun:Compartment_SetValue obj:* obj:* } ==31103== Use of uninitialised value of size 8 ==31103== at 0x7FFFFF342617: ??? ==31103== Uninitialised value was created by a stack allocation ==31103== at 0x7FFFFF342556: ??? ==31103== { Memcheck:Value8 obj:* } ==31103== Use of uninitialised value of size 8 ==31103== at 0x7FFFFF342675: ??? ==31103== Uninitialised value was created by a stack allocation ==31103== at 0x7FFFFF342556: ??? ==31103== { Memcheck:Value8 obj:* } ==31103== Invalid read of size 8 ==31103== at 0x6C559566: ??? ==31103== by 0x1B97: ??? ==31103== by 0x158BEBAF: ??? ==31103== by 0x6A5207C1: ??? ==31103== Address 0x7ffffe20d198 is in a rwx anonymous segment ==31103== { Memcheck:Addr8 obj:* obj:* obj:* obj:* } ==31103== Invalid read of size 8 ==31103== at 0x6C55957B: ??? ==31103== by 0x1B97: ??? ==31103== by 0x158BEBAF: ??? ==31103== by 0x6A5207C1: ??? ==31103== Address 0x7ffffe20c600 is in a rwx anonymous segment ==31103== { Memcheck:Addr8 obj:* obj:* obj:* obj:* } ==31103== Thread 26: ==31103== Invalid read of size 8 ==31103== at 0x6C559566: ??? ==31103== by 0x1587: ??? ==31103== by 0x158BE48F: ??? ==31103== by 0x6A4C73AF: ??? ==31103== by 0x170FD43F: ??? ==31103== by 0x158FF9AF: ??? ==31103== by 0x170FD1DF: ??? ==31103== by 0x158FF85F: ??? ==31103== Address 0x170fc0e8 is on thread 26's stack ==31103== 4072 bytes below stack pointer ==31103== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==31103== Invalid read of size 8 ==31103== at 0x6C55957B: ??? ==31103== by 0x1587: ??? ==31103== by 0x158BE48F: ??? ==31103== by 0x6A4C73AF: ??? ==31103== by 0x170FD43F: ??? ==31103== by 0x158FF9AF: ??? ==31103== by 0x170FD1DF: ??? ==31103== by 0x158FF85F: ??? ==31103== Address 0x170fbb60 is on thread 26's stack ==31103== 5488 bytes below stack pointer ==31103== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==31103== Thread 30: ==31103== Invalid write of size 8 ==31103== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==31103== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==31103== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==31103== by 0x6A5CA2CF: ??? ==31103== by 0x1593CFAF: ??? ==31103== by 0x1294204F: ??? ==31103== by 0xC4: ??? ==31103== by 0x6A5D7F8E: ??? ==31103== by 0x2935A2C585EEFF: ??? ==31103== by 0x2935A2C5DAD55F: ??? ==31103== Address 0x174fc5b8 is on thread 30's stack ==31103== in frame #0, created by ??? (signal_x86_64.c:) ==31103== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context obj:* obj:* obj:* obj:* obj:* obj:* obj:* } wine: Unhandled illegal instruction at address 0x7bcb3c13 (thread 016e), starting debugger... preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==31103== Thread 1 mshtml_test.exe.so: ==31103== Invalid read of size 8 ==31103== at 0x6C559566: ??? ==31103== by 0x103F: ??? ==31103== by 0x7FFFFE20BE1F: ??? ==31103== by 0x6B803B21: ??? ==31103== by 0x7FFFFE20BE1F: ??? ==31103== Address 0x7ffffe20ad50 is in a rwx anonymous segment ==31103== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==31103== Invalid read of size 8 ==31103== at 0x6C55957B: ??? ==31103== by 0x103F: ??? ==31103== by 0x7FFFFE20BE1F: ??? ==31103== by 0x6B803B21: ??? ==31103== by 0x7FFFFE20BE1F: ??? ==31103== Address 0x7ffffe20ad10 is in a rwx anonymous segment ==31103== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==31103== Invalid read of size 8 ==31103== at 0x6C559566: ??? ==31103== by 0x1337: ??? ==31103== by 0x7FFFFE20BE1F: ??? ==31103== by 0x6B8017B9: ??? ==31103== by 0x7FFFFE20BE1F: ??? ==31103== by 0x3: ??? ==31103== Address 0x7ffffe209cc8 is in a rwx anonymous segment ==31103== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==31103== Invalid read of size 8 ==31103== at 0x6C55957B: ??? ==31103== by 0x1337: ??? ==31103== by 0x7FFFFE20BE1F: ??? ==31103== by 0x6B8017B9: ??? ==31103== by 0x7FFFFE20BE1F: ??? ==31103== by 0x3: ??? ==31103== Address 0x7ffffe209990 is in a rwx anonymous segment ==31103== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==31103== Invalid read of size 8 ==31103== at 0x6C559566: ??? ==31103== by 0x40F7: ??? ==31103== by 0x157F5FDF: ??? ==31103== by 0x6A55056F: ??? ==31103== by 0x157F5FDF: ??? ==31103== Address 0x7ffffe207f78 is in a rwx anonymous segment ==31103== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==31103== Invalid read of size 8 ==31103== at 0x6C55957B: ??? ==31103== by 0x40F7: ??? ==31103== by 0x157F5FDF: ??? ==31103== by 0x6A55056F: ??? ==31103== by 0x157F5FDF: ??? ==31103== Address 0x7ffffe204e80 is in a rwx anonymous segment ==31103== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==32729== Thread 1 mshtml_test.exe.so: ==32729== 12 bytes in 1 blocks are possibly lost in loss record 263 of 10,414 ==32729== at 0x7BC646D6: notify_alloc (heap.c:254) ==32729== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==32729== by 0x7B46386F: HeapAlloc (heap.c:271) ==32729== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==32729== by 0x66BFCE0: OLEClipbrd_Initialize (clipboard.c:1771) ==32729== by 0x6714103: OleInitialize (ole2.c:211) ==32729== by 0x6B535CB0: ??? ==32729== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:OLEClipbrd_Initialize fun:OleInitialize obj:* } ==32729== 12 bytes in 1 blocks are possibly lost in loss record 264 of 10,414 ==32729== at 0x7BC646D6: notify_alloc (heap.c:254) ==32729== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==32729== by 0x7B46386F: HeapAlloc (heap.c:271) ==32729== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==32729== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==32729== by 0x9C1FA19: ImmCreateBlankCompStr (imm.c:482) ==32729== by 0x9C20891: ImmCreateContext (imm.c:759) ==32729== by 0x9C1FB9E: get_default_context (imm.c:528) ==32729== by 0x9C23B06: ImmGetContext (imm.c:1513) ==32729== by 0x6B4F9191: ??? ==32729== by 0xE0012B: ??? ==32729== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateBlankCompStr fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==32729== 12 bytes in 1 blocks are possibly lost in loss record 265 of 10,414 ==32729== at 0x7BC646D6: notify_alloc (heap.c:254) ==32729== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==32729== by 0x7B46386F: HeapAlloc (heap.c:271) ==32729== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==32729== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==32729== by 0x9C208AC: ImmCreateContext (imm.c:760) ==32729== by 0x9C1FB9E: get_default_context (imm.c:528) ==32729== by 0x9C23B06: ImmGetContext (imm.c:1513) ==32729== by 0x6B4F9191: ??? ==32729== by 0xE0012B: ??? ==32729== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==32729== 12 bytes in 1 blocks are possibly lost in loss record 266 of 10,414 ==32729== at 0x7BC646D6: notify_alloc (heap.c:254) ==32729== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==32729== by 0x7B46386F: HeapAlloc (heap.c:271) ==32729== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==32729== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==32729== by 0x9C208C7: ImmCreateContext (imm.c:761) ==32729== by 0x9C1FB9E: get_default_context (imm.c:528) ==32729== by 0x9C23B06: ImmGetContext (imm.c:1513) ==32729== by 0x6B4F9191: ??? ==32729== by 0xE0012B: ??? ==32729== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==32729== 12 bytes in 1 blocks are possibly lost in loss record 267 of 10,414 ==32729== at 0x7BC646D6: notify_alloc (heap.c:254) ==32729== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==32729== by 0x7B46386F: HeapAlloc (heap.c:271) ==32729== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==32729== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==32729== by 0x9C2093B: ImmCreateContext (imm.c:766) ==32729== by 0x9C1FB9E: get_default_context (imm.c:528) ==32729== by 0x9C23B06: ImmGetContext (imm.c:1513) ==32729== by 0x6B4F9191: ??? ==32729== by 0xE0012B: ??? ==32729== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==32729== 12 bytes in 1 blocks are possibly lost in loss record 268 of 10,414 ==32729== at 0x7BC646D6: notify_alloc (heap.c:254) ==32729== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==32729== by 0x7B46386F: HeapAlloc (heap.c:271) ==32729== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==32729== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==32729== by 0x9C209FF: ImmCreateContext (imm.c:776) ==32729== by 0x9C1FB9E: get_default_context (imm.c:528) ==32729== by 0x9C23B06: ImmGetContext (imm.c:1513) ==32729== by 0x6B4F9191: ??? ==32729== by 0xE0012B: ??? ==32729== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==31103== Invalid read of size 8 ==31103== at 0x6C559566: ??? ==31103== by 0x20B7: ??? ==31103== by 0x1294306F: ??? ==31103== by 0x6BEE3D6F: ??? ==31103== by 0x16500ECF: ??? ==31103== by 0x164FCDCF: ??? ==31103== by 0x164FEE4F: ??? ==31103== Address 0x7ffffe207f68 is in a rwx anonymous segment ==31103== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==31103== Invalid read of size 8 ==31103== at 0x6C55957B: ??? ==31103== by 0x20B7: ??? ==31103== by 0x1294306F: ??? ==31103== by 0x6BEE3D6F: ??? ==31103== by 0x16500ECF: ??? ==31103== by 0x164FCDCF: ??? ==31103== by 0x164FEE4F: ??? ==31103== Address 0x7ffffe206eb0 is in a rwx anonymous segment ==31103== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==32729== 40 bytes in 1 blocks are definitely lost in loss record 4,372 of 10,414 ==32729== at 0x7BC646D6: notify_alloc (heap.c:254) ==32729== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==32729== by 0x7B46386F: HeapAlloc (heap.c:271) ==32729== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==32729== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==32729== by 0x9C209FF: ImmCreateContext (imm.c:776) ==32729== by 0x9C1FB9E: get_default_context (imm.c:528) ==32729== by 0x9C23B06: ImmGetContext (imm.c:1513) ==32729== by 0x6B4F9191: ??? ==32729== by 0xE0012B: ??? ==32729== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==32729== 44 bytes in 1 blocks are definitely lost in loss record 4,442 of 10,414 ==32729== at 0x7BC646D6: notify_alloc (heap.c:254) ==32729== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==32729== by 0x7B46386F: HeapAlloc (heap.c:271) ==32729== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==32729== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==32729== by 0x9C2093B: ImmCreateContext (imm.c:766) ==32729== by 0x9C1FB9E: get_default_context (imm.c:528) ==32729== by 0x9C23B06: ImmGetContext (imm.c:1513) ==32729== by 0x6B4F9191: ??? ==32729== by 0xE0012B: ??? ==32729== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==32729== 64 bytes in 1 blocks are possibly lost in loss record 6,218 of 10,414 ==32729== at 0x7BC646D6: notify_alloc (heap.c:254) ==32729== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==32729== by 0x66FEF31: IMalloc_fnAlloc (ifs.c:187) ==32729== by 0x66FFC6D: IMalloc_Alloc (objidl.h:1508) ==32729== by 0x66FFC6D: CoTaskMemAlloc (???:0) ==32729== by 0x7996C7A: alloc_bstr (oleaut.c:177) ==32729== by 0x7997235: SysAllocStringLen (oleaut.c:355) ==32729== by 0x8E135A9: pre_process_uri (uri.c:786) ==32729== by 0x8E24DA7: CreateUri (uri.c:5738) ==32729== by 0xC1C0AEE: create_uri (persist.c:186) ==32729== by 0xC1A9DFD: nsIOServiceHook_NewURI (nsio.c:3890) ==32729== by 0x69D34CB0: ??? ==32729== by 0x7FFFFE20E8AF: ??? ==32729== by 0x6DBA7587: ??? ==32729== by 0x1552997F: ??? ==32729== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:IMalloc_fnAlloc fun:IMalloc_Alloc fun:CoTaskMemAlloc fun:alloc_bstr fun:SysAllocStringLen fun:pre_process_uri fun:CreateUri fun:create_uri fun:nsIOServiceHook_NewURI obj:* obj:* obj:* obj:* } ==32729== 96 bytes in 3 blocks are possibly lost in loss record 6,888 of 10,414 ==32729== at 0x7BC646D6: notify_alloc (heap.c:254) ==32729== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==32729== by 0x66FEF31: IMalloc_fnAlloc (ifs.c:187) ==32729== by 0x66FFC6D: IMalloc_Alloc (objidl.h:1508) ==32729== by 0x66FFC6D: CoTaskMemAlloc (???:0) ==32729== by 0x7996C7A: alloc_bstr (oleaut.c:177) ==32729== by 0x7997235: SysAllocStringLen (oleaut.c:355) ==32729== by 0x8E135A9: pre_process_uri (uri.c:786) ==32729== by 0x8E24DA7: CreateUri (uri.c:5738) ==32729== by 0xC1C0AEE: create_uri (persist.c:186) ==32729== by 0xC1A9DFD: nsIOServiceHook_NewURI (nsio.c:3890) ==32729== by 0x69D34CB0: ??? ==32729== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:IMalloc_fnAlloc fun:IMalloc_Alloc fun:CoTaskMemAlloc fun:alloc_bstr fun:SysAllocStringLen fun:pre_process_uri fun:CreateUri fun:create_uri fun:nsIOServiceHook_NewURI obj:* } ==32729== 116 bytes in 1 blocks are definitely lost in loss record 7,142 of 10,414 ==32729== at 0x7BC646D6: notify_alloc (heap.c:254) ==32729== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==32729== by 0x7B46386F: HeapAlloc (heap.c:271) ==32729== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==32729== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==32729== by 0x9C1FA19: ImmCreateBlankCompStr (imm.c:482) ==32729== by 0x9C20891: ImmCreateContext (imm.c:759) ==32729== by 0x9C1FB9E: get_default_context (imm.c:528) ==32729== by 0x9C23B06: ImmGetContext (imm.c:1513) ==32729== by 0x6B4F9191: ??? ==32729== by 0xE0012B: ??? ==32729== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateBlankCompStr fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==32729== 160 bytes in 1 blocks are definitely lost in loss record 7,691 of 10,414 ==32729== at 0x7BC646D6: notify_alloc (heap.c:254) ==32729== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==32729== by 0x7B46386F: HeapAlloc (heap.c:271) ==32729== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==32729== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==32729== by 0x9C208C7: ImmCreateContext (imm.c:761) ==32729== by 0x9C1FB9E: get_default_context (imm.c:528) ==32729== by 0x9C23B06: ImmGetContext (imm.c:1513) ==32729== by 0x6B4F9191: ??? ==32729== by 0xE0012B: ??? ==32729== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==32729== 272 bytes in 1 blocks are possibly lost in loss record 8,395 of 10,414 ==32729== at 0x442E957: calloc (vg_replace_malloc.c:711) ==32729== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==32729== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==32729== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==32729== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==32729== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==32729== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==32729== by 0x7B4B2FEC: CreateThread (thread.c:54) ==32729== by 0x771D47F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==32729== by 0x771EB1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==32729== by 0x77185A6: RPCRT4_server_thread (rpc_server.c:658) ==32729== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==32729== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==32729== by 0x7BCC7AB4: start_thread (thread.c:453) ==32729== by 0x4A38453: start_thread (pthread_create.c:333) ==32729== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==32729== 272 bytes in 1 blocks are possibly lost in loss record 8,396 of 10,414 ==32729== at 0x442E957: calloc (vg_replace_malloc.c:711) ==32729== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==32729== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==32729== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==32729== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==32729== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==32729== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==32729== by 0x7B4B2FEC: CreateThread (thread.c:54) ==32729== by 0x69ECABC5: ??? ==32729== by 0x7FFFFE09A66F: ??? ==32729== by 0x7FFFFE20EBDF: ??? ==32729== by 0x156D1C8F: ??? ==32729== by 0x156E3E7F: ??? ==32729== by 0x7FFFFE09A31F: ??? ==32729== by 0x7FFFFE20F02F: ??? ==32729== by 0x7C000AEF: ??? (in /home/austin/wine64-valgrind/loader/wine64) ==32729== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:/home/austin/wine64-valgrind/loader/wine64 } ==32729== 336 bytes in 6 blocks are possibly lost in loss record 8,577 of 10,414 ==32729== at 0x7BC646D6: notify_alloc (heap.c:254) ==32729== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==32729== by 0x8E08D98: heap_alloc (urlmon_main.h:237) ==32729== by 0x8E093BD: register_namespace (session.c:126) ==32729== by 0x8E2C62A: init_session (urlmon_main.c:402) ==32729== by 0x8E2BB04: DllMain (urlmon_main.c:159) ==32729== by 0x8E5E76B: __wine_spec_dll_entry (dll_entry.c:40) ==32729== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==32729== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==32729== by 0x7BC6FB9E: process_attach (loader.c:1221) ==32729== by 0x7BC6FAB4: process_attach (loader.c:1209) ==32729== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==32729== by 0x4641EFA: ??? (port.c:78) ==32729== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ==32729== 816 bytes in 3 blocks are possibly lost in loss record 9,329 of 10,414 ==32729== at 0x442E957: calloc (vg_replace_malloc.c:711) ==32729== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==32729== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==32729== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==32729== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==32729== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==32729== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==32729== by 0x7B4B2FEC: CreateThread (thread.c:54) ==32729== by 0x69ECABC5: ??? ==32729== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread obj:* } ==31103== Invalid read of size 8 ==31103== at 0x6C559566: ??? ==31103== by 0x10A7: ??? ==31103== by 0x7FFFFE20C157: ??? ==31103== by 0x6A749855: ??? ==31103== by 0x3: ??? ==31103== by 0x7FFFFE20BE2F: ??? ==31103== by 0x12997F8F: ??? ==31103== Address 0x7ffffe208828 is in a rwx anonymous segment ==31103== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==32729== 5,896 bytes in 9 blocks are possibly lost in loss record 10,162 of 10,414 ==32729== at 0x7BC646D6: notify_alloc (heap.c:254) ==32729== by 0x7BC6A7E6: RtlReAllocateHeap (heap.c:1883) ==32729== by 0xD630C02: msvcrt_heap_realloc (heap.c:102) ==32729== by 0xD631E07: MSVCRT_realloc (heap.c:457) ==32729== by 0x69C765BC: ??? ==32729== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlReAllocateHeap fun:msvcrt_heap_realloc fun:MSVCRT_realloc obj:* } ==32729== 8,704 bytes in 32 blocks are possibly lost in loss record 10,234 of 10,414 ==32729== at 0x442E957: calloc (vg_replace_malloc.c:711) ==32729== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==32729== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==32729== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==32729== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==32729== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==32729== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==32729== by 0x7B4B2FEC: CreateThread (thread.c:54) ==32729== by 0xD6754D0: _beginthreadex (thread.c:162) ==32729== by 0x7FFFFF39D479: ??? ==32729== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:_beginthreadex obj:* } ==31103== Invalid read of size 8 ==31103== at 0x6C55957B: ??? ==31103== by 0x10A7: ??? ==31103== by 0x7FFFFE20C157: ??? ==31103== by 0x6A749855: ??? ==31103== by 0x3: ??? ==31103== by 0x7FFFFE20BE2F: ??? ==31103== by 0x12997F8F: ??? ==31103== Address 0x7ffffe208780 is in a rwx anonymous segment ==31103== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==31103== Invalid read of size 8 ==31103== at 0x6C559566: ??? ==31103== by 0x1017: ??? ==31103== by 0x7FFFFE20C157: ??? ==31103== by 0x6A7487C7: ??? ==31103== by 0x7FFFFE20C157: ??? ==31103== by 0x7FFFFE20ACBE: ??? ==31103== Address 0x7ffffe209bf8 is in a rwx anonymous segment ==31103== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==31103== Invalid read of size 8 ==31103== at 0x6C55957B: ??? ==31103== by 0x1017: ??? ==31103== by 0x7FFFFE20C157: ??? ==31103== by 0x6A7487C7: ??? ==31103== by 0x7FFFFE20C157: ??? ==31103== by 0x7FFFFE20ACBE: ??? ==31103== Address 0x7ffffe209be0 is in a rwx anonymous segment ==31103== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==31103== Invalid read of size 8 ==31103== at 0x6C559566: ??? ==31103== by 0x13E7: ??? ==31103== by 0x1589C54F: ??? ==31103== by 0x6B7020C1: ??? ==31103== by 0x1589C4FF: ??? ==31103== Address 0x7ffffe20dab8 is in a rwx anonymous segment ==31103== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==31103== Invalid read of size 8 ==31103== at 0x6C55957B: ??? ==31103== by 0x13E7: ??? ==31103== by 0x1589C54F: ??? ==31103== by 0x6B7020C1: ??? ==31103== by 0x1589C4FF: ??? ==31103== Address 0x7ffffe20d6d0 is in a rwx anonymous segment ==31103== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==31103== Invalid read of size 8 ==31103== at 0x6C559566: ??? ==31103== by 0x181659001C: ??? ==31103== Address 0x7ffffe20c868 is in a rwx anonymous segment ==31103== { Memcheck:Addr8 obj:* obj:* } ==31103== Invalid read of size 8 ==31103== at 0x6C55957B: ??? ==31103== by 0x181659001C: ??? ==31103== Address 0x7ffffe20bcd0 is in a rwx anonymous segment ==31103== { Memcheck:Addr8 obj:* obj:* } Unhandled exception: illegal instruction in 64-bit code (0x000000007bcb3c13). Register dump: rip:000000007bcb3c13 rsp:00000000174fcbc0 rbp:00000000174fe020 eflags:00000004 ( - -- - -P- ) rax:0000000000000001 rbx:000000001593cfb0 rcx:00000000174fd5c0 rdx:000000006a5dd080 rsi:00000000000000c5 rdi:0000000012942050 r8:00000000174fdb90 r9:0000000000000001 r10:000000001591bde8 r11:0000000040f86a18 r12:00007fffff3aad57 r13:0000000000000000 r14:000000001593cfb0 r15:00000000174ff700 Stack dump: 0x00000000174fcbc0: 000000006a5dd080 00000000174f0000 0x00000000174fcbd0: 0000000000000044 00000000174fe000 0x00000000174fcbe0: 00000000174f0000 000000007bcb3ca3 0x00000000174fcbf0: 00000000174fe020 00000000174fd5c0 0x00000000174fcc00: 000000000001000f 00000000174fcfc0 0x00000000174fcc10: 00000000174fcd40 000000007bcb8e0f 0x00000000174fcc20: 0000000000000000 0000000000000000 0x00000000174fcc30: 0000000000000000 ffffffff00000003 0x00000000174fcc40: 0000000000000000 0000000000000000 0x00000000174fcc50: 00000000174fe020 00000000174fe5a0 0x00000000174fcc60: 00000000157cf9f0 000000006d9fb608 0x00000000174fcc70: 00000000174fced8 000000006a5dd0e9 Backtrace: =>0 0x000000007bcb3c13 set_full_cpu_context+0x12f() in ntdll (0x00000000174fe020) 1 0x000000007bcb3ca3 set_cpu_context+0x8d(context=0x12942050) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:1869] in ntdll (0x00000000174fe020) err:dbghelp:pe_load_msc_debug_info -Debug info stripped, but no .DBG file in module L"xul" 2 0x000000006a5ca2d0 in xul (+0x98a2cf) (0x000000001593d068) 3 0x000000006a5caedb in xul (+0x98aeda) (0x000000001593d068) 4 0x000000006a5d0e81 in xul (+0x990e80) (0x00007fffff3aad31) 5 0x000000006c96e8f5 in xul (+0x2d2e8f4) (0x00007fffff3aad31) 6 0x0000000069cc7eed in xul (+0x87eec) (0x0000000000000000) 7 0x0000000069ce8d59 in xul (+0xa8d58) (0x0000000015919ad0) 8 0x0000000069eea7a6 in xul (+0x2aa7a5) (0x0000000015919ad0) 9 0x0000000069ed1f7d in xul (+0x291f7c) (0x00007fffff4299a8) 10 0x0000000069ed1fb8 in xul (+0x291fb7) (0x00007fffff4299a8) 11 0x0000000069ed221d in xul (+0x29221c) (0x00007fffff4299a8) 12 0x0000000069cc4eb2 in xul (+0x84eb1) (0x00007fffff4299a8) err:dbghelp:pe_load_msc_debug_info -Debug info stripped, but no .DBG file in module L"nss3" 13 0x00007fffff3ab585 in nss3 (+0x1ab584) (0x00007fffff4299a8) 14 0x00007fffff39d29a in nss3 (+0x19d299) (0x00000000174fe6a0) 15 0x000000007bcba94f call_thread_func+0x6a(entry=0x7fffff39d290, arg=0x164c2c30, frame=0x174fe6b0) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:3947] in ntdll (0x00000000174fe6a0) 16 0x000000007bcbaa1e call_thread_entry_point+0x29() in ntdll (0x00000000174fef50) 17 0x000000007bcc7ab5 start_thread+0x17c(info=0x7fffff7757d0) [/home/austin/wine64-valgrind/dlls/ntdll/thread.c:453] in ntdll (0x00000000174fef50) 18 0x0000000004a38454 start_thread+0xc3() in libpthread.so.0 (0x0000000000000000) 19 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 20 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 21 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 22 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 23 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 24 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 25 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 26 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 27 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 28 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 29 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 30 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 31 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 32 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 33 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 34 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 35 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 36 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 37 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 38 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 39 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 40 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 41 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 42 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 43 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 44 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 45 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 46 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 47 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 48 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 49 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 50 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 51 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 52 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 53 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 54 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 55 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 56 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 57 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 58 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 59 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 60 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 61 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 62 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 63 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 64 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 65 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 66 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 67 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 68 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 69 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 70 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 71 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 72 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 73 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 74 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 75 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 76 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 77 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 78 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 79 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 80 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 81 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 82 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 83 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 84 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 85 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 86 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 87 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 88 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 89 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 90 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 91 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 92 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 93 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 94 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 95 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 96 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 97 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 98 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 99 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 100 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 101 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 102 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 103 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 104 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 105 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 106 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 107 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 108 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 109 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 110 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 111 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 112 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 113 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 114 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 115 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 116 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 117 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 118 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 119 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 120 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 121 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 122 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 123 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 124 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 125 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 126 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 127 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 128 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 129 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 130 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 131 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 132 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 133 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 134 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 135 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 136 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 137 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 138 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 139 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 140 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 141 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 142 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 143 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 144 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 145 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 146 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 147 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 148 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 149 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 150 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 151 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 152 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 153 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 154 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 155 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 156 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 157 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 158 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 159 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 160 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 161 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 162 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 163 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 164 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 165 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 166 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 167 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 168 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 169 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 170 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 171 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 172 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 173 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 174 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 175 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 176 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 177 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 178 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 179 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 180 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 181 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 182 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 183 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 184 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 185 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 186 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 187 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 188 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 189 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 190 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 191 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 192 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 193 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 194 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 195 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 196 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 197 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 198 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 199 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 200 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 0x000000007bcb3c13 set_full_cpu_context+0x12f in ntdll: iret Modules: Module Address Debug info Name (131 modules) ELF 4000000- 4226000 Deferred ld-linux-x86-64.so.2 ELF 4227000- 4429000 Deferred vgpreload_core-amd64-linux.so PE 4429000- 4638000 Deferred vgpreload_memcheck-amd64-linux.s ELF 4638000- 49e1000 Dwarf libwine.so.1 ELF 4a31000- 4c4d000 Dwarf libpthread.so.0 ELF 4c4d000- 4feb000 Dwarf libc.so.6 ELF 4feb000- 51ef000 Deferred libdl.so.2 ELF 55f1000- 58f6000 Deferred libm.so.6 ELF 58f6000- 5b0d000 Deferred libgcc_s.so.1 ELF 5b0d000- 5d15000 Deferred libnss_compat.so.2 ELF 5d15000- 5f2c000 Deferred libnsl.so.1 ELF 5f2c000- 6137000 Deferred libnss_nis.so.2 ELF 6137000- 6348000 Deferred libnss_files.so.2 ELF 6348000- 667c000 Deferred mshtml_test \-PE 6360000- 667c000 \ mshtml_test ELF 667c000- 6a66000 Deferred ole32 \-PE 66a0000- 6a66000 \ ole32 ELF 6a66000- 6d0a000 Deferred advapi32 \-PE 6a80000- 6d0a000 \ advapi32 ELF 6d0a000- 70f1000 Deferred user32 \-PE 6d30000- 70f1000 \ user32 ELF 70f1000- 7494000 Deferred gdi32 \-PE 7100000- 7494000 \ gdi32 ELF 7494000- 76b0000 Deferred version \-PE 74a0000- 76b0000 \ version ELF 76b0000- 795d000 Deferred rpcrt4 \-PE 76c0000- 795d000 \ rpcrt4 ELF 795d000- 7d3c000 Deferred oleaut32 \-PE 7980000- 7d3c000 \ oleaut32 ELF 7d3c000- 7fd0000 Deferred wininet \-PE 7d50000- 7fd0000 \ wininet ELF 7fd0000- 81e7000 Deferred libz.so.1 ELF 81e7000- 8416000 Deferred mpr \-PE 81f0000- 8416000 \ mpr ELF 8416000- 86b3000 Deferred shlwapi \-PE 8430000- 86b3000 \ shlwapi ELF 86b3000- 8b70000 Deferred shell32 \-PE 86d0000- 8b70000 \ shell32 ELF 8b70000- 8db3000 Deferred ws2_32 \-PE 8b80000- 8db3000 \ ws2_32 ELF 8db3000- 90a0000 Deferred urlmon \-PE 8dc0000- 90a0000 \ urlmon ELF 90a0000- 9352000 Deferred libfreetype.so.6 ELF 9352000- 9562000 Deferred libbz2.so.1 ELF 9562000- 9797000 Deferred libpng16.so.16 ELF 9797000- 99d4000 Deferred libfontconfig.so.1 ELF 99d4000- 9bfe000 Deferred libexpat.so.1 ELF 9c09000- 9e33000 Deferred imm32 \-PE 9c10000- 9e33000 \ imm32 ELF 9e33000- a0ef000 Deferred winex11 \-PE 9e40000- a0ef000 \ winex11 ELF a13e000- a350000 Deferred libxext.so.6 ELF a350000- a692000 Deferred libx11.so.6 ELF a692000- a8bb000 Deferred libxcb.so.1 ELF a8bb000- aabf000 Deferred libxau.so.6 ELF aabf000- acc5000 Deferred libxdmcp.so.6 ELF acc5000- aedb000 Deferred libbsd.so.0 ELF aedb000- b0de000 Deferred libxinerama.so.1 ELF b0de000- b2e4000 Deferred libxxf86vm.so.1 ELF b2e4000- b4ee000 Deferred libxrender.so.1 ELF b4ee000- b6f9000 Deferred libxrandr.so.2 ELF b6f9000- b8fc000 Deferred libxcomposite.so.1 ELF b8fc000- bb0d000 Deferred libxi.so.6 ELF bb0d000- bd18000 Deferred libxcursor.so.1 ELF bd18000- bf1e000 Deferred libxfixes.so.3 ELF c01e000- c4c6000 Deferred mshtml \-PE c050000- c4c6000 \ mshtml ELF d5d0000- d8c5000 Deferred msvcrt \-PE d5f0000- d8c5000 \ msvcrt ELF d8c5000- db94000 Deferred winmm \-PE d8d0000- db94000 \ winmm ELF db94000- ddc7000 Deferred msacm32 \-PE dba0000- ddc7000 \ msacm32 ELF ddc7000- dfe5000 Deferred wsock32 \-PE ddd0000- dfe5000 \ wsock32 ELF dfe5000- e216000 Deferred iphlpapi \-PE dff0000- e216000 \ iphlpapi ELF e265000- e47c000 Deferred libresolv.so.2 ELF e47c000- e788000 Deferred comdlg32 \-PE e480000- e788000 \ comdlg32 ELF e788000- ead2000 Deferred comctl32 \-PE e790000- ead2000 \ comctl32 ELF ead2000- ed23000 Deferred winspool \-PE eae0000- ed23000 \ winspool ELF ed23000- ef36000 Deferred msimg32 \-PE ed30000- ef36000 \ msimg32 ELF ef36000- f16f000 Deferred netapi32 \-PE ef40000- f16f000 \ netapi32 ELF f16f000- f382000 Deferred psapi \-PE f170000- f382000 \ psapi ELF f782000- f9a0000 Deferred rasapi32 \-PE f790000- f9a0000 \ rasapi32 ELF f9a0000- fbb5000 Deferred rasdlg \-PE f9b0000- fbb5000 \ rasdlg ELF fbb5000- fdf7000 Deferred secur32 \-PE fbc0000- fdf7000 \ secur32 ELF fdf7000- 10080000 Deferred setupapi \-PE fe10000- 10080000 \ setupapi ELF 10080000- 1029a000 Deferred userenv \-PE 10090000- 1029a000 \ userenv ELF 1029a000- 104f3000 Deferred usp10 \-PE 102a0000- 104f3000 \ usp10 ELF 104f3000- 10733000 Deferred uxtheme \-PE 10500000- 10733000 \ uxtheme ELF 10733000- 10976000 Deferred wintrust \-PE 10740000- 10976000 \ wintrust ELF 10976000- 10c7b000 Deferred crypt32 \-PE 10980000- 10c7b000 \ crypt32 ELF 10c7b000- 10efb000 Deferred libcups.so.2 ELF 10efb000- 11211000 Deferred libgnutls.so.28 ELF 11211000- 11424000 Deferred libtasn1.so.6 ELF 11424000- 1165c000 Deferred libnettle.so.6 ELF 1165c000- 11892000 Deferred libhogweed.so.4 ELF 11892000- 11b0b000 Deferred libgmp.so.10 ELF 11b0b000- 11d22000 Deferred dwmapi \-PE 11b10000- 11d22000 \ dwmapi ELF 123d0000- 125f4000 Deferred dnsapi \-PE 123e0000- 125f4000 \ dnsapi ELF 15c40000- 15e88000 Deferred msctf \-PE 15c50000- 15e88000 \ msctf ELF 16090000- 16347000 Deferred jscript \-PE 160a0000- 16347000 \ jscript PE 65fc0000- 660aa000 Deferred mozglue PE 69c40000- 6dcd6000 Export xul PE 70880000- 70963000 Deferred lgpllibs ELF 7b400000- 7b82b000 Deferred kernel32 \-PE 7b420000- 7b82b000 \ kernel32 ELF 7bc00000- 7bd48000 Dwarf ntdll \-PE 7bc20000- 7bd48000 \ ntdll ELF 7c000000- 7c004000 Deferred PE 7fffff200000- 7fffff43e000 Export nss3 Threads: process tid prio (all id:s are in hex) 0000000e services.exe 0000005c 0 00000025 0 0000001f 0 00000014 0 00000010 0 0000000f 0 00000012 winedevice.exe 0000001e 0 00000019 0 00000018 0 00000013 0 0000001c plugplay.exe 00000022 0 00000021 0 0000001d 0 00000023 winedevice.exe 0000002d 0 00000028 0 00000027 0 00000024 0 0000002b explorer.exe 00000031 0 00000030 0 0000002f 0 0000002e 0 0000002c 0 00000032 winemine.exe 00000033 0 0000014b (D) Z:\home\austin\wine64-valgrind\dlls\mshtml\tests\mshtml_test.exe 00000167 0 00000177 0 00000176 0 00000175 0 00000174 0 00000173 0 00000172 0 00000171 0 00000170 0 0000016f 0 0000016e 0 <== 0000016d 0 0000016c 0 0000016b 0 0000016a 0 00000165 0 00000166 0 00000161 0 00000162 0 00000163 0 00000164 -1 0000015f -1 00000160 0 0000015d 0 0000015e 0 00000157 0 0000015c 0 00000159 0 00000158 0 00000153 0 00000152 0 00000154 0 00000156 0 00000151 0 00000150 0 00000155 0 0000014f 0 0000014e 0 0000014d 0 0000014c 0 System information: Wine build: wine-2.2 Platform: x86_64 Version: Windows 7 Host system: Linux Host version: 4.9.7-vanilla-workstation-2 ==31103== 12 bytes in 1 blocks are possibly lost in loss record 272 of 10,626 ==31103== at 0x7BC646D6: notify_alloc (heap.c:254) ==31103== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==31103== by 0x7B46386F: HeapAlloc (heap.c:271) ==31103== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==31103== by 0x66BFCE0: OLEClipbrd_Initialize (clipboard.c:1771) ==31103== by 0x6714103: OleInitialize (ole2.c:211) ==31103== by 0x6B535CB0: ??? ==31103== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:OLEClipbrd_Initialize fun:OleInitialize obj:* } ==31103== 12 bytes in 1 blocks are possibly lost in loss record 273 of 10,626 ==31103== at 0x7BC646D6: notify_alloc (heap.c:254) ==31103== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==31103== by 0x7B46386F: HeapAlloc (heap.c:271) ==31103== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==31103== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==31103== by 0x9C1FA19: ImmCreateBlankCompStr (imm.c:482) ==31103== by 0x9C20891: ImmCreateContext (imm.c:759) ==31103== by 0x9C1FB9E: get_default_context (imm.c:528) ==31103== by 0x9C23B06: ImmGetContext (imm.c:1513) ==31103== by 0x6B4F9191: ??? ==31103== by 0xE0012B: ??? ==31103== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateBlankCompStr fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==31103== 12 bytes in 1 blocks are possibly lost in loss record 274 of 10,626 ==31103== at 0x7BC646D6: notify_alloc (heap.c:254) ==31103== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==31103== by 0x7B46386F: HeapAlloc (heap.c:271) ==31103== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==31103== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==31103== by 0x9C208AC: ImmCreateContext (imm.c:760) ==31103== by 0x9C1FB9E: get_default_context (imm.c:528) ==31103== by 0x9C23B06: ImmGetContext (imm.c:1513) ==31103== by 0x6B4F9191: ??? ==31103== by 0xE0012B: ??? ==31103== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==31103== 12 bytes in 1 blocks are possibly lost in loss record 275 of 10,626 ==31103== at 0x7BC646D6: notify_alloc (heap.c:254) ==31103== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==31103== by 0x7B46386F: HeapAlloc (heap.c:271) ==31103== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==31103== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==31103== by 0x9C208C7: ImmCreateContext (imm.c:761) ==31103== by 0x9C1FB9E: get_default_context (imm.c:528) ==31103== by 0x9C23B06: ImmGetContext (imm.c:1513) ==31103== by 0x6B4F9191: ??? ==31103== by 0xE0012B: ??? ==31103== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==31103== 12 bytes in 1 blocks are possibly lost in loss record 276 of 10,626 ==31103== at 0x7BC646D6: notify_alloc (heap.c:254) ==31103== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==31103== by 0x7B46386F: HeapAlloc (heap.c:271) ==31103== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==31103== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==31103== by 0x9C2093B: ImmCreateContext (imm.c:766) ==31103== by 0x9C1FB9E: get_default_context (imm.c:528) ==31103== by 0x9C23B06: ImmGetContext (imm.c:1513) ==31103== by 0x6B4F9191: ??? ==31103== by 0xE0012B: ??? ==31103== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==31103== 12 bytes in 1 blocks are possibly lost in loss record 277 of 10,626 ==31103== at 0x7BC646D6: notify_alloc (heap.c:254) ==31103== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==31103== by 0x7B46386F: HeapAlloc (heap.c:271) ==31103== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==31103== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==31103== by 0x9C209FF: ImmCreateContext (imm.c:776) ==31103== by 0x9C1FB9E: get_default_context (imm.c:528) ==31103== by 0x9C23B06: ImmGetContext (imm.c:1513) ==31103== by 0x6B4F9191: ??? ==31103== by 0xE0012B: ??? ==31103== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==31103== 16 bytes in 1 blocks are definitely lost in loss record 987 of 10,626 ==31103== at 0x7BC646D6: notify_alloc (heap.c:254) ==31103== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==31103== by 0x771EBDD: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:729) ==31103== by 0x77185A6: RPCRT4_server_thread (rpc_server.c:658) ==31103== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==31103== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==31103== by 0x7BCC7AB4: start_thread (thread.c:453) ==31103== by 0x4A38453: start_thread (pthread_create.c:333) ==31103== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==31103== 40 bytes in 1 blocks are definitely lost in loss record 4,430 of 10,626 ==31103== at 0x7BC646D6: notify_alloc (heap.c:254) ==31103== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==31103== by 0x7B46386F: HeapAlloc (heap.c:271) ==31103== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==31103== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==31103== by 0x9C209FF: ImmCreateContext (imm.c:776) ==31103== by 0x9C1FB9E: get_default_context (imm.c:528) ==31103== by 0x9C23B06: ImmGetContext (imm.c:1513) ==31103== by 0x6B4F9191: ??? ==31103== by 0xE0012B: ??? ==31103== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==31103== 44 bytes in 1 blocks are definitely lost in loss record 4,501 of 10,626 ==31103== at 0x7BC646D6: notify_alloc (heap.c:254) ==31103== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==31103== by 0x7B46386F: HeapAlloc (heap.c:271) ==31103== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==31103== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==31103== by 0x9C2093B: ImmCreateContext (imm.c:766) ==31103== by 0x9C1FB9E: get_default_context (imm.c:528) ==31103== by 0x9C23B06: ImmGetContext (imm.c:1513) ==31103== by 0x6B4F9191: ??? ==31103== by 0xE0012B: ??? ==31103== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==31103== 56 bytes in 1 blocks are definitely lost in loss record 5,646 of 10,626 ==31103== at 0x7BC646D6: notify_alloc (heap.c:254) ==31103== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==31103== by 0x7BC592C1: alloc_fileio (file.c:407) ==31103== by 0x7BC5CA63: server_ioctl_file (file.c:1542) ==31103== by 0x7BC5D7E6: NtFsControlFile (file.c:1787) ==31103== by 0x7B4ADBE1: ConnectNamedPipe (sync.c:1620) ==31103== by 0x771D2FA: listen_thread (rpc_transport.c:135) ==31103== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==31103== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==31103== by 0x7BCC7AB4: start_thread (thread.c:453) ==31103== by 0x4A38453: start_thread (pthread_create.c:333) ==31103== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:alloc_fileio fun:server_ioctl_file fun:NtFsControlFile fun:ConnectNamedPipe fun:listen_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==31103== 64 bytes in 1 blocks are possibly lost in loss record 6,289 of 10,626 ==31103== at 0x7BC646D6: notify_alloc (heap.c:254) ==31103== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==31103== by 0x66FEF31: IMalloc_fnAlloc (ifs.c:187) ==31103== by 0x66FFC6D: IMalloc_Alloc (objidl.h:1508) ==31103== by 0x66FFC6D: CoTaskMemAlloc (???:0) ==31103== by 0x7996C7A: alloc_bstr (oleaut.c:177) ==31103== by 0x7997235: SysAllocStringLen (oleaut.c:355) ==31103== by 0x8E135A9: pre_process_uri (uri.c:786) ==31103== by 0x8E24DA7: CreateUri (uri.c:5738) ==31103== by 0xC1C0AEE: create_uri (persist.c:186) ==31103== by 0xC1A9DFD: nsIOServiceHook_NewURI (nsio.c:3890) ==31103== by 0x69D34CB0: ??? ==31103== by 0x7FFFFE20E8AF: ??? ==31103== by 0x6DBA7587: ??? ==31103== by 0x1552997F: ??? ==31103== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:IMalloc_fnAlloc fun:IMalloc_Alloc fun:CoTaskMemAlloc fun:alloc_bstr fun:SysAllocStringLen fun:pre_process_uri fun:CreateUri fun:create_uri fun:nsIOServiceHook_NewURI obj:* obj:* obj:* obj:* } ==31103== 96 bytes in 3 blocks are possibly lost in loss record 6,984 of 10,626 ==31103== at 0x7BC646D6: notify_alloc (heap.c:254) ==31103== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==31103== by 0x66FEF31: IMalloc_fnAlloc (ifs.c:187) ==31103== by 0x66FFC6D: IMalloc_Alloc (objidl.h:1508) ==31103== by 0x66FFC6D: CoTaskMemAlloc (???:0) ==31103== by 0x7996C7A: alloc_bstr (oleaut.c:177) ==31103== by 0x7997235: SysAllocStringLen (oleaut.c:355) ==31103== by 0x8E135A9: pre_process_uri (uri.c:786) ==31103== by 0x8E24DA7: CreateUri (uri.c:5738) ==31103== by 0xC1C0AEE: create_uri (persist.c:186) ==31103== by 0xC1A9DFD: nsIOServiceHook_NewURI (nsio.c:3890) ==31103== by 0x69D34CB0: ??? ==31103== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:IMalloc_fnAlloc fun:IMalloc_Alloc fun:CoTaskMemAlloc fun:alloc_bstr fun:SysAllocStringLen fun:pre_process_uri fun:CreateUri fun:create_uri fun:nsIOServiceHook_NewURI obj:* } ==31103== 116 bytes in 1 blocks are definitely lost in loss record 7,250 of 10,626 ==31103== at 0x7BC646D6: notify_alloc (heap.c:254) ==31103== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==31103== by 0x7B46386F: HeapAlloc (heap.c:271) ==31103== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==31103== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==31103== by 0x9C1FA19: ImmCreateBlankCompStr (imm.c:482) ==31103== by 0x9C20891: ImmCreateContext (imm.c:759) ==31103== by 0x9C1FB9E: get_default_context (imm.c:528) ==31103== by 0x9C23B06: ImmGetContext (imm.c:1513) ==31103== by 0x6B4F9191: ??? ==31103== by 0xE0012B: ??? ==31103== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateBlankCompStr fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==31103== 160 bytes in 1 blocks are definitely lost in loss record 7,819 of 10,626 ==31103== at 0x7BC646D6: notify_alloc (heap.c:254) ==31103== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==31103== by 0x7B46386F: HeapAlloc (heap.c:271) ==31103== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==31103== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==31103== by 0x9C208C7: ImmCreateContext (imm.c:761) ==31103== by 0x9C1FB9E: get_default_context (imm.c:528) ==31103== by 0x9C23B06: ImmGetContext (imm.c:1513) ==31103== by 0x6B4F9191: ??? ==31103== by 0xE0012B: ??? ==31103== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==31103== 192 bytes in 4 blocks are possibly lost in loss record 8,062 of 10,626 ==31103== at 0x7BC646D6: notify_alloc (heap.c:254) ==31103== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==31103== by 0x7BC4B292: RtlInitializeCriticalSectionEx (critsection.c:326) ==31103== by 0x7B4A99CA: InitializeCriticalSectionEx (sync.c:359) ==31103== by 0x7B4A99A1: InitializeCriticalSectionAndSpinCount (sync.c:337) ==31103== by 0x69EC994E: ??? ==31103== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==31103== by 0x7BCC7AB4: start_thread (thread.c:453) ==31103== by 0x4A38453: start_thread (pthread_create.c:333) ==31103== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:RtlInitializeCriticalSectionEx fun:InitializeCriticalSectionEx fun:InitializeCriticalSectionAndSpinCount obj:* obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==31103== 272 bytes in 1 blocks are possibly lost in loss record 8,547 of 10,626 ==31103== at 0x442E957: calloc (vg_replace_malloc.c:711) ==31103== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==31103== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==31103== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==31103== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==31103== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==31103== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==31103== by 0x7B4B2FEC: CreateThread (thread.c:54) ==31103== by 0x771D47F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==31103== by 0x771EB1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==31103== by 0x77185A6: RPCRT4_server_thread (rpc_server.c:658) ==31103== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==31103== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==31103== by 0x7BCC7AB4: start_thread (thread.c:453) ==31103== by 0x4A38453: start_thread (pthread_create.c:333) ==31103== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==31103== 272 bytes in 1 blocks are possibly lost in loss record 8,548 of 10,626 ==31103== at 0x442E957: calloc (vg_replace_malloc.c:711) ==31103== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==31103== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==31103== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==31103== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==31103== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==31103== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==31103== by 0x7B4B2FEC: CreateThread (thread.c:54) ==31103== by 0x69ECABC5: ??? ==31103== by 0x7FFFFE09A66F: ??? ==31103== by 0x7FFFFE20EBDF: ??? ==31103== by 0x156D1C8F: ??? ==31103== by 0x156E3E7F: ??? ==31103== by 0x7FFFFE09A31F: ??? ==31103== by 0x7FFFFE20F02F: ??? ==31103== by 0x7C000AEF: ??? (in /home/austin/wine64-valgrind/loader/wine64) ==31103== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:/home/austin/wine64-valgrind/loader/wine64 } ==31103== 336 bytes in 6 blocks are possibly lost in loss record 8,745 of 10,626 ==31103== at 0x7BC646D6: notify_alloc (heap.c:254) ==31103== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==31103== by 0x8E08D98: heap_alloc (urlmon_main.h:237) ==31103== by 0x8E093BD: register_namespace (session.c:126) ==31103== by 0x8E2C62A: init_session (urlmon_main.c:402) ==31103== by 0x8E2BB04: DllMain (urlmon_main.c:159) ==31103== by 0x8E5E76B: __wine_spec_dll_entry (dll_entry.c:40) ==31103== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==31103== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==31103== by 0x7BC6FB9E: process_attach (loader.c:1221) ==31103== by 0x7BC6FAB4: process_attach (loader.c:1209) ==31103== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==31103== by 0x4641EFA: ??? (port.c:78) ==31103== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ==31103== 816 bytes in 3 blocks are possibly lost in loss record 9,522 of 10,626 ==31103== at 0x442E957: calloc (vg_replace_malloc.c:711) ==31103== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==31103== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==31103== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==31103== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==31103== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==31103== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==31103== by 0x7B4B2FEC: CreateThread (thread.c:54) ==31103== by 0x69ECABC5: ??? ==31103== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread obj:* } ==31103== 5,896 bytes in 9 blocks are possibly lost in loss record 10,372 of 10,626 ==31103== at 0x7BC646D6: notify_alloc (heap.c:254) ==31103== by 0x7BC6A7E6: RtlReAllocateHeap (heap.c:1883) ==31103== by 0xD630C02: msvcrt_heap_realloc (heap.c:102) ==31103== by 0xD631E07: MSVCRT_realloc (heap.c:457) ==31103== by 0x69C765BC: ??? ==31103== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlReAllocateHeap fun:msvcrt_heap_realloc fun:MSVCRT_realloc obj:* } ==31103== 8,976 bytes in 33 blocks are possibly lost in loss record 10,449 of 10,626 ==31103== at 0x442E957: calloc (vg_replace_malloc.c:711) ==31103== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==31103== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==31103== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==31103== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==31103== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==31103== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==31103== by 0x7B4B2FEC: CreateThread (thread.c:54) ==31103== by 0xD6754D0: _beginthreadex (thread.c:162) ==31103== by 0x7FFFFF39D479: ??? ==31103== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:_beginthreadex obj:* } make[1]: *** [Makefile:218: dom.ok] Error 29 ../../../tools/runtest -q -P wine -T ../../.. -M mshtml.dll -p mshtml_test.exe.so misc && touch misc.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==1166== 336 bytes in 6 blocks are possibly lost in loss record 457 of 620 ==1166== at 0x7BC646D6: notify_alloc (heap.c:254) ==1166== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1166== by 0x8E08D98: heap_alloc (urlmon_main.h:237) ==1166== by 0x8E093BD: register_namespace (session.c:126) ==1166== by 0x8E2C62A: init_session (urlmon_main.c:402) ==1166== by 0x8E2BB04: DllMain (urlmon_main.c:159) ==1166== by 0x8E5E76B: __wine_spec_dll_entry (dll_entry.c:40) ==1166== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==1166== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==1166== by 0x7BC6FB9E: process_attach (loader.c:1221) ==1166== by 0x7BC6FAB4: process_attach (loader.c:1209) ==1166== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==1166== by 0x4641EFA: ??? (port.c:78) ==1166== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ../../../tools/runtest -q -P wine -T ../../.. -M mshtml.dll -p mshtml_test.exe.so protocol && touch protocol.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==1181== 336 bytes in 6 blocks are possibly lost in loss record 457 of 621 ==1181== at 0x7BC646D6: notify_alloc (heap.c:254) ==1181== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1181== by 0x8E08D98: heap_alloc (urlmon_main.h:237) ==1181== by 0x8E093BD: register_namespace (session.c:126) ==1181== by 0x8E2C62A: init_session (urlmon_main.c:402) ==1181== by 0x8E2BB04: DllMain (urlmon_main.c:159) ==1181== by 0x8E5E76B: __wine_spec_dll_entry (dll_entry.c:40) ==1181== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==1181== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==1181== by 0x7BC6FB9E: process_attach (loader.c:1221) ==1181== by 0x7BC6FAB4: process_attach (loader.c:1209) ==1181== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==1181== by 0x4641EFA: ??? (port.c:78) ==1181== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ../../../tools/runtest -q -P wine -T ../../.. -M mshtml.dll -p mshtml_test.exe.so script && touch script.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==1196== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp1196_f57abf08 is empty ==1196== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/windows/system32/gecko/2.47/wine_gecko/xul.pdb ==1196== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp1196_f57abf08 is empty ==1196== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/windows/system32/gecko/2.47/wine_gecko/lgpllibs.pdb ==1196== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp1196_f57abf08 is empty ==1196== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/windows/system32/gecko/2.47/wine_gecko/nss3.pdb ==1196== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp1196_f57abf08 is empty ==1196== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/windows/system32/gecko/2.47/wine_gecko/mozglue.pdb ==1196== Thread 4: ==1196== Invalid read of size 8 ==1196== at 0x7FFFFF3B17A6: ??? ==1196== by 0x6097: ??? ==1196== by 0x1223A3EF: ??? ==1196== by 0x7FFFFF39A345: ??? ==1196== by 0x122395DF: ??? ==1196== by 0xFFFFFFFE: ??? ==1196== by 0x1223A3EF: ??? ==1196== Address 0x126fcc58 is on thread 4's stack ==1196== 4072 bytes below stack pointer ==1196== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==1196== Invalid read of size 8 ==1196== at 0x7FFFFF3B17BB: ??? ==1196== by 0x6097: ??? ==1196== by 0x1223A3EF: ??? ==1196== by 0x7FFFFF39A345: ??? ==1196== by 0x122395DF: ??? ==1196== by 0xFFFFFFFE: ??? ==1196== by 0x1223A3EF: ??? ==1196== Address 0x126f7bc0 is on thread 4's stack ==1196== 24704 bytes below stack pointer ==1196== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==1196== Thread 1 mshtml_test.exe.so: ==1196== Invalid read of size 8 ==1196== at 0x15B57FA8: Compartment_SetValue (compartmentmgr.c:517) ==1196== by 0x6B4DF00E: ??? ==1196== by 0x7FFFFE0994AF: ??? ==1196== Address 0x7ffffe0994f8 is 0 bytes after a block of size 72 alloc'd ==1196== at 0x7BC646D6: notify_alloc (heap.c:254) ==1196== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1196== by 0x15B58769: Compartment_Constructor (compartmentmgr.c:613) ==1196== by 0x15B569BC: CompartmentMgr_GetCompartment (compartmentmgr.c:197) ==1196== by 0x6B4D7FDB: ??? ==1196== by 0x7FFFFE09940F: ??? ==1196== by 0x6D467FEF: ??? ==1196== by 0x7FFFFE20EDEF: ??? ==1196== { Memcheck:Addr8 fun:Compartment_SetValue obj:* obj:* } ==1196== Invalid read of size 8 ==1196== at 0x15B57FA8: Compartment_SetValue (compartmentmgr.c:517) ==1196== by 0x6B4DF0D6: ??? ==1196== by 0x7FFFFE09956F: ??? ==1196== Address 0x7ffffe0995b8 is 0 bytes after a block of size 72 alloc'd ==1196== at 0x7BC646D6: notify_alloc (heap.c:254) ==1196== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1196== by 0x15B58769: Compartment_Constructor (compartmentmgr.c:613) ==1196== by 0x15B569BC: CompartmentMgr_GetCompartment (compartmentmgr.c:197) ==1196== by 0x6B4D7FDB: ??? ==1196== by 0x7FFFFE09940F: ??? ==1196== by 0x6D467FCF: ??? ==1196== by 0x7FFFFE20EDEF: ??? ==1196== { Memcheck:Addr8 fun:Compartment_SetValue obj:* obj:* } ==1196== Invalid read of size 8 ==1196== at 0x6C559566: ??? ==1196== by 0x105F: ??? ==1196== by 0x127F8BD7: ??? ==1196== by 0x6C6C5EEC: ??? ==1196== by 0x127F8BD7: ??? ==1196== by 0x7FFFFE20EEFF: ??? ==1196== by 0x127F907F: ??? ==1196== by 0x6C2ED312: ??? ==1196== by 0x1D28C22C2826969: ??? ==1196== by 0x6C49340A: ??? ==1196== Address 0x7ffffe20dc00 is in a rwx anonymous segment ==1196== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==1196== Invalid read of size 8 ==1196== at 0x6C55957B: ??? ==1196== by 0x105F: ??? ==1196== by 0x127F8BD7: ??? ==1196== by 0x6C6C5EEC: ??? ==1196== by 0x127F8BD7: ??? ==1196== by 0x7FFFFE20EEFF: ??? ==1196== by 0x127F907F: ??? ==1196== by 0x6C2ED312: ??? ==1196== by 0x1D28C22C2826969: ??? ==1196== by 0x6C49340A: ??? ==1196== Address 0x7ffffe20dba0 is in a rwx anonymous segment ==1196== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==1196== Invalid read of size 8 ==1196== at 0x6C559566: ??? ==1196== by 0x105F: ??? ==1196== by 0x128111B7: ??? ==1196== by 0x6C6C5EEC: ??? ==1196== by 0x128111B7: ??? ==1196== by 0x7FFFFE20EEFF: ??? ==1196== by 0x1281165F: ??? ==1196== by 0x6C2ED312: ??? ==1196== by 0x1D28C22C288AB85: ??? ==1196== Address 0x7ffffe20dc00 is in a rwx anonymous segment ==1196== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==1196== Invalid read of size 8 ==1196== at 0x6C55957B: ??? ==1196== by 0x105F: ??? ==1196== by 0x128111B7: ??? ==1196== by 0x6C6C5EEC: ??? ==1196== by 0x128111B7: ??? ==1196== by 0x7FFFFE20EEFF: ??? ==1196== by 0x1281165F: ??? ==1196== by 0x6C2ED312: ??? ==1196== by 0x1D28C22C288AB85: ??? ==1196== Address 0x7ffffe20dba0 is in a rwx anonymous segment ==1196== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==1196== Invalid read of size 8 ==1196== at 0x6C559566: ??? ==1196== by 0x105F: ??? ==1196== by 0x12256557: ??? ==1196== by 0x6C6C5EEC: ??? ==1196== by 0x12256557: ??? ==1196== by 0x7FFFFE20EEFF: ??? ==1196== by 0x122569FF: ??? ==1196== by 0x6C2ED312: ??? ==1196== by 0x1D28C22C28EE2A7: ??? ==1196== Address 0x7ffffe20dc00 is in a rwx anonymous segment ==1196== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==1196== Invalid read of size 8 ==1196== at 0x6C55957B: ??? ==1196== by 0x105F: ??? ==1196== by 0x12256557: ??? ==1196== by 0x6C6C5EEC: ??? ==1196== by 0x12256557: ??? ==1196== by 0x7FFFFE20EEFF: ??? ==1196== by 0x122569FF: ??? ==1196== by 0x6C2ED312: ??? ==1196== by 0x1D28C22C28EE2A7: ??? ==1196== Address 0x7ffffe20dba0 is in a rwx anonymous segment ==1196== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==1196== Invalid read of size 8 ==1196== at 0x6C559566: ??? ==1196== by 0x105F: ??? ==1196== by 0x155E7F57: ??? ==1196== by 0x6C6C5EEC: ??? ==1196== by 0x155E7F57: ??? ==1196== by 0x7FFFFE20EEFF: ??? ==1196== by 0x155E83FF: ??? ==1196== by 0x6C2ED312: ??? ==1196== by 0x1D28C22C294775D: ??? ==1196== Address 0x7ffffe20dc00 is in a rwx anonymous segment ==1196== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==1196== Invalid read of size 8 ==1196== at 0x6C55957B: ??? ==1196== by 0x105F: ??? ==1196== by 0x155E7F57: ??? ==1196== by 0x6C6C5EEC: ??? ==1196== by 0x155E7F57: ??? ==1196== by 0x7FFFFE20EEFF: ??? ==1196== by 0x155E83FF: ??? ==1196== by 0x6C2ED312: ??? ==1196== by 0x1D28C22C294775D: ??? ==1196== Address 0x7ffffe20dba0 is in a rwx anonymous segment ==1196== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==1196== Thread 15: ==1196== Invalid read of size 8 ==1196== at 0x6C559566: ??? ==1196== by 0x1067: ??? ==1196== by 0x13E1E21F: ??? ==1196== by 0x6C2ECEBF: ??? ==1196== Address 0x13e1d1a8 is on thread 15's stack ==1196== 4072 bytes below stack pointer ==1196== { Memcheck:Addr8 obj:* obj:* obj:* obj:* } ==1196== Invalid read of size 8 ==1196== at 0x6C55957B: ??? ==1196== by 0x1067: ??? ==1196== by 0x13E1E21F: ??? ==1196== by 0x6C2ECEBF: ??? ==1196== Address 0x13e1d140 is on thread 15's stack ==1196== 4176 bytes below stack pointer ==1196== { Memcheck:Addr8 obj:* obj:* obj:* obj:* } ==1196== Thread 1 mshtml_test.exe.so: ==1196== Invalid read of size 8 ==1196== at 0x6C559566: ??? ==1196== by 0x4027: ??? ==1196== by 0x155D2FAF: ??? ==1196== by 0x6A68F55F: ??? ==1196== by 0x157AF8AF: ??? ==1196== by 0x7FFFFF4D9D7F: ??? ==1196== by 0x7FFFFF4D1D77: ??? ==1196== by 0x7FFFFF4D1D7F: ??? ==1196== by 0x157AF8AF: ??? ==1196== Address 0x7ffffe20e3d8 is in a rwx anonymous segment ==1196== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==1196== Invalid read of size 8 ==1196== at 0x6C55957B: ??? ==1196== by 0x4027: ??? ==1196== by 0x155D2FAF: ??? ==1196== by 0x6A68F55F: ??? ==1196== by 0x157AF8AF: ??? ==1196== by 0x7FFFFF4D9D7F: ??? ==1196== by 0x7FFFFF4D1D77: ??? ==1196== by 0x7FFFFF4D1D7F: ??? ==1196== by 0x157AF8AF: ??? ==1196== Address 0x7ffffe20b3b0 is in a rwx anonymous segment ==1196== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==1196== Invalid read of size 8 ==1196== at 0x6C559566: ??? ==1196== by 0x4027: ??? ==1196== by 0x155C36AF: ??? ==1196== by 0x6A68F55F: ??? ==1196== by 0x157AF8AF: ??? ==1196== by 0x7FFFFF4D9D7F: ??? ==1196== by 0x7FFFFF4D1D77: ??? ==1196== by 0x7FFFFF4D1D7F: ??? ==1196== by 0x157AF8AF: ??? ==1196== Address 0x7ffffe20e3d8 is in a rwx anonymous segment ==1196== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==1196== Invalid read of size 8 ==1196== at 0x6C55957B: ??? ==1196== by 0x4027: ??? ==1196== by 0x155C36AF: ??? ==1196== by 0x6A68F55F: ??? ==1196== by 0x157AF8AF: ??? ==1196== by 0x7FFFFF4D9D7F: ??? ==1196== by 0x7FFFFF4D1D77: ??? ==1196== by 0x7FFFFF4D1D7F: ??? ==1196== by 0x157AF8AF: ??? ==1196== Address 0x7ffffe20b3b0 is in a rwx anonymous segment ==1196== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==1196== Invalid read of size 8 ==1196== at 0x6C559566: ??? ==1196== by 0x4027: ??? ==1196== by 0x155C380F: ??? ==1196== by 0x6A68F55F: ??? ==1196== by 0x157AF8AF: ??? ==1196== by 0x7FFFFF4D9D7F: ??? ==1196== by 0x7FFFFF4D1D77: ??? ==1196== by 0x7FFFFF4D1D7F: ??? ==1196== by 0x157AF8AF: ??? ==1196== Address 0x7ffffe20e3d8 is in a rwx anonymous segment ==1196== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==1196== Invalid read of size 8 ==1196== at 0x6C55957B: ??? ==1196== by 0x4027: ??? ==1196== by 0x155C380F: ??? ==1196== by 0x6A68F55F: ??? ==1196== by 0x157AF8AF: ??? ==1196== by 0x7FFFFF4D9D7F: ??? ==1196== by 0x7FFFFF4D1D77: ??? ==1196== by 0x7FFFFF4D1D7F: ??? ==1196== by 0x157AF8AF: ??? ==1196== Address 0x7ffffe20b3b0 is in a rwx anonymous segment ==1196== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==1196== Invalid read of size 8 ==1196== at 0x6C559566: ??? ==1196== by 0x4027: ??? ==1196== by 0x155C39FF: ??? ==1196== by 0x6A68F55F: ??? ==1196== by 0x157AF8AF: ??? ==1196== by 0x7FFFFF4D9D7F: ??? ==1196== by 0x7FFFFF4D1D77: ??? ==1196== by 0x7FFFFF4D1D7F: ??? ==1196== by 0x157AF8AF: ??? ==1196== Address 0x7ffffe20e3d8 is in a rwx anonymous segment ==1196== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==1196== Invalid read of size 8 ==1196== at 0x6C55957B: ??? ==1196== by 0x4027: ??? ==1196== by 0x155C39FF: ??? ==1196== by 0x6A68F55F: ??? ==1196== by 0x157AF8AF: ??? ==1196== by 0x7FFFFF4D9D7F: ??? ==1196== by 0x7FFFFF4D1D77: ??? ==1196== by 0x7FFFFF4D1D7F: ??? ==1196== by 0x157AF8AF: ??? ==1196== Address 0x7ffffe20b3b0 is in a rwx anonymous segment ==1196== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==1196== Use of uninitialised value of size 8 ==1196== at 0x7FFFFF342617: ??? ==1196== Uninitialised value was created by a stack allocation ==1196== at 0x7FFFFF342556: ??? ==1196== { Memcheck:Value8 obj:* } ==1196== Use of uninitialised value of size 8 ==1196== at 0x7FFFFF342675: ??? ==1196== Uninitialised value was created by a stack allocation ==1196== at 0x7FFFFF342556: ??? ==1196== { Memcheck:Value8 obj:* } ==1196== Invalid read of size 8 ==1196== at 0x79D6110: ??? (typelib.c:6301) ==1196== by 0x79D6F6D: DispCallFunc (typelib.c:6807) ==1196== by 0x79D8A25: ITypeInfo_fnInvoke (typelib.c:7165) ==1196== by 0xBF64F42: ITypeInfo_Invoke (oaidl.h:1596) ==1196== by 0xBF64F42: typeinfo_invoke (???:0) ==1196== by 0xBF65496: function_value (dispex.c:737) ==1196== by 0xBF64C18: dispex_value (dispex.c:618) ==1196== by 0xBF675EB: invoke_builtin_prop (dispex.c:1226) ==1196== by 0xBF68DAD: DispatchEx_InvokeEx (dispex.c:1522) ==1196== by 0xBF6840C: IDispatchEx_InvokeEx (dispex.h:318) ==1196== by 0xBF6840C: DispatchEx_Invoke (???:0) ==1196== by 0x63FB5FE: IDispatchEx_Invoke (dispex.h:311) ==1196== by 0x63FB5FE: test_func (???:0) ==1196== by 0x63FE84A: test_script_run (script.c:2387) ==1196== by 0x63FF3E0: ActiveScriptParse_ParseScriptText (script.c:2472) ==1196== by 0xC0DD691: IActiveScriptParse64_ParseScriptText (activscp.h:1538) ==1196== by 0xC0DD691: parse_elem_text (???:0) ==1196== by 0xC0DE53E: parse_inline_script (script.c:1103) ==1196== by 0xC0DE812: parse_script_elem (script.c:1142) ==1196== by 0xC0DEFFA: doc_insert_script (script.c:1285) ==1196== by 0xC0783ED: run_insert_script (mutation.c:340) ==1196== by 0xC078F97: nsRunnable_Run (mutation.c:512) ==1196== by 0x6A60A698: ??? ==1196== by 0xC07A1A5: nsDocumentObserver_AttemptToExecuteScript (mutation.c:797) ==1196== Address 0xc419778 is 0 bytes after a recently re-allocated block of size 24 alloc'd ==1196== at 0x7BC646D6: notify_alloc (heap.c:254) ==1196== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1196== by 0x79C073F: heap_alloc (typelib.h:601) ==1196== by 0x79D6BC8: DispCallFunc (typelib.c:6756) ==1196== by 0x79D8A25: ITypeInfo_fnInvoke (typelib.c:7165) ==1196== by 0xBF64F42: ITypeInfo_Invoke (oaidl.h:1596) ==1196== by 0xBF64F42: typeinfo_invoke (???:0) ==1196== by 0xBF65496: function_value (dispex.c:737) ==1196== by 0xBF64C18: dispex_value (dispex.c:618) ==1196== by 0xBF675EB: invoke_builtin_prop (dispex.c:1226) ==1196== by 0xBF68DAD: DispatchEx_InvokeEx (dispex.c:1522) ==1196== by 0xBF6840C: IDispatchEx_InvokeEx (dispex.h:318) ==1196== by 0xBF6840C: DispatchEx_Invoke (???:0) ==1196== by 0x63FB5FE: IDispatchEx_Invoke (dispex.h:311) ==1196== by 0x63FB5FE: test_func (???:0) ==1196== by 0x63FE84A: test_script_run (script.c:2387) ==1196== by 0x63FF3E0: ActiveScriptParse_ParseScriptText (script.c:2472) ==1196== by 0xC0DD691: IActiveScriptParse64_ParseScriptText (activscp.h:1538) ==1196== by 0xC0DD691: parse_elem_text (???:0) ==1196== by 0xC0DE53E: parse_inline_script (script.c:1103) ==1196== by 0xC0DE812: parse_script_elem (script.c:1142) ==1196== by 0xC0DEFFA: doc_insert_script (script.c:1285) ==1196== by 0xC0783ED: run_insert_script (mutation.c:340) ==1196== by 0xC078F97: nsRunnable_Run (mutation.c:512) ==1196== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/oleaut32/oleaut32.dll.so fun:DispCallFunc fun:ITypeInfo_fnInvoke fun:ITypeInfo_Invoke fun:typeinfo_invoke fun:function_value fun:dispex_value fun:invoke_builtin_prop fun:DispatchEx_InvokeEx fun:IDispatchEx_InvokeEx fun:DispatchEx_Invoke fun:IDispatchEx_Invoke fun:test_func fun:test_script_run fun:ActiveScriptParse_ParseScriptText fun:IActiveScriptParse64_ParseScriptText fun:parse_elem_text fun:parse_inline_script fun:parse_script_elem fun:doc_insert_script fun:run_insert_script fun:nsRunnable_Run obj:* fun:nsDocumentObserver_AttemptToExecuteScript } ==1196== Thread 32: ==1196== Invalid write of size 8 ==1196== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==1196== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==1196== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==1196== by 0x6A5CA2CF: ??? ==1196== by 0x154F7A8F: ??? ==1196== by 0x154F0E6F: ??? ==1196== by 0xC4: ??? ==1196== by 0x6A5D7F8E: ??? ==1196== by 0x29367A672C3F7F: ??? ==1196== by 0x29367A67485ACF: ??? ==1196== Address 0x1698c5b8 is on thread 32's stack ==1196== in frame #0, created by ??? (signal_x86_64.c:) ==1196== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context obj:* obj:* obj:* obj:* obj:* obj:* obj:* } wine: Unhandled illegal instruction at address 0x7bcb3c13 (thread 019a), starting debugger... ==1196== Thread 1 mshtml_test.exe.so: ==1196== Invalid read of size 8 ==1196== at 0x6C559566: ??? ==1196== by 0x13E7: ??? ==1196== by 0x1550CE1F: ??? ==1196== by 0x6B7020C1: ??? ==1196== by 0x1550CDCF: ??? ==1196== Address 0x7ffffe20dd28 is in a rwx anonymous segment ==1196== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==1196== Invalid read of size 8 ==1196== at 0x6C55957B: ??? ==1196== by 0x13E7: ??? ==1196== by 0x1550CE1F: ??? ==1196== by 0x6B7020C1: ??? ==1196== by 0x1550CDCF: ??? ==1196== Address 0x7ffffe20d940 is in a rwx anonymous segment ==1196== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==1435== 12 bytes in 1 blocks are possibly lost in loss record 260 of 10,183 ==1435== at 0x7BC646D6: notify_alloc (heap.c:254) ==1435== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1435== by 0x7B46386F: HeapAlloc (heap.c:271) ==1435== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==1435== by 0x66BFCE0: OLEClipbrd_Initialize (clipboard.c:1771) ==1435== by 0x6714103: OleInitialize (ole2.c:211) ==1435== by 0x6B535CB0: ??? ==1435== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:OLEClipbrd_Initialize fun:OleInitialize obj:* } ==1435== 12 bytes in 1 blocks are possibly lost in loss record 261 of 10,183 ==1435== at 0x7BC646D6: notify_alloc (heap.c:254) ==1435== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1435== by 0x7B46386F: HeapAlloc (heap.c:271) ==1435== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==1435== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==1435== by 0x9C1FA19: ImmCreateBlankCompStr (imm.c:482) ==1435== by 0x9C20891: ImmCreateContext (imm.c:759) ==1435== by 0x9C1FB9E: get_default_context (imm.c:528) ==1435== by 0x9C23B06: ImmGetContext (imm.c:1513) ==1435== by 0x6B4F9191: ??? ==1435== by 0xA0101: ??? ==1435== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateBlankCompStr fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==1435== 12 bytes in 1 blocks are possibly lost in loss record 262 of 10,183 ==1435== at 0x7BC646D6: notify_alloc (heap.c:254) ==1435== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1435== by 0x7B46386F: HeapAlloc (heap.c:271) ==1435== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==1435== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==1435== by 0x9C208AC: ImmCreateContext (imm.c:760) ==1435== by 0x9C1FB9E: get_default_context (imm.c:528) ==1435== by 0x9C23B06: ImmGetContext (imm.c:1513) ==1435== by 0x6B4F9191: ??? ==1435== by 0xA0101: ??? ==1435== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==1435== 12 bytes in 1 blocks are possibly lost in loss record 263 of 10,183 ==1435== at 0x7BC646D6: notify_alloc (heap.c:254) ==1435== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1435== by 0x7B46386F: HeapAlloc (heap.c:271) ==1435== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==1435== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==1435== by 0x9C208C7: ImmCreateContext (imm.c:761) ==1435== by 0x9C1FB9E: get_default_context (imm.c:528) ==1435== by 0x9C23B06: ImmGetContext (imm.c:1513) ==1435== by 0x6B4F9191: ??? ==1435== by 0xA0101: ??? ==1435== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==1435== 12 bytes in 1 blocks are possibly lost in loss record 264 of 10,183 ==1435== at 0x7BC646D6: notify_alloc (heap.c:254) ==1435== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1435== by 0x7B46386F: HeapAlloc (heap.c:271) ==1435== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==1435== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==1435== by 0x9C2093B: ImmCreateContext (imm.c:766) ==1435== by 0x9C1FB9E: get_default_context (imm.c:528) ==1435== by 0x9C23B06: ImmGetContext (imm.c:1513) ==1435== by 0x6B4F9191: ??? ==1435== by 0xA0101: ??? ==1435== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==1435== 12 bytes in 1 blocks are possibly lost in loss record 265 of 10,183 ==1435== at 0x7BC646D6: notify_alloc (heap.c:254) ==1435== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1435== by 0x7B46386F: HeapAlloc (heap.c:271) ==1435== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==1435== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==1435== by 0x9C209FF: ImmCreateContext (imm.c:776) ==1435== by 0x9C1FB9E: get_default_context (imm.c:528) ==1435== by 0x9C23B06: ImmGetContext (imm.c:1513) ==1435== by 0x6B4F9191: ??? ==1435== by 0xA0101: ??? ==1435== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==1435== 24 bytes in 1 blocks are definitely lost in loss record 2,821 of 10,183 ==1435== at 0x7BC646D6: notify_alloc (heap.c:254) ==1435== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1435== by 0xC0870F9: heap_alloc (mshtml_private.h:1157) ==1435== by 0xC090AFD: nsSupportsWeakReference_GetWeakReference (nsembed.c:1952) ==1435== by 0x6B96D023: ??? ==1435== by 0x7FFFFE0962DF: ??? ==1435== by 0x12230C07: ??? ==1435== by 0xAF: ??? ==1435== by 0x10000002C: ??? ==1435== by 0x7FFFFE0962DF: ??? ==1435== by 0x121F843F: ??? ==1435== by 0x12230B8F: ??? ==1435== by 0x6B970A54: ??? ==1435== by 0x1F: ??? ==1435== by 0x7FFFFE096347: ??? ==1435== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:nsSupportsWeakReference_GetWeakReference obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==1435== 32 bytes in 1 blocks are possibly lost in loss record 4,026 of 10,183 ==1435== at 0x7BC646D6: notify_alloc (heap.c:254) ==1435== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1435== by 0x66FEF31: IMalloc_fnAlloc (ifs.c:187) ==1435== by 0x66FFC6D: IMalloc_Alloc (objidl.h:1508) ==1435== by 0x66FFC6D: CoTaskMemAlloc (???:0) ==1435== by 0x7996C7A: alloc_bstr (oleaut.c:177) ==1435== by 0x7997235: SysAllocStringLen (oleaut.c:355) ==1435== by 0x8E2928A: combine_uri (uri.c:6671) ==1435== by 0x8E29CAE: CoInternetCombineUrlEx (uri.c:6816) ==1435== by 0xC094F71: combine_url (nsio.c:152) ==1435== by 0xC0A9DD7: nsIOServiceHook_NewURI (nsio.c:3888) ==1435== by 0x69D34CB0: ??? ==1435== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:IMalloc_fnAlloc fun:IMalloc_Alloc fun:CoTaskMemAlloc fun:alloc_bstr fun:SysAllocStringLen fun:combine_uri fun:CoInternetCombineUrlEx fun:combine_url fun:nsIOServiceHook_NewURI obj:* } ==1435== 40 bytes in 1 blocks are definitely lost in loss record 4,385 of 10,183 ==1435== at 0x7BC646D6: notify_alloc (heap.c:254) ==1435== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1435== by 0x7B46386F: HeapAlloc (heap.c:271) ==1435== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==1435== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==1435== by 0x9C209FF: ImmCreateContext (imm.c:776) ==1435== by 0x9C1FB9E: get_default_context (imm.c:528) ==1435== by 0x9C23B06: ImmGetContext (imm.c:1513) ==1435== by 0x6B4F9191: ??? ==1435== by 0xA0101: ??? ==1435== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==1435== 44 bytes in 1 blocks are definitely lost in loss record 4,454 of 10,183 ==1435== at 0x7BC646D6: notify_alloc (heap.c:254) ==1435== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1435== by 0x7B46386F: HeapAlloc (heap.c:271) ==1435== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==1435== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==1435== by 0x9C2093B: ImmCreateContext (imm.c:766) ==1435== by 0x9C1FB9E: get_default_context (imm.c:528) ==1435== by 0x9C23B06: ImmGetContext (imm.c:1513) ==1435== by 0x6B4F9191: ??? ==1435== by 0xA0101: ??? ==1435== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==1435== 56 bytes in 1 blocks are possibly lost in loss record 5,575 of 10,183 ==1435== at 0x7BC646D6: notify_alloc (heap.c:254) ==1435== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1435== by 0xC094717: heap_alloc (mshtml_private.h:1157) ==1435== by 0xC0997F6: async_open (nsio.c:1059) ==1435== by 0xC099FE9: nsChannel_AsyncOpen (nsio.c:1161) ==1435== by 0x6A5C0CF7: ??? ==1435== by 0x7FFFFE096A4F: ??? ==1435== by 0x7FFFFE096A4F: ??? ==1435== by 0x7FFFFE939A8F: ??? ==1435== by 0xC0A152E: nsIFileURL_AddRef (nsiface.h:5692) ==1435== by 0xC0A152E: nsURI_QueryInterface (???:0) ==1435== by 0x155985CF: ??? ==1435== by 0x7FFFFE096A4F: ??? ==1435== by 0x154A6CCF: ??? ==1435== by 0x1579780F: ??? ==1435== by 0x1286962F: ??? ==1435== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:async_open fun:nsChannel_AsyncOpen obj:* obj:* obj:* obj:* fun:nsIFileURL_AddRef fun:nsURI_QueryInterface obj:* obj:* obj:* obj:* obj:* } ==1435== 64 bytes in 1 blocks are possibly lost in loss record 6,213 of 10,183 ==1435== at 0x7BC646D6: notify_alloc (heap.c:254) ==1435== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1435== by 0x66FEF31: IMalloc_fnAlloc (ifs.c:187) ==1435== by 0x66FFC6D: IMalloc_Alloc (objidl.h:1508) ==1435== by 0x66FFC6D: CoTaskMemAlloc (???:0) ==1435== by 0x7996C7A: alloc_bstr (oleaut.c:177) ==1435== by 0x7997235: SysAllocStringLen (oleaut.c:355) ==1435== by 0x8E135A9: pre_process_uri (uri.c:786) ==1435== by 0x8E24DA7: CreateUri (uri.c:5738) ==1435== by 0xC0C0AEE: create_uri (persist.c:186) ==1435== by 0xC0A9DFD: nsIOServiceHook_NewURI (nsio.c:3890) ==1435== by 0x69D34CB0: ??? ==1435== by 0x7FFFFE20E96F: ??? ==1435== by 0x6DBA7587: ??? ==1435== by 0x1543835F: ??? ==1435== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:IMalloc_fnAlloc fun:IMalloc_Alloc fun:CoTaskMemAlloc fun:alloc_bstr fun:SysAllocStringLen fun:pre_process_uri fun:CreateUri fun:create_uri fun:nsIOServiceHook_NewURI obj:* obj:* obj:* obj:* } ==1435== 116 bytes in 1 blocks are definitely lost in loss record 7,146 of 10,183 ==1435== at 0x7BC646D6: notify_alloc (heap.c:254) ==1435== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1435== by 0x7B46386F: HeapAlloc (heap.c:271) ==1435== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==1435== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==1435== by 0x9C1FA19: ImmCreateBlankCompStr (imm.c:482) ==1435== by 0x9C20891: ImmCreateContext (imm.c:759) ==1435== by 0x9C1FB9E: get_default_context (imm.c:528) ==1435== by 0x9C23B06: ImmGetContext (imm.c:1513) ==1435== by 0x6B4F9191: ??? ==1435== by 0xA0101: ??? ==1435== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateBlankCompStr fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==1435== 128 bytes in 4 blocks are possibly lost in loss record 7,415 of 10,183 ==1435== at 0x7BC646D6: notify_alloc (heap.c:254) ==1435== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1435== by 0x66FEF31: IMalloc_fnAlloc (ifs.c:187) ==1435== by 0x66FFC6D: IMalloc_Alloc (objidl.h:1508) ==1435== by 0x66FFC6D: CoTaskMemAlloc (???:0) ==1435== by 0x7996C7A: alloc_bstr (oleaut.c:177) ==1435== by 0x7997235: SysAllocStringLen (oleaut.c:355) ==1435== by 0x8E135A9: pre_process_uri (uri.c:786) ==1435== by 0x8E24DA7: CreateUri (uri.c:5738) ==1435== by 0xC0C0AEE: create_uri (persist.c:186) ==1435== by 0xC0A9DFD: nsIOServiceHook_NewURI (nsio.c:3890) ==1435== by 0x69D34CB0: ??? ==1435== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:IMalloc_fnAlloc fun:IMalloc_Alloc fun:CoTaskMemAlloc fun:alloc_bstr fun:SysAllocStringLen fun:pre_process_uri fun:CreateUri fun:create_uri fun:nsIOServiceHook_NewURI obj:* } ==1435== 160 bytes in 1 blocks are definitely lost in loss record 7,683 of 10,183 ==1435== at 0x7BC646D6: notify_alloc (heap.c:254) ==1435== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1435== by 0x7B46386F: HeapAlloc (heap.c:271) ==1435== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==1435== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==1435== by 0x9C208C7: ImmCreateContext (imm.c:761) ==1435== by 0x9C1FB9E: get_default_context (imm.c:528) ==1435== by 0x9C23B06: ImmGetContext (imm.c:1513) ==1435== by 0x6B4F9191: ??? ==1435== by 0xA0101: ??? ==1435== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==1435== 272 bytes in 1 blocks are possibly lost in loss record 8,412 of 10,183 ==1435== at 0x442E957: calloc (vg_replace_malloc.c:711) ==1435== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==1435== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==1435== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==1435== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==1435== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==1435== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==1435== by 0x7B4B2FEC: CreateThread (thread.c:54) ==1435== by 0x771D47F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==1435== by 0x771EB1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==1435== by 0x77185A6: RPCRT4_server_thread (rpc_server.c:658) ==1435== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==1435== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==1435== by 0x7BCC7AB4: start_thread (thread.c:453) ==1435== by 0x4A38453: start_thread (pthread_create.c:333) ==1435== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==1435== 272 bytes in 1 blocks are possibly lost in loss record 8,413 of 10,183 ==1435== at 0x442E957: calloc (vg_replace_malloc.c:711) ==1435== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==1435== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==1435== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==1435== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==1435== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==1435== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==1435== by 0x7B4B2FEC: CreateThread (thread.c:54) ==1435== by 0x69ECABC5: ??? ==1435== by 0x6C5D08C7: ??? ==1435== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread obj:* obj:* } ==1435== 336 bytes in 6 blocks are possibly lost in loss record 8,594 of 10,183 ==1435== at 0x7BC646D6: notify_alloc (heap.c:254) ==1435== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1435== by 0x8E08D98: heap_alloc (urlmon_main.h:237) ==1435== by 0x8E093BD: register_namespace (session.c:126) ==1435== by 0x8E2C62A: init_session (urlmon_main.c:402) ==1435== by 0x8E2BB04: DllMain (urlmon_main.c:159) ==1435== by 0x8E5E76B: __wine_spec_dll_entry (dll_entry.c:40) ==1435== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==1435== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==1435== by 0x7BC6FB9E: process_attach (loader.c:1221) ==1435== by 0x7BC6FAB4: process_attach (loader.c:1209) ==1435== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==1435== by 0x4641EFA: ??? (port.c:78) ==1435== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ==1435== 816 bytes in 3 blocks are possibly lost in loss record 9,339 of 10,183 ==1435== at 0x442E957: calloc (vg_replace_malloc.c:711) ==1435== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==1435== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==1435== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==1435== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==1435== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==1435== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==1435== by 0x7B4B2FEC: CreateThread (thread.c:54) ==1435== by 0x69ECABC5: ??? ==1435== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread obj:* } ==1435== 5,765 bytes in 8 blocks are possibly lost in loss record 9,941 of 10,183 ==1435== at 0x7BC646D6: notify_alloc (heap.c:254) ==1435== by 0x7BC6A7E6: RtlReAllocateHeap (heap.c:1883) ==1435== by 0xD530C02: msvcrt_heap_realloc (heap.c:102) ==1435== by 0xD531E07: MSVCRT_realloc (heap.c:457) ==1435== by 0x69C765BC: ??? ==1435== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlReAllocateHeap fun:msvcrt_heap_realloc fun:MSVCRT_realloc obj:* } ==1435== 8,432 bytes in 31 blocks are possibly lost in loss record 10,013 of 10,183 ==1435== at 0x442E957: calloc (vg_replace_malloc.c:711) ==1435== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==1435== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==1435== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==1435== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==1435== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==1435== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==1435== by 0x7B4B2FEC: CreateThread (thread.c:54) ==1435== by 0xD5754D0: _beginthreadex (thread.c:162) ==1435== by 0x7FFFFF39D479: ??? ==1435== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:_beginthreadex obj:* } ==1196== Invalid read of size 8 ==1196== at 0x6C559566: ??? ==1196== by 0x1407: ??? ==1196== by 0x1785A39F: ??? ==1196== by 0x6BD7D4DF: ??? ==1196== Address 0x7ffffe20b978 is in a rwx anonymous segment ==1196== { Memcheck:Addr8 obj:* obj:* obj:* obj:* } ==1196== Invalid read of size 8 ==1196== at 0x6C55957B: ??? ==1196== by 0x1407: ??? ==1196== by 0x1785A39F: ??? ==1196== by 0x6BD7D4DF: ??? ==1196== Address 0x7ffffe20b570 is in a rwx anonymous segment ==1196== { Memcheck:Addr8 obj:* obj:* obj:* obj:* } Unhandled exception: illegal instruction in 64-bit code (0x000000007bcb3c13). Register dump: rip:000000007bcb3c13 rsp:000000001698cbc0 rbp:000000001698e020 eflags:00000004 ( - -- - -P- ) rax:0000000000000001 rbx:00000000154f7a90 rcx:000000001698d5c0 rdx:000000006a5dd080 rsi:00000000000000c5 rdi:00000000154f0e70 r8:000000001698db90 r9:0000000000000001 r10:0000000015593c98 r11:0000000040f86a18 r12:00007fffff3aad57 r13:0000000000000000 r14:00000000154f7a90 r15:000000001698f700 Stack dump: 0x000000001698cbc0: 000000006a5dd080 0000000016980000 0x000000001698cbd0: 0000000000000044 000000001698e000 0x000000001698cbe0: 0000000016980000 000000007bcb3ca3 0x000000001698cbf0: 000000001698e020 000000001698d5c0 0x000000001698cc00: 000000000001000f 000000001698cfc0 0x000000001698cc10: 000000001698cd40 000000007bcb8e0f 0x000000001698cc20: 0000000000000000 0000000000000000 0x000000001698cc30: 0000000000000000 ffffffff00000003 0x000000001698cc40: 0000000000000000 0000000000000000 0x000000001698cc50: 000000001698e020 000000001698e5a0 0x000000001698cc60: 000000001572fb80 000000006d9fb608 0x000000001698cc70: 000000001698ced8 000000006a5dd0e9 Backtrace: =>0 0x000000007bcb3c13 set_full_cpu_context+0x12f() in ntdll (0x000000001698e020) 1 0x000000007bcb3ca3 set_cpu_context+0x8d(context=0x154f0e70) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:1869] in ntdll (0x000000001698e020) err:dbghelp:pe_load_msc_debug_info -Debug info stripped, but no .DBG file in module L"xul" 2 0x000000006a5ca2d0 in xul (+0x98a2cf) (0x00000000154f7b48) 3 0x000000006a5caedb in xul (+0x98aeda) (0x00000000154f7b48) 4 0x000000006a5d0e81 in xul (+0x990e80) (0x00007fffff3aad31) 5 0x000000006c96e8f5 in xul (+0x2d2e8f4) (0x00007fffff3aad31) 6 0x0000000069cc7eed in xul (+0x87eec) (0x0000000000000000) 7 0x0000000069ce8d59 in xul (+0xa8d58) (0x00000000127ce190) 8 0x0000000069eea7a6 in xul (+0x2aa7a5) (0x00000000127ce190) 9 0x0000000069ed1f7d in xul (+0x291f7c) (0x00007fffff4299a8) 10 0x0000000069ed1fb8 in xul (+0x291fb7) (0x00007fffff4299a8) 11 0x0000000069ed221d in xul (+0x29221c) (0x00007fffff4299a8) 12 0x0000000069cc4eb2 in xul (+0x84eb1) (0x00007fffff4299a8) err:dbghelp:pe_load_msc_debug_info -Debug info stripped, but no .DBG file in module L"nss3" 13 0x00007fffff3ab585 in nss3 (+0x1ab584) (0x00007fffff4299a8) 14 0x00007fffff39d29a in nss3 (+0x19d299) (0x000000001698e6a0) 15 0x000000007bcba94f call_thread_func+0x6a(entry=0x7fffff39d290, arg=0x12865e70, frame=0x1698e6b0) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:3947] in ntdll (0x000000001698e6a0) 16 0x000000007bcbaa1e call_thread_entry_point+0x29() in ntdll (0x000000001698ef50) 17 0x000000007bcc7ab5 start_thread+0x17c(info=0x7fffff76d7d0) [/home/austin/wine64-valgrind/dlls/ntdll/thread.c:453] in ntdll (0x000000001698ef50) 18 0x0000000004a38454 start_thread+0xc3() in libpthread.so.0 (0x0000000000000000) 19 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 20 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 21 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 22 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 23 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 24 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 25 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 26 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 27 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 28 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 29 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 30 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 31 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 32 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 33 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 34 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 35 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 36 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 37 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 38 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 39 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 40 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 41 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 42 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 43 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 44 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 45 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 46 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 47 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 48 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 49 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 50 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 51 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 52 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 53 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 54 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 55 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 56 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 57 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 58 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 59 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 60 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 61 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 62 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 63 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 64 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 65 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 66 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 67 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 68 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 69 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 70 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 71 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 72 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 73 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 74 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 75 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 76 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 77 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 78 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 79 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 80 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 81 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 82 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 83 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 84 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 85 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 86 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 87 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 88 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 89 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 90 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 91 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 92 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 93 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 94 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 95 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 96 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 97 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 98 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 99 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 100 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 101 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 102 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 103 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 104 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 105 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 106 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 107 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 108 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 109 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 110 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 111 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 112 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 113 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 114 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 115 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 116 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 117 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 118 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 119 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 120 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 121 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 122 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 123 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 124 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 125 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 126 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 127 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 128 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 129 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 130 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 131 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 132 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 133 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 134 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 135 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 136 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 137 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 138 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 139 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 140 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 141 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 142 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 143 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 144 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 145 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 146 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 147 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 148 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 149 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 150 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 151 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 152 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 153 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 154 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 155 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 156 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 157 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 158 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 159 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 160 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 161 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 162 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 163 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 164 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 165 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 166 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 167 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 168 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 169 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 170 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 171 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 172 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 173 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 174 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 175 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 176 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 177 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 178 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 179 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 180 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 181 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 182 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 183 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 184 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 185 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 186 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 187 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 188 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 189 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 190 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 191 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 192 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 193 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 194 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 195 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 196 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 197 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 198 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 199 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 200 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 0x000000007bcb3c13 set_full_cpu_context+0x12f in ntdll: iret Modules: Module Address Debug info Name (133 modules) ELF 4000000- 4226000 Deferred ld-linux-x86-64.so.2 ELF 4227000- 4429000 Deferred vgpreload_core-amd64-linux.so PE 4429000- 4638000 Deferred vgpreload_memcheck-amd64-linux.s ELF 4638000- 49e1000 Dwarf libwine.so.1 ELF 4a31000- 4c4d000 Dwarf libpthread.so.0 ELF 4c4d000- 4feb000 Dwarf libc.so.6 ELF 4feb000- 51ef000 Deferred libdl.so.2 ELF 55f1000- 58f6000 Deferred libm.so.6 ELF 58f6000- 5b0d000 Deferred libgcc_s.so.1 ELF 5b0d000- 5d15000 Deferred libnss_compat.so.2 ELF 5d15000- 5f2c000 Deferred libnsl.so.1 ELF 5f2c000- 6137000 Deferred libnss_nis.so.2 ELF 6137000- 6348000 Deferred libnss_files.so.2 ELF 6348000- 667c000 Deferred mshtml_test \-PE 6360000- 667c000 \ mshtml_test ELF 667c000- 6a66000 Deferred ole32 \-PE 66a0000- 6a66000 \ ole32 ELF 6a66000- 6d0a000 Deferred advapi32 \-PE 6a80000- 6d0a000 \ advapi32 ELF 6d0a000- 70f1000 Deferred user32 \-PE 6d30000- 70f1000 \ user32 ELF 70f1000- 7494000 Deferred gdi32 \-PE 7100000- 7494000 \ gdi32 ELF 7494000- 76b0000 Deferred version \-PE 74a0000- 76b0000 \ version ELF 76b0000- 795d000 Deferred rpcrt4 \-PE 76c0000- 795d000 \ rpcrt4 ELF 795d000- 7d3c000 Deferred oleaut32 \-PE 7980000- 7d3c000 \ oleaut32 ELF 7d3c000- 7fd0000 Deferred wininet \-PE 7d50000- 7fd0000 \ wininet ELF 7fd0000- 81e7000 Deferred libz.so.1 ELF 81e7000- 8416000 Deferred mpr \-PE 81f0000- 8416000 \ mpr ELF 8416000- 86b3000 Deferred shlwapi \-PE 8430000- 86b3000 \ shlwapi ELF 86b3000- 8b70000 Deferred shell32 \-PE 86d0000- 8b70000 \ shell32 ELF 8b70000- 8db3000 Deferred ws2_32 \-PE 8b80000- 8db3000 \ ws2_32 ELF 8db3000- 90a0000 Deferred urlmon \-PE 8dc0000- 90a0000 \ urlmon ELF 90a0000- 9352000 Deferred libfreetype.so.6 ELF 9352000- 9562000 Deferred libbz2.so.1 ELF 9562000- 9797000 Deferred libpng16.so.16 ELF 9797000- 99d4000 Deferred libfontconfig.so.1 ELF 99d4000- 9bfe000 Deferred libexpat.so.1 ELF 9c09000- 9e33000 Deferred imm32 \-PE 9c10000- 9e33000 \ imm32 ELF 9e33000- a0ef000 Deferred winex11 \-PE 9e40000- a0ef000 \ winex11 ELF a13e000- a350000 Deferred libxext.so.6 ELF a350000- a692000 Deferred libx11.so.6 ELF a692000- a8bb000 Deferred libxcb.so.1 ELF a8bb000- aabf000 Deferred libxau.so.6 ELF aabf000- acc5000 Deferred libxdmcp.so.6 ELF acc5000- aedb000 Deferred libbsd.so.0 ELF aedb000- b0de000 Deferred libxinerama.so.1 ELF b0de000- b2e4000 Deferred libxxf86vm.so.1 ELF b2e4000- b4ee000 Deferred libxrender.so.1 ELF b4ee000- b6f9000 Deferred libxrandr.so.2 ELF b6f9000- b8fc000 Deferred libxcomposite.so.1 ELF b8fc000- bb0d000 Deferred libxi.so.6 ELF bb0d000- bd18000 Deferred libxcursor.so.1 ELF bd18000- bf1e000 Deferred libxfixes.so.3 ELF bf1e000- c3c6000 Deferred mshtml \-PE bf50000- c3c6000 \ mshtml ELF d4d0000- d7c5000 Deferred msvcrt \-PE d4f0000- d7c5000 \ msvcrt ELF d7c5000- da94000 Deferred winmm \-PE d7d0000- da94000 \ winmm ELF da94000- dcc7000 Deferred msacm32 \-PE daa0000- dcc7000 \ msacm32 ELF dcc7000- dee5000 Deferred wsock32 \-PE dcd0000- dee5000 \ wsock32 ELF dee5000- e116000 Deferred iphlpapi \-PE def0000- e116000 \ iphlpapi ELF e165000- e37c000 Deferred libresolv.so.2 ELF e37c000- e688000 Deferred comdlg32 \-PE e380000- e688000 \ comdlg32 ELF e688000- e9d2000 Deferred comctl32 \-PE e690000- e9d2000 \ comctl32 ELF e9d2000- ec23000 Deferred winspool \-PE e9e0000- ec23000 \ winspool ELF ec23000- ee36000 Deferred msimg32 \-PE ec30000- ee36000 \ msimg32 ELF ee36000- f06f000 Deferred netapi32 \-PE ee40000- f06f000 \ netapi32 ELF f06f000- f282000 Deferred psapi \-PE f070000- f282000 \ psapi ELF f682000- f8a0000 Deferred rasapi32 \-PE f690000- f8a0000 \ rasapi32 ELF f8a0000- fab5000 Deferred rasdlg \-PE f8b0000- fab5000 \ rasdlg ELF fab5000- fcf7000 Deferred secur32 \-PE fac0000- fcf7000 \ secur32 ELF fcf7000- ff80000 Deferred setupapi \-PE fd10000- ff80000 \ setupapi ELF ff80000- 1019a000 Deferred userenv \-PE ff90000- 1019a000 \ userenv ELF 1019a000- 103f3000 Deferred usp10 \-PE 101a0000- 103f3000 \ usp10 ELF 103f3000- 10633000 Deferred uxtheme \-PE 10400000- 10633000 \ uxtheme ELF 10633000- 10876000 Deferred wintrust \-PE 10640000- 10876000 \ wintrust ELF 10876000- 10b7b000 Deferred crypt32 \-PE 10880000- 10b7b000 \ crypt32 ELF 10b7b000- 10dfb000 Deferred libcups.so.2 ELF 10dfb000- 11111000 Deferred libgnutls.so.28 ELF 11111000- 11324000 Deferred libtasn1.so.6 ELF 11324000- 1155c000 Deferred libnettle.so.6 ELF 1155c000- 11792000 Deferred libhogweed.so.4 ELF 11792000- 11a0b000 Deferred libgmp.so.10 ELF 11a0b000- 11c22000 Deferred dwmapi \-PE 11a10000- 11c22000 \ dwmapi ELF 122d0000- 124f4000 Deferred dnsapi \-PE 122e0000- 124f4000 \ dnsapi ELF 15b40000- 15d88000 Deferred msctf \-PE 15b50000- 15d88000 \ msctf ELF 17000000- 17232000 Deferred mlang \-PE 17010000- 17232000 \ mlang ELF 17410000- 176c7000 Deferred jscript \-PE 17420000- 176c7000 \ jscript PE 65fc0000- 660aa000 Deferred mozglue PE 69c40000- 6dcd6000 Export xul PE 70880000- 70963000 Deferred lgpllibs ELF 7b400000- 7b82b000 Deferred kernel32 \-PE 7b420000- 7b82b000 \ kernel32 ELF 7bc00000- 7bd48000 Dwarf ntdll \-PE 7bc20000- 7bd48000 \ ntdll ELF 7c000000- 7c004000 Deferred PE 7fffff200000- 7fffff43e000 Export nss3 Threads: process tid prio (all id:s are in hex) 0000000e services.exe 0000005c 0 00000025 0 0000001f 0 00000014 0 00000010 0 0000000f 0 00000012 winedevice.exe 0000001e 0 00000019 0 00000018 0 00000013 0 0000001c plugplay.exe 00000022 0 00000021 0 0000001d 0 00000023 winedevice.exe 0000002d 0 00000028 0 00000027 0 00000024 0 0000002b explorer.exe 00000031 0 00000030 0 0000002f 0 0000002e 0 0000002c 0 00000032 winemine.exe 00000033 0 0000017d (D) Z:\home\austin\wine64-valgrind\dlls\mshtml\tests\mshtml_test.exe 000001a2 0 000001a6 0 000001a5 0 00000181 0 0000019d 0 00000198 0 00000199 0 0000019a 0 <== 00000193 0 00000194 0 00000197 0 00000196 0 0000019b 0 0000019c 0 0000019f 0 000001a3 0 00000192 0 0000015b 0 0000015a 0 00000195 -1 0000018e -1 0000018f 0 00000190 0 00000191 0 0000018a 0 0000018c 0 0000018d 0 0000018b 0 00000188 0 00000189 0 00000186 0 00000187 0 00000184 0 00000185 0 00000183 0 00000182 0 0000017c 0 0000017e 0 0000017f 0 System information: Wine build: wine-2.2 Platform: x86_64 Version: Windows 7 Host system: Linux Host version: 4.9.7-vanilla-workstation-2 ==1196== 12 bytes in 1 blocks are possibly lost in loss record 279 of 10,375 ==1196== at 0x7BC646D6: notify_alloc (heap.c:254) ==1196== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1196== by 0x7B46386F: HeapAlloc (heap.c:271) ==1196== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==1196== by 0x66BFCE0: OLEClipbrd_Initialize (clipboard.c:1771) ==1196== by 0x6714103: OleInitialize (ole2.c:211) ==1196== by 0x6B535CB0: ??? ==1196== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:OLEClipbrd_Initialize fun:OleInitialize obj:* } ==1196== 12 bytes in 1 blocks are possibly lost in loss record 280 of 10,375 ==1196== at 0x7BC646D6: notify_alloc (heap.c:254) ==1196== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1196== by 0x7B46386F: HeapAlloc (heap.c:271) ==1196== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==1196== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==1196== by 0x9C1FA19: ImmCreateBlankCompStr (imm.c:482) ==1196== by 0x9C20891: ImmCreateContext (imm.c:759) ==1196== by 0x9C1FB9E: get_default_context (imm.c:528) ==1196== by 0x9C23B06: ImmGetContext (imm.c:1513) ==1196== by 0x6B4F9191: ??? ==1196== by 0xA0101: ??? ==1196== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateBlankCompStr fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==1196== 12 bytes in 1 blocks are possibly lost in loss record 281 of 10,375 ==1196== at 0x7BC646D6: notify_alloc (heap.c:254) ==1196== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1196== by 0x7B46386F: HeapAlloc (heap.c:271) ==1196== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==1196== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==1196== by 0x9C208AC: ImmCreateContext (imm.c:760) ==1196== by 0x9C1FB9E: get_default_context (imm.c:528) ==1196== by 0x9C23B06: ImmGetContext (imm.c:1513) ==1196== by 0x6B4F9191: ??? ==1196== by 0xA0101: ??? ==1196== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==1196== 12 bytes in 1 blocks are possibly lost in loss record 282 of 10,375 ==1196== at 0x7BC646D6: notify_alloc (heap.c:254) ==1196== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1196== by 0x7B46386F: HeapAlloc (heap.c:271) ==1196== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==1196== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==1196== by 0x9C208C7: ImmCreateContext (imm.c:761) ==1196== by 0x9C1FB9E: get_default_context (imm.c:528) ==1196== by 0x9C23B06: ImmGetContext (imm.c:1513) ==1196== by 0x6B4F9191: ??? ==1196== by 0xA0101: ??? ==1196== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==1196== 12 bytes in 1 blocks are possibly lost in loss record 283 of 10,375 ==1196== at 0x7BC646D6: notify_alloc (heap.c:254) ==1196== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1196== by 0x7B46386F: HeapAlloc (heap.c:271) ==1196== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==1196== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==1196== by 0x9C2093B: ImmCreateContext (imm.c:766) ==1196== by 0x9C1FB9E: get_default_context (imm.c:528) ==1196== by 0x9C23B06: ImmGetContext (imm.c:1513) ==1196== by 0x6B4F9191: ??? ==1196== by 0xA0101: ??? ==1196== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==1196== 12 bytes in 1 blocks are possibly lost in loss record 284 of 10,375 ==1196== at 0x7BC646D6: notify_alloc (heap.c:254) ==1196== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1196== by 0x7B46386F: HeapAlloc (heap.c:271) ==1196== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==1196== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==1196== by 0x9C209FF: ImmCreateContext (imm.c:776) ==1196== by 0x9C1FB9E: get_default_context (imm.c:528) ==1196== by 0x9C23B06: ImmGetContext (imm.c:1513) ==1196== by 0x6B4F9191: ??? ==1196== by 0xA0101: ??? ==1196== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==1196== 16 bytes in 1 blocks are definitely lost in loss record 1,007 of 10,375 ==1196== at 0x7BC646D6: notify_alloc (heap.c:254) ==1196== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1196== by 0x771EBDD: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:729) ==1196== by 0x77185A6: RPCRT4_server_thread (rpc_server.c:658) ==1196== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==1196== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==1196== by 0x7BCC7AB4: start_thread (thread.c:453) ==1196== by 0x4A38453: start_thread (pthread_create.c:333) ==1196== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==1196== 24 bytes in 1 blocks are definitely lost in loss record 2,874 of 10,375 ==1196== at 0x7BC646D6: notify_alloc (heap.c:254) ==1196== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1196== by 0xC0870F9: heap_alloc (mshtml_private.h:1157) ==1196== by 0xC090AFD: nsSupportsWeakReference_GetWeakReference (nsembed.c:1952) ==1196== by 0x6B96D023: ??? ==1196== by 0x7FFFFE0962DF: ??? ==1196== by 0x12230C07: ??? ==1196== by 0xAF: ??? ==1196== by 0x10000002C: ??? ==1196== by 0x7FFFFE0962DF: ??? ==1196== by 0x121F843F: ??? ==1196== by 0x12230B8F: ??? ==1196== by 0x6B970A54: ??? ==1196== by 0x1F: ??? ==1196== by 0x7FFFFE096347: ??? ==1196== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:nsSupportsWeakReference_GetWeakReference obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==1196== 32 bytes in 1 blocks are possibly lost in loss record 4,086 of 10,375 ==1196== at 0x7BC646D6: notify_alloc (heap.c:254) ==1196== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1196== by 0x66FEF31: IMalloc_fnAlloc (ifs.c:187) ==1196== by 0x66FFC6D: IMalloc_Alloc (objidl.h:1508) ==1196== by 0x66FFC6D: CoTaskMemAlloc (???:0) ==1196== by 0x7996C7A: alloc_bstr (oleaut.c:177) ==1196== by 0x7997235: SysAllocStringLen (oleaut.c:355) ==1196== by 0x8E2928A: combine_uri (uri.c:6671) ==1196== by 0x8E29CAE: CoInternetCombineUrlEx (uri.c:6816) ==1196== by 0xC094F71: combine_url (nsio.c:152) ==1196== by 0xC0A9DD7: nsIOServiceHook_NewURI (nsio.c:3888) ==1196== by 0x69D34CB0: ??? ==1196== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:IMalloc_fnAlloc fun:IMalloc_Alloc fun:CoTaskMemAlloc fun:alloc_bstr fun:SysAllocStringLen fun:combine_uri fun:CoInternetCombineUrlEx fun:combine_url fun:nsIOServiceHook_NewURI obj:* } ==1196== 40 bytes in 1 blocks are definitely lost in loss record 4,451 of 10,375 ==1196== at 0x7BC646D6: notify_alloc (heap.c:254) ==1196== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1196== by 0x7B46386F: HeapAlloc (heap.c:271) ==1196== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==1196== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==1196== by 0x9C209FF: ImmCreateContext (imm.c:776) ==1196== by 0x9C1FB9E: get_default_context (imm.c:528) ==1196== by 0x9C23B06: ImmGetContext (imm.c:1513) ==1196== by 0x6B4F9191: ??? ==1196== by 0xA0101: ??? ==1196== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==1196== 44 bytes in 1 blocks are definitely lost in loss record 4,521 of 10,375 ==1196== at 0x7BC646D6: notify_alloc (heap.c:254) ==1196== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1196== by 0x7B46386F: HeapAlloc (heap.c:271) ==1196== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==1196== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==1196== by 0x9C2093B: ImmCreateContext (imm.c:766) ==1196== by 0x9C1FB9E: get_default_context (imm.c:528) ==1196== by 0x9C23B06: ImmGetContext (imm.c:1513) ==1196== by 0x6B4F9191: ??? ==1196== by 0xA0101: ??? ==1196== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==1196== 56 bytes in 1 blocks are definitely lost in loss record 5,654 of 10,375 ==1196== at 0x7BC646D6: notify_alloc (heap.c:254) ==1196== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1196== by 0x7BC592C1: alloc_fileio (file.c:407) ==1196== by 0x7BC5CA63: server_ioctl_file (file.c:1542) ==1196== by 0x7BC5D7E6: NtFsControlFile (file.c:1787) ==1196== by 0x7B4ADBE1: ConnectNamedPipe (sync.c:1620) ==1196== by 0x771D2FA: listen_thread (rpc_transport.c:135) ==1196== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==1196== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==1196== by 0x7BCC7AB4: start_thread (thread.c:453) ==1196== by 0x4A38453: start_thread (pthread_create.c:333) ==1196== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:alloc_fileio fun:server_ioctl_file fun:NtFsControlFile fun:ConnectNamedPipe fun:listen_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==1196== 64 bytes in 1 blocks are possibly lost in loss record 6,299 of 10,375 ==1196== at 0x7BC646D6: notify_alloc (heap.c:254) ==1196== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1196== by 0x66FEF31: IMalloc_fnAlloc (ifs.c:187) ==1196== by 0x66FFC6D: IMalloc_Alloc (objidl.h:1508) ==1196== by 0x66FFC6D: CoTaskMemAlloc (???:0) ==1196== by 0x7996C7A: alloc_bstr (oleaut.c:177) ==1196== by 0x7997235: SysAllocStringLen (oleaut.c:355) ==1196== by 0x8E135A9: pre_process_uri (uri.c:786) ==1196== by 0x8E24DA7: CreateUri (uri.c:5738) ==1196== by 0xC0C0AEE: create_uri (persist.c:186) ==1196== by 0xC0A9DFD: nsIOServiceHook_NewURI (nsio.c:3890) ==1196== by 0x69D34CB0: ??? ==1196== by 0x7FFFFE20E96F: ??? ==1196== by 0x6DBA7587: ??? ==1196== by 0x1543835F: ??? ==1196== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:IMalloc_fnAlloc fun:IMalloc_Alloc fun:CoTaskMemAlloc fun:alloc_bstr fun:SysAllocStringLen fun:pre_process_uri fun:CreateUri fun:create_uri fun:nsIOServiceHook_NewURI obj:* obj:* obj:* obj:* } ==1196== 116 bytes in 1 blocks are definitely lost in loss record 7,254 of 10,375 ==1196== at 0x7BC646D6: notify_alloc (heap.c:254) ==1196== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1196== by 0x7B46386F: HeapAlloc (heap.c:271) ==1196== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==1196== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==1196== by 0x9C1FA19: ImmCreateBlankCompStr (imm.c:482) ==1196== by 0x9C20891: ImmCreateContext (imm.c:759) ==1196== by 0x9C1FB9E: get_default_context (imm.c:528) ==1196== by 0x9C23B06: ImmGetContext (imm.c:1513) ==1196== by 0x6B4F9191: ??? ==1196== by 0xA0101: ??? ==1196== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateBlankCompStr fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==1196== 128 bytes in 4 blocks are possibly lost in loss record 7,526 of 10,375 ==1196== at 0x7BC646D6: notify_alloc (heap.c:254) ==1196== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1196== by 0x66FEF31: IMalloc_fnAlloc (ifs.c:187) ==1196== by 0x66FFC6D: IMalloc_Alloc (objidl.h:1508) ==1196== by 0x66FFC6D: CoTaskMemAlloc (???:0) ==1196== by 0x7996C7A: alloc_bstr (oleaut.c:177) ==1196== by 0x7997235: SysAllocStringLen (oleaut.c:355) ==1196== by 0x8E135A9: pre_process_uri (uri.c:786) ==1196== by 0x8E24DA7: CreateUri (uri.c:5738) ==1196== by 0xC0C0AEE: create_uri (persist.c:186) ==1196== by 0xC0A9DFD: nsIOServiceHook_NewURI (nsio.c:3890) ==1196== by 0x69D34CB0: ??? ==1196== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:IMalloc_fnAlloc fun:IMalloc_Alloc fun:CoTaskMemAlloc fun:alloc_bstr fun:SysAllocStringLen fun:pre_process_uri fun:CreateUri fun:create_uri fun:nsIOServiceHook_NewURI obj:* } ==1196== 160 bytes in 1 blocks are definitely lost in loss record 7,803 of 10,375 ==1196== at 0x7BC646D6: notify_alloc (heap.c:254) ==1196== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1196== by 0x7B46386F: HeapAlloc (heap.c:271) ==1196== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==1196== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==1196== by 0x9C208C7: ImmCreateContext (imm.c:761) ==1196== by 0x9C1FB9E: get_default_context (imm.c:528) ==1196== by 0x9C23B06: ImmGetContext (imm.c:1513) ==1196== by 0x6B4F9191: ??? ==1196== by 0xA0101: ??? ==1196== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==1196== 192 bytes in 4 blocks are possibly lost in loss record 8,029 of 10,375 ==1196== at 0x7BC646D6: notify_alloc (heap.c:254) ==1196== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1196== by 0x7BC4B292: RtlInitializeCriticalSectionEx (critsection.c:326) ==1196== by 0x7B4A99CA: InitializeCriticalSectionEx (sync.c:359) ==1196== by 0x7B4A99A1: InitializeCriticalSectionAndSpinCount (sync.c:337) ==1196== by 0x69EC994E: ??? ==1196== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==1196== by 0x7BCC7AB4: start_thread (thread.c:453) ==1196== by 0x4A38453: start_thread (pthread_create.c:333) ==1196== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:RtlInitializeCriticalSectionEx fun:InitializeCriticalSectionEx fun:InitializeCriticalSectionAndSpinCount obj:* obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==1196== 272 bytes in 1 blocks are possibly lost in loss record 8,543 of 10,375 ==1196== at 0x442E957: calloc (vg_replace_malloc.c:711) ==1196== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==1196== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==1196== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==1196== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==1196== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==1196== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==1196== by 0x7B4B2FEC: CreateThread (thread.c:54) ==1196== by 0x771D47F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==1196== by 0x771EB1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==1196== by 0x77185A6: RPCRT4_server_thread (rpc_server.c:658) ==1196== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==1196== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==1196== by 0x7BCC7AB4: start_thread (thread.c:453) ==1196== by 0x4A38453: start_thread (pthread_create.c:333) ==1196== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==1196== 272 bytes in 1 blocks are possibly lost in loss record 8,544 of 10,375 ==1196== at 0x442E957: calloc (vg_replace_malloc.c:711) ==1196== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==1196== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==1196== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==1196== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==1196== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==1196== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==1196== by 0x7B4B2FEC: CreateThread (thread.c:54) ==1196== by 0x69ECABC5: ??? ==1196== by 0x6C5D08C7: ??? ==1196== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread obj:* obj:* } ==1196== 336 bytes in 6 blocks are possibly lost in loss record 8,737 of 10,375 ==1196== at 0x7BC646D6: notify_alloc (heap.c:254) ==1196== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1196== by 0x8E08D98: heap_alloc (urlmon_main.h:237) ==1196== by 0x8E093BD: register_namespace (session.c:126) ==1196== by 0x8E2C62A: init_session (urlmon_main.c:402) ==1196== by 0x8E2BB04: DllMain (urlmon_main.c:159) ==1196== by 0x8E5E76B: __wine_spec_dll_entry (dll_entry.c:40) ==1196== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==1196== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==1196== by 0x7BC6FB9E: process_attach (loader.c:1221) ==1196== by 0x7BC6FAB4: process_attach (loader.c:1209) ==1196== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==1196== by 0x4641EFA: ??? (port.c:78) ==1196== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ==1196== 816 bytes in 3 blocks are possibly lost in loss record 9,522 of 10,375 ==1196== at 0x442E957: calloc (vg_replace_malloc.c:711) ==1196== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==1196== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==1196== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==1196== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==1196== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==1196== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==1196== by 0x7B4B2FEC: CreateThread (thread.c:54) ==1196== by 0x69ECABC5: ??? ==1196== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread obj:* } ==1196== 5,765 bytes in 8 blocks are possibly lost in loss record 10,139 of 10,375 ==1196== at 0x7BC646D6: notify_alloc (heap.c:254) ==1196== by 0x7BC6A7E6: RtlReAllocateHeap (heap.c:1883) ==1196== by 0xD530C02: msvcrt_heap_realloc (heap.c:102) ==1196== by 0xD531E07: MSVCRT_realloc (heap.c:457) ==1196== by 0x69C765BC: ??? ==1196== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlReAllocateHeap fun:msvcrt_heap_realloc fun:MSVCRT_realloc obj:* } ==1196== 8,976 bytes in 33 blocks are possibly lost in loss record 10,211 of 10,375 ==1196== at 0x442E957: calloc (vg_replace_malloc.c:711) ==1196== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==1196== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==1196== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==1196== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==1196== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==1196== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==1196== by 0x7B4B2FEC: CreateThread (thread.c:54) ==1196== by 0xD5754D0: _beginthreadex (thread.c:162) ==1196== by 0x7FFFFF39D479: ??? ==1196== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:_beginthreadex obj:* } make[1]: *** [Makefile:424: script.ok] Error 29 ../../../tools/runtest -q -P wine -T ../../.. -M mshtml.dll -p mshtml_test.exe.so style && touch style.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==1737== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp1737_03cd7961 is empty ==1737== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/windows/system32/gecko/2.47/wine_gecko/xul.pdb ==1737== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp1737_03cd7961 is empty ==1737== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/windows/system32/gecko/2.47/wine_gecko/lgpllibs.pdb ==1737== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp1737_03cd7961 is empty ==1737== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/windows/system32/gecko/2.47/wine_gecko/nss3.pdb ==1737== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp1737_03cd7961 is empty ==1737== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/windows/system32/gecko/2.47/wine_gecko/mozglue.pdb ==1737== Thread 4: ==1737== Invalid read of size 8 ==1737== at 0x7FFFFF3B17A6: ??? ==1737== by 0x6097: ??? ==1737== by 0x1223A3EF: ??? ==1737== by 0x7FFFFF39A345: ??? ==1737== by 0x122395DF: ??? ==1737== by 0xFFFFFFFE: ??? ==1737== by 0x1223A3EF: ??? ==1737== Address 0x126fcc58 is on thread 4's stack ==1737== 4072 bytes below stack pointer ==1737== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==1737== Invalid read of size 8 ==1737== at 0x7FFFFF3B17BB: ??? ==1737== by 0x6097: ??? ==1737== by 0x1223A3EF: ??? ==1737== by 0x7FFFFF39A345: ??? ==1737== by 0x122395DF: ??? ==1737== by 0xFFFFFFFE: ??? ==1737== by 0x1223A3EF: ??? ==1737== Address 0x126f7bc0 is on thread 4's stack ==1737== 24704 bytes below stack pointer ==1737== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==1737== Thread 1 mshtml_test.exe.so: ==1737== Invalid read of size 8 ==1737== at 0x15B57FA8: Compartment_SetValue (compartmentmgr.c:517) ==1737== by 0x6B4DF00E: ??? ==1737== by 0x7FFFFE099D1F: ??? ==1737== Address 0x7ffffe099d68 is 0 bytes after a block of size 72 alloc'd ==1737== at 0x7BC646D6: notify_alloc (heap.c:254) ==1737== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1737== by 0x15B58769: Compartment_Constructor (compartmentmgr.c:613) ==1737== by 0x15B569BC: CompartmentMgr_GetCompartment (compartmentmgr.c:197) ==1737== by 0x6B4D7FDB: ??? ==1737== by 0x7FFFFE099C7F: ??? ==1737== by 0x6D467FEF: ??? ==1737== by 0x7FFFFE20ED3F: ??? ==1737== { Memcheck:Addr8 fun:Compartment_SetValue obj:* obj:* } ==1737== Invalid read of size 8 ==1737== at 0x15B57FA8: Compartment_SetValue (compartmentmgr.c:517) ==1737== by 0x6B4DF0D6: ??? ==1737== by 0x7FFFFE099DDF: ??? ==1737== Address 0x7ffffe099e28 is 0 bytes after a block of size 72 alloc'd ==1737== at 0x7BC646D6: notify_alloc (heap.c:254) ==1737== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1737== by 0x15B58769: Compartment_Constructor (compartmentmgr.c:613) ==1737== by 0x15B569BC: CompartmentMgr_GetCompartment (compartmentmgr.c:197) ==1737== by 0x6B4D7FDB: ??? ==1737== by 0x7FFFFE099C7F: ??? ==1737== by 0x6D467FCF: ??? ==1737== by 0x7FFFFE20ED3F: ??? ==1737== { Memcheck:Addr8 fun:Compartment_SetValue obj:* obj:* } ==1737== Use of uninitialised value of size 8 ==1737== at 0x7FFFFF342617: ??? ==1737== Uninitialised value was created by a stack allocation ==1737== at 0x7FFFFF342556: ??? ==1737== { Memcheck:Value8 obj:* } ==1737== Use of uninitialised value of size 8 ==1737== at 0x7FFFFF342675: ??? ==1737== Uninitialised value was created by a stack allocation ==1737== at 0x7FFFFF342556: ??? ==1737== { Memcheck:Value8 obj:* } ==1737== Thread 32: ==1737== Invalid write of size 8 ==1737== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==1737== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==1737== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==1737== by 0x6A5CA2CF: ??? ==1737== by 0x128A15FF: ??? ==1737== by 0x163C15AF: ??? ==1737== by 0xC4: ??? ==1737== by 0x6A5D7F8E: ??? ==1737== by 0x29372CACA944FF: ??? ==1737== by 0x29372CACD703EF: ??? ==1737== Address 0x175fc5b8 is on thread 32's stack ==1737== in frame #0, created by ??? (signal_x86_64.c:) ==1737== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context obj:* obj:* obj:* obj:* obj:* obj:* obj:* } wine: Unhandled illegal instruction at address 0x7bcb3c13 (thread 01c9), starting debugger... preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==2170== Thread 1 mshtml_test.exe.so: ==2170== 12 bytes in 1 blocks are possibly lost in loss record 246 of 10,117 ==2170== at 0x7BC646D6: notify_alloc (heap.c:254) ==2170== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2170== by 0x7B46386F: HeapAlloc (heap.c:271) ==2170== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==2170== by 0x66BFCE0: OLEClipbrd_Initialize (clipboard.c:1771) ==2170== by 0x6714103: OleInitialize (ole2.c:211) ==2170== by 0x6B535CB0: ??? ==2170== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:OLEClipbrd_Initialize fun:OleInitialize obj:* } ==2170== 12 bytes in 1 blocks are possibly lost in loss record 247 of 10,117 ==2170== at 0x7BC646D6: notify_alloc (heap.c:254) ==2170== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2170== by 0x7B46386F: HeapAlloc (heap.c:271) ==2170== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==2170== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==2170== by 0x9C1FA19: ImmCreateBlankCompStr (imm.c:482) ==2170== by 0x9C20891: ImmCreateContext (imm.c:759) ==2170== by 0x9C1FB9E: get_default_context (imm.c:528) ==2170== by 0x9C23B06: ImmGetContext (imm.c:1513) ==2170== by 0x6B4F9191: ??? ==2170== by 0x5A013D: ??? ==2170== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateBlankCompStr fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==2170== 12 bytes in 1 blocks are possibly lost in loss record 248 of 10,117 ==2170== at 0x7BC646D6: notify_alloc (heap.c:254) ==2170== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2170== by 0x7B46386F: HeapAlloc (heap.c:271) ==2170== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==2170== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==2170== by 0x9C208AC: ImmCreateContext (imm.c:760) ==2170== by 0x9C1FB9E: get_default_context (imm.c:528) ==2170== by 0x9C23B06: ImmGetContext (imm.c:1513) ==2170== by 0x6B4F9191: ??? ==2170== by 0x5A013D: ??? ==2170== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==2170== 12 bytes in 1 blocks are possibly lost in loss record 249 of 10,117 ==2170== at 0x7BC646D6: notify_alloc (heap.c:254) ==2170== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2170== by 0x7B46386F: HeapAlloc (heap.c:271) ==2170== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==2170== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==2170== by 0x9C208C7: ImmCreateContext (imm.c:761) ==2170== by 0x9C1FB9E: get_default_context (imm.c:528) ==2170== by 0x9C23B06: ImmGetContext (imm.c:1513) ==2170== by 0x6B4F9191: ??? ==2170== by 0x5A013D: ??? ==2170== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==2170== 12 bytes in 1 blocks are possibly lost in loss record 250 of 10,117 ==2170== at 0x7BC646D6: notify_alloc (heap.c:254) ==2170== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2170== by 0x7B46386F: HeapAlloc (heap.c:271) ==2170== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==2170== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==2170== by 0x9C2093B: ImmCreateContext (imm.c:766) ==2170== by 0x9C1FB9E: get_default_context (imm.c:528) ==2170== by 0x9C23B06: ImmGetContext (imm.c:1513) ==2170== by 0x6B4F9191: ??? ==2170== by 0x5A013D: ??? ==2170== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==2170== 12 bytes in 1 blocks are possibly lost in loss record 251 of 10,117 ==2170== at 0x7BC646D6: notify_alloc (heap.c:254) ==2170== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2170== by 0x7B46386F: HeapAlloc (heap.c:271) ==2170== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==2170== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==2170== by 0x9C209FF: ImmCreateContext (imm.c:776) ==2170== by 0x9C1FB9E: get_default_context (imm.c:528) ==2170== by 0x9C23B06: ImmGetContext (imm.c:1513) ==2170== by 0x6B4F9191: ??? ==2170== by 0x5A013D: ??? ==2170== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==2170== 40 bytes in 1 blocks are definitely lost in loss record 4,296 of 10,117 ==2170== at 0x7BC646D6: notify_alloc (heap.c:254) ==2170== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2170== by 0x7B46386F: HeapAlloc (heap.c:271) ==2170== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==2170== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==2170== by 0x9C209FF: ImmCreateContext (imm.c:776) ==2170== by 0x9C1FB9E: get_default_context (imm.c:528) ==2170== by 0x9C23B06: ImmGetContext (imm.c:1513) ==2170== by 0x6B4F9191: ??? ==2170== by 0x5A013D: ??? ==2170== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==2170== 44 bytes in 1 blocks are definitely lost in loss record 4,363 of 10,117 ==2170== at 0x7BC646D6: notify_alloc (heap.c:254) ==2170== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2170== by 0x7B46386F: HeapAlloc (heap.c:271) ==2170== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==2170== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==2170== by 0x9C2093B: ImmCreateContext (imm.c:766) ==2170== by 0x9C1FB9E: get_default_context (imm.c:528) ==2170== by 0x9C23B06: ImmGetContext (imm.c:1513) ==2170== by 0x6B4F9191: ??? ==2170== by 0x5A013D: ??? ==2170== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==2170== 64 bytes in 1 blocks are possibly lost in loss record 6,048 of 10,117 ==2170== at 0x7BC646D6: notify_alloc (heap.c:254) ==2170== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2170== by 0x66FEF31: IMalloc_fnAlloc (ifs.c:187) ==2170== by 0x66FFC6D: IMalloc_Alloc (objidl.h:1508) ==2170== by 0x66FFC6D: CoTaskMemAlloc (???:0) ==2170== by 0x7996C7A: alloc_bstr (oleaut.c:177) ==2170== by 0x7997235: SysAllocStringLen (oleaut.c:355) ==2170== by 0x8E135A9: pre_process_uri (uri.c:786) ==2170== by 0x8E24DA7: CreateUri (uri.c:5738) ==2170== by 0xC0C0AEE: create_uri (persist.c:186) ==2170== by 0xC0A9DFD: nsIOServiceHook_NewURI (nsio.c:3890) ==2170== by 0x69D34CB0: ??? ==2170== by 0x7FFFFE20E8BF: ??? ==2170== by 0x6DBA7587: ??? ==2170== by 0x155E01EF: ??? ==2170== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:IMalloc_fnAlloc fun:IMalloc_Alloc fun:CoTaskMemAlloc fun:alloc_bstr fun:SysAllocStringLen fun:pre_process_uri fun:CreateUri fun:create_uri fun:nsIOServiceHook_NewURI obj:* obj:* obj:* obj:* } ==2170== 96 bytes in 3 blocks are possibly lost in loss record 6,695 of 10,117 ==2170== at 0x7BC646D6: notify_alloc (heap.c:254) ==2170== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2170== by 0x66FEF31: IMalloc_fnAlloc (ifs.c:187) ==2170== by 0x66FFC6D: IMalloc_Alloc (objidl.h:1508) ==2170== by 0x66FFC6D: CoTaskMemAlloc (???:0) ==2170== by 0x7996C7A: alloc_bstr (oleaut.c:177) ==2170== by 0x7997235: SysAllocStringLen (oleaut.c:355) ==2170== by 0x8E135A9: pre_process_uri (uri.c:786) ==2170== by 0x8E24DA7: CreateUri (uri.c:5738) ==2170== by 0xC0C0AEE: create_uri (persist.c:186) ==2170== by 0xC0A9DFD: nsIOServiceHook_NewURI (nsio.c:3890) ==2170== by 0x69D34CB0: ??? ==2170== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:IMalloc_fnAlloc fun:IMalloc_Alloc fun:CoTaskMemAlloc fun:alloc_bstr fun:SysAllocStringLen fun:pre_process_uri fun:CreateUri fun:create_uri fun:nsIOServiceHook_NewURI obj:* } ==2170== 116 bytes in 1 blocks are definitely lost in loss record 6,946 of 10,117 ==2170== at 0x7BC646D6: notify_alloc (heap.c:254) ==2170== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2170== by 0x7B46386F: HeapAlloc (heap.c:271) ==2170== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==2170== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==2170== by 0x9C1FA19: ImmCreateBlankCompStr (imm.c:482) ==2170== by 0x9C20891: ImmCreateContext (imm.c:759) ==2170== by 0x9C1FB9E: get_default_context (imm.c:528) ==2170== by 0x9C23B06: ImmGetContext (imm.c:1513) ==2170== by 0x6B4F9191: ??? ==2170== by 0x5A013D: ??? ==2170== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateBlankCompStr fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==2170== 160 bytes in 1 blocks are definitely lost in loss record 7,459 of 10,117 ==2170== at 0x7BC646D6: notify_alloc (heap.c:254) ==2170== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2170== by 0x7B46386F: HeapAlloc (heap.c:271) ==2170== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==2170== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==2170== by 0x9C208C7: ImmCreateContext (imm.c:761) ==2170== by 0x9C1FB9E: get_default_context (imm.c:528) ==2170== by 0x9C23B06: ImmGetContext (imm.c:1513) ==2170== by 0x6B4F9191: ??? ==2170== by 0x5A013D: ??? ==2170== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==2170== 272 bytes in 1 blocks are possibly lost in loss record 8,124 of 10,117 ==2170== at 0x442E957: calloc (vg_replace_malloc.c:711) ==2170== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==2170== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==2170== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==2170== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==2170== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==2170== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==2170== by 0x7B4B2FEC: CreateThread (thread.c:54) ==2170== by 0x771D47F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==2170== by 0x771EB1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==2170== by 0x77185A6: RPCRT4_server_thread (rpc_server.c:658) ==2170== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==2170== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==2170== by 0x7BCC7AB4: start_thread (thread.c:453) ==2170== by 0x4A38453: start_thread (pthread_create.c:333) ==2170== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==2170== 272 bytes in 1 blocks are possibly lost in loss record 8,125 of 10,117 ==2170== at 0x442E957: calloc (vg_replace_malloc.c:711) ==2170== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==2170== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==2170== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==2170== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==2170== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==2170== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==2170== by 0x7B4B2FEC: CreateThread (thread.c:54) ==2170== by 0x69ECABC5: ??? ==2170== by 0x69CEBC2C: ??? ==2170== by 0x6B6A1589FFFFFFFF: ??? ==2170== by 0x156B8F1FFFFFFFFF: ??? ==2170== by 0x6B671EA3FFFFFFFF: ??? ==2170== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread obj:* obj:* obj:* obj:* obj:* } ==2170== 336 bytes in 6 blocks are possibly lost in loss record 8,302 of 10,117 ==2170== at 0x7BC646D6: notify_alloc (heap.c:254) ==2170== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2170== by 0x8E08D98: heap_alloc (urlmon_main.h:237) ==2170== by 0x8E093BD: register_namespace (session.c:126) ==2170== by 0x8E2C62A: init_session (urlmon_main.c:402) ==2170== by 0x8E2BB04: DllMain (urlmon_main.c:159) ==2170== by 0x8E5E76B: __wine_spec_dll_entry (dll_entry.c:40) ==2170== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==2170== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==2170== by 0x7BC6FB9E: process_attach (loader.c:1221) ==2170== by 0x7BC6FAB4: process_attach (loader.c:1209) ==2170== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==2170== by 0x4641EFA: ??? (port.c:78) ==2170== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ==2170== 816 bytes in 3 blocks are possibly lost in loss record 9,032 of 10,117 ==2170== at 0x442E957: calloc (vg_replace_malloc.c:711) ==2170== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==2170== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==2170== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==2170== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==2170== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==2170== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==2170== by 0x7B4B2FEC: CreateThread (thread.c:54) ==2170== by 0x69ECABC5: ??? ==2170== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread obj:* } ==2170== 5,578 bytes in 7 blocks are possibly lost in loss record 9,862 of 10,117 ==2170== at 0x7BC646D6: notify_alloc (heap.c:254) ==2170== by 0x7BC6A7E6: RtlReAllocateHeap (heap.c:1883) ==2170== by 0xD530C02: msvcrt_heap_realloc (heap.c:102) ==2170== by 0xD531E07: MSVCRT_realloc (heap.c:457) ==2170== by 0x69C765BC: ??? ==2170== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlReAllocateHeap fun:msvcrt_heap_realloc fun:MSVCRT_realloc obj:* } ==2170== 8,704 bytes in 32 blocks are possibly lost in loss record 9,938 of 10,117 ==2170== at 0x442E957: calloc (vg_replace_malloc.c:711) ==2170== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==2170== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==2170== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==2170== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==2170== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==2170== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==2170== by 0x7B4B2FEC: CreateThread (thread.c:54) ==2170== by 0xD5754D0: _beginthreadex (thread.c:162) ==2170== by 0x7FFFFF39D479: ??? ==2170== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:_beginthreadex obj:* } ==1737== Thread 1 mshtml_test.exe.so: ==1737== Invalid read of size 8 ==1737== at 0x6C559566: ??? ==1737== by 0x13E7: ??? ==1737== by 0x1580BFCF: ??? ==1737== by 0x6B7020C1: ??? ==1737== by 0x1580BF7F: ??? ==1737== Address 0x7ffffe20dac8 is in a rwx anonymous segment ==1737== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==1737== Invalid read of size 8 ==1737== at 0x6C55957B: ??? ==1737== by 0x13E7: ??? ==1737== by 0x1580BFCF: ??? ==1737== by 0x6B7020C1: ??? ==1737== by 0x1580BF7F: ??? ==1737== Address 0x7ffffe20d6e0 is in a rwx anonymous segment ==1737== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } Unhandled exception: illegal instruction in 64-bit code (0x000000007bcb3c13). Register dump: rip:000000007bcb3c13 rsp:00000000175fcbc0 rbp:00000000175fe020 eflags:00000004 ( - -- - -P- ) rax:0000000000000001 rbx:00000000128a1600 rcx:00000000175fd5c0 rdx:000000006a5dd080 rsi:00000000000000c5 rdi:00000000163c15b0 r8:00000000175fdb90 r9:0000000000000001 r10:00000000156c1cb8 r11:0000000040f86a18 r12:00007fffff3aad57 r13:0000000000000000 r14:00000000128a1600 r15:00000000175ff700 Stack dump: 0x00000000175fcbc0: 000000006a5dd080 00000000175f0000 0x00000000175fcbd0: 0000000000000044 00000000175fe000 0x00000000175fcbe0: 00000000175f0000 000000007bcb3ca3 0x00000000175fcbf0: 00000000175fe020 00000000175fd5c0 0x00000000175fcc00: 000000000001000f 00000000175fcfc0 0x00000000175fcc10: 00000000175fcd40 000000007bcb8e0f 0x00000000175fcc20: 0000000000000000 0000000000000000 0x00000000175fcc30: 0000000000000000 ffffffff00000003 0x00000000175fcc40: 0000000000000000 0000000000000000 0x00000000175fcc50: 00000000175fe020 00000000175fe5a0 0x00000000175fcc60: 00000000156c1860 000000006d9fb608 0x00000000175fcc70: 00000000175fced8 000000006a5dd0e9 Backtrace: =>0 0x000000007bcb3c13 set_full_cpu_context+0x12f() in ntdll (0x00000000175fe020) 1 0x000000007bcb3ca3 set_cpu_context+0x8d(context=0x163c15b0) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:1869] in ntdll (0x00000000175fe020) err:dbghelp:pe_load_msc_debug_info -Debug info stripped, but no .DBG file in module L"xul" 2 0x000000006a5ca2d0 in xul (+0x98a2cf) (0x00000000128a16b8) 3 0x000000006a5caedb in xul (+0x98aeda) (0x00000000128a16b8) 4 0x000000006a5d0e81 in xul (+0x990e80) (0x00007fffff3aad31) 5 0x000000006c96e8f5 in xul (+0x2d2e8f4) (0x00007fffff3aad31) 6 0x0000000069cc7eed in xul (+0x87eec) (0x0000000000000000) 7 0x0000000069ce8d59 in xul (+0xa8d58) (0x00000000156ce010) 8 0x0000000069eea7a6 in xul (+0x2aa7a5) (0x00000000156ce010) 9 0x0000000069ed1f7d in xul (+0x291f7c) (0x00007fffff4299a8) 10 0x0000000069ed1fb8 in xul (+0x291fb7) (0x00007fffff4299a8) 11 0x0000000069ed221d in xul (+0x29221c) (0x00007fffff4299a8) 12 0x0000000069cc4eb2 in xul (+0x84eb1) (0x00007fffff4299a8) err:dbghelp:pe_load_msc_debug_info -Debug info stripped, but no .DBG file in module L"nss3" 13 0x00007fffff3ab585 in nss3 (+0x1ab584) (0x00007fffff4299a8) 14 0x00007fffff39d29a in nss3 (+0x19d299) (0x00000000175fe6a0) 15 0x000000007bcba94f call_thread_func+0x6a(entry=0x7fffff39d290, arg=0x1544ce50, frame=0x175fe6b0) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:3947] in ntdll (0x00000000175fe6a0) 16 0x000000007bcbaa1e call_thread_entry_point+0x29() in ntdll (0x00000000175fef50) 17 0x000000007bcc7ab5 start_thread+0x17c(info=0x7fffff76d7d0) [/home/austin/wine64-valgrind/dlls/ntdll/thread.c:453] in ntdll (0x00000000175fef50) 18 0x0000000004a38454 start_thread+0xc3() in libpthread.so.0 (0x0000000000000000) 19 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 20 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 21 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 22 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 23 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 24 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 25 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 26 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 27 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 28 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 29 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 30 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 31 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 32 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 33 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 34 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 35 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 36 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 37 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 38 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 39 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 40 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 41 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 42 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 43 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 44 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 45 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 46 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 47 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 48 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 49 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 50 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 51 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 52 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 53 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 54 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 55 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 56 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 57 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 58 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 59 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 60 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 61 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 62 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 63 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 64 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 65 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 66 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 67 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 68 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 69 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 70 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 71 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 72 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 73 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 74 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 75 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 76 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 77 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 78 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 79 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 80 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 81 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 82 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 83 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 84 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 85 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 86 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 87 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 88 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 89 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 90 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 91 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 92 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 93 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 94 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 95 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 96 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 97 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 98 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 99 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 100 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 101 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 102 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 103 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 104 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 105 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 106 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 107 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 108 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 109 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 110 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 111 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 112 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 113 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 114 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 115 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 116 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 117 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 118 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 119 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 120 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 121 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 122 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 123 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 124 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 125 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 126 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 127 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 128 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 129 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 130 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 131 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 132 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 133 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 134 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 135 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 136 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 137 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 138 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 139 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 140 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 141 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 142 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 143 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 144 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 145 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 146 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 147 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 148 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 149 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 150 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 151 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 152 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 153 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 154 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 155 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 156 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 157 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 158 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 159 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 160 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 161 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 162 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 163 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 164 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 165 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 166 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 167 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 168 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 169 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 170 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 171 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 172 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 173 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 174 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 175 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 176 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 177 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 178 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 179 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 180 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 181 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 182 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 183 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 184 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 185 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 186 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 187 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 188 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 189 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 190 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 191 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 192 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 193 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 194 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 195 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 196 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 197 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 198 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 199 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 200 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 0x000000007bcb3c13 set_full_cpu_context+0x12f in ntdll: iret Modules: Module Address Debug info Name (131 modules) ELF 4000000- 4226000 Deferred ld-linux-x86-64.so.2 ELF 4227000- 4429000 Deferred vgpreload_core-amd64-linux.so PE 4429000- 4638000 Deferred vgpreload_memcheck-amd64-linux.s ELF 4638000- 49e1000 Dwarf libwine.so.1 ELF 4a31000- 4c4d000 Dwarf libpthread.so.0 ELF 4c4d000- 4feb000 Dwarf libc.so.6 ELF 4feb000- 51ef000 Deferred libdl.so.2 ELF 55f1000- 58f6000 Deferred libm.so.6 ELF 58f6000- 5b0d000 Deferred libgcc_s.so.1 ELF 5b0d000- 5d15000 Deferred libnss_compat.so.2 ELF 5d15000- 5f2c000 Deferred libnsl.so.1 ELF 5f2c000- 6137000 Deferred libnss_nis.so.2 ELF 6137000- 6348000 Deferred libnss_files.so.2 ELF 6348000- 667c000 Deferred mshtml_test \-PE 6360000- 667c000 \ mshtml_test ELF 667c000- 6a66000 Deferred ole32 \-PE 66a0000- 6a66000 \ ole32 ELF 6a66000- 6d0a000 Deferred advapi32 \-PE 6a80000- 6d0a000 \ advapi32 ELF 6d0a000- 70f1000 Deferred user32 \-PE 6d30000- 70f1000 \ user32 ELF 70f1000- 7494000 Deferred gdi32 \-PE 7100000- 7494000 \ gdi32 ELF 7494000- 76b0000 Deferred version \-PE 74a0000- 76b0000 \ version ELF 76b0000- 795d000 Deferred rpcrt4 \-PE 76c0000- 795d000 \ rpcrt4 ELF 795d000- 7d3c000 Deferred oleaut32 \-PE 7980000- 7d3c000 \ oleaut32 ELF 7d3c000- 7fd0000 Deferred wininet \-PE 7d50000- 7fd0000 \ wininet ELF 7fd0000- 81e7000 Deferred libz.so.1 ELF 81e7000- 8416000 Deferred mpr \-PE 81f0000- 8416000 \ mpr ELF 8416000- 86b3000 Deferred shlwapi \-PE 8430000- 86b3000 \ shlwapi ELF 86b3000- 8b70000 Deferred shell32 \-PE 86d0000- 8b70000 \ shell32 ELF 8b70000- 8db3000 Deferred ws2_32 \-PE 8b80000- 8db3000 \ ws2_32 ELF 8db3000- 90a0000 Deferred urlmon \-PE 8dc0000- 90a0000 \ urlmon ELF 90a0000- 9352000 Deferred libfreetype.so.6 ELF 9352000- 9562000 Deferred libbz2.so.1 ELF 9562000- 9797000 Deferred libpng16.so.16 ELF 9797000- 99d4000 Deferred libfontconfig.so.1 ELF 99d4000- 9bfe000 Deferred libexpat.so.1 ELF 9c09000- 9e33000 Deferred imm32 \-PE 9c10000- 9e33000 \ imm32 ELF 9e33000- a0ef000 Deferred winex11 \-PE 9e40000- a0ef000 \ winex11 ELF a13e000- a350000 Deferred libxext.so.6 ELF a350000- a692000 Deferred libx11.so.6 ELF a692000- a8bb000 Deferred libxcb.so.1 ELF a8bb000- aabf000 Deferred libxau.so.6 ELF aabf000- acc5000 Deferred libxdmcp.so.6 ELF acc5000- aedb000 Deferred libbsd.so.0 ELF aedb000- b0de000 Deferred libxinerama.so.1 ELF b0de000- b2e4000 Deferred libxxf86vm.so.1 ELF b2e4000- b4ee000 Deferred libxrender.so.1 ELF b4ee000- b6f9000 Deferred libxrandr.so.2 ELF b6f9000- b8fc000 Deferred libxcomposite.so.1 ELF b8fc000- bb0d000 Deferred libxi.so.6 ELF bb0d000- bd18000 Deferred libxcursor.so.1 ELF bd18000- bf1e000 Deferred libxfixes.so.3 ELF bf1e000- c3c6000 Deferred mshtml \-PE bf50000- c3c6000 \ mshtml ELF d4d0000- d7c5000 Deferred msvcrt \-PE d4f0000- d7c5000 \ msvcrt ELF d7c5000- da94000 Deferred winmm \-PE d7d0000- da94000 \ winmm ELF da94000- dcc7000 Deferred msacm32 \-PE daa0000- dcc7000 \ msacm32 ELF dcc7000- dee5000 Deferred wsock32 \-PE dcd0000- dee5000 \ wsock32 ELF dee5000- e116000 Deferred iphlpapi \-PE def0000- e116000 \ iphlpapi ELF e165000- e37c000 Deferred libresolv.so.2 ELF e37c000- e688000 Deferred comdlg32 \-PE e380000- e688000 \ comdlg32 ELF e688000- e9d2000 Deferred comctl32 \-PE e690000- e9d2000 \ comctl32 ELF e9d2000- ec23000 Deferred winspool \-PE e9e0000- ec23000 \ winspool ELF ec23000- ee36000 Deferred msimg32 \-PE ec30000- ee36000 \ msimg32 ELF ee36000- f06f000 Deferred netapi32 \-PE ee40000- f06f000 \ netapi32 ELF f06f000- f282000 Deferred psapi \-PE f070000- f282000 \ psapi ELF f282000- f4a0000 Deferred rasapi32 \-PE f290000- f4a0000 \ rasapi32 ELF f4a0000- f6b5000 Deferred rasdlg \-PE f4b0000- f6b5000 \ rasdlg ELF f6b5000- f8f7000 Deferred secur32 \-PE f6c0000- f8f7000 \ secur32 ELF f8f7000- fb80000 Deferred setupapi \-PE f910000- fb80000 \ setupapi ELF fb80000- fd9a000 Deferred userenv \-PE fb90000- fd9a000 \ userenv ELF 1019a000- 103f3000 Deferred usp10 \-PE 101a0000- 103f3000 \ usp10 ELF 103f3000- 10633000 Deferred uxtheme \-PE 10400000- 10633000 \ uxtheme ELF 10633000- 10876000 Deferred wintrust \-PE 10640000- 10876000 \ wintrust ELF 10876000- 10b7b000 Deferred crypt32 \-PE 10880000- 10b7b000 \ crypt32 ELF 10b7b000- 10dfb000 Deferred libcups.so.2 ELF 10dfb000- 11111000 Deferred libgnutls.so.28 ELF 11111000- 11324000 Deferred libtasn1.so.6 ELF 11324000- 1155c000 Deferred libnettle.so.6 ELF 1155c000- 11792000 Deferred libhogweed.so.4 ELF 11792000- 11a0b000 Deferred libgmp.so.10 ELF 11a0b000- 11c22000 Deferred dwmapi \-PE 11a10000- 11c22000 \ dwmapi ELF 122d0000- 124f4000 Deferred dnsapi \-PE 122e0000- 124f4000 \ dnsapi ELF 15b40000- 15d88000 Deferred msctf \-PE 15b50000- 15d88000 \ msctf ELF 15f90000- 16247000 Deferred jscript \-PE 15fa0000- 16247000 \ jscript PE 65fc0000- 660aa000 Deferred mozglue PE 69c40000- 6dcd6000 Export xul PE 70880000- 70963000 Deferred lgpllibs ELF 7b400000- 7b82b000 Deferred kernel32 \-PE 7b420000- 7b82b000 \ kernel32 ELF 7bc00000- 7bd48000 Dwarf ntdll \-PE 7bc20000- 7bd48000 \ ntdll ELF 7c000000- 7c004000 Deferred PE 7fffff200000- 7fffff43e000 Export nss3 Threads: process tid prio (all id:s are in hex) 0000000e services.exe 0000005c 0 00000025 0 0000001f 0 00000014 0 00000010 0 0000000f 0 00000012 winedevice.exe 0000001e 0 00000019 0 00000018 0 00000013 0 0000001c plugplay.exe 00000022 0 00000021 0 0000001d 0 00000023 winedevice.exe 0000002d 0 00000028 0 00000027 0 00000024 0 0000002b explorer.exe 00000031 0 00000030 0 0000002f 0 0000002e 0 0000002c 0 00000032 winemine.exe 00000033 0 000001a8 (D) Z:\home\austin\wine64-valgrind\dlls\mshtml\tests\mshtml_test.exe 000001d4 0 000001d3 0 000001cd 0 000001d0 0 000001c6 0 000001b6 0 000001c9 0 <== 000001c8 0 000001cc 0 000001ca 0 000001ba 0 000001b9 0 000001bd 0 000001be 0 000001bb 0 000001bc 0 000001c4 0 000001c5 0 000001c2 -1 000001c3 -1 000001bf 0 000001c1 0 000001b2 0 000001c0 0 000001b7 0 000001b3 0 000001b5 0 000001b4 0 000001b1 0 000001b0 0 000001af 0 000001ae 0 000001aa 0 000001a9 0 000001ad 0 000001ac 0 000001a1 0 000001ab 0 System information: Wine build: wine-2.2 Platform: x86_64 Version: Windows 7 Host system: Linux Host version: 4.9.7-vanilla-workstation-2 ==1737== 12 bytes in 1 blocks are possibly lost in loss record 264 of 10,317 ==1737== at 0x7BC646D6: notify_alloc (heap.c:254) ==1737== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1737== by 0x7B46386F: HeapAlloc (heap.c:271) ==1737== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==1737== by 0x66BFCE0: OLEClipbrd_Initialize (clipboard.c:1771) ==1737== by 0x6714103: OleInitialize (ole2.c:211) ==1737== by 0x6B535CB0: ??? ==1737== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:OLEClipbrd_Initialize fun:OleInitialize obj:* } ==1737== 12 bytes in 1 blocks are possibly lost in loss record 265 of 10,317 ==1737== at 0x7BC646D6: notify_alloc (heap.c:254) ==1737== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1737== by 0x7B46386F: HeapAlloc (heap.c:271) ==1737== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==1737== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==1737== by 0x9C1FA19: ImmCreateBlankCompStr (imm.c:482) ==1737== by 0x9C20891: ImmCreateContext (imm.c:759) ==1737== by 0x9C1FB9E: get_default_context (imm.c:528) ==1737== by 0x9C23B06: ImmGetContext (imm.c:1513) ==1737== by 0x6B4F9191: ??? ==1737== by 0x5A013D: ??? ==1737== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateBlankCompStr fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==1737== 12 bytes in 1 blocks are possibly lost in loss record 266 of 10,317 ==1737== at 0x7BC646D6: notify_alloc (heap.c:254) ==1737== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1737== by 0x7B46386F: HeapAlloc (heap.c:271) ==1737== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==1737== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==1737== by 0x9C208AC: ImmCreateContext (imm.c:760) ==1737== by 0x9C1FB9E: get_default_context (imm.c:528) ==1737== by 0x9C23B06: ImmGetContext (imm.c:1513) ==1737== by 0x6B4F9191: ??? ==1737== by 0x5A013D: ??? ==1737== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==1737== 12 bytes in 1 blocks are possibly lost in loss record 267 of 10,317 ==1737== at 0x7BC646D6: notify_alloc (heap.c:254) ==1737== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1737== by 0x7B46386F: HeapAlloc (heap.c:271) ==1737== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==1737== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==1737== by 0x9C208C7: ImmCreateContext (imm.c:761) ==1737== by 0x9C1FB9E: get_default_context (imm.c:528) ==1737== by 0x9C23B06: ImmGetContext (imm.c:1513) ==1737== by 0x6B4F9191: ??? ==1737== by 0x5A013D: ??? ==1737== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==1737== 12 bytes in 1 blocks are possibly lost in loss record 268 of 10,317 ==1737== at 0x7BC646D6: notify_alloc (heap.c:254) ==1737== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1737== by 0x7B46386F: HeapAlloc (heap.c:271) ==1737== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==1737== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==1737== by 0x9C2093B: ImmCreateContext (imm.c:766) ==1737== by 0x9C1FB9E: get_default_context (imm.c:528) ==1737== by 0x9C23B06: ImmGetContext (imm.c:1513) ==1737== by 0x6B4F9191: ??? ==1737== by 0x5A013D: ??? ==1737== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==1737== 12 bytes in 1 blocks are possibly lost in loss record 269 of 10,317 ==1737== at 0x7BC646D6: notify_alloc (heap.c:254) ==1737== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1737== by 0x7B46386F: HeapAlloc (heap.c:271) ==1737== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==1737== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==1737== by 0x9C209FF: ImmCreateContext (imm.c:776) ==1737== by 0x9C1FB9E: get_default_context (imm.c:528) ==1737== by 0x9C23B06: ImmGetContext (imm.c:1513) ==1737== by 0x6B4F9191: ??? ==1737== by 0x5A013D: ??? ==1737== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==1737== 16 bytes in 1 blocks are definitely lost in loss record 971 of 10,317 ==1737== at 0x7BC646D6: notify_alloc (heap.c:254) ==1737== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1737== by 0x771EBDD: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:729) ==1737== by 0x77185A6: RPCRT4_server_thread (rpc_server.c:658) ==1737== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==1737== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==1737== by 0x7BCC7AB4: start_thread (thread.c:453) ==1737== by 0x4A38453: start_thread (pthread_create.c:333) ==1737== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==1737== 40 bytes in 1 blocks are definitely lost in loss record 4,357 of 10,317 ==1737== at 0x7BC646D6: notify_alloc (heap.c:254) ==1737== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1737== by 0x7B46386F: HeapAlloc (heap.c:271) ==1737== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==1737== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==1737== by 0x9C209FF: ImmCreateContext (imm.c:776) ==1737== by 0x9C1FB9E: get_default_context (imm.c:528) ==1737== by 0x9C23B06: ImmGetContext (imm.c:1513) ==1737== by 0x6B4F9191: ??? ==1737== by 0x5A013D: ??? ==1737== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==1737== 44 bytes in 1 blocks are definitely lost in loss record 4,427 of 10,317 ==1737== at 0x7BC646D6: notify_alloc (heap.c:254) ==1737== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1737== by 0x7B46386F: HeapAlloc (heap.c:271) ==1737== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==1737== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==1737== by 0x9C2093B: ImmCreateContext (imm.c:766) ==1737== by 0x9C1FB9E: get_default_context (imm.c:528) ==1737== by 0x9C23B06: ImmGetContext (imm.c:1513) ==1737== by 0x6B4F9191: ??? ==1737== by 0x5A013D: ??? ==1737== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==1737== 56 bytes in 1 blocks are definitely lost in loss record 5,541 of 10,317 ==1737== at 0x7BC646D6: notify_alloc (heap.c:254) ==1737== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1737== by 0x7BC592C1: alloc_fileio (file.c:407) ==1737== by 0x7BC5CA63: server_ioctl_file (file.c:1542) ==1737== by 0x7BC5D7E6: NtFsControlFile (file.c:1787) ==1737== by 0x7B4ADBE1: ConnectNamedPipe (sync.c:1620) ==1737== by 0x771D2FA: listen_thread (rpc_transport.c:135) ==1737== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==1737== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==1737== by 0x7BCC7AB4: start_thread (thread.c:453) ==1737== by 0x4A38453: start_thread (pthread_create.c:333) ==1737== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:alloc_fileio fun:server_ioctl_file fun:NtFsControlFile fun:ConnectNamedPipe fun:listen_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==1737== 64 bytes in 1 blocks are possibly lost in loss record 6,168 of 10,317 ==1737== at 0x7BC646D6: notify_alloc (heap.c:254) ==1737== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1737== by 0x66FEF31: IMalloc_fnAlloc (ifs.c:187) ==1737== by 0x66FFC6D: IMalloc_Alloc (objidl.h:1508) ==1737== by 0x66FFC6D: CoTaskMemAlloc (???:0) ==1737== by 0x7996C7A: alloc_bstr (oleaut.c:177) ==1737== by 0x7997235: SysAllocStringLen (oleaut.c:355) ==1737== by 0x8E135A9: pre_process_uri (uri.c:786) ==1737== by 0x8E24DA7: CreateUri (uri.c:5738) ==1737== by 0xC0C0AEE: create_uri (persist.c:186) ==1737== by 0xC0A9DFD: nsIOServiceHook_NewURI (nsio.c:3890) ==1737== by 0x69D34CB0: ??? ==1737== by 0x7FFFFE20E8BF: ??? ==1737== by 0x6DBA7587: ??? ==1737== by 0x155E01EF: ??? ==1737== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:IMalloc_fnAlloc fun:IMalloc_Alloc fun:CoTaskMemAlloc fun:alloc_bstr fun:SysAllocStringLen fun:pre_process_uri fun:CreateUri fun:create_uri fun:nsIOServiceHook_NewURI obj:* obj:* obj:* obj:* } ==1737== 96 bytes in 3 blocks are possibly lost in loss record 6,828 of 10,317 ==1737== at 0x7BC646D6: notify_alloc (heap.c:254) ==1737== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1737== by 0x66FEF31: IMalloc_fnAlloc (ifs.c:187) ==1737== by 0x66FFC6D: IMalloc_Alloc (objidl.h:1508) ==1737== by 0x66FFC6D: CoTaskMemAlloc (???:0) ==1737== by 0x7996C7A: alloc_bstr (oleaut.c:177) ==1737== by 0x7997235: SysAllocStringLen (oleaut.c:355) ==1737== by 0x8E135A9: pre_process_uri (uri.c:786) ==1737== by 0x8E24DA7: CreateUri (uri.c:5738) ==1737== by 0xC0C0AEE: create_uri (persist.c:186) ==1737== by 0xC0A9DFD: nsIOServiceHook_NewURI (nsio.c:3890) ==1737== by 0x69D34CB0: ??? ==1737== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:IMalloc_fnAlloc fun:IMalloc_Alloc fun:CoTaskMemAlloc fun:alloc_bstr fun:SysAllocStringLen fun:pre_process_uri fun:CreateUri fun:create_uri fun:nsIOServiceHook_NewURI obj:* } ==1737== 116 bytes in 1 blocks are definitely lost in loss record 7,092 of 10,317 ==1737== at 0x7BC646D6: notify_alloc (heap.c:254) ==1737== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1737== by 0x7B46386F: HeapAlloc (heap.c:271) ==1737== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==1737== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==1737== by 0x9C1FA19: ImmCreateBlankCompStr (imm.c:482) ==1737== by 0x9C20891: ImmCreateContext (imm.c:759) ==1737== by 0x9C1FB9E: get_default_context (imm.c:528) ==1737== by 0x9C23B06: ImmGetContext (imm.c:1513) ==1737== by 0x6B4F9191: ??? ==1737== by 0x5A013D: ??? ==1737== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateBlankCompStr fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==1737== 160 bytes in 1 blocks are definitely lost in loss record 7,610 of 10,317 ==1737== at 0x7BC646D6: notify_alloc (heap.c:254) ==1737== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1737== by 0x7B46386F: HeapAlloc (heap.c:271) ==1737== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==1737== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==1737== by 0x9C208C7: ImmCreateContext (imm.c:761) ==1737== by 0x9C1FB9E: get_default_context (imm.c:528) ==1737== by 0x9C23B06: ImmGetContext (imm.c:1513) ==1737== by 0x6B4F9191: ??? ==1737== by 0x5A013D: ??? ==1737== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==1737== 192 bytes in 4 blocks are possibly lost in loss record 7,837 of 10,317 ==1737== at 0x7BC646D6: notify_alloc (heap.c:254) ==1737== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1737== by 0x7BC4B292: RtlInitializeCriticalSectionEx (critsection.c:326) ==1737== by 0x7B4A99CA: InitializeCriticalSectionEx (sync.c:359) ==1737== by 0x7B4A99A1: InitializeCriticalSectionAndSpinCount (sync.c:337) ==1737== by 0x69EC994E: ??? ==1737== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==1737== by 0x7BCC7AB4: start_thread (thread.c:453) ==1737== by 0x4A38453: start_thread (pthread_create.c:333) ==1737== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:RtlInitializeCriticalSectionEx fun:InitializeCriticalSectionEx fun:InitializeCriticalSectionAndSpinCount obj:* obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==1737== 272 bytes in 1 blocks are possibly lost in loss record 8,304 of 10,317 ==1737== at 0x442E957: calloc (vg_replace_malloc.c:711) ==1737== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==1737== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==1737== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==1737== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==1737== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==1737== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==1737== by 0x7B4B2FEC: CreateThread (thread.c:54) ==1737== by 0x771D47F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==1737== by 0x771EB1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==1737== by 0x77185A6: RPCRT4_server_thread (rpc_server.c:658) ==1737== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==1737== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==1737== by 0x7BCC7AB4: start_thread (thread.c:453) ==1737== by 0x4A38453: start_thread (pthread_create.c:333) ==1737== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==1737== 272 bytes in 1 blocks are possibly lost in loss record 8,305 of 10,317 ==1737== at 0x442E957: calloc (vg_replace_malloc.c:711) ==1737== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==1737== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==1737== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==1737== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==1737== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==1737== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==1737== by 0x7B4B2FEC: CreateThread (thread.c:54) ==1737== by 0x69ECABC5: ??? ==1737== by 0x69CEBC2C: ??? ==1737== by 0x6B6A1589FFFFFFFF: ??? ==1737== by 0x156B8F1FFFFFFFFF: ??? ==1737== by 0x6B671EA3FFFFFFFF: ??? ==1737== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread obj:* obj:* obj:* obj:* obj:* } ==1737== 336 bytes in 6 blocks are possibly lost in loss record 8,495 of 10,317 ==1737== at 0x7BC646D6: notify_alloc (heap.c:254) ==1737== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1737== by 0x8E08D98: heap_alloc (urlmon_main.h:237) ==1737== by 0x8E093BD: register_namespace (session.c:126) ==1737== by 0x8E2C62A: init_session (urlmon_main.c:402) ==1737== by 0x8E2BB04: DllMain (urlmon_main.c:159) ==1737== by 0x8E5E76B: __wine_spec_dll_entry (dll_entry.c:40) ==1737== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==1737== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==1737== by 0x7BC6FB9E: process_attach (loader.c:1221) ==1737== by 0x7BC6FAB4: process_attach (loader.c:1209) ==1737== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==1737== by 0x4641EFA: ??? (port.c:78) ==1737== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ==1737== 816 bytes in 3 blocks are possibly lost in loss record 9,251 of 10,317 ==1737== at 0x442E957: calloc (vg_replace_malloc.c:711) ==1737== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==1737== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==1737== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==1737== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==1737== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==1737== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==1737== by 0x7B4B2FEC: CreateThread (thread.c:54) ==1737== by 0x69ECABC5: ??? ==1737== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread obj:* } ==1737== 5,578 bytes in 7 blocks are possibly lost in loss record 10,069 of 10,317 ==1737== at 0x7BC646D6: notify_alloc (heap.c:254) ==1737== by 0x7BC6A7E6: RtlReAllocateHeap (heap.c:1883) ==1737== by 0xD530C02: msvcrt_heap_realloc (heap.c:102) ==1737== by 0xD531E07: MSVCRT_realloc (heap.c:457) ==1737== by 0x69C765BC: ??? ==1737== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlReAllocateHeap fun:msvcrt_heap_realloc fun:MSVCRT_realloc obj:* } ==1737== 8,704 bytes in 32 blocks are possibly lost in loss record 10,145 of 10,317 ==1737== at 0x442E957: calloc (vg_replace_malloc.c:711) ==1737== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==1737== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==1737== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==1737== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==1737== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==1737== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==1737== by 0x7B4B2FEC: CreateThread (thread.c:54) ==1737== by 0xD5754D0: _beginthreadex (thread.c:162) ==1737== by 0x7FFFFF39D479: ??? ==1737== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:_beginthreadex obj:* } make[1]: *** [Makefile:459: style.ok] Error 29 ../../../tools/runtest -q -P wine -T ../../.. -M mshtml.dll -p mshtml_test.exe.so xmlhttprequest && touch xmlhttprequest.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==2415== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp2415_52bd6e0f is empty ==2415== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/windows/system32/gecko/2.47/wine_gecko/xul.pdb ==2415== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp2415_52bd6e0f is empty ==2415== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/windows/system32/gecko/2.47/wine_gecko/lgpllibs.pdb ==2415== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp2415_52bd6e0f is empty ==2415== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/windows/system32/gecko/2.47/wine_gecko/nss3.pdb ==2415== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp2415_52bd6e0f is empty ==2415== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/windows/system32/gecko/2.47/wine_gecko/mozglue.pdb ==2415== Thread 4: ==2415== Invalid read of size 8 ==2415== at 0x7FFFFF3B17A6: ??? ==2415== by 0x6097: ??? ==2415== by 0x1223A47F: ??? ==2415== by 0x7FFFFF39A345: ??? ==2415== by 0x1223966F: ??? ==2415== by 0xFFFFFFFE: ??? ==2415== by 0x1223A47F: ??? ==2415== Address 0x126fcc58 is on thread 4's stack ==2415== 4072 bytes below stack pointer ==2415== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==2415== Invalid read of size 8 ==2415== at 0x7FFFFF3B17BB: ??? ==2415== by 0x6097: ??? ==2415== by 0x1223A47F: ??? ==2415== by 0x7FFFFF39A345: ??? ==2415== by 0x1223966F: ??? ==2415== by 0xFFFFFFFE: ??? ==2415== by 0x1223A47F: ??? ==2415== Address 0x126f7bc0 is on thread 4's stack ==2415== 24704 bytes below stack pointer ==2415== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==2415== Thread 8: ==2415== Invalid write of size 8 ==2415== at 0x7BC6FEF0: MODULE_DllThreadAttach (loader.c:1323) ==2415== by 0x7BCC7A2A: start_thread (thread.c:448) ==2415== by 0x4A38453: start_thread (pthread_create.c:333) ==2415== Address 0x1301e658 is on thread 8's stack ==2415== in frame #0, created by MODULE_DllThreadAttach (loader.c:1315) ==2415== { Memcheck:Addr8 fun:MODULE_DllThreadAttach fun:start_thread fun:start_thread } ==2415== Invalid read of size 8 ==2415== at 0x7BC4BC67: RtlEnterCriticalSection (critsection.c:572) ==2415== by 0x7BCC7A2A: start_thread (thread.c:448) ==2415== by 0x4A38453: start_thread (pthread_create.c:333) ==2415== Address 0x1301e658 is on thread 8's stack ==2415== in frame #0, created by RtlEnterCriticalSection (critsection.c:540) ==2415== { Memcheck:Addr8 fun:RtlEnterCriticalSection fun:start_thread fun:start_thread } ==2415== Thread 1 mshtml_test.exe.so: ==2415== Invalid read of size 8 ==2415== at 0x15B57FA8: Compartment_SetValue (compartmentmgr.c:517) ==2415== by 0x6B4DF00E: ??? ==2415== by 0xC59C25F: ??? ==2415== Address 0xc59c2a8 is 0 bytes after a recently re-allocated block of size 72 alloc'd ==2415== at 0x7BC646D6: notify_alloc (heap.c:254) ==2415== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2415== by 0x15B58769: Compartment_Constructor (compartmentmgr.c:613) ==2415== by 0x15B569BC: CompartmentMgr_GetCompartment (compartmentmgr.c:197) ==2415== by 0x6B4D7FDB: ??? ==2415== by 0xC59C1BF: ??? ==2415== by 0x6D467FEF: ??? ==2415== by 0x7FFFFE20EDDF: ??? ==2415== { Memcheck:Addr8 fun:Compartment_SetValue obj:* obj:* } ==2415== Invalid read of size 8 ==2415== at 0x15B57FA8: Compartment_SetValue (compartmentmgr.c:517) ==2415== by 0x6B4DF0D6: ??? ==2415== by 0xC59C31F: ??? ==2415== Address 0xc59c368 is 0 bytes after a recently re-allocated block of size 72 alloc'd ==2415== at 0x7BC646D6: notify_alloc (heap.c:254) ==2415== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2415== by 0x15B58769: Compartment_Constructor (compartmentmgr.c:613) ==2415== by 0x15B569BC: CompartmentMgr_GetCompartment (compartmentmgr.c:197) ==2415== by 0x6B4D7FDB: ??? ==2415== by 0xC59C1BF: ??? ==2415== by 0x6D467FCF: ??? ==2415== by 0x7FFFFE20EDDF: ??? ==2415== { Memcheck:Addr8 fun:Compartment_SetValue obj:* obj:* } ==2415== Use of uninitialised value of size 8 ==2415== at 0x7FFFFF342617: ??? ==2415== Uninitialised value was created by a stack allocation ==2415== at 0x7FFFFF342556: ??? ==2415== { Memcheck:Value8 obj:* } ==2415== Use of uninitialised value of size 8 ==2415== at 0x7FFFFF342675: ??? ==2415== Uninitialised value was created by a stack allocation ==2415== at 0x7FFFFF342556: ??? ==2415== { Memcheck:Value8 obj:* } ==2415== Thread 25: ==2415== Use of uninitialised value of size 8 ==2415== at 0x7FFFFF342675: ??? ==2415== by 0x1283B1A7: ??? ==2415== Uninitialised value was created by a stack allocation ==2415== at 0x7FFFFF342556: ??? ==2415== { Memcheck:Value8 obj:* obj:* } ==2415== Thread 35: ==2415== Invalid write of size 8 ==2415== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==2415== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==2415== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==2415== by 0x6A5CA2CF: ??? ==2415== by 0x16A1187F: ??? ==2415== by 0x156DD85F: ??? ==2415== by 0xC4: ??? ==2415== by 0x6A5D7F8E: ??? ==2415== by 0x2937E16661ED7F: ??? ==2415== by 0x2937E1667EACDF: ??? ==2415== Address 0x17cfc5b8 is on thread 35's stack ==2415== in frame #0, created by ??? (signal_x86_64.c:) ==2415== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context obj:* obj:* obj:* obj:* obj:* obj:* obj:* } wine: Unhandled illegal instruction at address 0x7bcb3c13 (thread 01fc), starting debugger... preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==2415== Thread 1 mshtml_test.exe.so: ==2415== Invalid read of size 8 ==2415== at 0x6C559566: ??? ==2415== by 0x103F: ??? ==2415== by 0x7FFFFE20B30F: ??? ==2415== by 0x6B803B21: ??? ==2415== by 0x7FFFFE20B30F: ??? ==2415== Address 0x7ffffe20a240 is in a rwx anonymous segment ==2415== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==2415== Invalid read of size 8 ==2415== at 0x6C55957B: ??? ==2415== by 0x103F: ??? ==2415== by 0x7FFFFE20B30F: ??? ==2415== by 0x6B803B21: ??? ==2415== by 0x7FFFFE20B30F: ??? ==2415== Address 0x7ffffe20a200 is in a rwx anonymous segment ==2415== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==2415== Invalid read of size 8 ==2415== at 0x6C559566: ??? ==2415== by 0x1337: ??? ==2415== by 0x7FFFFE20B30F: ??? ==2415== by 0x6B8017B9: ??? ==2415== by 0x7FFFFE20B30F: ??? ==2415== by 0xB: ??? ==2415== Address 0x7ffffe2091b8 is in a rwx anonymous segment ==2415== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==2415== Invalid read of size 8 ==2415== at 0x6C55957B: ??? ==2415== by 0x1337: ??? ==2415== by 0x7FFFFE20B30F: ??? ==2415== by 0x6B8017B9: ??? ==2415== by 0x7FFFFE20B30F: ??? ==2415== by 0xB: ??? ==2415== Address 0x7ffffe208e80 is in a rwx anonymous segment ==2415== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==2415== Invalid read of size 8 ==2415== at 0x6C559566: ??? ==2415== by 0x40F7: ??? ==2415== by 0x15831B9F: ??? ==2415== by 0x6A55056F: ??? ==2415== by 0x15831B9F: ??? ==2415== Address 0x7ffffe207468 is in a rwx anonymous segment ==2415== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==2415== Invalid read of size 8 ==2415== at 0x6C55957B: ??? ==2415== by 0x40F7: ??? ==2415== by 0x15831B9F: ??? ==2415== by 0x6A55056F: ??? ==2415== by 0x15831B9F: ??? ==2415== Address 0x7ffffe204370 is in a rwx anonymous segment ==2415== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==2513== Thread 1 mshtml_test.exe.so: ==2513== 12 bytes in 1 blocks are possibly lost in loss record 263 of 10,481 ==2513== at 0x7BC646D6: notify_alloc (heap.c:254) ==2513== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2513== by 0x7B46386F: HeapAlloc (heap.c:271) ==2513== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==2513== by 0x66BFCE0: OLEClipbrd_Initialize (clipboard.c:1771) ==2513== by 0x6714103: OleInitialize (ole2.c:211) ==2513== by 0x6B535CB0: ??? ==2513== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:OLEClipbrd_Initialize fun:OleInitialize obj:* } ==2513== 12 bytes in 1 blocks are possibly lost in loss record 264 of 10,481 ==2513== at 0x7BC646D6: notify_alloc (heap.c:254) ==2513== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2513== by 0x7B46386F: HeapAlloc (heap.c:271) ==2513== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==2513== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==2513== by 0x9C1FA19: ImmCreateBlankCompStr (imm.c:482) ==2513== by 0x9C20891: ImmCreateContext (imm.c:759) ==2513== by 0x9C1FB9E: get_default_context (imm.c:528) ==2513== by 0x9C23B06: ImmGetContext (imm.c:1513) ==2513== by 0x6B4F9191: ??? ==2513== by 0xE010B: ??? ==2513== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateBlankCompStr fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==2513== 12 bytes in 1 blocks are possibly lost in loss record 265 of 10,481 ==2513== at 0x7BC646D6: notify_alloc (heap.c:254) ==2513== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2513== by 0x7B46386F: HeapAlloc (heap.c:271) ==2513== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==2513== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==2513== by 0x9C208AC: ImmCreateContext (imm.c:760) ==2513== by 0x9C1FB9E: get_default_context (imm.c:528) ==2513== by 0x9C23B06: ImmGetContext (imm.c:1513) ==2513== by 0x6B4F9191: ??? ==2513== by 0xE010B: ??? ==2513== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==2513== 12 bytes in 1 blocks are possibly lost in loss record 266 of 10,481 ==2513== at 0x7BC646D6: notify_alloc (heap.c:254) ==2513== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2513== by 0x7B46386F: HeapAlloc (heap.c:271) ==2513== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==2513== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==2513== by 0x9C208C7: ImmCreateContext (imm.c:761) ==2513== by 0x9C1FB9E: get_default_context (imm.c:528) ==2513== by 0x9C23B06: ImmGetContext (imm.c:1513) ==2513== by 0x6B4F9191: ??? ==2513== by 0xE010B: ??? ==2513== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==2513== 12 bytes in 1 blocks are possibly lost in loss record 267 of 10,481 ==2513== at 0x7BC646D6: notify_alloc (heap.c:254) ==2513== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2513== by 0x7B46386F: HeapAlloc (heap.c:271) ==2513== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==2513== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==2513== by 0x9C2093B: ImmCreateContext (imm.c:766) ==2513== by 0x9C1FB9E: get_default_context (imm.c:528) ==2513== by 0x9C23B06: ImmGetContext (imm.c:1513) ==2513== by 0x6B4F9191: ??? ==2513== by 0xE010B: ??? ==2513== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==2513== 12 bytes in 1 blocks are possibly lost in loss record 268 of 10,481 ==2513== at 0x7BC646D6: notify_alloc (heap.c:254) ==2513== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2513== by 0x7B46386F: HeapAlloc (heap.c:271) ==2513== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==2513== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==2513== by 0x9C209FF: ImmCreateContext (imm.c:776) ==2513== by 0x9C1FB9E: get_default_context (imm.c:528) ==2513== by 0x9C23B06: ImmGetContext (imm.c:1513) ==2513== by 0x6B4F9191: ??? ==2513== by 0xE010B: ??? ==2513== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==2415== Invalid read of size 8 ==2415== at 0x6C559566: ??? ==2415== by 0x20B7: ??? ==2415== by 0x16962D5F: ??? ==2415== by 0x6BEE3D6F: ??? ==2415== by 0x16AFE9FF: ??? ==2415== by 0x156E500F: ??? ==2415== by 0x16AFC97F: ??? ==2415== Address 0x7ffffe207458 is in a rwx anonymous segment ==2415== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==2415== Invalid read of size 8 ==2415== at 0x6C55957B: ??? ==2415== by 0x20B7: ??? ==2415== by 0x16962D5F: ??? ==2415== by 0x6BEE3D6F: ??? ==2415== by 0x16AFE9FF: ??? ==2415== by 0x156E500F: ??? ==2415== by 0x16AFC97F: ??? ==2415== Address 0x7ffffe2063a0 is in a rwx anonymous segment ==2415== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==2513== 40 bytes in 1 blocks are definitely lost in loss record 4,426 of 10,481 ==2513== at 0x7BC646D6: notify_alloc (heap.c:254) ==2513== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2513== by 0x7B46386F: HeapAlloc (heap.c:271) ==2513== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==2513== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==2513== by 0x9C209FF: ImmCreateContext (imm.c:776) ==2513== by 0x9C1FB9E: get_default_context (imm.c:528) ==2513== by 0x9C23B06: ImmGetContext (imm.c:1513) ==2513== by 0x6B4F9191: ??? ==2513== by 0xE010B: ??? ==2513== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==2513== 44 bytes in 1 blocks are definitely lost in loss record 4,509 of 10,481 ==2513== at 0x7BC646D6: notify_alloc (heap.c:254) ==2513== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2513== by 0x7B46386F: HeapAlloc (heap.c:271) ==2513== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==2513== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==2513== by 0x9C2093B: ImmCreateContext (imm.c:766) ==2513== by 0x9C1FB9E: get_default_context (imm.c:528) ==2513== by 0x9C23B06: ImmGetContext (imm.c:1513) ==2513== by 0x6B4F9191: ??? ==2513== by 0xE010B: ??? ==2513== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==2513== 48 bytes in 1 blocks are possibly lost in loss record 5,198 of 10,481 ==2513== at 0x7BC646D6: notify_alloc (heap.c:254) ==2513== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2513== by 0x66FEF31: IMalloc_fnAlloc (ifs.c:187) ==2513== by 0x66FFC6D: IMalloc_Alloc (objidl.h:1508) ==2513== by 0x66FFC6D: CoTaskMemAlloc (???:0) ==2513== by 0x7996C7A: alloc_bstr (oleaut.c:177) ==2513== by 0x7997235: SysAllocStringLen (oleaut.c:355) ==2513== by 0x8E135A9: pre_process_uri (uri.c:786) ==2513== by 0x8E24DA7: CreateUri (uri.c:5738) ==2513== by 0xC0C0AEE: create_uri (persist.c:186) ==2513== by 0xC0A9DFD: nsIOServiceHook_NewURI (nsio.c:3890) ==2513== by 0x69D34CB0: ??? ==2513== by 0x7FFFFF4D18DF: ??? ==2513== by 0x7FFFFE20EA07: ??? ==2513== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:IMalloc_fnAlloc fun:IMalloc_Alloc fun:CoTaskMemAlloc fun:alloc_bstr fun:SysAllocStringLen fun:pre_process_uri fun:CreateUri fun:create_uri fun:nsIOServiceHook_NewURI obj:* obj:* obj:* } ==2513== 64 bytes in 1 blocks are possibly lost in loss record 6,289 of 10,481 ==2513== at 0x7BC646D6: notify_alloc (heap.c:254) ==2513== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2513== by 0x66FEF31: IMalloc_fnAlloc (ifs.c:187) ==2513== by 0x66FFC6D: IMalloc_Alloc (objidl.h:1508) ==2513== by 0x66FFC6D: CoTaskMemAlloc (???:0) ==2513== by 0x7996C7A: alloc_bstr (oleaut.c:177) ==2513== by 0x7997235: SysAllocStringLen (oleaut.c:355) ==2513== by 0x8E135A9: pre_process_uri (uri.c:786) ==2513== by 0x8E24DA7: CreateUri (uri.c:5738) ==2513== by 0xC0C0AEE: create_uri (persist.c:186) ==2513== by 0xC0A9DFD: nsIOServiceHook_NewURI (nsio.c:3890) ==2513== by 0x69D34CB0: ??? ==2513== by 0x7FFFFE20E95F: ??? ==2513== by 0x6DBA7587: ??? ==2513== by 0x1542B03F: ??? ==2513== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:IMalloc_fnAlloc fun:IMalloc_Alloc fun:CoTaskMemAlloc fun:alloc_bstr fun:SysAllocStringLen fun:pre_process_uri fun:CreateUri fun:create_uri fun:nsIOServiceHook_NewURI obj:* obj:* obj:* obj:* } ==2513== 116 bytes in 1 blocks are definitely lost in loss record 7,220 of 10,481 ==2513== at 0x7BC646D6: notify_alloc (heap.c:254) ==2513== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2513== by 0x7B46386F: HeapAlloc (heap.c:271) ==2513== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==2513== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==2513== by 0x9C1FA19: ImmCreateBlankCompStr (imm.c:482) ==2513== by 0x9C20891: ImmCreateContext (imm.c:759) ==2513== by 0x9C1FB9E: get_default_context (imm.c:528) ==2513== by 0x9C23B06: ImmGetContext (imm.c:1513) ==2513== by 0x6B4F9191: ??? ==2513== by 0xE010B: ??? ==2513== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateBlankCompStr fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==2513== 152 bytes in 1 blocks are possibly lost in loss record 7,686 of 10,481 ==2513== at 0x7BC646D6: notify_alloc (heap.c:254) ==2513== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2513== by 0x7D8C8CE: heap_alloc_zero (internet.h:99) ==2513== by 0x7D8E08F: create_netconn (netconnection.c:348) ==2513== by 0x7D7853F: open_http_connection (http.c:4851) ==2513== by 0x7D78D32: HTTP_HttpSendRequestW (http.c:4992) ==2513== by 0x7D79D56: AsyncHttpSendRequestProc (http.c:5261) ==2513== by 0x7D896F0: INTERNET_WorkerThreadFunc (internet.c:3724) ==2513== by 0x7BCCACCA: process_rtl_work_item (threadpool.c:349) ==2513== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==2513== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==2513== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==2513== by 0x7BCC7AB4: start_thread (thread.c:453) ==2513== by 0x4A38453: start_thread (pthread_create.c:333) ==2513== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc_zero fun:create_netconn fun:open_http_connection fun:HTTP_HttpSendRequestW fun:AsyncHttpSendRequestProc fun:INTERNET_WorkerThreadFunc fun:process_rtl_work_item fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==2513== 160 bytes in 1 blocks are definitely lost in loss record 7,758 of 10,481 ==2513== at 0x7BC646D6: notify_alloc (heap.c:254) ==2513== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2513== by 0x7B46386F: HeapAlloc (heap.c:271) ==2513== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==2513== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==2513== by 0x9C208C7: ImmCreateContext (imm.c:761) ==2513== by 0x9C1FB9E: get_default_context (imm.c:528) ==2513== by 0x9C23B06: ImmGetContext (imm.c:1513) ==2513== by 0x6B4F9191: ??? ==2513== by 0xE010B: ??? ==2513== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==2513== 272 bytes in 1 blocks are possibly lost in loss record 8,470 of 10,481 ==2513== at 0x442E957: calloc (vg_replace_malloc.c:711) ==2513== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==2513== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==2513== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==2513== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==2513== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==2513== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==2513== by 0x7B4B2FEC: CreateThread (thread.c:54) ==2513== by 0x771D47F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==2513== by 0x771EB1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==2513== by 0x77185A6: RPCRT4_server_thread (rpc_server.c:658) ==2513== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==2513== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==2513== by 0x7BCC7AB4: start_thread (thread.c:453) ==2513== by 0x4A38453: start_thread (pthread_create.c:333) ==2513== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==2513== 272 bytes in 1 blocks are possibly lost in loss record 8,473 of 10,481 ==2513== at 0x442E957: calloc (vg_replace_malloc.c:711) ==2513== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==2513== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==2513== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==2513== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==2513== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==2513== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==2513== by 0x7B4B2FEC: CreateThread (thread.c:54) ==2513== by 0x69ECABC5: ??? ==2513== by 0x69CEBC2C: ??? ==2513== by 0x6B6A1589FFFFFFFF: ??? ==2513== by 0x1582521FFFFFFFFF: ??? ==2513== by 0x6B671EA3FFFFFFFF: ??? ==2513== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread obj:* obj:* obj:* obj:* obj:* } ==2513== 336 bytes in 6 blocks are possibly lost in loss record 8,661 of 10,481 ==2513== at 0x7BC646D6: notify_alloc (heap.c:254) ==2513== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2513== by 0x8E08D98: heap_alloc (urlmon_main.h:237) ==2513== by 0x8E093BD: register_namespace (session.c:126) ==2513== by 0x8E2C62A: init_session (urlmon_main.c:402) ==2513== by 0x8E2BB04: DllMain (urlmon_main.c:159) ==2513== by 0x8E5E76B: __wine_spec_dll_entry (dll_entry.c:40) ==2513== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==2513== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==2513== by 0x7BC6FB9E: process_attach (loader.c:1221) ==2513== by 0x7BC6FAB4: process_attach (loader.c:1209) ==2513== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==2513== by 0x4641EFA: ??? (port.c:78) ==2513== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ==2513== 384 bytes in 5 blocks are possibly lost in loss record 8,755 of 10,481 ==2513== at 0x7BC646D6: notify_alloc (heap.c:254) ==2513== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2513== by 0x66FEF31: IMalloc_fnAlloc (ifs.c:187) ==2513== by 0x66FFC6D: IMalloc_Alloc (objidl.h:1508) ==2513== by 0x66FFC6D: CoTaskMemAlloc (???:0) ==2513== by 0x7996C7A: alloc_bstr (oleaut.c:177) ==2513== by 0x7997235: SysAllocStringLen (oleaut.c:355) ==2513== by 0x8E135A9: pre_process_uri (uri.c:786) ==2513== by 0x8E24DA7: CreateUri (uri.c:5738) ==2513== by 0xC0C0AEE: create_uri (persist.c:186) ==2513== by 0xC0A9DFD: nsIOServiceHook_NewURI (nsio.c:3890) ==2513== by 0x69D34CB0: ??? ==2513== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:IMalloc_fnAlloc fun:IMalloc_Alloc fun:CoTaskMemAlloc fun:alloc_bstr fun:SysAllocStringLen fun:pre_process_uri fun:CreateUri fun:create_uri fun:nsIOServiceHook_NewURI obj:* } ==2513== 816 bytes in 3 blocks are possibly lost in loss record 9,403 of 10,481 ==2513== at 0x442E957: calloc (vg_replace_malloc.c:711) ==2513== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==2513== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==2513== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==2513== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==2513== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==2513== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==2513== by 0x7B4B2FEC: CreateThread (thread.c:54) ==2513== by 0x69ECABC5: ??? ==2513== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread obj:* } ==2513== 6,890 bytes in 16 blocks are possibly lost in loss record 10,246 of 10,481 ==2513== at 0x7BC646D6: notify_alloc (heap.c:254) ==2513== by 0x7BC6A7E6: RtlReAllocateHeap (heap.c:1883) ==2513== by 0xD530C02: msvcrt_heap_realloc (heap.c:102) ==2513== by 0xD531E07: MSVCRT_realloc (heap.c:457) ==2513== by 0x69C765BC: ??? ==2513== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlReAllocateHeap fun:msvcrt_heap_realloc fun:MSVCRT_realloc obj:* } ==2513== 9,248 bytes in 34 blocks are possibly lost in loss record 10,296 of 10,481 ==2513== at 0x442E957: calloc (vg_replace_malloc.c:711) ==2513== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==2513== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==2513== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==2513== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==2513== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==2513== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==2513== by 0x7B4B2FEC: CreateThread (thread.c:54) ==2513== by 0xD5754D0: _beginthreadex (thread.c:162) ==2513== by 0x7FFFFF39D479: ??? ==2513== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:_beginthreadex obj:* } ==2415== Invalid read of size 8 ==2415== at 0x6C559566: ??? ==2415== by 0x10A7: ??? ==2415== by 0x7FFFFE20B647: ??? ==2415== by 0x6A749855: ??? ==2415== by 0x3: ??? ==2415== by 0x7FFFFE20B31F: ??? ==2415== by 0x16A1539F: ??? ==2415== Address 0x7ffffe207d18 is in a rwx anonymous segment ==2415== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==2415== Invalid read of size 8 ==2415== at 0x6C55957B: ??? ==2415== by 0x10A7: ??? ==2415== by 0x7FFFFE20B647: ??? ==2415== by 0x6A749855: ??? ==2415== by 0x3: ??? ==2415== by 0x7FFFFE20B31F: ??? ==2415== by 0x16A1539F: ??? ==2415== Address 0x7ffffe207c70 is in a rwx anonymous segment ==2415== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==2415== Invalid read of size 8 ==2415== at 0x6C559566: ??? ==2415== by 0x1017: ??? ==2415== by 0x7FFFFE20B647: ??? ==2415== by 0x6A7487C7: ??? ==2415== by 0x7FFFFE20B647: ??? ==2415== by 0x7FFFFE20A1AE: ??? ==2415== Address 0x7ffffe2090e8 is in a rwx anonymous segment ==2415== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==2415== Invalid read of size 8 ==2415== at 0x6C55957B: ??? ==2415== by 0x1017: ??? ==2415== by 0x7FFFFE20B647: ??? ==2415== by 0x6A7487C7: ??? ==2415== by 0x7FFFFE20B647: ??? ==2415== by 0x7FFFFE20A1AE: ??? ==2415== Address 0x7ffffe2090d0 is in a rwx anonymous segment ==2415== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==2415== Invalid read of size 8 ==2415== at 0x6C559566: ??? ==2415== by 0x103F: ??? ==2415== by 0x7FFFFE20BD9F: ??? ==2415== by 0x6B803B21: ??? ==2415== by 0x7FFFFE20BD9F: ??? ==2415== Address 0x7ffffe20acd0 is in a rwx anonymous segment ==2415== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==2415== Invalid read of size 8 ==2415== at 0x6C55957B: ??? ==2415== by 0x103F: ??? ==2415== by 0x7FFFFE20BD9F: ??? ==2415== by 0x6B803B21: ??? ==2415== by 0x7FFFFE20BD9F: ??? ==2415== Address 0x7ffffe20ac90 is in a rwx anonymous segment ==2415== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==2415== Invalid read of size 8 ==2415== at 0x6C559566: ??? ==2415== by 0x1337: ??? ==2415== by 0x7FFFFE20BD9F: ??? ==2415== by 0x6B8017B9: ??? ==2415== by 0x7FFFFE20BD9F: ??? ==2415== by 0x39: ??? ==2415== Address 0x7ffffe209c48 is in a rwx anonymous segment ==2415== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==2415== Invalid read of size 8 ==2415== at 0x6C55957B: ??? ==2415== by 0x1337: ??? ==2415== by 0x7FFFFE20BD9F: ??? ==2415== by 0x6B8017B9: ??? ==2415== by 0x7FFFFE20BD9F: ??? ==2415== by 0x39: ??? ==2415== Address 0x7ffffe209910 is in a rwx anonymous segment ==2415== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==2415== Invalid read of size 8 ==2415== at 0x6C559566: ??? ==2415== by 0x40F7: ??? ==2415== by 0x1583203F: ??? ==2415== by 0x6A55056F: ??? ==2415== by 0x1583203F: ??? ==2415== Address 0x7ffffe207ef8 is in a rwx anonymous segment ==2415== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==2415== Invalid read of size 8 ==2415== at 0x6C55957B: ??? ==2415== by 0x40F7: ??? ==2415== by 0x1583203F: ??? ==2415== by 0x6A55056F: ??? ==2415== by 0x1583203F: ??? ==2415== Address 0x7ffffe204e00 is in a rwx anonymous segment ==2415== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==2415== Invalid read of size 8 ==2415== at 0x6C559566: ??? ==2415== by 0x20B7: ??? ==2415== by 0x128A29AF: ??? ==2415== by 0x6BEE3D6F: ??? ==2415== by 0x16B1C06F: ??? ==2415== by 0x16A5686F: ??? ==2415== by 0x16A588EF: ??? ==2415== Address 0x7ffffe207ee8 is in a rwx anonymous segment ==2415== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==2415== Invalid read of size 8 ==2415== at 0x6C55957B: ??? ==2415== by 0x20B7: ??? ==2415== by 0x128A29AF: ??? ==2415== by 0x6BEE3D6F: ??? ==2415== by 0x16B1C06F: ??? ==2415== by 0x16A5686F: ??? ==2415== by 0x16A588EF: ??? ==2415== Address 0x7ffffe206e30 is in a rwx anonymous segment ==2415== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==2415== Invalid read of size 8 ==2415== at 0x6C559566: ??? ==2415== by 0x10A7: ??? ==2415== by 0x7FFFFE20C0D7: ??? ==2415== by 0x6A749855: ??? ==2415== by 0x3: ??? ==2415== by 0x7FFFFE20BDAF: ??? ==2415== by 0x16A1539F: ??? ==2415== Address 0x7ffffe2087a8 is in a rwx anonymous segment ==2415== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==2415== Invalid read of size 8 ==2415== at 0x6C55957B: ??? ==2415== by 0x10A7: ??? ==2415== by 0x7FFFFE20C0D7: ??? ==2415== by 0x6A749855: ??? ==2415== by 0x3: ??? ==2415== by 0x7FFFFE20BDAF: ??? ==2415== by 0x16A1539F: ??? ==2415== Address 0x7ffffe208700 is in a rwx anonymous segment ==2415== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==2415== Invalid read of size 8 ==2415== at 0x6C559566: ??? ==2415== by 0x1017: ??? ==2415== by 0x7FFFFE20C0D7: ??? ==2415== by 0x6A7487C7: ??? ==2415== by 0x7FFFFE20C0D7: ??? ==2415== by 0x7FFFFE20AC3E: ??? ==2415== Address 0x7ffffe209b78 is in a rwx anonymous segment ==2415== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==2415== Invalid read of size 8 ==2415== at 0x6C55957B: ??? ==2415== by 0x1017: ??? ==2415== by 0x7FFFFE20C0D7: ??? ==2415== by 0x6A7487C7: ??? ==2415== by 0x7FFFFE20C0D7: ??? ==2415== by 0x7FFFFE20AC3E: ??? ==2415== Address 0x7ffffe209b60 is in a rwx anonymous segment ==2415== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } Unhandled exception: illegal instruction in 64-bit code (0x000000007bcb3c13). Register dump: rip:000000007bcb3c13 rsp:0000000017cfcbc0 rbp:0000000017cfe020 eflags:00000004 ( - -- - -P- ) rax:0000000000000001 rbx:0000000016a11880 rcx:0000000017cfd5c0 rdx:000000006a5dd080 rsi:00000000000000c5 rdi:00000000156dd860 r8:0000000017cfdb90 r9:0000000000000001 r10:0000000016861148 r11:0000000040f86a18 r12:00007fffff3aad57 r13:0000000000000000 r14:0000000016a11880 r15:0000000017cff700 Stack dump: 0x0000000017cfcbc0: 000000006a5dd080 0000000017cf0000 0x0000000017cfcbd0: 0000000000000044 0000000017cfe000 0x0000000017cfcbe0: 0000000017cf0000 000000007bcb3ca3 0x0000000017cfcbf0: 0000000017cfe020 0000000017cfd5c0 0x0000000017cfcc00: 000000000001000f 0000000017cfcfc0 0x0000000017cfcc10: 0000000017cfcd40 000000007bcb8e0f 0x0000000017cfcc20: 0000000000000000 0000000000000000 0x0000000017cfcc30: 0000000000000000 ffffffff00000003 0x0000000017cfcc40: 0000000000000000 0000000000000000 0x0000000017cfcc50: 0000000017cfe020 0000000017cfe5a0 0x0000000017cfcc60: 0000000016a36890 000000006d9fb608 0x0000000017cfcc70: 0000000017cfced8 000000006a5dd0e9 Backtrace: =>0 0x000000007bcb3c13 set_full_cpu_context+0x12f() in ntdll (0x0000000017cfe020) 1 0x000000007bcb3ca3 set_cpu_context+0x8d(context=0x156dd860) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:1869] in ntdll (0x0000000017cfe020) err:dbghelp:pe_load_msc_debug_info -Debug info stripped, but no .DBG file in module L"xul" 2 0x000000006a5ca2d0 in xul (+0x98a2cf) (0x0000000016a11938) 3 0x000000006a5caedb in xul (+0x98aeda) (0x0000000016a11938) 4 0x000000006a5d0e81 in xul (+0x990e80) (0x00007fffff3aad31) 5 0x000000006c96e8f5 in xul (+0x2d2e8f4) (0x00007fffff3aad31) 6 0x0000000069cc7eed in xul (+0x87eec) (0x0000000000000000) 7 0x0000000069ce8d59 in xul (+0xa8d58) (0x000000001686b030) 8 0x0000000069eea7f7 in xul (+0x2aa7f6) (0x000000001686b030) 9 0x0000000069ed1f7d in xul (+0x291f7c) (0x00007fffff4299a8) 10 0x0000000069ed1fb8 in xul (+0x291fb7) (0x00007fffff4299a8) 11 0x0000000069ed221d in xul (+0x29221c) (0x00007fffff4299a8) 12 0x0000000069cc4eb2 in xul (+0x84eb1) (0x00007fffff4299a8) err:dbghelp:pe_load_msc_debug_info -Debug info stripped, but no .DBG file in module L"nss3" 13 0x00007fffff3ab585 in nss3 (+0x1ab584) (0x00007fffff4299a8) 14 0x00007fffff39d29a in nss3 (+0x19d299) (0x0000000017cfe6a0) 15 0x000000007bcba94f call_thread_func+0x6a(entry=0x7fffff39d290, arg=0x16869d00, frame=0x17cfe6b0) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:3947] in ntdll (0x0000000017cfe6a0) 16 0x000000007bcbaa1e call_thread_entry_point+0x29() in ntdll (0x0000000017cfef50) 17 0x000000007bcc7ab5 start_thread+0x17c(info=0x7ffdd7d0) [/home/austin/wine64-valgrind/dlls/ntdll/thread.c:453] in ntdll (0x0000000017cfef50) 18 0x0000000004a38454 start_thread+0xc3() in libpthread.so.0 (0x0000000000000000) 19 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 20 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 21 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 22 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 23 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 24 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 25 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 26 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 27 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 28 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 29 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 30 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 31 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 32 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 33 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 34 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 35 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 36 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 37 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 38 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 39 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 40 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 41 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 42 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 43 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 44 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 45 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 46 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 47 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 48 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 49 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 50 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 51 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 52 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 53 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 54 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 55 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 56 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 57 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 58 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 59 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 60 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 61 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 62 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 63 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 64 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 65 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 66 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 67 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 68 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 69 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 70 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 71 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 72 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 73 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 74 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 75 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 76 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 77 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 78 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 79 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 80 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 81 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 82 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 83 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 84 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 85 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 86 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 87 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 88 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 89 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 90 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 91 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 92 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 93 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 94 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 95 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 96 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 97 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 98 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 99 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 100 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 101 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 102 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 103 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 104 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 105 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 106 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 107 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 108 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 109 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 110 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 111 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 112 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 113 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 114 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 115 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 116 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 117 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 118 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 119 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 120 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 121 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 122 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 123 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 124 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 125 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 126 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 127 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 128 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 129 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 130 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 131 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 132 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 133 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 134 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 135 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 136 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 137 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 138 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 139 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 140 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 141 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 142 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 143 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 144 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 145 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 146 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 147 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 148 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 149 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 150 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 151 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 152 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 153 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 154 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 155 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 156 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 157 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 158 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 159 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 160 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 161 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 162 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 163 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 164 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 165 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 166 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 167 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 168 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 169 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 170 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 171 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 172 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 173 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 174 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 175 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 176 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 177 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 178 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 179 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 180 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 181 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 182 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 183 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 184 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 185 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 186 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 187 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 188 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 189 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 190 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 191 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 192 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 193 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 194 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 195 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 196 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 197 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 198 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 199 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 200 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 0x000000007bcb3c13 set_full_cpu_context+0x12f in ntdll: iret Modules: Module Address Debug info Name (132 modules) ELF 4000000- 4226000 Deferred ld-linux-x86-64.so.2 ELF 4227000- 4429000 Deferred vgpreload_core-amd64-linux.so PE 4429000- 4638000 Deferred vgpreload_memcheck-amd64-linux.s ELF 4638000- 49e1000 Dwarf libwine.so.1 ELF 4a31000- 4c4d000 Dwarf libpthread.so.0 ELF 4c4d000- 4feb000 Dwarf libc.so.6 ELF 4feb000- 51ef000 Deferred libdl.so.2 ELF 55f1000- 58f6000 Deferred libm.so.6 ELF 58f6000- 5b0d000 Deferred libgcc_s.so.1 ELF 5b0d000- 5d15000 Deferred libnss_compat.so.2 ELF 5d15000- 5f2c000 Deferred libnsl.so.1 ELF 5f2c000- 6137000 Deferred libnss_nis.so.2 ELF 6137000- 6348000 Deferred libnss_files.so.2 ELF 6348000- 667c000 Deferred mshtml_test \-PE 6360000- 667c000 \ mshtml_test ELF 667c000- 6a66000 Deferred ole32 \-PE 66a0000- 6a66000 \ ole32 ELF 6a66000- 6d0a000 Deferred advapi32 \-PE 6a80000- 6d0a000 \ advapi32 ELF 6d0a000- 70f1000 Deferred user32 \-PE 6d30000- 70f1000 \ user32 ELF 70f1000- 7494000 Deferred gdi32 \-PE 7100000- 7494000 \ gdi32 ELF 7494000- 76b0000 Deferred version \-PE 74a0000- 76b0000 \ version ELF 76b0000- 795d000 Deferred rpcrt4 \-PE 76c0000- 795d000 \ rpcrt4 ELF 795d000- 7d3c000 Deferred oleaut32 \-PE 7980000- 7d3c000 \ oleaut32 ELF 7d3c000- 7fd0000 Deferred wininet \-PE 7d50000- 7fd0000 \ wininet ELF 7fd0000- 81e7000 Deferred libz.so.1 ELF 81e7000- 8416000 Deferred mpr \-PE 81f0000- 8416000 \ mpr ELF 8416000- 86b3000 Deferred shlwapi \-PE 8430000- 86b3000 \ shlwapi ELF 86b3000- 8b70000 Deferred shell32 \-PE 86d0000- 8b70000 \ shell32 ELF 8b70000- 8db3000 Deferred ws2_32 \-PE 8b80000- 8db3000 \ ws2_32 ELF 8db3000- 90a0000 Deferred urlmon \-PE 8dc0000- 90a0000 \ urlmon ELF 90a0000- 9352000 Deferred libfreetype.so.6 ELF 9352000- 9562000 Deferred libbz2.so.1 ELF 9562000- 9797000 Deferred libpng16.so.16 ELF 9797000- 99d4000 Deferred libfontconfig.so.1 ELF 99d4000- 9bfe000 Deferred libexpat.so.1 ELF 9c09000- 9e33000 Deferred imm32 \-PE 9c10000- 9e33000 \ imm32 ELF 9e33000- a0ef000 Deferred winex11 \-PE 9e40000- a0ef000 \ winex11 ELF a13e000- a350000 Deferred libxext.so.6 ELF a350000- a692000 Deferred libx11.so.6 ELF a692000- a8bb000 Deferred libxcb.so.1 ELF a8bb000- aabf000 Deferred libxau.so.6 ELF aabf000- acc5000 Deferred libxdmcp.so.6 ELF acc5000- aedb000 Deferred libbsd.so.0 ELF aedb000- b0de000 Deferred libxinerama.so.1 ELF b0de000- b2e4000 Deferred libxxf86vm.so.1 ELF b2e4000- b4ee000 Deferred libxrender.so.1 ELF b4ee000- b6f9000 Deferred libxrandr.so.2 ELF b6f9000- b8fc000 Deferred libxcomposite.so.1 ELF b8fc000- bb0d000 Deferred libxi.so.6 ELF bb0d000- bd18000 Deferred libxcursor.so.1 ELF bd18000- bf1e000 Deferred libxfixes.so.3 ELF bf1e000- c3c6000 Deferred mshtml \-PE bf50000- c3c6000 \ mshtml ELF d4d0000- d7c5000 Deferred msvcrt \-PE d4f0000- d7c5000 \ msvcrt ELF d7c5000- da94000 Deferred winmm \-PE d7d0000- da94000 \ winmm ELF da94000- dcc7000 Deferred msacm32 \-PE daa0000- dcc7000 \ msacm32 ELF dcc7000- dee5000 Deferred wsock32 \-PE dcd0000- dee5000 \ wsock32 ELF dee5000- e116000 Deferred iphlpapi \-PE def0000- e116000 \ iphlpapi ELF e165000- e37c000 Deferred libresolv.so.2 ELF e37c000- e688000 Deferred comdlg32 \-PE e380000- e688000 \ comdlg32 ELF e688000- e9d2000 Deferred comctl32 \-PE e690000- e9d2000 \ comctl32 ELF e9d2000- ec23000 Deferred winspool \-PE e9e0000- ec23000 \ winspool ELF ec23000- ee36000 Deferred msimg32 \-PE ec30000- ee36000 \ msimg32 ELF ee36000- f06f000 Deferred netapi32 \-PE ee40000- f06f000 \ netapi32 ELF f06f000- f282000 Deferred psapi \-PE f070000- f282000 \ psapi ELF f282000- f4a0000 Deferred rasapi32 \-PE f290000- f4a0000 \ rasapi32 ELF f4a0000- f6b5000 Deferred rasdlg \-PE f4b0000- f6b5000 \ rasdlg ELF f6b5000- f8f7000 Deferred secur32 \-PE f6c0000- f8f7000 \ secur32 ELF f8f7000- fb80000 Deferred setupapi \-PE f910000- fb80000 \ setupapi ELF fb80000- fd9a000 Deferred userenv \-PE fb90000- fd9a000 \ userenv ELF 1019a000- 103f3000 Deferred usp10 \-PE 101a0000- 103f3000 \ usp10 ELF 103f3000- 10633000 Deferred uxtheme \-PE 10400000- 10633000 \ uxtheme ELF 10633000- 10876000 Deferred wintrust \-PE 10640000- 10876000 \ wintrust ELF 10876000- 10b7b000 Deferred crypt32 \-PE 10880000- 10b7b000 \ crypt32 ELF 10b7b000- 10dfb000 Deferred libcups.so.2 ELF 10dfb000- 11111000 Deferred libgnutls.so.28 ELF 11111000- 11324000 Deferred libtasn1.so.6 ELF 11324000- 1155c000 Deferred libnettle.so.6 ELF 1155c000- 11792000 Deferred libhogweed.so.4 ELF 11792000- 11a0b000 Deferred libgmp.so.10 ELF 11a0b000- 11c22000 Deferred dwmapi \-PE 11a10000- 11c22000 \ dwmapi ELF 122d0000- 124f4000 Deferred dnsapi \-PE 122e0000- 124f4000 \ dnsapi ELF 15b40000- 15d88000 Deferred msctf \-PE 15b50000- 15d88000 \ msctf ELF 15f90000- 16247000 Deferred jscript \-PE 15fa0000- 16247000 \ jscript ELF 16550000- 16756000 Deferred libnss_dns.so.2 PE 65fc0000- 660aa000 Deferred mozglue PE 69c40000- 6dcd6000 Export xul PE 70880000- 70963000 Deferred lgpllibs ELF 7b400000- 7b82b000 Deferred kernel32 \-PE 7b420000- 7b82b000 \ kernel32 ELF 7bc00000- 7bd48000 Dwarf ntdll \-PE 7bc20000- 7bd48000 \ ntdll ELF 7c000000- 7c004000 Deferred PE 7fffff200000- 7fffff43e000 Export nss3 Threads: process tid prio (all id:s are in hex) 0000000e services.exe 0000005c 0 00000025 0 0000001f 0 00000014 0 00000010 0 0000000f 0 00000012 winedevice.exe 0000001e 0 00000019 0 00000018 0 00000013 0 0000001c plugplay.exe 00000022 0 00000021 0 0000001d 0 00000023 winedevice.exe 0000002d 0 00000028 0 00000027 0 00000024 0 0000002b explorer.exe 00000031 0 00000030 0 0000002f 0 0000002e 0 0000002c 0 00000032 winemine.exe 00000033 0 000001d1 (D) Z:\home\austin\wine64-valgrind\dlls\mshtml\tests\mshtml_test.exe 00000206 0 00000200 0 00000201 0 00000203 0 00000202 0 000001fe 0 000001ff 0 000001fc 0 <== 000001fd 0 000001fa 0 000001fb 0 000001f8 0 000001f9 0 000001f6 0 000001f7 0 000001f4 -1 000001f5 0 000001f2 0 000001f3 0 000001eb 0 000001ea 0 000001e9 0 000001e8 -1 000001e7 -1 000001e6 0 000001e5 0 000001e4 0 000001e3 0 000001e2 0 000001e1 0 000001e0 0 000001df 0 000001de 0 000001dd 0 000001dc 0 000001d7 0 000001d6 0 000001d8 0 000001d9 0 000001da 0 000001db 0 000001d2 0 System information: Wine build: wine-2.2 Platform: x86_64 Version: Windows 7 Host system: Linux Host version: 4.9.7-vanilla-workstation-2 ==2415== 12 bytes in 1 blocks are possibly lost in loss record 291 of 10,696 ==2415== at 0x7BC646D6: notify_alloc (heap.c:254) ==2415== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2415== by 0x7B46386F: HeapAlloc (heap.c:271) ==2415== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==2415== by 0x66BFCE0: OLEClipbrd_Initialize (clipboard.c:1771) ==2415== by 0x6714103: OleInitialize (ole2.c:211) ==2415== by 0x6B535CB0: ??? ==2415== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:OLEClipbrd_Initialize fun:OleInitialize obj:* } ==2415== 12 bytes in 1 blocks are possibly lost in loss record 292 of 10,696 ==2415== at 0x7BC646D6: notify_alloc (heap.c:254) ==2415== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2415== by 0x7B46386F: HeapAlloc (heap.c:271) ==2415== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==2415== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==2415== by 0x9C1FA19: ImmCreateBlankCompStr (imm.c:482) ==2415== by 0x9C20891: ImmCreateContext (imm.c:759) ==2415== by 0x9C1FB9E: get_default_context (imm.c:528) ==2415== by 0x9C23B06: ImmGetContext (imm.c:1513) ==2415== by 0x6B4F9191: ??? ==2415== by 0xE010B: ??? ==2415== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateBlankCompStr fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==2415== 12 bytes in 1 blocks are possibly lost in loss record 293 of 10,696 ==2415== at 0x7BC646D6: notify_alloc (heap.c:254) ==2415== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2415== by 0x7B46386F: HeapAlloc (heap.c:271) ==2415== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==2415== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==2415== by 0x9C208AC: ImmCreateContext (imm.c:760) ==2415== by 0x9C1FB9E: get_default_context (imm.c:528) ==2415== by 0x9C23B06: ImmGetContext (imm.c:1513) ==2415== by 0x6B4F9191: ??? ==2415== by 0xE010B: ??? ==2415== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==2415== 12 bytes in 1 blocks are possibly lost in loss record 294 of 10,696 ==2415== at 0x7BC646D6: notify_alloc (heap.c:254) ==2415== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2415== by 0x7B46386F: HeapAlloc (heap.c:271) ==2415== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==2415== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==2415== by 0x9C208C7: ImmCreateContext (imm.c:761) ==2415== by 0x9C1FB9E: get_default_context (imm.c:528) ==2415== by 0x9C23B06: ImmGetContext (imm.c:1513) ==2415== by 0x6B4F9191: ??? ==2415== by 0xE010B: ??? ==2415== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==2415== 12 bytes in 1 blocks are possibly lost in loss record 295 of 10,696 ==2415== at 0x7BC646D6: notify_alloc (heap.c:254) ==2415== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2415== by 0x7B46386F: HeapAlloc (heap.c:271) ==2415== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==2415== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==2415== by 0x9C2093B: ImmCreateContext (imm.c:766) ==2415== by 0x9C1FB9E: get_default_context (imm.c:528) ==2415== by 0x9C23B06: ImmGetContext (imm.c:1513) ==2415== by 0x6B4F9191: ??? ==2415== by 0xE010B: ??? ==2415== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==2415== 12 bytes in 1 blocks are possibly lost in loss record 296 of 10,696 ==2415== at 0x7BC646D6: notify_alloc (heap.c:254) ==2415== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2415== by 0x7B46386F: HeapAlloc (heap.c:271) ==2415== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==2415== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==2415== by 0x9C209FF: ImmCreateContext (imm.c:776) ==2415== by 0x9C1FB9E: get_default_context (imm.c:528) ==2415== by 0x9C23B06: ImmGetContext (imm.c:1513) ==2415== by 0x6B4F9191: ??? ==2415== by 0xE010B: ??? ==2415== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==2415== 16 bytes in 1 blocks are definitely lost in loss record 1,011 of 10,696 ==2415== at 0x7BC646D6: notify_alloc (heap.c:254) ==2415== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2415== by 0x771EBDD: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:729) ==2415== by 0x77185A6: RPCRT4_server_thread (rpc_server.c:658) ==2415== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==2415== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==2415== by 0x7BCC7AB4: start_thread (thread.c:453) ==2415== by 0x4A38453: start_thread (pthread_create.c:333) ==2415== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==2415== 40 bytes in 1 blocks are definitely lost in loss record 4,510 of 10,696 ==2415== at 0x7BC646D6: notify_alloc (heap.c:254) ==2415== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2415== by 0x7B46386F: HeapAlloc (heap.c:271) ==2415== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==2415== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==2415== by 0x9C209FF: ImmCreateContext (imm.c:776) ==2415== by 0x9C1FB9E: get_default_context (imm.c:528) ==2415== by 0x9C23B06: ImmGetContext (imm.c:1513) ==2415== by 0x6B4F9191: ??? ==2415== by 0xE010B: ??? ==2415== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==2415== 44 bytes in 1 blocks are definitely lost in loss record 4,594 of 10,696 ==2415== at 0x7BC646D6: notify_alloc (heap.c:254) ==2415== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2415== by 0x7B46386F: HeapAlloc (heap.c:271) ==2415== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==2415== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==2415== by 0x9C2093B: ImmCreateContext (imm.c:766) ==2415== by 0x9C1FB9E: get_default_context (imm.c:528) ==2415== by 0x9C23B06: ImmGetContext (imm.c:1513) ==2415== by 0x6B4F9191: ??? ==2415== by 0xE010B: ??? ==2415== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==2415== 48 bytes in 1 blocks are possibly lost in loss record 5,284 of 10,696 ==2415== at 0x7BC646D6: notify_alloc (heap.c:254) ==2415== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2415== by 0x66FEF31: IMalloc_fnAlloc (ifs.c:187) ==2415== by 0x66FFC6D: IMalloc_Alloc (objidl.h:1508) ==2415== by 0x66FFC6D: CoTaskMemAlloc (???:0) ==2415== by 0x7996C7A: alloc_bstr (oleaut.c:177) ==2415== by 0x7997235: SysAllocStringLen (oleaut.c:355) ==2415== by 0x8E135A9: pre_process_uri (uri.c:786) ==2415== by 0x8E24DA7: CreateUri (uri.c:5738) ==2415== by 0xC0C0AEE: create_uri (persist.c:186) ==2415== by 0xC0A9DFD: nsIOServiceHook_NewURI (nsio.c:3890) ==2415== by 0x69D34CB0: ??? ==2415== by 0x7FFFFF4D18DF: ??? ==2415== by 0x7FFFFE20EA07: ??? ==2415== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:IMalloc_fnAlloc fun:IMalloc_Alloc fun:CoTaskMemAlloc fun:alloc_bstr fun:SysAllocStringLen fun:pre_process_uri fun:CreateUri fun:create_uri fun:nsIOServiceHook_NewURI obj:* obj:* obj:* } ==2415== 56 bytes in 1 blocks are definitely lost in loss record 5,731 of 10,696 ==2415== at 0x7BC646D6: notify_alloc (heap.c:254) ==2415== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2415== by 0x7BC592C1: alloc_fileio (file.c:407) ==2415== by 0x7BC5CA63: server_ioctl_file (file.c:1542) ==2415== by 0x7BC5D7E6: NtFsControlFile (file.c:1787) ==2415== by 0x7B4ADBE1: ConnectNamedPipe (sync.c:1620) ==2415== by 0x771D2FA: listen_thread (rpc_transport.c:135) ==2415== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==2415== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==2415== by 0x7BCC7AB4: start_thread (thread.c:453) ==2415== by 0x4A38453: start_thread (pthread_create.c:333) ==2415== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:alloc_fileio fun:server_ioctl_file fun:NtFsControlFile fun:ConnectNamedPipe fun:listen_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==2415== 64 bytes in 1 blocks are possibly lost in loss record 6,383 of 10,696 ==2415== at 0x7BC646D6: notify_alloc (heap.c:254) ==2415== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2415== by 0x66FEF31: IMalloc_fnAlloc (ifs.c:187) ==2415== by 0x66FFC6D: IMalloc_Alloc (objidl.h:1508) ==2415== by 0x66FFC6D: CoTaskMemAlloc (???:0) ==2415== by 0x7996C7A: alloc_bstr (oleaut.c:177) ==2415== by 0x7997235: SysAllocStringLen (oleaut.c:355) ==2415== by 0x8E135A9: pre_process_uri (uri.c:786) ==2415== by 0x8E24DA7: CreateUri (uri.c:5738) ==2415== by 0xC0C0AEE: create_uri (persist.c:186) ==2415== by 0xC0A9DFD: nsIOServiceHook_NewURI (nsio.c:3890) ==2415== by 0x69D34CB0: ??? ==2415== by 0x7FFFFE20E95F: ??? ==2415== by 0x6DBA7587: ??? ==2415== by 0x1542B03F: ??? ==2415== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:IMalloc_fnAlloc fun:IMalloc_Alloc fun:CoTaskMemAlloc fun:alloc_bstr fun:SysAllocStringLen fun:pre_process_uri fun:CreateUri fun:create_uri fun:nsIOServiceHook_NewURI obj:* obj:* obj:* obj:* } ==2415== 116 bytes in 1 blocks are definitely lost in loss record 7,337 of 10,696 ==2415== at 0x7BC646D6: notify_alloc (heap.c:254) ==2415== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2415== by 0x7B46386F: HeapAlloc (heap.c:271) ==2415== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==2415== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==2415== by 0x9C1FA19: ImmCreateBlankCompStr (imm.c:482) ==2415== by 0x9C20891: ImmCreateContext (imm.c:759) ==2415== by 0x9C1FB9E: get_default_context (imm.c:528) ==2415== by 0x9C23B06: ImmGetContext (imm.c:1513) ==2415== by 0x6B4F9191: ??? ==2415== by 0xE010B: ??? ==2415== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateBlankCompStr fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==2415== 152 bytes in 1 blocks are possibly lost in loss record 7,816 of 10,696 ==2415== at 0x7BC646D6: notify_alloc (heap.c:254) ==2415== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2415== by 0x7D8C8CE: heap_alloc_zero (internet.h:99) ==2415== by 0x7D8E08F: create_netconn (netconnection.c:348) ==2415== by 0x7D7853F: open_http_connection (http.c:4851) ==2415== by 0x7D78D32: HTTP_HttpSendRequestW (http.c:4992) ==2415== by 0x7D79D56: AsyncHttpSendRequestProc (http.c:5261) ==2415== by 0x7D896F0: INTERNET_WorkerThreadFunc (internet.c:3724) ==2415== by 0x7BCCACCA: process_rtl_work_item (threadpool.c:349) ==2415== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==2415== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==2415== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==2415== by 0x7BCC7AB4: start_thread (thread.c:453) ==2415== by 0x4A38453: start_thread (pthread_create.c:333) ==2415== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc_zero fun:create_netconn fun:open_http_connection fun:HTTP_HttpSendRequestW fun:AsyncHttpSendRequestProc fun:INTERNET_WorkerThreadFunc fun:process_rtl_work_item fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==2415== 160 bytes in 1 blocks are definitely lost in loss record 7,890 of 10,696 ==2415== at 0x7BC646D6: notify_alloc (heap.c:254) ==2415== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2415== by 0x7B46386F: HeapAlloc (heap.c:271) ==2415== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==2415== by 0x9C29EC8: ImmCreateIMCC (imm.c:2919) ==2415== by 0x9C208C7: ImmCreateContext (imm.c:761) ==2415== by 0x9C1FB9E: get_default_context (imm.c:528) ==2415== by 0x9C23B06: ImmGetContext (imm.c:1513) ==2415== by 0x6B4F9191: ??? ==2415== by 0xE010B: ??? ==2415== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==2415== 192 bytes in 4 blocks are possibly lost in loss record 8,134 of 10,696 ==2415== at 0x7BC646D6: notify_alloc (heap.c:254) ==2415== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2415== by 0x7BC4B292: RtlInitializeCriticalSectionEx (critsection.c:326) ==2415== by 0x7B4A99CA: InitializeCriticalSectionEx (sync.c:359) ==2415== by 0x7B4A99A1: InitializeCriticalSectionAndSpinCount (sync.c:337) ==2415== by 0x69EC994E: ??? ==2415== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==2415== by 0x7BCC7AB4: start_thread (thread.c:453) ==2415== by 0x4A38453: start_thread (pthread_create.c:333) ==2415== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:RtlInitializeCriticalSectionEx fun:InitializeCriticalSectionEx fun:InitializeCriticalSectionAndSpinCount obj:* obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==2415== 272 bytes in 1 blocks are possibly lost in loss record 8,628 of 10,696 ==2415== at 0x442E957: calloc (vg_replace_malloc.c:711) ==2415== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==2415== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==2415== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==2415== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==2415== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==2415== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==2415== by 0x7B4B2FEC: CreateThread (thread.c:54) ==2415== by 0x771D47F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==2415== by 0x771EB1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==2415== by 0x77185A6: RPCRT4_server_thread (rpc_server.c:658) ==2415== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==2415== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==2415== by 0x7BCC7AB4: start_thread (thread.c:453) ==2415== by 0x4A38453: start_thread (pthread_create.c:333) ==2415== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==2415== 272 bytes in 1 blocks are possibly lost in loss record 8,631 of 10,696 ==2415== at 0x442E957: calloc (vg_replace_malloc.c:711) ==2415== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==2415== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==2415== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==2415== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==2415== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==2415== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==2415== by 0x7B4B2FEC: CreateThread (thread.c:54) ==2415== by 0x69ECABC5: ??? ==2415== by 0x69CEBC2C: ??? ==2415== by 0x6B6A1589FFFFFFFF: ??? ==2415== by 0x1582521FFFFFFFFF: ??? ==2415== by 0x6B671EA3FFFFFFFF: ??? ==2415== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread obj:* obj:* obj:* obj:* obj:* } ==2415== 336 bytes in 6 blocks are possibly lost in loss record 8,829 of 10,696 ==2415== at 0x7BC646D6: notify_alloc (heap.c:254) ==2415== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2415== by 0x8E08D98: heap_alloc (urlmon_main.h:237) ==2415== by 0x8E093BD: register_namespace (session.c:126) ==2415== by 0x8E2C62A: init_session (urlmon_main.c:402) ==2415== by 0x8E2BB04: DllMain (urlmon_main.c:159) ==2415== by 0x8E5E76B: __wine_spec_dll_entry (dll_entry.c:40) ==2415== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==2415== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==2415== by 0x7BC6FB9E: process_attach (loader.c:1221) ==2415== by 0x7BC6FAB4: process_attach (loader.c:1209) ==2415== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==2415== by 0x4641EFA: ??? (port.c:78) ==2415== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ==2415== 384 bytes in 5 blocks are possibly lost in loss record 8,927 of 10,696 ==2415== at 0x7BC646D6: notify_alloc (heap.c:254) ==2415== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2415== by 0x66FEF31: IMalloc_fnAlloc (ifs.c:187) ==2415== by 0x66FFC6D: IMalloc_Alloc (objidl.h:1508) ==2415== by 0x66FFC6D: CoTaskMemAlloc (???:0) ==2415== by 0x7996C7A: alloc_bstr (oleaut.c:177) ==2415== by 0x7997235: SysAllocStringLen (oleaut.c:355) ==2415== by 0x8E135A9: pre_process_uri (uri.c:786) ==2415== by 0x8E24DA7: CreateUri (uri.c:5738) ==2415== by 0xC0C0AEE: create_uri (persist.c:186) ==2415== by 0xC0A9DFD: nsIOServiceHook_NewURI (nsio.c:3890) ==2415== by 0x69D34CB0: ??? ==2415== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:IMalloc_fnAlloc fun:IMalloc_Alloc fun:CoTaskMemAlloc fun:alloc_bstr fun:SysAllocStringLen fun:pre_process_uri fun:CreateUri fun:create_uri fun:nsIOServiceHook_NewURI obj:* } ==2415== 816 bytes in 3 blocks are possibly lost in loss record 9,588 of 10,696 ==2415== at 0x442E957: calloc (vg_replace_malloc.c:711) ==2415== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==2415== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==2415== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==2415== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==2415== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==2415== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==2415== by 0x7B4B2FEC: CreateThread (thread.c:54) ==2415== by 0x69ECABC5: ??? ==2415== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread obj:* } ==2415== 6,890 bytes in 16 blocks are possibly lost in loss record 10,458 of 10,696 ==2415== at 0x7BC646D6: notify_alloc (heap.c:254) ==2415== by 0x7BC6A7E6: RtlReAllocateHeap (heap.c:1883) ==2415== by 0xD530C02: msvcrt_heap_realloc (heap.c:102) ==2415== by 0xD531E07: MSVCRT_realloc (heap.c:457) ==2415== by 0x69C765BC: ??? ==2415== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlReAllocateHeap fun:msvcrt_heap_realloc fun:MSVCRT_realloc obj:* } ==2415== 9,248 bytes in 34 blocks are possibly lost in loss record 10,511 of 10,696 ==2415== at 0x442E957: calloc (vg_replace_malloc.c:711) ==2415== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==2415== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==2415== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==2415== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==2415== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==2415== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==2415== by 0x7B4B2FEC: CreateThread (thread.c:54) ==2415== by 0xD5754D0: _beginthreadex (thread.c:162) ==2415== by 0x7FFFFF39D479: ??? ==2415== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:_beginthreadex obj:* } make[1]: *** [Makefile:492: xmlhttprequest.ok] Error 29 make[1]: Target 'test' not remade because of errors. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/mshtml/tests' make: *** [Makefile:11813: dlls/mshtml/tests/test] Error 2 make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/msi/tests' ../../../tools/runtest -q -P wine -T ../../.. -M msi.dll -p msi_test.exe.so action && touch action.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==2881== Invalid free() / delete / delete[] / realloc() ==2881== at 0x7BC6480E: notify_realloc (heap.c:270) ==2881== by 0x7BC6A87C: RtlReAllocateHeap (heap.c:1896) ==2881== by 0x6C0E300: msi_realloc (msipriv.h:1218) ==2881== by 0x6C12F35: table_create_new_row (table.c:1443) ==2881== by 0x6C13976: TABLE_insert_row (table.c:1664) ==2881== by 0x6C1107E: msi_create_table (table.c:796) ==2881== by 0x6B9B38A: CREATE_execute (create.c:72) ==2881== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==2881== by 0x6BA32B3: msi_add_table_to_db (database.c:622) ==2881== by 0x6BA3B76: MSI_DatabaseImport (database.c:835) ==2881== by 0x6BA3E06: MsiDatabaseImportW (database.c:883) ==2881== by 0x6BA3FB9: MsiDatabaseImportA (database.c:910) ==2881== by 0x6367E12: create_database_wordcount (action.c:2633) ==2881== by 0x6368902: test_register_product (action.c:2888) ==2881== by 0x6382446: func_action (action.c:7029) ==2881== by 0x64B302D: run_test (test.h:589) ==2881== by 0x64B34E7: main (test.h:671) ==2881== Address 0x7ffffe05a600 is 0 bytes after a block of size 0 alloc'd ==2881== at 0x7BC646D6: notify_alloc (heap.c:254) ==2881== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2881== by 0x6C0E2B6: msi_alloc_zero (msipriv.h:1212) ==2881== by 0x6C0F7FA: read_table_from_storage (table.c:426) ==2881== by 0x6C102F2: get_table (table.c:620) ==2881== by 0x6C15142: TABLE_CreateView (table.c:2181) ==2881== by 0x6C10F1A: msi_create_table (table.c:775) ==2881== by 0x6B9B38A: CREATE_execute (create.c:72) ==2881== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==2881== by 0x6BA32B3: msi_add_table_to_db (database.c:622) ==2881== by 0x6BA3B76: MSI_DatabaseImport (database.c:835) ==2881== by 0x6BA3E06: MsiDatabaseImportW (database.c:883) ==2881== by 0x6BA3FB9: MsiDatabaseImportA (database.c:910) ==2881== by 0x6367E12: create_database_wordcount (action.c:2633) ==2881== by 0x6368902: test_register_product (action.c:2888) ==2881== by 0x6382446: func_action (action.c:7029) ==2881== by 0x64B302D: run_test (test.h:589) ==2881== by 0x64B34E7: main (test.h:671) ==2881== { Memcheck:Free fun:notify_realloc fun:RtlReAllocateHeap fun:msi_realloc fun:table_create_new_row fun:TABLE_insert_row fun:msi_create_table fun:CREATE_execute fun:MSI_ViewExecute fun:msi_add_table_to_db fun:MSI_DatabaseImport fun:MsiDatabaseImportW fun:MsiDatabaseImportA fun:create_database_wordcount fun:test_register_product fun:func_action fun:run_test fun:main } ==2881== Invalid free() / delete / delete[] / realloc() ==2881== at 0x7BC6480E: notify_realloc (heap.c:270) ==2881== by 0x7BC6A87C: RtlReAllocateHeap (heap.c:1896) ==2881== by 0x6C0E300: msi_realloc (msipriv.h:1218) ==2881== by 0x6C12F97: table_create_new_row (table.c:1454) ==2881== by 0x6C13976: TABLE_insert_row (table.c:1664) ==2881== by 0x6C1107E: msi_create_table (table.c:796) ==2881== by 0x6B9B38A: CREATE_execute (create.c:72) ==2881== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==2881== by 0x6BA32B3: msi_add_table_to_db (database.c:622) ==2881== by 0x6BA3B76: MSI_DatabaseImport (database.c:835) ==2881== by 0x6BA3E06: MsiDatabaseImportW (database.c:883) ==2881== by 0x6BA3FB9: MsiDatabaseImportA (database.c:910) ==2881== by 0x6367E12: create_database_wordcount (action.c:2633) ==2881== by 0x6368902: test_register_product (action.c:2888) ==2881== by 0x6382446: func_action (action.c:7029) ==2881== by 0x64B302D: run_test (test.h:589) ==2881== by 0x64B34E7: main (test.h:671) ==2881== Address 0x7ffffe05a630 is 0 bytes after a block of size 0 alloc'd ==2881== at 0x7BC646D6: notify_alloc (heap.c:254) ==2881== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2881== by 0x6C0E2B6: msi_alloc_zero (msipriv.h:1212) ==2881== by 0x6C0F833: read_table_from_storage (table.c:429) ==2881== by 0x6C102F2: get_table (table.c:620) ==2881== by 0x6C15142: TABLE_CreateView (table.c:2181) ==2881== by 0x6C10F1A: msi_create_table (table.c:775) ==2881== by 0x6B9B38A: CREATE_execute (create.c:72) ==2881== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==2881== by 0x6BA32B3: msi_add_table_to_db (database.c:622) ==2881== by 0x6BA3B76: MSI_DatabaseImport (database.c:835) ==2881== by 0x6BA3E06: MsiDatabaseImportW (database.c:883) ==2881== by 0x6BA3FB9: MsiDatabaseImportA (database.c:910) ==2881== by 0x6367E12: create_database_wordcount (action.c:2633) ==2881== by 0x6368902: test_register_product (action.c:2888) ==2881== by 0x6382446: func_action (action.c:7029) ==2881== by 0x64B302D: run_test (test.h:589) ==2881== by 0x64B34E7: main (test.h:671) ==2881== { Memcheck:Free fun:notify_realloc fun:RtlReAllocateHeap fun:msi_realloc fun:table_create_new_row fun:TABLE_insert_row fun:msi_create_table fun:CREATE_execute fun:MSI_ViewExecute fun:msi_add_table_to_db fun:MSI_DatabaseImport fun:MsiDatabaseImportW fun:MsiDatabaseImportA fun:create_database_wordcount fun:test_register_product fun:func_action fun:run_test fun:main } ==2881== Invalid free() / delete / delete[] / realloc() ==2881== at 0x7BC6480E: notify_realloc (heap.c:270) ==2881== by 0x7BC6A6D0: RtlReAllocateHeap (heap.c:1860) ==2881== by 0x6C0E300: msi_realloc (msipriv.h:1218) ==2881== by 0x6C12F35: table_create_new_row (table.c:1443) ==2881== by 0x6C13976: TABLE_insert_row (table.c:1664) ==2881== by 0x6C1107E: msi_create_table (table.c:796) ==2881== by 0x6B9B38A: CREATE_execute (create.c:72) ==2881== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==2881== by 0x6BA32B3: msi_add_table_to_db (database.c:622) ==2881== by 0x6BA3B76: MSI_DatabaseImport (database.c:835) ==2881== by 0x6BA3E06: MsiDatabaseImportW (database.c:883) ==2881== by 0x6BA3FB9: MsiDatabaseImportA (database.c:910) ==2881== by 0x6367E12: create_database_wordcount (action.c:2633) ==2881== by 0x6378C01: test_envvar (action.c:5166) ==2881== by 0x638247D: func_action (action.c:7040) ==2881== by 0x64B302D: run_test (test.h:589) ==2881== by 0x64B34E7: main (test.h:671) ==2881== Address 0x7ffffe06a6c0 is 0 bytes after a recently re-allocated block of size 0 alloc'd ==2881== at 0x7BC646D6: notify_alloc (heap.c:254) ==2881== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2881== by 0x6C0E2B6: msi_alloc_zero (msipriv.h:1212) ==2881== by 0x6C0F7FA: read_table_from_storage (table.c:426) ==2881== by 0x6C102F2: get_table (table.c:620) ==2881== by 0x6C15142: TABLE_CreateView (table.c:2181) ==2881== by 0x6C10F1A: msi_create_table (table.c:775) ==2881== by 0x6B9B38A: CREATE_execute (create.c:72) ==2881== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==2881== by 0x6BA32B3: msi_add_table_to_db (database.c:622) ==2881== by 0x6BA3B76: MSI_DatabaseImport (database.c:835) ==2881== by 0x6BA3E06: MsiDatabaseImportW (database.c:883) ==2881== by 0x6BA3FB9: MsiDatabaseImportA (database.c:910) ==2881== by 0x6367E12: create_database_wordcount (action.c:2633) ==2881== by 0x6378C01: test_envvar (action.c:5166) ==2881== by 0x638247D: func_action (action.c:7040) ==2881== by 0x64B302D: run_test (test.h:589) ==2881== by 0x64B34E7: main (test.h:671) ==2881== { Memcheck:Free fun:notify_realloc fun:RtlReAllocateHeap fun:msi_realloc fun:table_create_new_row fun:TABLE_insert_row fun:msi_create_table fun:CREATE_execute fun:MSI_ViewExecute fun:msi_add_table_to_db fun:MSI_DatabaseImport fun:MsiDatabaseImportW fun:MsiDatabaseImportA fun:create_database_wordcount fun:test_envvar fun:func_action fun:run_test fun:main } ==4702== 336 bytes in 6 blocks are possibly lost in loss record 836 of 1,064 ==4702== at 0x7BC646D6: notify_alloc (heap.c:254) ==4702== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4702== by 0x6F02D98: heap_alloc (urlmon_main.h:237) ==4702== by 0x6F033BD: register_namespace (session.c:126) ==4702== by 0x6F2662A: init_session (urlmon_main.c:402) ==4702== by 0x6F25B04: DllMain (urlmon_main.c:159) ==4702== by 0x6F5876B: __wine_spec_dll_entry (dll_entry.c:40) ==4702== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==4702== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==4702== by 0x7BC6FB9E: process_attach (loader.c:1221) ==4702== by 0x7BC6FAB4: process_attach (loader.c:1209) ==4702== by 0x7BC6FAB4: process_attach (loader.c:1209) ==4702== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==4702== by 0x4641EFA: ??? (port.c:78) ==4702== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==4760== 336 bytes in 6 blocks are possibly lost in loss record 825 of 1,050 ==4760== at 0x7BC646D6: notify_alloc (heap.c:254) ==4760== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4760== by 0x6F02D98: heap_alloc (urlmon_main.h:237) ==4760== by 0x6F033BD: register_namespace (session.c:126) ==4760== by 0x6F2662A: init_session (urlmon_main.c:402) ==4760== by 0x6F25B04: DllMain (urlmon_main.c:159) ==4760== by 0x6F5876B: __wine_spec_dll_entry (dll_entry.c:40) ==4760== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==4760== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==4760== by 0x7BC6FB9E: process_attach (loader.c:1221) ==4760== by 0x7BC6FAB4: process_attach (loader.c:1209) ==4760== by 0x7BC6FAB4: process_attach (loader.c:1209) ==4760== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==4760== by 0x4641EFA: ??? (port.c:78) ==4760== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==4761== 28 bytes in 1 blocks are definitely lost in loss record 100 of 584 ==4761== at 0x7BC646D6: notify_alloc (heap.c:254) ==4761== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4761== by 0x635A346: build_properties (msiexec.c:146) ==4761== by 0x635D28A: WinMain (msiexec.c:978) ==4761== by 0x635DDC8: main (exe_main.c:49) ==4761== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:build_properties fun:WinMain fun:main } ==4761== 30 bytes in 1 blocks are definitely lost in loss record 106 of 584 ==4761== at 0x7BC646D6: notify_alloc (heap.c:254) ==4761== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4761== by 0x635A207: StringListAppend (msiexec.c:113) ==4761== by 0x635D250: WinMain (msiexec.c:972) ==4761== by 0x635DDC8: main (exe_main.c:49) ==4761== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:StringListAppend fun:WinMain fun:main } ==4761== 48 bytes in 1 blocks are definitely lost in loss record 168 of 584 ==4761== at 0x7BC646D6: notify_alloc (heap.c:254) ==4761== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4761== by 0x635B2BE: process_args (msiexec.c:490) ==4761== by 0x635B71B: WinMain (msiexec.c:576) ==4761== by 0x635DDC8: main (exe_main.c:49) ==4761== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:process_args fun:WinMain fun:main } ==4761== 336 bytes in 6 blocks are possibly lost in loss record 421 of 584 ==4761== at 0x7BC646D6: notify_alloc (heap.c:254) ==4761== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4761== by 0x6921D98: heap_alloc (urlmon_main.h:237) ==4761== by 0x69223BD: register_namespace (session.c:126) ==4761== by 0x694562A: init_session (urlmon_main.c:402) ==4761== by 0x6944B04: DllMain (urlmon_main.c:159) ==4761== by 0x697776B: __wine_spec_dll_entry (dll_entry.c:40) ==4761== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==4761== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==4761== by 0x7BC6FB9E: process_attach (loader.c:1221) ==4761== by 0x7BC6FAB4: process_attach (loader.c:1209) ==4761== by 0x7BC6FAB4: process_attach (loader.c:1209) ==4761== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==4761== by 0x4641EFA: ??? (port.c:78) ==4761== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ==4764== 336 bytes in 6 blocks are possibly lost in loss record 831 of 1,056 ==4764== at 0x7BC646D6: notify_alloc (heap.c:254) ==4764== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4764== by 0x6F02D98: heap_alloc (urlmon_main.h:237) ==4764== by 0x6F033BD: register_namespace (session.c:126) ==4764== by 0x6F2662A: init_session (urlmon_main.c:402) ==4764== by 0x6F25B04: DllMain (urlmon_main.c:159) ==4764== by 0x6F5876B: __wine_spec_dll_entry (dll_entry.c:40) ==4764== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==4764== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==4764== by 0x7BC6FB9E: process_attach (loader.c:1221) ==4764== by 0x7BC6FAB4: process_attach (loader.c:1209) ==4764== by 0x7BC6FAB4: process_attach (loader.c:1209) ==4764== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==4764== by 0x4641EFA: ??? (port.c:78) ==4764== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==4765== 28 bytes in 1 blocks are definitely lost in loss record 100 of 584 ==4765== at 0x7BC646D6: notify_alloc (heap.c:254) ==4765== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4765== by 0x635A346: build_properties (msiexec.c:146) ==4765== by 0x635D28A: WinMain (msiexec.c:978) ==4765== by 0x635DDC8: main (exe_main.c:49) ==4765== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:build_properties fun:WinMain fun:main } ==4765== 30 bytes in 1 blocks are definitely lost in loss record 106 of 584 ==4765== at 0x7BC646D6: notify_alloc (heap.c:254) ==4765== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4765== by 0x635A207: StringListAppend (msiexec.c:113) ==4765== by 0x635D250: WinMain (msiexec.c:972) ==4765== by 0x635DDC8: main (exe_main.c:49) ==4765== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:StringListAppend fun:WinMain fun:main } ==4765== 48 bytes in 1 blocks are definitely lost in loss record 168 of 584 ==4765== at 0x7BC646D6: notify_alloc (heap.c:254) ==4765== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4765== by 0x635B2BE: process_args (msiexec.c:490) ==4765== by 0x635B71B: WinMain (msiexec.c:576) ==4765== by 0x635DDC8: main (exe_main.c:49) ==4765== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:process_args fun:WinMain fun:main } ==4765== 336 bytes in 6 blocks are possibly lost in loss record 421 of 584 ==4765== at 0x7BC646D6: notify_alloc (heap.c:254) ==4765== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4765== by 0x6921D98: heap_alloc (urlmon_main.h:237) ==4765== by 0x69223BD: register_namespace (session.c:126) ==4765== by 0x694562A: init_session (urlmon_main.c:402) ==4765== by 0x6944B04: DllMain (urlmon_main.c:159) ==4765== by 0x697776B: __wine_spec_dll_entry (dll_entry.c:40) ==4765== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==4765== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==4765== by 0x7BC6FB9E: process_attach (loader.c:1221) ==4765== by 0x7BC6FAB4: process_attach (loader.c:1209) ==4765== by 0x7BC6FAB4: process_attach (loader.c:1209) ==4765== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==4765== by 0x4641EFA: ??? (port.c:78) ==4765== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ==2881== 336 bytes in 6 blocks are possibly lost in loss record 529 of 729 ==2881== at 0x7BC646D6: notify_alloc (heap.c:254) ==2881== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2881== by 0x6F02D98: heap_alloc (urlmon_main.h:237) ==2881== by 0x6F033BD: register_namespace (session.c:126) ==2881== by 0x6F2662A: init_session (urlmon_main.c:402) ==2881== by 0x6F25B04: DllMain (urlmon_main.c:159) ==2881== by 0x6F5876B: __wine_spec_dll_entry (dll_entry.c:40) ==2881== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==2881== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==2881== by 0x7BC6FB9E: process_attach (loader.c:1221) ==2881== by 0x7BC6FAB4: process_attach (loader.c:1209) ==2881== by 0x7BC6FAB4: process_attach (loader.c:1209) ==2881== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==2881== by 0x4641EFA: ??? (port.c:78) ==2881== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ../../../tools/runtest -q -P wine -T ../../.. -M msi.dll -p msi_test.exe.so automation && touch automation.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==4773== Invalid free() / delete / delete[] / realloc() ==4773== at 0x7BC6480E: notify_realloc (heap.c:270) ==4773== by 0x7BC6A87C: RtlReAllocateHeap (heap.c:1896) ==4773== by 0x6C0E300: msi_realloc (msipriv.h:1218) ==4773== by 0x6C12F35: table_create_new_row (table.c:1443) ==4773== by 0x6C13976: TABLE_insert_row (table.c:1664) ==4773== by 0x6C1107E: msi_create_table (table.c:796) ==4773== by 0x6B9B38A: CREATE_execute (create.c:72) ==4773== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==4773== by 0x6BA32B3: msi_add_table_to_db (database.c:622) ==4773== by 0x6BA3B76: MSI_DatabaseImport (database.c:835) ==4773== by 0x6BA3E06: MsiDatabaseImportW (database.c:883) ==4773== by 0x6BA3FB9: MsiDatabaseImportA (database.c:910) ==4773== by 0x6382FA6: create_database (automation.c:337) ==4773== by 0x63830EC: create_package (automation.c:358) ==4773== by 0x638510C: test_dispatch (automation.c:741) ==4773== by 0x6392976: func_automation (automation.c:2794) ==4773== by 0x64B302D: run_test (test.h:589) ==4773== by 0x64B34E7: main (test.h:671) ==4773== Address 0x7ffffe2119b0 is 0 bytes after a block of size 0 alloc'd ==4773== at 0x7BC646D6: notify_alloc (heap.c:254) ==4773== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4773== by 0x6C0E2B6: msi_alloc_zero (msipriv.h:1212) ==4773== by 0x6C0F7FA: read_table_from_storage (table.c:426) ==4773== by 0x6C102F2: get_table (table.c:620) ==4773== by 0x6C15142: TABLE_CreateView (table.c:2181) ==4773== by 0x6C10F1A: msi_create_table (table.c:775) ==4773== by 0x6B9B38A: CREATE_execute (create.c:72) ==4773== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==4773== by 0x6BA32B3: msi_add_table_to_db (database.c:622) ==4773== by 0x6BA3B76: MSI_DatabaseImport (database.c:835) ==4773== by 0x6BA3E06: MsiDatabaseImportW (database.c:883) ==4773== by 0x6BA3FB9: MsiDatabaseImportA (database.c:910) ==4773== by 0x6382FA6: create_database (automation.c:337) ==4773== by 0x63830EC: create_package (automation.c:358) ==4773== by 0x638510C: test_dispatch (automation.c:741) ==4773== by 0x6392976: func_automation (automation.c:2794) ==4773== by 0x64B302D: run_test (test.h:589) ==4773== by 0x64B34E7: main (test.h:671) ==4773== { Memcheck:Free fun:notify_realloc fun:RtlReAllocateHeap fun:msi_realloc fun:table_create_new_row fun:TABLE_insert_row fun:msi_create_table fun:CREATE_execute fun:MSI_ViewExecute fun:msi_add_table_to_db fun:MSI_DatabaseImport fun:MsiDatabaseImportW fun:MsiDatabaseImportA fun:create_database fun:create_package fun:test_dispatch fun:func_automation fun:run_test fun:main } ==4773== Invalid free() / delete / delete[] / realloc() ==4773== at 0x7BC6480E: notify_realloc (heap.c:270) ==4773== by 0x7BC6A87C: RtlReAllocateHeap (heap.c:1896) ==4773== by 0x6C0E300: msi_realloc (msipriv.h:1218) ==4773== by 0x6C12F97: table_create_new_row (table.c:1454) ==4773== by 0x6C13976: TABLE_insert_row (table.c:1664) ==4773== by 0x6C1107E: msi_create_table (table.c:796) ==4773== by 0x6B9B38A: CREATE_execute (create.c:72) ==4773== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==4773== by 0x6BA32B3: msi_add_table_to_db (database.c:622) ==4773== by 0x6BA3B76: MSI_DatabaseImport (database.c:835) ==4773== by 0x6BA3E06: MsiDatabaseImportW (database.c:883) ==4773== by 0x6BA3FB9: MsiDatabaseImportA (database.c:910) ==4773== by 0x6382FA6: create_database (automation.c:337) ==4773== by 0x63830EC: create_package (automation.c:358) ==4773== by 0x638510C: test_dispatch (automation.c:741) ==4773== by 0x6392976: func_automation (automation.c:2794) ==4773== by 0x64B302D: run_test (test.h:589) ==4773== by 0x64B34E7: main (test.h:671) ==4773== Address 0x7ffffe2119e0 is 0 bytes after a block of size 0 alloc'd ==4773== at 0x7BC646D6: notify_alloc (heap.c:254) ==4773== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4773== by 0x6C0E2B6: msi_alloc_zero (msipriv.h:1212) ==4773== by 0x6C0F833: read_table_from_storage (table.c:429) ==4773== by 0x6C102F2: get_table (table.c:620) ==4773== by 0x6C15142: TABLE_CreateView (table.c:2181) ==4773== by 0x6C10F1A: msi_create_table (table.c:775) ==4773== by 0x6B9B38A: CREATE_execute (create.c:72) ==4773== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==4773== by 0x6BA32B3: msi_add_table_to_db (database.c:622) ==4773== by 0x6BA3B76: MSI_DatabaseImport (database.c:835) ==4773== by 0x6BA3E06: MsiDatabaseImportW (database.c:883) ==4773== by 0x6BA3FB9: MsiDatabaseImportA (database.c:910) ==4773== by 0x6382FA6: create_database (automation.c:337) ==4773== by 0x63830EC: create_package (automation.c:358) ==4773== by 0x638510C: test_dispatch (automation.c:741) ==4773== by 0x6392976: func_automation (automation.c:2794) ==4773== by 0x64B302D: run_test (test.h:589) ==4773== by 0x64B34E7: main (test.h:671) ==4773== { Memcheck:Free fun:notify_realloc fun:RtlReAllocateHeap fun:msi_realloc fun:table_create_new_row fun:TABLE_insert_row fun:msi_create_table fun:CREATE_execute fun:MSI_ViewExecute fun:msi_add_table_to_db fun:MSI_DatabaseImport fun:MsiDatabaseImportW fun:MsiDatabaseImportA fun:create_database fun:create_package fun:test_dispatch fun:func_automation fun:run_test fun:main } ==4773== 336 bytes in 6 blocks are possibly lost in loss record 532 of 739 ==4773== at 0x7BC646D6: notify_alloc (heap.c:254) ==4773== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4773== by 0x6F02D98: heap_alloc (urlmon_main.h:237) ==4773== by 0x6F033BD: register_namespace (session.c:126) ==4773== by 0x6F2662A: init_session (urlmon_main.c:402) ==4773== by 0x6F25B04: DllMain (urlmon_main.c:159) ==4773== by 0x6F5876B: __wine_spec_dll_entry (dll_entry.c:40) ==4773== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==4773== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==4773== by 0x7BC6FB9E: process_attach (loader.c:1221) ==4773== by 0x7BC6FAB4: process_attach (loader.c:1209) ==4773== by 0x7BC6FAB4: process_attach (loader.c:1209) ==4773== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==4773== by 0x4641EFA: ??? (port.c:78) ==4773== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ../../../tools/runtest -q -P wine -T ../../.. -M msi.dll -p msi_test.exe.so db && touch db.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==4852== Invalid free() / delete / delete[] / realloc() ==4852== at 0x7BC6480E: notify_realloc (heap.c:270) ==4852== by 0x7BC6A87C: RtlReAllocateHeap (heap.c:1896) ==4852== by 0x6C0E300: msi_realloc (msipriv.h:1218) ==4852== by 0x6C12F35: table_create_new_row (table.c:1443) ==4852== by 0x6C13976: TABLE_insert_row (table.c:1664) ==4852== by 0x6C1107E: msi_create_table (table.c:796) ==4852== by 0x6B9B38A: CREATE_execute (create.c:72) ==4852== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==4852== by 0x6BDF478: MsiViewExecute (msiquery.c:482) ==4852== by 0x639413B: test_msiinsert (db.c:318) ==4852== by 0x63CAC8B: func_db (db.c:9732) ==4852== by 0x64B302D: run_test (test.h:589) ==4852== by 0x64B34E7: main (test.h:671) ==4852== Address 0x7ffffe003e50 is 0 bytes after a recently re-allocated block of size 0 alloc'd ==4852== at 0x7BC646D6: notify_alloc (heap.c:254) ==4852== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4852== by 0x6C0E2B6: msi_alloc_zero (msipriv.h:1212) ==4852== by 0x6C0F7FA: read_table_from_storage (table.c:426) ==4852== by 0x6C102F2: get_table (table.c:620) ==4852== by 0x6C15142: TABLE_CreateView (table.c:2181) ==4852== by 0x6C10F1A: msi_create_table (table.c:775) ==4852== by 0x6B9B38A: CREATE_execute (create.c:72) ==4852== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==4852== by 0x6BDF478: MsiViewExecute (msiquery.c:482) ==4852== by 0x639413B: test_msiinsert (db.c:318) ==4852== by 0x63CAC8B: func_db (db.c:9732) ==4852== by 0x64B302D: run_test (test.h:589) ==4852== by 0x64B34E7: main (test.h:671) ==4852== { Memcheck:Free fun:notify_realloc fun:RtlReAllocateHeap fun:msi_realloc fun:table_create_new_row fun:TABLE_insert_row fun:msi_create_table fun:CREATE_execute fun:MSI_ViewExecute fun:MsiViewExecute fun:test_msiinsert fun:func_db fun:run_test fun:main } ==4852== Invalid free() / delete / delete[] / realloc() ==4852== at 0x7BC6480E: notify_realloc (heap.c:270) ==4852== by 0x7BC6A87C: RtlReAllocateHeap (heap.c:1896) ==4852== by 0x6C0E300: msi_realloc (msipriv.h:1218) ==4852== by 0x6C12F97: table_create_new_row (table.c:1454) ==4852== by 0x6C13976: TABLE_insert_row (table.c:1664) ==4852== by 0x6C1107E: msi_create_table (table.c:796) ==4852== by 0x6B9B38A: CREATE_execute (create.c:72) ==4852== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==4852== by 0x6BDF478: MsiViewExecute (msiquery.c:482) ==4852== by 0x639413B: test_msiinsert (db.c:318) ==4852== by 0x63CAC8B: func_db (db.c:9732) ==4852== by 0x64B302D: run_test (test.h:589) ==4852== by 0x64B34E7: main (test.h:671) ==4852== Address 0x7ffffe002d50 is 0 bytes after a recently re-allocated block of size 0 alloc'd ==4852== at 0x7BC646D6: notify_alloc (heap.c:254) ==4852== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4852== by 0x6C0E2B6: msi_alloc_zero (msipriv.h:1212) ==4852== by 0x6C0F833: read_table_from_storage (table.c:429) ==4852== by 0x6C102F2: get_table (table.c:620) ==4852== by 0x6C15142: TABLE_CreateView (table.c:2181) ==4852== by 0x6C10F1A: msi_create_table (table.c:775) ==4852== by 0x6B9B38A: CREATE_execute (create.c:72) ==4852== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==4852== by 0x6BDF478: MsiViewExecute (msiquery.c:482) ==4852== by 0x639413B: test_msiinsert (db.c:318) ==4852== by 0x63CAC8B: func_db (db.c:9732) ==4852== by 0x64B302D: run_test (test.h:589) ==4852== by 0x64B34E7: main (test.h:671) ==4852== { Memcheck:Free fun:notify_realloc fun:RtlReAllocateHeap fun:msi_realloc fun:table_create_new_row fun:TABLE_insert_row fun:msi_create_table fun:CREATE_execute fun:MSI_ViewExecute fun:MsiViewExecute fun:test_msiinsert fun:func_db fun:run_test fun:main } ==4852== 336 bytes in 6 blocks are possibly lost in loss record 461 of 629 ==4852== at 0x7BC646D6: notify_alloc (heap.c:254) ==4852== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4852== by 0x6F02D98: heap_alloc (urlmon_main.h:237) ==4852== by 0x6F033BD: register_namespace (session.c:126) ==4852== by 0x6F2662A: init_session (urlmon_main.c:402) ==4852== by 0x6F25B04: DllMain (urlmon_main.c:159) ==4852== by 0x6F5876B: __wine_spec_dll_entry (dll_entry.c:40) ==4852== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==4852== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==4852== by 0x7BC6FB9E: process_attach (loader.c:1221) ==4852== by 0x7BC6FAB4: process_attach (loader.c:1209) ==4852== by 0x7BC6FAB4: process_attach (loader.c:1209) ==4852== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==4852== by 0x4641EFA: ??? (port.c:78) ==4852== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ../../../tools/runtest -q -P wine -T ../../.. -M msi.dll -p msi_test.exe.so format && touch format.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==4874== Invalid free() / delete / delete[] / realloc() ==4874== at 0x7BC6480E: notify_realloc (heap.c:270) ==4874== by 0x7BC6A87C: RtlReAllocateHeap (heap.c:1896) ==4874== by 0x6C0E300: msi_realloc (msipriv.h:1218) ==4874== by 0x6C12F35: table_create_new_row (table.c:1443) ==4874== by 0x6C13976: TABLE_insert_row (table.c:1664) ==4874== by 0x6C1107E: msi_create_table (table.c:796) ==4874== by 0x6B9B38A: CREATE_execute (create.c:72) ==4874== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==4874== by 0x6BE2DFE: create_temp_property_table (package.c:375) ==4874== by 0x6BE5632: MSI_CreatePackage (package.c:1101) ==4874== by 0x6BE6B74: MSI_OpenPackageW (package.c:1543) ==4874== by 0x6BE721D: MsiOpenPackageExW (package.c:1632) ==4874== by 0x6BE7387: MsiOpenPackageExA (package.c:1661) ==4874== by 0x6BE7405: MsiOpenPackageA (package.c:1670) ==4874== by 0x63CBE6A: package_from_db (format.c:239) ==4874== by 0x63CC507: helper_createpackage (format.c:326) ==4874== by 0x63CC58B: test_createpackage (format.c:342) ==4874== by 0x63E02CA: func_format (format.c:2788) ==4874== by 0x64B302D: run_test (test.h:589) ==4874== by 0x64B34E7: main (test.h:671) ==4874== Address 0x7ffffe044940 is 0 bytes after a block of size 0 alloc'd ==4874== at 0x7BC646D6: notify_alloc (heap.c:254) ==4874== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4874== by 0x6C0E2B6: msi_alloc_zero (msipriv.h:1212) ==4874== by 0x6C0F7FA: read_table_from_storage (table.c:426) ==4874== by 0x6C102F2: get_table (table.c:620) ==4874== by 0x6C15142: TABLE_CreateView (table.c:2181) ==4874== by 0x6C10F1A: msi_create_table (table.c:775) ==4874== by 0x6B9B38A: CREATE_execute (create.c:72) ==4874== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==4874== by 0x6BE2DFE: create_temp_property_table (package.c:375) ==4874== by 0x6BE5632: MSI_CreatePackage (package.c:1101) ==4874== by 0x6BE6B74: MSI_OpenPackageW (package.c:1543) ==4874== by 0x6BE721D: MsiOpenPackageExW (package.c:1632) ==4874== by 0x6BE7387: MsiOpenPackageExA (package.c:1661) ==4874== by 0x6BE7405: MsiOpenPackageA (package.c:1670) ==4874== by 0x63CBE6A: package_from_db (format.c:239) ==4874== by 0x63CC507: helper_createpackage (format.c:326) ==4874== by 0x63CC58B: test_createpackage (format.c:342) ==4874== by 0x63E02CA: func_format (format.c:2788) ==4874== by 0x64B302D: run_test (test.h:589) ==4874== { Memcheck:Free fun:notify_realloc fun:RtlReAllocateHeap fun:msi_realloc fun:table_create_new_row fun:TABLE_insert_row fun:msi_create_table fun:CREATE_execute fun:MSI_ViewExecute fun:create_temp_property_table fun:MSI_CreatePackage fun:MSI_OpenPackageW fun:MsiOpenPackageExW fun:MsiOpenPackageExA fun:MsiOpenPackageA fun:package_from_db fun:helper_createpackage fun:test_createpackage fun:func_format fun:run_test fun:main } ==4874== Invalid free() / delete / delete[] / realloc() ==4874== at 0x7BC6480E: notify_realloc (heap.c:270) ==4874== by 0x7BC6A87C: RtlReAllocateHeap (heap.c:1896) ==4874== by 0x6C0E300: msi_realloc (msipriv.h:1218) ==4874== by 0x6C12F97: table_create_new_row (table.c:1454) ==4874== by 0x6C13976: TABLE_insert_row (table.c:1664) ==4874== by 0x6C1107E: msi_create_table (table.c:796) ==4874== by 0x6B9B38A: CREATE_execute (create.c:72) ==4874== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==4874== by 0x6BE2DFE: create_temp_property_table (package.c:375) ==4874== by 0x6BE5632: MSI_CreatePackage (package.c:1101) ==4874== by 0x6BE6B74: MSI_OpenPackageW (package.c:1543) ==4874== by 0x6BE721D: MsiOpenPackageExW (package.c:1632) ==4874== by 0x6BE7387: MsiOpenPackageExA (package.c:1661) ==4874== by 0x6BE7405: MsiOpenPackageA (package.c:1670) ==4874== by 0x63CBE6A: package_from_db (format.c:239) ==4874== by 0x63CC507: helper_createpackage (format.c:326) ==4874== by 0x63CC58B: test_createpackage (format.c:342) ==4874== by 0x63E02CA: func_format (format.c:2788) ==4874== by 0x64B302D: run_test (test.h:589) ==4874== by 0x64B34E7: main (test.h:671) ==4874== Address 0x7ffffe044970 is 0 bytes after a block of size 0 alloc'd ==4874== at 0x7BC646D6: notify_alloc (heap.c:254) ==4874== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4874== by 0x6C0E2B6: msi_alloc_zero (msipriv.h:1212) ==4874== by 0x6C0F833: read_table_from_storage (table.c:429) ==4874== by 0x6C102F2: get_table (table.c:620) ==4874== by 0x6C15142: TABLE_CreateView (table.c:2181) ==4874== by 0x6C10F1A: msi_create_table (table.c:775) ==4874== by 0x6B9B38A: CREATE_execute (create.c:72) ==4874== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==4874== by 0x6BE2DFE: create_temp_property_table (package.c:375) ==4874== by 0x6BE5632: MSI_CreatePackage (package.c:1101) ==4874== by 0x6BE6B74: MSI_OpenPackageW (package.c:1543) ==4874== by 0x6BE721D: MsiOpenPackageExW (package.c:1632) ==4874== by 0x6BE7387: MsiOpenPackageExA (package.c:1661) ==4874== by 0x6BE7405: MsiOpenPackageA (package.c:1670) ==4874== by 0x63CBE6A: package_from_db (format.c:239) ==4874== by 0x63CC507: helper_createpackage (format.c:326) ==4874== by 0x63CC58B: test_createpackage (format.c:342) ==4874== by 0x63E02CA: func_format (format.c:2788) ==4874== by 0x64B302D: run_test (test.h:589) ==4874== { Memcheck:Free fun:notify_realloc fun:RtlReAllocateHeap fun:msi_realloc fun:table_create_new_row fun:TABLE_insert_row fun:msi_create_table fun:CREATE_execute fun:MSI_ViewExecute fun:create_temp_property_table fun:MSI_CreatePackage fun:MSI_OpenPackageW fun:MsiOpenPackageExW fun:MsiOpenPackageExA fun:MsiOpenPackageA fun:package_from_db fun:helper_createpackage fun:test_createpackage fun:func_format fun:run_test fun:main } ==4874== 336 bytes in 6 blocks are possibly lost in loss record 445 of 614 ==4874== at 0x7BC646D6: notify_alloc (heap.c:254) ==4874== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4874== by 0x6F02D98: heap_alloc (urlmon_main.h:237) ==4874== by 0x6F033BD: register_namespace (session.c:126) ==4874== by 0x6F2662A: init_session (urlmon_main.c:402) ==4874== by 0x6F25B04: DllMain (urlmon_main.c:159) ==4874== by 0x6F5876B: __wine_spec_dll_entry (dll_entry.c:40) ==4874== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==4874== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==4874== by 0x7BC6FB9E: process_attach (loader.c:1221) ==4874== by 0x7BC6FAB4: process_attach (loader.c:1209) ==4874== by 0x7BC6FAB4: process_attach (loader.c:1209) ==4874== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==4874== by 0x4641EFA: ??? (port.c:78) ==4874== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ../../../tools/runtest -q -P wine -T ../../.. -M msi.dll -p msi_test.exe.so install && touch install.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==4908== Invalid free() / delete / delete[] / realloc() ==4908== at 0x7BC6480E: notify_realloc (heap.c:270) ==4908== by 0x7BC6A87C: RtlReAllocateHeap (heap.c:1896) ==4908== by 0x6C0E300: msi_realloc (msipriv.h:1218) ==4908== by 0x6C12F35: table_create_new_row (table.c:1443) ==4908== by 0x6C13976: TABLE_insert_row (table.c:1664) ==4908== by 0x6C1107E: msi_create_table (table.c:796) ==4908== by 0x6B9B38A: CREATE_execute (create.c:72) ==4908== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==4908== by 0x6BA32B3: msi_add_table_to_db (database.c:622) ==4908== by 0x6BA3B76: MSI_DatabaseImport (database.c:835) ==4908== by 0x6BA3E06: MsiDatabaseImportW (database.c:883) ==4908== by 0x6BA3FB9: MsiDatabaseImportA (database.c:910) ==4908== by 0x63E2A40: create_database_wordcount (install.c:2404) ==4908== by 0x63E5641: test_MsiSetComponentState (install.c:2770) ==4908== by 0x63F4EF4: func_install (install.c:5990) ==4908== by 0x64B302D: run_test (test.h:589) ==4908== by 0x64B34E7: main (test.h:671) ==4908== Address 0x7ffffe0586e0 is 0 bytes after a block of size 0 alloc'd ==4908== at 0x7BC646D6: notify_alloc (heap.c:254) ==4908== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4908== by 0x6C0E2B6: msi_alloc_zero (msipriv.h:1212) ==4908== by 0x6C0F7FA: read_table_from_storage (table.c:426) ==4908== by 0x6C102F2: get_table (table.c:620) ==4908== by 0x6C15142: TABLE_CreateView (table.c:2181) ==4908== by 0x6C10F1A: msi_create_table (table.c:775) ==4908== by 0x6B9B38A: CREATE_execute (create.c:72) ==4908== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==4908== by 0x6BA32B3: msi_add_table_to_db (database.c:622) ==4908== by 0x6BA3B76: MSI_DatabaseImport (database.c:835) ==4908== by 0x6BA3E06: MsiDatabaseImportW (database.c:883) ==4908== by 0x6BA3FB9: MsiDatabaseImportA (database.c:910) ==4908== by 0x63E2A40: create_database_wordcount (install.c:2404) ==4908== by 0x63E5641: test_MsiSetComponentState (install.c:2770) ==4908== by 0x63F4EF4: func_install (install.c:5990) ==4908== by 0x64B302D: run_test (test.h:589) ==4908== by 0x64B34E7: main (test.h:671) ==4908== { Memcheck:Free fun:notify_realloc fun:RtlReAllocateHeap fun:msi_realloc fun:table_create_new_row fun:TABLE_insert_row fun:msi_create_table fun:CREATE_execute fun:MSI_ViewExecute fun:msi_add_table_to_db fun:MSI_DatabaseImport fun:MsiDatabaseImportW fun:MsiDatabaseImportA fun:create_database_wordcount fun:test_MsiSetComponentState fun:func_install fun:run_test fun:main } ==4908== Invalid free() / delete / delete[] / realloc() ==4908== at 0x7BC6480E: notify_realloc (heap.c:270) ==4908== by 0x7BC6A87C: RtlReAllocateHeap (heap.c:1896) ==4908== by 0x6C0E300: msi_realloc (msipriv.h:1218) ==4908== by 0x6C12F97: table_create_new_row (table.c:1454) ==4908== by 0x6C13976: TABLE_insert_row (table.c:1664) ==4908== by 0x6C1107E: msi_create_table (table.c:796) ==4908== by 0x6B9B38A: CREATE_execute (create.c:72) ==4908== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==4908== by 0x6BA32B3: msi_add_table_to_db (database.c:622) ==4908== by 0x6BA3B76: MSI_DatabaseImport (database.c:835) ==4908== by 0x6BA3E06: MsiDatabaseImportW (database.c:883) ==4908== by 0x6BA3FB9: MsiDatabaseImportA (database.c:910) ==4908== by 0x63E2A40: create_database_wordcount (install.c:2404) ==4908== by 0x63E5641: test_MsiSetComponentState (install.c:2770) ==4908== by 0x63F4EF4: func_install (install.c:5990) ==4908== by 0x64B302D: run_test (test.h:589) ==4908== by 0x64B34E7: main (test.h:671) ==4908== Address 0x7ffffe058710 is 0 bytes after a block of size 0 alloc'd ==4908== at 0x7BC646D6: notify_alloc (heap.c:254) ==4908== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4908== by 0x6C0E2B6: msi_alloc_zero (msipriv.h:1212) ==4908== by 0x6C0F833: read_table_from_storage (table.c:429) ==4908== by 0x6C102F2: get_table (table.c:620) ==4908== by 0x6C15142: TABLE_CreateView (table.c:2181) ==4908== by 0x6C10F1A: msi_create_table (table.c:775) ==4908== by 0x6B9B38A: CREATE_execute (create.c:72) ==4908== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==4908== by 0x6BA32B3: msi_add_table_to_db (database.c:622) ==4908== by 0x6BA3B76: MSI_DatabaseImport (database.c:835) ==4908== by 0x6BA3E06: MsiDatabaseImportW (database.c:883) ==4908== by 0x6BA3FB9: MsiDatabaseImportA (database.c:910) ==4908== by 0x63E2A40: create_database_wordcount (install.c:2404) ==4908== by 0x63E5641: test_MsiSetComponentState (install.c:2770) ==4908== by 0x63F4EF4: func_install (install.c:5990) ==4908== by 0x64B302D: run_test (test.h:589) ==4908== by 0x64B34E7: main (test.h:671) ==4908== { Memcheck:Free fun:notify_realloc fun:RtlReAllocateHeap fun:msi_realloc fun:table_create_new_row fun:TABLE_insert_row fun:msi_create_table fun:CREATE_execute fun:MSI_ViewExecute fun:msi_add_table_to_db fun:MSI_DatabaseImport fun:MsiDatabaseImportW fun:MsiDatabaseImportA fun:create_database_wordcount fun:test_MsiSetComponentState fun:func_install fun:run_test fun:main } ==4908== Invalid free() / delete / delete[] / realloc() ==4908== at 0x7BC6480E: notify_realloc (heap.c:270) ==4908== by 0x7BC6A6D0: RtlReAllocateHeap (heap.c:1860) ==4908== by 0x6C0E300: msi_realloc (msipriv.h:1218) ==4908== by 0x6C12F35: table_create_new_row (table.c:1443) ==4908== by 0x6C13976: TABLE_insert_row (table.c:1664) ==4908== by 0x6C1107E: msi_create_table (table.c:796) ==4908== by 0x6B9B38A: CREATE_execute (create.c:72) ==4908== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==4908== by 0x6BA32B3: msi_add_table_to_db (database.c:622) ==4908== by 0x6BA3B76: MSI_DatabaseImport (database.c:835) ==4908== by 0x6BA3E06: MsiDatabaseImportW (database.c:883) ==4908== by 0x6BA3FB9: MsiDatabaseImportA (database.c:910) ==4908== by 0x63E2A40: create_database_wordcount (install.c:2404) ==4908== by 0x63E7687: test_mixedmedia (install.c:3136) ==4908== by 0x63F4F08: func_install (install.c:5994) ==4908== by 0x64B302D: run_test (test.h:589) ==4908== by 0x64B34E7: main (test.h:671) ==4908== Address 0x7ffffe056de0 is 0 bytes after a recently re-allocated block of size 0 alloc'd ==4908== at 0x7BC646D6: notify_alloc (heap.c:254) ==4908== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4908== by 0x6C0E2B6: msi_alloc_zero (msipriv.h:1212) ==4908== by 0x6C0F7FA: read_table_from_storage (table.c:426) ==4908== by 0x6C102F2: get_table (table.c:620) ==4908== by 0x6C15142: TABLE_CreateView (table.c:2181) ==4908== by 0x6C10F1A: msi_create_table (table.c:775) ==4908== by 0x6B9B38A: CREATE_execute (create.c:72) ==4908== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==4908== by 0x6BA32B3: msi_add_table_to_db (database.c:622) ==4908== by 0x6BA3B76: MSI_DatabaseImport (database.c:835) ==4908== by 0x6BA3E06: MsiDatabaseImportW (database.c:883) ==4908== by 0x6BA3FB9: MsiDatabaseImportA (database.c:910) ==4908== by 0x63E2A40: create_database_wordcount (install.c:2404) ==4908== by 0x63E7687: test_mixedmedia (install.c:3136) ==4908== by 0x63F4F08: func_install (install.c:5994) ==4908== by 0x64B302D: run_test (test.h:589) ==4908== by 0x64B34E7: main (test.h:671) ==4908== { Memcheck:Free fun:notify_realloc fun:RtlReAllocateHeap fun:msi_realloc fun:table_create_new_row fun:TABLE_insert_row fun:msi_create_table fun:CREATE_execute fun:MSI_ViewExecute fun:msi_add_table_to_db fun:MSI_DatabaseImport fun:MsiDatabaseImportW fun:MsiDatabaseImportA fun:create_database_wordcount fun:test_mixedmedia fun:func_install fun:run_test fun:main } install.c:4443: Tests skipped: Run in interactive mode to run source path tests. ==7238== 336 bytes in 6 blocks are possibly lost in loss record 836 of 1,067 ==7238== at 0x7BC646D6: notify_alloc (heap.c:254) ==7238== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7238== by 0x6F02D98: heap_alloc (urlmon_main.h:237) ==7238== by 0x6F033BD: register_namespace (session.c:126) ==7238== by 0x6F2662A: init_session (urlmon_main.c:402) ==7238== by 0x6F25B04: DllMain (urlmon_main.c:159) ==7238== by 0x6F5876B: __wine_spec_dll_entry (dll_entry.c:40) ==7238== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==7238== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==7238== by 0x7BC6FB9E: process_attach (loader.c:1221) ==7238== by 0x7BC6FAB4: process_attach (loader.c:1209) ==7238== by 0x7BC6FAB4: process_attach (loader.c:1209) ==7238== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==7238== by 0x4641EFA: ??? (port.c:78) ==7238== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7244== 336 bytes in 6 blocks are possibly lost in loss record 835 of 1,066 ==7244== at 0x7BC646D6: notify_alloc (heap.c:254) ==7244== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7244== by 0x6F02D98: heap_alloc (urlmon_main.h:237) ==7244== by 0x6F033BD: register_namespace (session.c:126) ==7244== by 0x6F2662A: init_session (urlmon_main.c:402) ==7244== by 0x6F25B04: DllMain (urlmon_main.c:159) ==7244== by 0x6F5876B: __wine_spec_dll_entry (dll_entry.c:40) ==7244== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==7244== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==7244== by 0x7BC6FB9E: process_attach (loader.c:1221) ==7244== by 0x7BC6FAB4: process_attach (loader.c:1209) ==7244== by 0x7BC6FAB4: process_attach (loader.c:1209) ==7244== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==7244== by 0x4641EFA: ??? (port.c:78) ==7244== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7246== 336 bytes in 6 blocks are possibly lost in loss record 836 of 1,067 ==7246== at 0x7BC646D6: notify_alloc (heap.c:254) ==7246== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7246== by 0x6F02D98: heap_alloc (urlmon_main.h:237) ==7246== by 0x6F033BD: register_namespace (session.c:126) ==7246== by 0x6F2662A: init_session (urlmon_main.c:402) ==7246== by 0x6F25B04: DllMain (urlmon_main.c:159) ==7246== by 0x6F5876B: __wine_spec_dll_entry (dll_entry.c:40) ==7246== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==7246== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==7246== by 0x7BC6FB9E: process_attach (loader.c:1221) ==7246== by 0x7BC6FAB4: process_attach (loader.c:1209) ==7246== by 0x7BC6FAB4: process_attach (loader.c:1209) ==7246== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==7246== by 0x4641EFA: ??? (port.c:78) ==7246== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==4908== 336 bytes in 6 blocks are possibly lost in loss record 528 of 725 ==4908== at 0x7BC646D6: notify_alloc (heap.c:254) ==4908== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4908== by 0x6F02D98: heap_alloc (urlmon_main.h:237) ==4908== by 0x6F033BD: register_namespace (session.c:126) ==4908== by 0x6F2662A: init_session (urlmon_main.c:402) ==4908== by 0x6F25B04: DllMain (urlmon_main.c:159) ==4908== by 0x6F5876B: __wine_spec_dll_entry (dll_entry.c:40) ==4908== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==4908== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==4908== by 0x7BC6FB9E: process_attach (loader.c:1221) ==4908== by 0x7BC6FAB4: process_attach (loader.c:1209) ==4908== by 0x7BC6FAB4: process_attach (loader.c:1209) ==4908== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==4908== by 0x4641EFA: ??? (port.c:78) ==4908== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ../../../tools/runtest -q -P wine -T ../../.. -M msi.dll -p msi_test.exe.so msi && touch msi.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7850== Invalid free() / delete / delete[] / realloc() ==7850== at 0x7BC6480E: notify_realloc (heap.c:270) ==7850== by 0x7BC6A87C: RtlReAllocateHeap (heap.c:1896) ==7850== by 0x6C0E300: msi_realloc (msipriv.h:1218) ==7850== by 0x6C12F35: table_create_new_row (table.c:1443) ==7850== by 0x6C13976: TABLE_insert_row (table.c:1664) ==7850== by 0x6C1107E: msi_create_table (table.c:796) ==7850== by 0x6B9B38A: CREATE_execute (create.c:72) ==7850== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==7850== by 0x6BA32B3: msi_add_table_to_db (database.c:622) ==7850== by 0x6BA3B76: MSI_DatabaseImport (database.c:835) ==7850== by 0x6BA3E06: MsiDatabaseImportW (database.c:883) ==7850== by 0x6BA3FB9: MsiDatabaseImportA (database.c:910) ==7850== by 0x63F77E9: create_database_wordcount (msi.c:1116) ==7850== by 0x64062BF: test_MsiProvideComponent (msi.c:3456) ==7850== by 0x6456DEF: func_msi (msi.c:14562) ==7850== by 0x64B302D: run_test (test.h:589) ==7850== by 0x64B34E7: main (test.h:671) ==7850== Address 0x7ffffe019300 is 0 bytes after a recently re-allocated block of size 0 alloc'd ==7850== at 0x7BC646D6: notify_alloc (heap.c:254) ==7850== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7850== by 0x6C0E2B6: msi_alloc_zero (msipriv.h:1212) ==7850== by 0x6C0F7FA: read_table_from_storage (table.c:426) ==7850== by 0x6C102F2: get_table (table.c:620) ==7850== by 0x6C15142: TABLE_CreateView (table.c:2181) ==7850== by 0x6C10F1A: msi_create_table (table.c:775) ==7850== by 0x6B9B38A: CREATE_execute (create.c:72) ==7850== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==7850== by 0x6BA32B3: msi_add_table_to_db (database.c:622) ==7850== by 0x6BA3B76: MSI_DatabaseImport (database.c:835) ==7850== by 0x6BA3E06: MsiDatabaseImportW (database.c:883) ==7850== by 0x6BA3FB9: MsiDatabaseImportA (database.c:910) ==7850== by 0x63F77E9: create_database_wordcount (msi.c:1116) ==7850== by 0x64062BF: test_MsiProvideComponent (msi.c:3456) ==7850== by 0x6456DEF: func_msi (msi.c:14562) ==7850== by 0x64B302D: run_test (test.h:589) ==7850== by 0x64B34E7: main (test.h:671) ==7850== { Memcheck:Free fun:notify_realloc fun:RtlReAllocateHeap fun:msi_realloc fun:table_create_new_row fun:TABLE_insert_row fun:msi_create_table fun:CREATE_execute fun:MSI_ViewExecute fun:msi_add_table_to_db fun:MSI_DatabaseImport fun:MsiDatabaseImportW fun:MsiDatabaseImportA fun:create_database_wordcount fun:test_MsiProvideComponent fun:func_msi fun:run_test fun:main } ==7850== Invalid free() / delete / delete[] / realloc() ==7850== at 0x7BC6480E: notify_realloc (heap.c:270) ==7850== by 0x7BC6A87C: RtlReAllocateHeap (heap.c:1896) ==7850== by 0x6C0E300: msi_realloc (msipriv.h:1218) ==7850== by 0x6C12F97: table_create_new_row (table.c:1454) ==7850== by 0x6C13976: TABLE_insert_row (table.c:1664) ==7850== by 0x6C1107E: msi_create_table (table.c:796) ==7850== by 0x6B9B38A: CREATE_execute (create.c:72) ==7850== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==7850== by 0x6BA32B3: msi_add_table_to_db (database.c:622) ==7850== by 0x6BA3B76: MSI_DatabaseImport (database.c:835) ==7850== by 0x6BA3E06: MsiDatabaseImportW (database.c:883) ==7850== by 0x6BA3FB9: MsiDatabaseImportA (database.c:910) ==7850== by 0x63F77E9: create_database_wordcount (msi.c:1116) ==7850== by 0x64062BF: test_MsiProvideComponent (msi.c:3456) ==7850== by 0x6456DEF: func_msi (msi.c:14562) ==7850== by 0x64B302D: run_test (test.h:589) ==7850== by 0x64B34E7: main (test.h:671) ==7850== Address 0x7ffffe019050 is 0 bytes after a recently re-allocated block of size 0 alloc'd ==7850== at 0x7BC646D6: notify_alloc (heap.c:254) ==7850== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7850== by 0x6C0E2B6: msi_alloc_zero (msipriv.h:1212) ==7850== by 0x6C0F833: read_table_from_storage (table.c:429) ==7850== by 0x6C102F2: get_table (table.c:620) ==7850== by 0x6C15142: TABLE_CreateView (table.c:2181) ==7850== by 0x6C10F1A: msi_create_table (table.c:775) ==7850== by 0x6B9B38A: CREATE_execute (create.c:72) ==7850== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==7850== by 0x6BA32B3: msi_add_table_to_db (database.c:622) ==7850== by 0x6BA3B76: MSI_DatabaseImport (database.c:835) ==7850== by 0x6BA3E06: MsiDatabaseImportW (database.c:883) ==7850== by 0x6BA3FB9: MsiDatabaseImportA (database.c:910) ==7850== by 0x63F77E9: create_database_wordcount (msi.c:1116) ==7850== by 0x64062BF: test_MsiProvideComponent (msi.c:3456) ==7850== by 0x6456DEF: func_msi (msi.c:14562) ==7850== by 0x64B302D: run_test (test.h:589) ==7850== by 0x64B34E7: main (test.h:671) ==7850== { Memcheck:Free fun:notify_realloc fun:RtlReAllocateHeap fun:msi_realloc fun:table_create_new_row fun:TABLE_insert_row fun:msi_create_table fun:CREATE_execute fun:MSI_ViewExecute fun:msi_add_table_to_db fun:MSI_DatabaseImport fun:MsiDatabaseImportW fun:MsiDatabaseImportA fun:create_database_wordcount fun:test_MsiProvideComponent fun:func_msi fun:run_test fun:main } ==9452== 336 bytes in 6 blocks are possibly lost in loss record 742 of 941 ==9452== at 0x7BC646D6: notify_alloc (heap.c:254) ==9452== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==9452== by 0x6F02D98: heap_alloc (urlmon_main.h:237) ==9452== by 0x6F033BD: register_namespace (session.c:126) ==9452== by 0x6F2662A: init_session (urlmon_main.c:402) ==9452== by 0x6F25B04: DllMain (urlmon_main.c:159) ==9452== by 0x6F5876B: __wine_spec_dll_entry (dll_entry.c:40) ==9452== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==9452== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==9452== by 0x7BC6FB9E: process_attach (loader.c:1221) ==9452== by 0x7BC6FAB4: process_attach (loader.c:1209) ==9452== by 0x7BC6FAB4: process_attach (loader.c:1209) ==9452== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==9452== by 0x4641EFA: ??? (port.c:78) ==9452== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==9453== 24 bytes in 1 blocks are definitely lost in loss record 94 of 612 ==9453== at 0x7BC646D6: notify_alloc (heap.c:254) ==9453== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==9453== by 0x635A346: build_properties (msiexec.c:146) ==9453== by 0x635D28A: WinMain (msiexec.c:978) ==9453== by 0x635DDC8: main (exe_main.c:49) ==9453== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:build_properties fun:WinMain fun:main } ==9453== 26 bytes in 1 blocks are definitely lost in loss record 105 of 612 ==9453== at 0x7BC646D6: notify_alloc (heap.c:254) ==9453== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==9453== by 0x635A207: StringListAppend (msiexec.c:113) ==9453== by 0x635D250: WinMain (msiexec.c:972) ==9453== by 0x635DDC8: main (exe_main.c:49) ==9453== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:StringListAppend fun:WinMain fun:main } ==9453== 48 bytes in 1 blocks are definitely lost in loss record 186 of 612 ==9453== at 0x7BC646D6: notify_alloc (heap.c:254) ==9453== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==9453== by 0x635B2BE: process_args (msiexec.c:490) ==9453== by 0x635B71B: WinMain (msiexec.c:576) ==9453== by 0x635DDC8: main (exe_main.c:49) ==9453== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:process_args fun:WinMain fun:main } ==9453== 336 bytes in 6 blocks are possibly lost in loss record 445 of 612 ==9453== at 0x7BC646D6: notify_alloc (heap.c:254) ==9453== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==9453== by 0x6921D98: heap_alloc (urlmon_main.h:237) ==9453== by 0x69223BD: register_namespace (session.c:126) ==9453== by 0x694562A: init_session (urlmon_main.c:402) ==9453== by 0x6944B04: DllMain (urlmon_main.c:159) ==9453== by 0x697776B: __wine_spec_dll_entry (dll_entry.c:40) ==9453== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==9453== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==9453== by 0x7BC6FB9E: process_attach (loader.c:1221) ==9453== by 0x7BC6FAB4: process_attach (loader.c:1209) ==9453== by 0x7BC6FAB4: process_attach (loader.c:1209) ==9453== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==9453== by 0x4641EFA: ??? (port.c:78) ==9453== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ==7850== 336 bytes in 6 blocks are possibly lost in loss record 454 of 628 ==7850== at 0x7BC646D6: notify_alloc (heap.c:254) ==7850== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7850== by 0x6F02D98: heap_alloc (urlmon_main.h:237) ==7850== by 0x6F033BD: register_namespace (session.c:126) ==7850== by 0x6F2662A: init_session (urlmon_main.c:402) ==7850== by 0x6F25B04: DllMain (urlmon_main.c:159) ==7850== by 0x6F5876B: __wine_spec_dll_entry (dll_entry.c:40) ==7850== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==7850== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==7850== by 0x7BC6FB9E: process_attach (loader.c:1221) ==7850== by 0x7BC6FAB4: process_attach (loader.c:1209) ==7850== by 0x7BC6FAB4: process_attach (loader.c:1209) ==7850== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==7850== by 0x4641EFA: ??? (port.c:78) ==7850== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ../../../tools/runtest -q -P wine -T ../../.. -M msi.dll -p msi_test.exe.so package && touch package.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==10583== Invalid free() / delete / delete[] / realloc() ==10583== at 0x7BC6480E: notify_realloc (heap.c:270) ==10583== by 0x7BC6A87C: RtlReAllocateHeap (heap.c:1896) ==10583== by 0x6C0E300: msi_realloc (msipriv.h:1218) ==10583== by 0x6C12F35: table_create_new_row (table.c:1443) ==10583== by 0x6C13976: TABLE_insert_row (table.c:1664) ==10583== by 0x6C1107E: msi_create_table (table.c:796) ==10583== by 0x6B9B38A: CREATE_execute (create.c:72) ==10583== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==10583== by 0x6BDF478: MsiViewExecute (msiquery.c:482) ==10583== by 0x64586C0: run_query (package.c:440) ==10583== by 0x645A77E: create_package_db (package.c:806) ==10583== by 0x645ADD3: test_createpackage (package.c:948) ==10583== by 0x6490512: func_package (package.c:9101) ==10583== by 0x64B302D: run_test (test.h:589) ==10583== by 0x64B34E7: main (test.h:671) ==10583== Address 0x7ffffe0578c0 is 0 bytes after a block of size 0 alloc'd ==10583== at 0x7BC646D6: notify_alloc (heap.c:254) ==10583== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==10583== by 0x6C0E2B6: msi_alloc_zero (msipriv.h:1212) ==10583== by 0x6C0F7FA: read_table_from_storage (table.c:426) ==10583== by 0x6C102F2: get_table (table.c:620) ==10583== by 0x6C15142: TABLE_CreateView (table.c:2181) ==10583== by 0x6C10F1A: msi_create_table (table.c:775) ==10583== by 0x6B9B38A: CREATE_execute (create.c:72) ==10583== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==10583== by 0x6BDF478: MsiViewExecute (msiquery.c:482) ==10583== by 0x64586C0: run_query (package.c:440) ==10583== by 0x645A77E: create_package_db (package.c:806) ==10583== by 0x645ADD3: test_createpackage (package.c:948) ==10583== by 0x6490512: func_package (package.c:9101) ==10583== by 0x64B302D: run_test (test.h:589) ==10583== by 0x64B34E7: main (test.h:671) ==10583== { Memcheck:Free fun:notify_realloc fun:RtlReAllocateHeap fun:msi_realloc fun:table_create_new_row fun:TABLE_insert_row fun:msi_create_table fun:CREATE_execute fun:MSI_ViewExecute fun:MsiViewExecute fun:run_query fun:create_package_db fun:test_createpackage fun:func_package fun:run_test fun:main } ==10583== Invalid free() / delete / delete[] / realloc() ==10583== at 0x7BC6480E: notify_realloc (heap.c:270) ==10583== by 0x7BC6A87C: RtlReAllocateHeap (heap.c:1896) ==10583== by 0x6C0E300: msi_realloc (msipriv.h:1218) ==10583== by 0x6C12F97: table_create_new_row (table.c:1454) ==10583== by 0x6C13976: TABLE_insert_row (table.c:1664) ==10583== by 0x6C1107E: msi_create_table (table.c:796) ==10583== by 0x6B9B38A: CREATE_execute (create.c:72) ==10583== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==10583== by 0x6BDF478: MsiViewExecute (msiquery.c:482) ==10583== by 0x64586C0: run_query (package.c:440) ==10583== by 0x645A77E: create_package_db (package.c:806) ==10583== by 0x645ADD3: test_createpackage (package.c:948) ==10583== by 0x6490512: func_package (package.c:9101) ==10583== by 0x64B302D: run_test (test.h:589) ==10583== by 0x64B34E7: main (test.h:671) ==10583== Address 0x7ffffe0578f0 is 0 bytes after a block of size 0 alloc'd ==10583== at 0x7BC646D6: notify_alloc (heap.c:254) ==10583== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==10583== by 0x6C0E2B6: msi_alloc_zero (msipriv.h:1212) ==10583== by 0x6C0F833: read_table_from_storage (table.c:429) ==10583== by 0x6C102F2: get_table (table.c:620) ==10583== by 0x6C15142: TABLE_CreateView (table.c:2181) ==10583== by 0x6C10F1A: msi_create_table (table.c:775) ==10583== by 0x6B9B38A: CREATE_execute (create.c:72) ==10583== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==10583== by 0x6BDF478: MsiViewExecute (msiquery.c:482) ==10583== by 0x64586C0: run_query (package.c:440) ==10583== by 0x645A77E: create_package_db (package.c:806) ==10583== by 0x645ADD3: test_createpackage (package.c:948) ==10583== by 0x6490512: func_package (package.c:9101) ==10583== by 0x64B302D: run_test (test.h:589) ==10583== by 0x64B34E7: main (test.h:671) ==10583== { Memcheck:Free fun:notify_realloc fun:RtlReAllocateHeap fun:msi_realloc fun:table_create_new_row fun:TABLE_insert_row fun:msi_create_table fun:CREATE_execute fun:MSI_ViewExecute fun:MsiViewExecute fun:run_query fun:create_package_db fun:test_createpackage fun:func_package fun:run_test fun:main } ==10583== 336 bytes in 6 blocks are possibly lost in loss record 602 of 823 ==10583== at 0x7BC646D6: notify_alloc (heap.c:254) ==10583== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==10583== by 0x6F02D98: heap_alloc (urlmon_main.h:237) ==10583== by 0x6F033BD: register_namespace (session.c:126) ==10583== by 0x6F2662A: init_session (urlmon_main.c:402) ==10583== by 0x6F25B04: DllMain (urlmon_main.c:159) ==10583== by 0x6F5876B: __wine_spec_dll_entry (dll_entry.c:40) ==10583== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==10583== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==10583== by 0x7BC6FB9E: process_attach (loader.c:1221) ==10583== by 0x7BC6FAB4: process_attach (loader.c:1209) ==10583== by 0x7BC6FAB4: process_attach (loader.c:1209) ==10583== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==10583== by 0x4641EFA: ??? (port.c:78) ==10583== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ../../../tools/runtest -q -P wine -T ../../.. -M msi.dll -p msi_test.exe.so patch && touch patch.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==10769== Invalid free() / delete / delete[] / realloc() ==10769== at 0x7BC6480E: notify_realloc (heap.c:270) ==10769== by 0x7BC6A87C: RtlReAllocateHeap (heap.c:1896) ==10769== by 0x6C0E300: msi_realloc (msipriv.h:1218) ==10769== by 0x6C12F35: table_create_new_row (table.c:1443) ==10769== by 0x6C13976: TABLE_insert_row (table.c:1664) ==10769== by 0x6C1107E: msi_create_table (table.c:796) ==10769== by 0x6B9B38A: CREATE_execute (create.c:72) ==10769== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==10769== by 0x6BA32B3: msi_add_table_to_db (database.c:622) ==10769== by 0x6BA3B76: MSI_DatabaseImport (database.c:835) ==10769== by 0x6BA3E06: MsiDatabaseImportW (database.c:883) ==10769== by 0x6BA3FB9: MsiDatabaseImportA (database.c:910) ==10769== by 0x6491348: create_database (patch.c:332) ==10769== by 0x6491CBB: test_simple_patch (patch.c:740) ==10769== by 0x6494FAC: func_patch (patch.c:1372) ==10769== by 0x64B302D: run_test (test.h:589) ==10769== by 0x64B34E7: main (test.h:671) ==10769== Address 0x7ffffe04e760 is 0 bytes after a block of size 0 alloc'd ==10769== at 0x7BC646D6: notify_alloc (heap.c:254) ==10769== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==10769== by 0x6C0E2B6: msi_alloc_zero (msipriv.h:1212) ==10769== by 0x6C0F7FA: read_table_from_storage (table.c:426) ==10769== by 0x6C102F2: get_table (table.c:620) ==10769== by 0x6C15142: TABLE_CreateView (table.c:2181) ==10769== by 0x6C10F1A: msi_create_table (table.c:775) ==10769== by 0x6B9B38A: CREATE_execute (create.c:72) ==10769== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==10769== by 0x6BA32B3: msi_add_table_to_db (database.c:622) ==10769== by 0x6BA3B76: MSI_DatabaseImport (database.c:835) ==10769== by 0x6BA3E06: MsiDatabaseImportW (database.c:883) ==10769== by 0x6BA3FB9: MsiDatabaseImportA (database.c:910) ==10769== by 0x6491348: create_database (patch.c:332) ==10769== by 0x6491CBB: test_simple_patch (patch.c:740) ==10769== by 0x6494FAC: func_patch (patch.c:1372) ==10769== by 0x64B302D: run_test (test.h:589) ==10769== by 0x64B34E7: main (test.h:671) ==10769== { Memcheck:Free fun:notify_realloc fun:RtlReAllocateHeap fun:msi_realloc fun:table_create_new_row fun:TABLE_insert_row fun:msi_create_table fun:CREATE_execute fun:MSI_ViewExecute fun:msi_add_table_to_db fun:MSI_DatabaseImport fun:MsiDatabaseImportW fun:MsiDatabaseImportA fun:create_database fun:test_simple_patch fun:func_patch fun:run_test fun:main } ==10769== Invalid free() / delete / delete[] / realloc() ==10769== at 0x7BC6480E: notify_realloc (heap.c:270) ==10769== by 0x7BC6A87C: RtlReAllocateHeap (heap.c:1896) ==10769== by 0x6C0E300: msi_realloc (msipriv.h:1218) ==10769== by 0x6C12F97: table_create_new_row (table.c:1454) ==10769== by 0x6C13976: TABLE_insert_row (table.c:1664) ==10769== by 0x6C1107E: msi_create_table (table.c:796) ==10769== by 0x6B9B38A: CREATE_execute (create.c:72) ==10769== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==10769== by 0x6BA32B3: msi_add_table_to_db (database.c:622) ==10769== by 0x6BA3B76: MSI_DatabaseImport (database.c:835) ==10769== by 0x6BA3E06: MsiDatabaseImportW (database.c:883) ==10769== by 0x6BA3FB9: MsiDatabaseImportA (database.c:910) ==10769== by 0x6491348: create_database (patch.c:332) ==10769== by 0x6491CBB: test_simple_patch (patch.c:740) ==10769== by 0x6494FAC: func_patch (patch.c:1372) ==10769== by 0x64B302D: run_test (test.h:589) ==10769== by 0x64B34E7: main (test.h:671) ==10769== Address 0x7ffffe04e790 is 0 bytes after a block of size 0 alloc'd ==10769== at 0x7BC646D6: notify_alloc (heap.c:254) ==10769== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==10769== by 0x6C0E2B6: msi_alloc_zero (msipriv.h:1212) ==10769== by 0x6C0F833: read_table_from_storage (table.c:429) ==10769== by 0x6C102F2: get_table (table.c:620) ==10769== by 0x6C15142: TABLE_CreateView (table.c:2181) ==10769== by 0x6C10F1A: msi_create_table (table.c:775) ==10769== by 0x6B9B38A: CREATE_execute (create.c:72) ==10769== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==10769== by 0x6BA32B3: msi_add_table_to_db (database.c:622) ==10769== by 0x6BA3B76: MSI_DatabaseImport (database.c:835) ==10769== by 0x6BA3E06: MsiDatabaseImportW (database.c:883) ==10769== by 0x6BA3FB9: MsiDatabaseImportA (database.c:910) ==10769== by 0x6491348: create_database (patch.c:332) ==10769== by 0x6491CBB: test_simple_patch (patch.c:740) ==10769== by 0x6494FAC: func_patch (patch.c:1372) ==10769== by 0x64B302D: run_test (test.h:589) ==10769== by 0x64B34E7: main (test.h:671) ==10769== { Memcheck:Free fun:notify_realloc fun:RtlReAllocateHeap fun:msi_realloc fun:table_create_new_row fun:TABLE_insert_row fun:msi_create_table fun:CREATE_execute fun:MSI_ViewExecute fun:msi_add_table_to_db fun:MSI_DatabaseImport fun:MsiDatabaseImportW fun:MsiDatabaseImportA fun:create_database fun:test_simple_patch fun:func_patch fun:run_test fun:main } ==10769== 336 bytes in 6 blocks are possibly lost in loss record 443 of 611 ==10769== at 0x7BC646D6: notify_alloc (heap.c:254) ==10769== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==10769== by 0x6F02D98: heap_alloc (urlmon_main.h:237) ==10769== by 0x6F033BD: register_namespace (session.c:126) ==10769== by 0x6F2662A: init_session (urlmon_main.c:402) ==10769== by 0x6F25B04: DllMain (urlmon_main.c:159) ==10769== by 0x6F5876B: __wine_spec_dll_entry (dll_entry.c:40) ==10769== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==10769== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==10769== by 0x7BC6FB9E: process_attach (loader.c:1221) ==10769== by 0x7BC6FAB4: process_attach (loader.c:1209) ==10769== by 0x7BC6FAB4: process_attach (loader.c:1209) ==10769== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==10769== by 0x4641EFA: ??? (port.c:78) ==10769== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ../../../tools/runtest -q -P wine -T ../../.. -M msi.dll -p msi_test.exe.so record && touch record.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==11001== Invalid free() / delete / delete[] / realloc() ==11001== at 0x7BC6480E: notify_realloc (heap.c:270) ==11001== by 0x7BC6A87C: RtlReAllocateHeap (heap.c:1896) ==11001== by 0x6C0E300: msi_realloc (msipriv.h:1218) ==11001== by 0x6C12F35: table_create_new_row (table.c:1443) ==11001== by 0x6C13976: TABLE_insert_row (table.c:1664) ==11001== by 0x6C1107E: msi_create_table (table.c:796) ==11001== by 0x6B9B38A: CREATE_execute (create.c:72) ==11001== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==11001== by 0x6BDF478: MsiViewExecute (msiquery.c:482) ==11001== by 0x6499259: test_fieldzero (record.c:558) ==11001== by 0x64999D2: func_record (record.c:623) ==11001== by 0x64B302D: run_test (test.h:589) ==11001== by 0x64B34E7: main (test.h:671) ==11001== Address 0x7ffffe04ef90 is 0 bytes after a block of size 0 alloc'd ==11001== at 0x7BC646D6: notify_alloc (heap.c:254) ==11001== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==11001== by 0x6C0E2B6: msi_alloc_zero (msipriv.h:1212) ==11001== by 0x6C0F7FA: read_table_from_storage (table.c:426) ==11001== by 0x6C102F2: get_table (table.c:620) ==11001== by 0x6C15142: TABLE_CreateView (table.c:2181) ==11001== by 0x6C10F1A: msi_create_table (table.c:775) ==11001== by 0x6B9B38A: CREATE_execute (create.c:72) ==11001== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==11001== by 0x6BDF478: MsiViewExecute (msiquery.c:482) ==11001== by 0x6499259: test_fieldzero (record.c:558) ==11001== by 0x64999D2: func_record (record.c:623) ==11001== by 0x64B302D: run_test (test.h:589) ==11001== by 0x64B34E7: main (test.h:671) ==11001== { Memcheck:Free fun:notify_realloc fun:RtlReAllocateHeap fun:msi_realloc fun:table_create_new_row fun:TABLE_insert_row fun:msi_create_table fun:CREATE_execute fun:MSI_ViewExecute fun:MsiViewExecute fun:test_fieldzero fun:func_record fun:run_test fun:main } ==11001== Invalid free() / delete / delete[] / realloc() ==11001== at 0x7BC6480E: notify_realloc (heap.c:270) ==11001== by 0x7BC6A87C: RtlReAllocateHeap (heap.c:1896) ==11001== by 0x6C0E300: msi_realloc (msipriv.h:1218) ==11001== by 0x6C12F97: table_create_new_row (table.c:1454) ==11001== by 0x6C13976: TABLE_insert_row (table.c:1664) ==11001== by 0x6C1107E: msi_create_table (table.c:796) ==11001== by 0x6B9B38A: CREATE_execute (create.c:72) ==11001== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==11001== by 0x6BDF478: MsiViewExecute (msiquery.c:482) ==11001== by 0x6499259: test_fieldzero (record.c:558) ==11001== by 0x64999D2: func_record (record.c:623) ==11001== by 0x64B302D: run_test (test.h:589) ==11001== by 0x64B34E7: main (test.h:671) ==11001== Address 0x7ffffe04efc0 is 0 bytes after a block of size 0 alloc'd ==11001== at 0x7BC646D6: notify_alloc (heap.c:254) ==11001== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==11001== by 0x6C0E2B6: msi_alloc_zero (msipriv.h:1212) ==11001== by 0x6C0F833: read_table_from_storage (table.c:429) ==11001== by 0x6C102F2: get_table (table.c:620) ==11001== by 0x6C15142: TABLE_CreateView (table.c:2181) ==11001== by 0x6C10F1A: msi_create_table (table.c:775) ==11001== by 0x6B9B38A: CREATE_execute (create.c:72) ==11001== by 0x6BDF343: MSI_ViewExecute (msiquery.c:456) ==11001== by 0x6BDF478: MsiViewExecute (msiquery.c:482) ==11001== by 0x6499259: test_fieldzero (record.c:558) ==11001== by 0x64999D2: func_record (record.c:623) ==11001== by 0x64B302D: run_test (test.h:589) ==11001== by 0x64B34E7: main (test.h:671) ==11001== { Memcheck:Free fun:notify_realloc fun:RtlReAllocateHeap fun:msi_realloc fun:table_create_new_row fun:TABLE_insert_row fun:msi_create_table fun:CREATE_execute fun:MSI_ViewExecute fun:MsiViewExecute fun:test_fieldzero fun:func_record fun:run_test fun:main } ==11001== 336 bytes in 6 blocks are possibly lost in loss record 419 of 584 ==11001== at 0x7BC646D6: notify_alloc (heap.c:254) ==11001== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==11001== by 0x6F02D98: heap_alloc (urlmon_main.h:237) ==11001== by 0x6F033BD: register_namespace (session.c:126) ==11001== by 0x6F2662A: init_session (urlmon_main.c:402) ==11001== by 0x6F25B04: DllMain (urlmon_main.c:159) ==11001== by 0x6F5876B: __wine_spec_dll_entry (dll_entry.c:40) ==11001== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==11001== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==11001== by 0x7BC6FB9E: process_attach (loader.c:1221) ==11001== by 0x7BC6FAB4: process_attach (loader.c:1209) ==11001== by 0x7BC6FAB4: process_attach (loader.c:1209) ==11001== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==11001== by 0x4641EFA: ??? (port.c:78) ==11001== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ../../../tools/runtest -q -P wine -T ../../.. -M msi.dll -p msi_test.exe.so source && touch source.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 /bin/sh: line 1: 11054 Killed ../../../tools/runtest -q -P wine -T ../../.. -M msi.dll -p msi_test.exe.so source make[1]: *** [Makefile:479: source.ok] Error 137 ../../../tools/runtest -q -P wine -T ../../.. -M msi.dll -p msi_test.exe.so suminfo && touch suminfo.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==11488== 336 bytes in 6 blocks are possibly lost in loss record 419 of 584 ==11488== at 0x7BC646D6: notify_alloc (heap.c:254) ==11488== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==11488== by 0x6F02D98: heap_alloc (urlmon_main.h:237) ==11488== by 0x6F033BD: register_namespace (session.c:126) ==11488== by 0x6F2662A: init_session (urlmon_main.c:402) ==11488== by 0x6F25B04: DllMain (urlmon_main.c:159) ==11488== by 0x6F5876B: __wine_spec_dll_entry (dll_entry.c:40) ==11488== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==11488== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==11488== by 0x7BC6FB9E: process_attach (loader.c:1221) ==11488== by 0x7BC6FAB4: process_attach (loader.c:1209) ==11488== by 0x7BC6FAB4: process_attach (loader.c:1209) ==11488== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==11488== by 0x4641EFA: ??? (port.c:78) ==11488== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } make[1]: Target 'test' not remade because of errors. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/msi/tests' make: *** [Makefile:11860: dlls/msi/tests/test] Error 2 make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/msrle32/tests' ../../../tools/runtest -q -P wine -T ../../.. -M msrle32.dll -p msrle32_test.exe.so msrle && touch msrle.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/msrle32/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/msscript.ocx/tests' ../../../tools/runtest -q -P wine -T ../../.. -M msscript.ocx -p msscript.ocx_test.exe.so msscript && touch msscript.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==11530== 80 bytes in 1 blocks are possibly lost in loss record 340 of 692 ==11530== at 0x7BC646D6: notify_alloc (heap.c:254) ==11530== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==11530== by 0xACD09A5: heap_alloc (msscript.c:108) ==11530== by 0xACD279D: init_script_host (msscript.c:527) ==11530== by 0xACD43B0: ScriptControl_put_Language (msscript.c:765) ==11530== by 0x635DC6A: IScriptControl_put_Language (msscript.h:1530) ==11530== by 0x635DC6A: test_Language (???:0) ==11530== by 0x6360DF0: func_msscript (msscript.c:1248) ==11530== by 0x6361E4E: run_test (test.h:589) ==11530== by 0x6362306: main (test.h:671) ==11530== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:init_script_host fun:ScriptControl_put_Language fun:IScriptControl_put_Language fun:test_Language fun:func_msscript fun:run_test fun:main } ==11530== 80 bytes in 1 blocks are possibly lost in loss record 341 of 692 ==11530== at 0x7BC646D6: notify_alloc (heap.c:254) ==11530== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==11530== by 0xACD09A5: heap_alloc (msscript.c:108) ==11530== by 0xACD279D: init_script_host (msscript.c:527) ==11530== by 0xACD43B0: ScriptControl_put_Language (msscript.c:765) ==11530== by 0x635FD91: IScriptControl_put_Language (msscript.h:1530) ==11530== by 0x635FD91: test_Reset (???:0) ==11530== by 0x6360E0E: func_msscript (msscript.c:1254) ==11530== by 0x6361E4E: run_test (test.h:589) ==11530== by 0x6362306: main (test.h:671) ==11530== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:init_script_host fun:ScriptControl_put_Language fun:IScriptControl_put_Language fun:test_Reset fun:func_msscript fun:run_test fun:main } make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/msscript.ocx/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/mstask/tests' ../../../tools/runtest -q -P wine -T ../../.. -M mstask.dll -p mstask_test.exe.so task && touch task.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M mstask.dll -p mstask_test.exe.so task_scheduler && touch task_scheduler.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M mstask.dll -p mstask_test.exe.so task_trigger && touch task_trigger.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/mstask/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/msvcirt/tests' ../../../tools/runtest -q -P wine -T ../../.. -M msvcirt.dll -p msvcirt_test.exe.so msvcirt && touch msvcirt.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==11694== Invalid write of size 1 ==11694== at 0x442FAD3: strcpy (vg_replace_strmem.c:506) ==11694== by 0x7BCBB00F: NTDLL_strcpy (string.c:117) ==11694== by 0x636D18E: test_strstreambuf (msvcirt.c:2168) ==11694== by 0x63AE687: func_msvcirt (msvcirt.c:7474) ==11694== by 0x63AF844: run_test (test.h:589) ==11694== by 0x63AFD36: main (test.h:671) ==11694== Address 0x7ffffe212c25 is 0 bytes after a block of size 5 alloc'd ==11694== at 0x7BC646D6: notify_alloc (heap.c:254) ==11694== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==11694== by 0x6619A5C: msvcrt_heap_alloc (heap.c:70) ==11694== by 0x6619DA0: MSVCRT_operator_new (heap.c:138) ==11694== by 0x68D5FA6: strstreambuf_doallocate (msvcirt.c:1430) ==11694== by 0x636D0A1: test_strstreambuf (msvcirt.c:2162) ==11694== by 0x63AE687: func_msvcirt (msvcirt.c:7474) ==11694== by 0x63AF844: run_test (test.h:589) ==11694== by 0x63AFD36: main (test.h:671) ==11694== { Memcheck:Addr1 fun:strcpy fun:NTDLL_strcpy fun:test_strstreambuf fun:func_msvcirt fun:run_test fun:main } ==11694== Invalid write of size 1 ==11694== at 0x68D6417: strstreambuf_overflow (msvcirt.c:1481) ==11694== by 0x636EC10: test_strstreambuf (msvcirt.c:2298) ==11694== by 0x63AE687: func_msvcirt (msvcirt.c:7474) ==11694== by 0x63AF844: run_test (test.h:589) ==11694== by 0x63AFD36: main (test.h:671) ==11694== Address 0x7ffffe212d25 is 1 bytes after a block of size 20 alloc'd ==11694== at 0x7BC646D6: notify_alloc (heap.c:254) ==11694== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==11694== by 0x6619A5C: msvcrt_heap_alloc (heap.c:70) ==11694== by 0x6619DA0: MSVCRT_operator_new (heap.c:138) ==11694== by 0x68D5FA6: strstreambuf_doallocate (msvcirt.c:1430) ==11694== by 0x68D6399: strstreambuf_overflow (msvcirt.c:1474) ==11694== by 0x636EC10: test_strstreambuf (msvcirt.c:2298) ==11694== by 0x63AE687: func_msvcirt (msvcirt.c:7474) ==11694== by 0x63AF844: run_test (test.h:589) ==11694== by 0x63AFD36: main (test.h:671) ==11694== { Memcheck:Addr1 fun:strstreambuf_overflow fun:test_strstreambuf fun:func_msvcirt fun:run_test fun:main } ==11694== Invalid read of size 1 ==11694== at 0x636EE23: test_strstreambuf (msvcirt.c:2305) ==11694== by 0x63AE687: func_msvcirt (msvcirt.c:7474) ==11694== by 0x63AF844: run_test (test.h:589) ==11694== by 0x63AFD36: main (test.h:671) ==11694== Address 0x7ffffe212d25 is 1 bytes after a block of size 20 alloc'd ==11694== at 0x7BC646D6: notify_alloc (heap.c:254) ==11694== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==11694== by 0x6619A5C: msvcrt_heap_alloc (heap.c:70) ==11694== by 0x6619DA0: MSVCRT_operator_new (heap.c:138) ==11694== by 0x68D5FA6: strstreambuf_doallocate (msvcirt.c:1430) ==11694== by 0x68D6399: strstreambuf_overflow (msvcirt.c:1474) ==11694== by 0x636EC10: test_strstreambuf (msvcirt.c:2298) ==11694== by 0x63AE687: func_msvcirt (msvcirt.c:7474) ==11694== by 0x63AF844: run_test (test.h:589) ==11694== by 0x63AFD36: main (test.h:671) ==11694== { Memcheck:Addr1 fun:test_strstreambuf fun:func_msvcirt fun:run_test fun:main } ==11694== Invalid read of size 1 ==11694== at 0x636EE34: test_strstreambuf (msvcirt.c:2305) ==11694== by 0x63AE687: func_msvcirt (msvcirt.c:7474) ==11694== by 0x63AF844: run_test (test.h:589) ==11694== by 0x63AFD36: main (test.h:671) ==11694== Address 0x7ffffe212d25 is 1 bytes after a block of size 20 alloc'd ==11694== at 0x7BC646D6: notify_alloc (heap.c:254) ==11694== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==11694== by 0x6619A5C: msvcrt_heap_alloc (heap.c:70) ==11694== by 0x6619DA0: MSVCRT_operator_new (heap.c:138) ==11694== by 0x68D5FA6: strstreambuf_doallocate (msvcirt.c:1430) ==11694== by 0x68D6399: strstreambuf_overflow (msvcirt.c:1474) ==11694== by 0x636EC10: test_strstreambuf (msvcirt.c:2298) ==11694== by 0x63AE687: func_msvcirt (msvcirt.c:7474) ==11694== by 0x63AF844: run_test (test.h:589) ==11694== by 0x63AFD36: main (test.h:671) ==11694== { Memcheck:Addr1 fun:test_strstreambuf fun:func_msvcirt fun:run_test fun:main } make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/msvcirt/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/msvcp100/tests' ../../../tools/runtest -q -P wine -T ../../.. -M msvcp100.dll -p msvcp100_test.exe.so misc && touch misc.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M msvcp100.dll -p msvcp100_test.exe.so string && touch string.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/msvcp100/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/msvcp110/tests' ../../../tools/runtest -q -P wine -T ../../.. -M msvcp110.dll -p msvcp110_test.exe.so msvcp110 && touch msvcp110.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/msvcp110/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/msvcp120/tests' ../../../tools/runtest -q -P wine -T ../../.. -M msvcp120.dll -p msvcp120_test.exe.so msvcp120 && touch msvcp120.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==11759== 2,032 bytes in 1 blocks are possibly lost in loss record 113 of 122 ==11759== at 0x7BC646D6: notify_alloc (heap.c:254) ==11759== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==11759== by 0x6367730: get_tls_data (test.h:241) ==11759== by 0x6367854: winetest_set_location (test.h:276) ==11759== by 0x635CDF1: call_once_func (msvcp120.c:686) ==11759== by 0x6937557: ??? ==11759== by 0x69374F1: ??? ==11759== by 0x6937619: ??? ==11759== by 0x635CF4E: call_once_thread (msvcp120.c:700) ==11759== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==11759== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==11759== by 0x7BCC7AB4: start_thread (thread.c:453) ==11759== by 0x4A38453: start_thread (pthread_create.c:333) ==11759== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:call_once_func obj:* obj:* obj:* fun:call_once_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==11759== 2,032 bytes in 1 blocks are possibly lost in loss record 114 of 122 ==11759== at 0x7BC646D6: notify_alloc (heap.c:254) ==11759== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==11759== by 0x6367730: get_tls_data (test.h:241) ==11759== by 0x6367854: winetest_set_location (test.h:276) ==11759== by 0x635CEBC: call_once_ex_func (msvcp120.c:694) ==11759== by 0x69374F1: ??? ==11759== by 0x635CF7F: call_once_ex_thread (msvcp120.c:706) ==11759== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==11759== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==11759== by 0x7BCC7AB4: start_thread (thread.c:453) ==11759== by 0x4A38453: start_thread (pthread_create.c:333) ==11759== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:call_once_ex_func obj:* fun:call_once_ex_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==11759== 2,032 bytes in 1 blocks are possibly lost in loss record 115 of 122 ==11759== at 0x7BC646D6: notify_alloc (heap.c:254) ==11759== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==11759== by 0x6367730: get_tls_data (test.h:241) ==11759== by 0x6367854: winetest_set_location (test.h:276) ==11759== by 0x6365F3F: cnd_wait_thread (msvcp120.c:1839) ==11759== by 0x6937F19: ??? ==11759== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==11759== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==11759== by 0x7BCC7AB4: start_thread (thread.c:453) ==11759== by 0x4A38453: start_thread (pthread_create.c:333) ==11759== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:cnd_wait_thread obj:* fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==11759== 44,704 bytes in 22 blocks are possibly lost in loss record 122 of 122 ==11759== at 0x7BC646D6: notify_alloc (heap.c:254) ==11759== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==11759== by 0x6367730: get_tls_data (test.h:241) ==11759== by 0x6367854: winetest_set_location (test.h:276) ==11759== by 0x6365F92: cnd_wait_thread (msvcp120.c:1842) ==11759== by 0x6937F19: ??? ==11759== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==11759== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==11759== by 0x7BCC7AB4: start_thread (thread.c:453) ==11759== by 0x4A38453: start_thread (pthread_create.c:333) ==11759== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:cnd_wait_thread obj:* fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/msvcp120/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/msvcp140/tests' ../../../tools/runtest -q -P wine -T ../../.. -M msvcp140.dll -p msvcp140_test.exe.so msvcp140 && touch msvcp140.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/msvcp140/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/msvcp60/tests' ../../../tools/runtest -q -P wine -T ../../.. -M msvcp60.dll -p msvcp60_test.exe.so ios && touch ios.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M msvcp60.dll -p msvcp60_test.exe.so string && touch string.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/msvcp60/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/msvcp90/tests' ../../../tools/runtest -q -P wine -T ../../.. -M msvcp90.dll -p msvcp90_test.exe.so ios && touch ios.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M msvcp90.dll -p msvcp90_test.exe.so misc && touch misc.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M msvcp90.dll -p msvcp90_test.exe.so string && touch string.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/msvcp90/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/msvcr100/tests' ../../../tools/runtest -q -P wine -T ../../.. -M msvcr100.dll -p msvcr100_test.exe.so msvcr100 && touch msvcr100.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/msvcr100/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/msvcr120/tests' ../../../tools/runtest -q -P wine -T ../../.. -M msvcr120.dll -p msvcr120_test.exe.so msvcr120 && touch msvcr120.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==13465== 2,032 bytes in 1 blocks are possibly lost in loss record 158 of 169 ==13465== at 0x7BC646D6: notify_alloc (heap.c:254) ==13465== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==13465== by 0x635EAD9: get_tls_data (test.h:241) ==13465== by 0x635EBFD: winetest_set_location (test.h:276) ==13465== by 0x635D4B9: test_critical_section_lock (msvcr120.c:658) ==13465== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==13465== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==13465== by 0x7BCC7AB4: start_thread (thread.c:453) ==13465== by 0x4A38453: start_thread (pthread_create.c:333) ==13465== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:test_critical_section_lock fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==13465== 2,032 bytes in 1 blocks are possibly lost in loss record 159 of 169 ==13465== at 0x7BC646D6: notify_alloc (heap.c:254) ==13465== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==13465== by 0x635EAD9: get_tls_data (test.h:241) ==13465== by 0x635EBFD: winetest_set_location (test.h:276) ==13465== by 0x635D692: test_critical_section_try_lock_for (msvcr120.c:674) ==13465== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==13465== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==13465== by 0x7BCC7AB4: start_thread (thread.c:453) ==13465== by 0x4A38453: start_thread (pthread_create.c:333) ==13465== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:test_critical_section_try_lock_for fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==13465== 2,032 bytes in 1 blocks are possibly lost in loss record 160 of 169 ==13465== at 0x7BC646D6: notify_alloc (heap.c:254) ==13465== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==13465== by 0x635EAD9: get_tls_data (test.h:241) ==13465== by 0x635EBFD: winetest_set_location (test.h:276) ==13465== by 0x635D7C7: test_critical_section_scoped_lock (msvcr120.c:686) ==13465== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==13465== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==13465== by 0x7BCC7AB4: start_thread (thread.c:453) ==13465== by 0x4A38453: start_thread (pthread_create.c:333) ==13465== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:test_critical_section_scoped_lock fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==13465== 4,064 bytes in 2 blocks are possibly lost in loss record 163 of 169 ==13465== at 0x7BC646D6: notify_alloc (heap.c:254) ==13465== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==13465== by 0x635EAD9: get_tls_data (test.h:241) ==13465== by 0x635EBFD: winetest_set_location (test.h:276) ==13465== by 0x635D5D4: test_critical_section_try_lock (msvcr120.c:667) ==13465== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==13465== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==13465== by 0x7BCC7AB4: start_thread (thread.c:453) ==13465== by 0x4A38453: start_thread (pthread_create.c:333) ==13465== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:test_critical_section_try_lock fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/msvcr120/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/msvcr90/tests' ../../../tools/runtest -q -P wine -T ../../.. -M msvcr90.dll -p msvcr90_test.exe.so msvcr90 && touch msvcr90.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/msvcr90/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/msvcrt/tests' ../../../tools/runtest -q -P wine -T ../../.. -M msvcrt.dll -p msvcrt_test.exe.so cpp && touch cpp.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M msvcrt.dll -p msvcrt_test.exe.so data && touch data.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M msvcrt.dll -p msvcrt_test.exe.so dir && touch dir.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M msvcrt.dll -p msvcrt_test.exe.so environ && touch environ.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 OK ../../../tools/runtest -q -P wine -T ../../.. -M msvcrt.dll -p msvcrt_test.exe.so file && touch file.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 00007ffffe000000-00007fffffff0000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 00007ffffe000000-00007fffffff0000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M msvcrt.dll -p msvcrt_test.exe.so headers && touch headers.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M msvcrt.dll -p msvcrt_test.exe.so heap && touch heap.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M msvcrt.dll -p msvcrt_test.exe.so locale && touch locale.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M msvcrt.dll -p msvcrt_test.exe.so misc && touch misc.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M msvcrt.dll -p msvcrt_test.exe.so printf && touch printf.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M msvcrt.dll -p msvcrt_test.exe.so scanf && touch scanf.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M msvcrt.dll -p msvcrt_test.exe.so signal && touch signal.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M msvcrt.dll -p msvcrt_test.exe.so time && touch time.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/msvcrt/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/msvcrtd/tests' ../../../tools/runtest -q -P wine -T ../../.. -M msvcrtd.dll -p msvcrtd_test.exe.so debug && touch debug.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/msvcrtd/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/msvfw32/tests' ../../../tools/runtest -q -P wine -T ../../.. -M msvfw32.dll -p msvfw32_test.exe.so drawdib && touch drawdib.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M msvfw32.dll -p msvfw32_test.exe.so msvfw && touch msvfw.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==14052== Invalid read of size 8 ==14052== at 0x4431160: memcpy@@GLIBC_2.14 (vg_replace_strmem.c:1018) ==14052== by 0xB9A9B30: CompressGetFormat (msrle32.c:1283) ==14052== by 0xB9ABE2D: MSRLE32_DriverProc (msrle32.c:1858) ==14052== by 0x67AA0F4: DRIVER_SendMessage (driver.c:136) ==14052== by 0x67AA27A: SendDriverMessage (driver.c:156) ==14052== by 0x657DD1F: MSVIDEO_SendMessage (msvideo_main.c:210) ==14052== by 0x658176C: ICSendMessage (msvideo_main.c:1150) ==14052== by 0x6583099: ICSeqCompressFrameStart (msvideo_main.c:1521) ==14052== by 0x635C520: test_ICSeqCompress (msvfw.c:262) ==14052== by 0x635CA76: func_msvfw (msvfw.c:326) ==14052== by 0x635DA95: run_test (test.h:589) ==14052== by 0x635DF4F: main (test.h:671) ==14052== Address 0x7ffffe005c10 is 4 bytes after a recently re-allocated block of size 44 alloc'd ==14052== at 0x7BC646D6: notify_alloc (heap.c:254) ==14052== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14052== by 0x6582F04: ICSeqCompressFrameStart (msvideo_main.c:1494) ==14052== by 0x635C520: test_ICSeqCompress (msvfw.c:262) ==14052== by 0x635CA76: func_msvfw (msvfw.c:326) ==14052== by 0x635DA95: run_test (test.h:589) ==14052== by 0x635DF4F: main (test.h:671) ==14052== { Memcheck:Addr8 fun:memcpy@@GLIBC_2.14 fun:CompressGetFormat fun:MSRLE32_DriverProc fun:DRIVER_SendMessage fun:SendDriverMessage fun:MSVIDEO_SendMessage fun:ICSendMessage fun:ICSeqCompressFrameStart fun:test_ICSeqCompress fun:func_msvfw fun:run_test fun:main } ==14052== Invalid read of size 8 ==14052== at 0x443116E: memcpy@@GLIBC_2.14 (vg_replace_strmem.c:1018) ==14052== by 0xB9A9B30: CompressGetFormat (msrle32.c:1283) ==14052== by 0xB9ABE2D: MSRLE32_DriverProc (msrle32.c:1858) ==14052== by 0x67AA0F4: DRIVER_SendMessage (driver.c:136) ==14052== by 0x67AA27A: SendDriverMessage (driver.c:156) ==14052== by 0x657DD1F: MSVIDEO_SendMessage (msvideo_main.c:210) ==14052== by 0x658176C: ICSendMessage (msvideo_main.c:1150) ==14052== by 0x6583099: ICSeqCompressFrameStart (msvideo_main.c:1521) ==14052== by 0x635C520: test_ICSeqCompress (msvfw.c:262) ==14052== by 0x635CA76: func_msvfw (msvfw.c:326) ==14052== by 0x635DA95: run_test (test.h:589) ==14052== by 0x635DF4F: main (test.h:671) ==14052== Address 0x7ffffe005c18 is 12 bytes after a recently re-allocated block of size 44 alloc'd ==14052== at 0x7BC646D6: notify_alloc (heap.c:254) ==14052== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14052== by 0x6582F04: ICSeqCompressFrameStart (msvideo_main.c:1494) ==14052== by 0x635C520: test_ICSeqCompress (msvfw.c:262) ==14052== by 0x635CA76: func_msvfw (msvfw.c:326) ==14052== by 0x635DA95: run_test (test.h:589) ==14052== by 0x635DF4F: main (test.h:671) ==14052== { Memcheck:Addr8 fun:memcpy@@GLIBC_2.14 fun:CompressGetFormat fun:MSRLE32_DriverProc fun:DRIVER_SendMessage fun:SendDriverMessage fun:MSVIDEO_SendMessage fun:ICSendMessage fun:ICSeqCompressFrameStart fun:test_ICSeqCompress fun:func_msvfw fun:run_test fun:main } make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/msvfw32/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/msxml3/tests' ../../../tools/runtest -q -P wine -T ../../.. -M msxml3.dll -p msxml3_test.exe.so domdoc && touch domdoc.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==14095== Invalid read of size 8 ==14095== at 0xAFF5423: free_properties (domdoc.c:357) ==14095== by 0xAFF5F13: xmldoc_release_refs (domdoc.c:624) ==14095== by 0xAFF5F50: xmldoc_release (domdoc.c:635) ==14095== by 0xB03678E: destroy_xmlnode (node.c:1481) ==14095== by 0xAFF757B: domdoc_Release (domdoc.c:966) ==14095== by 0x63A1C9A: IXMLDOMDocument2_Release (msxml2.h:5224) ==14095== by 0x63A1C9A: test_get_ownerDocument (???:0) ==14095== by 0x63C8C1E: func_domdoc (domdoc.c:12222) ==14095== by 0x640CCA0: run_test (test.h:589) ==14095== by 0x640D15A: main (test.h:671) ==14095== Address 0x7ffffe01f268 is 8 bytes inside a block of size 256 free'd ==14095== at 0x7BC64760: notify_free (heap.c:262) ==14095== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==14095== by 0x7B463899: HeapFree (heap.c:276) ==14095== by 0x7B45257C: GetEnvironmentVariableA (environ.c:199) ==14095== by 0x640CF78: main (test.h:648) ==14095== Block was alloc'd at ==14095== at 0x7BC646D6: notify_alloc (heap.c:254) ==14095== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14095== by 0x7B46386F: HeapAlloc (heap.c:271) ==14095== by 0x7B45243F: GetEnvironmentVariableA (environ.c:181) ==14095== by 0x640CF78: main (test.h:648) ==14095== { Memcheck:Addr8 fun:free_properties fun:xmldoc_release_refs fun:xmldoc_release fun:destroy_xmlnode fun:domdoc_Release fun:IXMLDOMDocument2_Release fun:test_get_ownerDocument fun:func_domdoc fun:run_test fun:main } ==14095== Invalid read of size 8 ==14095== at 0xAFF508A: clear_selectNsList (domdoc.c:265) ==14095== by 0xAFF5463: free_properties (domdoc.c:359) ==14095== by 0xAFF5F13: xmldoc_release_refs (domdoc.c:624) ==14095== by 0xAFF5F50: xmldoc_release (domdoc.c:635) ==14095== by 0xB03678E: destroy_xmlnode (node.c:1481) ==14095== by 0xAFF757B: domdoc_Release (domdoc.c:966) ==14095== by 0x63A1C9A: IXMLDOMDocument2_Release (msxml2.h:5224) ==14095== by 0x63A1C9A: test_get_ownerDocument (???:0) ==14095== by 0x63C8C1E: func_domdoc (domdoc.c:12222) ==14095== by 0x640CCA0: run_test (test.h:589) ==14095== by 0x640D15A: main (test.h:671) ==14095== Address 0x7ffffe01f270 is 16 bytes inside a block of size 256 free'd ==14095== at 0x7BC64760: notify_free (heap.c:262) ==14095== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==14095== by 0x7B463899: HeapFree (heap.c:276) ==14095== by 0x7B45257C: GetEnvironmentVariableA (environ.c:199) ==14095== by 0x640CF78: main (test.h:648) ==14095== Block was alloc'd at ==14095== at 0x7BC646D6: notify_alloc (heap.c:254) ==14095== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14095== by 0x7B46386F: HeapAlloc (heap.c:271) ==14095== by 0x7B45243F: GetEnvironmentVariableA (environ.c:181) ==14095== by 0x640CF78: main (test.h:648) ==14095== { Memcheck:Addr8 fun:clear_selectNsList fun:free_properties fun:xmldoc_release_refs fun:xmldoc_release fun:destroy_xmlnode fun:domdoc_Release fun:IXMLDOMDocument2_Release fun:test_get_ownerDocument fun:func_domdoc fun:run_test fun:main } ==14095== Invalid read of size 8 ==14095== at 0xAFF5095: clear_selectNsList (domdoc.c:265) ==14095== by 0xAFF5463: free_properties (domdoc.c:359) ==14095== by 0xAFF5F13: xmldoc_release_refs (domdoc.c:624) ==14095== by 0xAFF5F50: xmldoc_release (domdoc.c:635) ==14095== by 0xB03678E: destroy_xmlnode (node.c:1481) ==14095== by 0xAFF757B: domdoc_Release (domdoc.c:966) ==14095== by 0x63A1C9A: IXMLDOMDocument2_Release (msxml2.h:5224) ==14095== by 0x63A1C9A: test_get_ownerDocument (???:0) ==14095== by 0x63C8C1E: func_domdoc (domdoc.c:12222) ==14095== by 0x640CCA0: run_test (test.h:589) ==14095== by 0x640D15A: main (test.h:671) ==14095== Address 0x7ffffe01f270 is 16 bytes inside a block of size 256 free'd ==14095== at 0x7BC64760: notify_free (heap.c:262) ==14095== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==14095== by 0x7B463899: HeapFree (heap.c:276) ==14095== by 0x7B45257C: GetEnvironmentVariableA (environ.c:199) ==14095== by 0x640CF78: main (test.h:648) ==14095== Block was alloc'd at ==14095== at 0x7BC646D6: notify_alloc (heap.c:254) ==14095== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14095== by 0x7B46386F: HeapAlloc (heap.c:271) ==14095== by 0x7B45243F: GetEnvironmentVariableA (environ.c:181) ==14095== by 0x640CF78: main (test.h:648) ==14095== { Memcheck:Addr8 fun:clear_selectNsList fun:free_properties fun:xmldoc_release_refs fun:xmldoc_release fun:destroy_xmlnode fun:domdoc_Release fun:IXMLDOMDocument2_Release fun:test_get_ownerDocument fun:func_domdoc fun:run_test fun:main } ==14095== Invalid write of size 8 ==14095== at 0xAFF4A1E: list_init (list.h:141) ==14095== by 0xAFF50D2: clear_selectNsList (domdoc.c:269) ==14095== by 0xAFF5463: free_properties (domdoc.c:359) ==14095== by 0xAFF5F13: xmldoc_release_refs (domdoc.c:624) ==14095== by 0xAFF5F50: xmldoc_release (domdoc.c:635) ==14095== by 0xB03678E: destroy_xmlnode (node.c:1481) ==14095== by 0xAFF757B: domdoc_Release (domdoc.c:966) ==14095== by 0x63A1C9A: IXMLDOMDocument2_Release (msxml2.h:5224) ==14095== by 0x63A1C9A: test_get_ownerDocument (???:0) ==14095== by 0x63C8C1E: func_domdoc (domdoc.c:12222) ==14095== by 0x640CCA0: run_test (test.h:589) ==14095== by 0x640D15A: main (test.h:671) ==14095== Address 0x7ffffe01f278 is 24 bytes inside a block of size 256 free'd ==14095== at 0x7BC64760: notify_free (heap.c:262) ==14095== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==14095== by 0x7B463899: HeapFree (heap.c:276) ==14095== by 0x7B45257C: GetEnvironmentVariableA (environ.c:199) ==14095== by 0x640CF78: main (test.h:648) ==14095== Block was alloc'd at ==14095== at 0x7BC646D6: notify_alloc (heap.c:254) ==14095== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14095== by 0x7B46386F: HeapAlloc (heap.c:271) ==14095== by 0x7B45243F: GetEnvironmentVariableA (environ.c:181) ==14095== by 0x640CF78: main (test.h:648) ==14095== { Memcheck:Addr8 fun:list_init fun:clear_selectNsList fun:free_properties fun:xmldoc_release_refs fun:xmldoc_release fun:destroy_xmlnode fun:domdoc_Release fun:IXMLDOMDocument2_Release fun:test_get_ownerDocument fun:func_domdoc fun:run_test fun:main } ==14095== Invalid read of size 8 ==14095== at 0xAFF4A26: list_init (list.h:141) ==14095== by 0xAFF50D2: clear_selectNsList (domdoc.c:269) ==14095== by 0xAFF5463: free_properties (domdoc.c:359) ==14095== by 0xAFF5F13: xmldoc_release_refs (domdoc.c:624) ==14095== by 0xAFF5F50: xmldoc_release (domdoc.c:635) ==14095== by 0xB03678E: destroy_xmlnode (node.c:1481) ==14095== by 0xAFF757B: domdoc_Release (domdoc.c:966) ==14095== by 0x63A1C9A: IXMLDOMDocument2_Release (msxml2.h:5224) ==14095== by 0x63A1C9A: test_get_ownerDocument (???:0) ==14095== by 0x63C8C1E: func_domdoc (domdoc.c:12222) ==14095== by 0x640CCA0: run_test (test.h:589) ==14095== by 0x640D15A: main (test.h:671) ==14095== Address 0x7ffffe01f278 is 24 bytes inside a block of size 256 free'd ==14095== at 0x7BC64760: notify_free (heap.c:262) ==14095== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==14095== by 0x7B463899: HeapFree (heap.c:276) ==14095== by 0x7B45257C: GetEnvironmentVariableA (environ.c:199) ==14095== by 0x640CF78: main (test.h:648) ==14095== Block was alloc'd at ==14095== at 0x7BC646D6: notify_alloc (heap.c:254) ==14095== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14095== by 0x7B46386F: HeapAlloc (heap.c:271) ==14095== by 0x7B45243F: GetEnvironmentVariableA (environ.c:181) ==14095== by 0x640CF78: main (test.h:648) ==14095== { Memcheck:Addr8 fun:list_init fun:clear_selectNsList fun:free_properties fun:xmldoc_release_refs fun:xmldoc_release fun:destroy_xmlnode fun:domdoc_Release fun:IXMLDOMDocument2_Release fun:test_get_ownerDocument fun:func_domdoc fun:run_test fun:main } ==14095== Invalid write of size 8 ==14095== at 0xAFF4A2E: list_init (list.h:141) ==14095== by 0xAFF50D2: clear_selectNsList (domdoc.c:269) ==14095== by 0xAFF5463: free_properties (domdoc.c:359) ==14095== by 0xAFF5F13: xmldoc_release_refs (domdoc.c:624) ==14095== by 0xAFF5F50: xmldoc_release (domdoc.c:635) ==14095== by 0xB03678E: destroy_xmlnode (node.c:1481) ==14095== by 0xAFF757B: domdoc_Release (domdoc.c:966) ==14095== by 0x63A1C9A: IXMLDOMDocument2_Release (msxml2.h:5224) ==14095== by 0x63A1C9A: test_get_ownerDocument (???:0) ==14095== by 0x63C8C1E: func_domdoc (domdoc.c:12222) ==14095== by 0x640CCA0: run_test (test.h:589) ==14095== by 0x640D15A: main (test.h:671) ==14095== Address 0x7ffffe01f270 is 16 bytes inside a block of size 256 free'd ==14095== at 0x7BC64760: notify_free (heap.c:262) ==14095== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==14095== by 0x7B463899: HeapFree (heap.c:276) ==14095== by 0x7B45257C: GetEnvironmentVariableA (environ.c:199) ==14095== by 0x640CF78: main (test.h:648) ==14095== Block was alloc'd at ==14095== at 0x7BC646D6: notify_alloc (heap.c:254) ==14095== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14095== by 0x7B46386F: HeapAlloc (heap.c:271) ==14095== by 0x7B45243F: GetEnvironmentVariableA (environ.c:181) ==14095== by 0x640CF78: main (test.h:648) ==14095== { Memcheck:Addr8 fun:list_init fun:clear_selectNsList fun:free_properties fun:xmldoc_release_refs fun:xmldoc_release fun:destroy_xmlnode fun:domdoc_Release fun:IXMLDOMDocument2_Release fun:test_get_ownerDocument fun:func_domdoc fun:run_test fun:main } ==14095== Invalid read of size 8 ==14095== at 0xAFF5468: free_properties (domdoc.c:360) ==14095== by 0xAFF5F13: xmldoc_release_refs (domdoc.c:624) ==14095== by 0xAFF5F50: xmldoc_release (domdoc.c:635) ==14095== by 0xB03678E: destroy_xmlnode (node.c:1481) ==14095== by 0xAFF757B: domdoc_Release (domdoc.c:966) ==14095== by 0x63A1C9A: IXMLDOMDocument2_Release (msxml2.h:5224) ==14095== by 0x63A1C9A: test_get_ownerDocument (???:0) ==14095== by 0x63C8C1E: func_domdoc (domdoc.c:12222) ==14095== by 0x640CCA0: run_test (test.h:589) ==14095== by 0x640D15A: main (test.h:671) ==14095== Address 0x7ffffe01f280 is 32 bytes inside a block of size 256 free'd ==14095== at 0x7BC64760: notify_free (heap.c:262) ==14095== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==14095== by 0x7B463899: HeapFree (heap.c:276) ==14095== by 0x7B45257C: GetEnvironmentVariableA (environ.c:199) ==14095== by 0x640CF78: main (test.h:648) ==14095== Block was alloc'd at ==14095== at 0x7BC646D6: notify_alloc (heap.c:254) ==14095== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14095== by 0x7B46386F: HeapAlloc (heap.c:271) ==14095== by 0x7B45243F: GetEnvironmentVariableA (environ.c:181) ==14095== by 0x640CF78: main (test.h:648) ==14095== { Memcheck:Addr8 fun:free_properties fun:xmldoc_release_refs fun:xmldoc_release fun:destroy_xmlnode fun:domdoc_Release fun:IXMLDOMDocument2_Release fun:test_get_ownerDocument fun:func_domdoc fun:run_test fun:main } ==14095== Invalid free() / delete / delete[] / realloc() ==14095== at 0x7BC64760: notify_free (heap.c:262) ==14095== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==14095== by 0xAFF4B33: heap_free (msxml_private.h:189) ==14095== by 0xAFF5473: free_properties (domdoc.c:360) ==14095== by 0xAFF5F13: xmldoc_release_refs (domdoc.c:624) ==14095== by 0xAFF5F50: xmldoc_release (domdoc.c:635) ==14095== by 0xB03678E: destroy_xmlnode (node.c:1481) ==14095== by 0xAFF757B: domdoc_Release (domdoc.c:966) ==14095== by 0x63A1C9A: IXMLDOMDocument2_Release (msxml2.h:5224) ==14095== by 0x63A1C9A: test_get_ownerDocument (???:0) ==14095== by 0x63C8C1E: func_domdoc (domdoc.c:12222) ==14095== by 0x640CCA0: run_test (test.h:589) ==14095== by 0x640D15A: main (test.h:671) ==14095== Address 0x7ffffe00c090 is 0 bytes inside a block of size 16 free'd ==14095== at 0x7BC64760: notify_free (heap.c:262) ==14095== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==14095== by 0x7538D1D: load_font_list_from_cache (freetype.c:1781) ==14095== by 0x7542DF0: WineEngInit (freetype.c:4397) ==14095== by 0x7554206: DllMain (gdiobj.c:658) ==14095== by 0x757B6B4: __wine_spec_dll_entry (dll_entry.c:40) ==14095== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==14095== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==14095== by 0x7BC6FB9E: process_attach (loader.c:1221) ==14095== by 0x7BC6FAB4: process_attach (loader.c:1209) ==14095== by 0x7BC6FAB4: process_attach (loader.c:1209) ==14095== by 0x7BC6FAB4: process_attach (loader.c:1209) ==14095== by 0x7BC6FAB4: process_attach (loader.c:1209) ==14095== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==14095== by 0x4641EFA: ??? (port.c:78) ==14095== Block was alloc'd at ==14095== at 0x7BC646D6: notify_alloc (heap.c:254) ==14095== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14095== by 0x7536B3F: strdupW (freetype.c:1098) ==14095== by 0x7538C65: load_font_list_from_cache (freetype.c:1773) ==14095== by 0x7542DF0: WineEngInit (freetype.c:4397) ==14095== by 0x7554206: DllMain (gdiobj.c:658) ==14095== by 0x757B6B4: __wine_spec_dll_entry (dll_entry.c:40) ==14095== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==14095== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==14095== by 0x7BC6FB9E: process_attach (loader.c:1221) ==14095== by 0x7BC6FAB4: process_attach (loader.c:1209) ==14095== by 0x7BC6FAB4: process_attach (loader.c:1209) ==14095== by 0x7BC6FAB4: process_attach (loader.c:1209) ==14095== by 0x7BC6FAB4: process_attach (loader.c:1209) ==14095== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==14095== by 0x4641EFA: ??? (port.c:78) ==14095== { Memcheck:Free fun:notify_free fun:RtlFreeHeap fun:heap_free fun:free_properties fun:xmldoc_release_refs fun:xmldoc_release fun:destroy_xmlnode fun:domdoc_Release fun:IXMLDOMDocument2_Release fun:test_get_ownerDocument fun:func_domdoc fun:run_test fun:main } ==14095== Invalid read of size 8 ==14095== at 0xAFF5478: free_properties (domdoc.c:361) ==14095== by 0xAFF5F13: xmldoc_release_refs (domdoc.c:624) ==14095== by 0xAFF5F50: xmldoc_release (domdoc.c:635) ==14095== by 0xB03678E: destroy_xmlnode (node.c:1481) ==14095== by 0xAFF757B: domdoc_Release (domdoc.c:966) ==14095== by 0x63A1C9A: IXMLDOMDocument2_Release (msxml2.h:5224) ==14095== by 0x63A1C9A: test_get_ownerDocument (???:0) ==14095== by 0x63C8C1E: func_domdoc (domdoc.c:12222) ==14095== by 0x640CCA0: run_test (test.h:589) ==14095== by 0x640D15A: main (test.h:671) ==14095== Address 0x7ffffe01f290 is 48 bytes inside a block of size 256 free'd ==14095== at 0x7BC64760: notify_free (heap.c:262) ==14095== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==14095== by 0x7B463899: HeapFree (heap.c:276) ==14095== by 0x7B45257C: GetEnvironmentVariableA (environ.c:199) ==14095== by 0x640CF78: main (test.h:648) ==14095== Block was alloc'd at ==14095== at 0x7BC646D6: notify_alloc (heap.c:254) ==14095== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14095== by 0x7B46386F: HeapAlloc (heap.c:271) ==14095== by 0x7B45243F: GetEnvironmentVariableA (environ.c:181) ==14095== by 0x640CF78: main (test.h:648) ==14095== { Memcheck:Addr8 fun:free_properties fun:xmldoc_release_refs fun:xmldoc_release fun:destroy_xmlnode fun:domdoc_Release fun:IXMLDOMDocument2_Release fun:test_get_ownerDocument fun:func_domdoc fun:run_test fun:main } ==14095== Invalid free() / delete / delete[] / realloc() ==14095== at 0x7BC64760: notify_free (heap.c:262) ==14095== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==14095== by 0xAFF4B33: heap_free (msxml_private.h:189) ==14095== by 0xAFF5497: free_properties (domdoc.c:362) ==14095== by 0xAFF5F13: xmldoc_release_refs (domdoc.c:624) ==14095== by 0xAFF5F50: xmldoc_release (domdoc.c:635) ==14095== by 0xB03678E: destroy_xmlnode (node.c:1481) ==14095== by 0xAFF757B: domdoc_Release (domdoc.c:966) ==14095== by 0x63A1C9A: IXMLDOMDocument2_Release (msxml2.h:5224) ==14095== by 0x63A1C9A: test_get_ownerDocument (???:0) ==14095== by 0x63C8C1E: func_domdoc (domdoc.c:12222) ==14095== by 0x640CCA0: run_test (test.h:589) ==14095== by 0x640D15A: main (test.h:671) ==14095== Address 0x7ffffe01f260 is 0 bytes inside a block of size 256 free'd ==14095== at 0x7BC64760: notify_free (heap.c:262) ==14095== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==14095== by 0x7B463899: HeapFree (heap.c:276) ==14095== by 0x7B45257C: GetEnvironmentVariableA (environ.c:199) ==14095== by 0x640CF78: main (test.h:648) ==14095== Block was alloc'd at ==14095== at 0x7BC646D6: notify_alloc (heap.c:254) ==14095== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14095== by 0x7B46386F: HeapAlloc (heap.c:271) ==14095== by 0x7B45243F: GetEnvironmentVariableA (environ.c:181) ==14095== by 0x640CF78: main (test.h:648) ==14095== { Memcheck:Free fun:notify_free fun:RtlFreeHeap fun:heap_free fun:free_properties fun:xmldoc_release_refs fun:xmldoc_release fun:destroy_xmlnode fun:domdoc_Release fun:IXMLDOMDocument2_Release fun:test_get_ownerDocument fun:func_domdoc fun:run_test fun:main } ==14095== Invalid read of size 8 ==14095== at 0x66B7110: ??? (typelib.c:6301) ==14095== by 0x66B7F6D: DispCallFunc (typelib.c:6807) ==14095== by 0x66B9A25: ITypeInfo_fnInvoke (typelib.c:7165) ==14095== by 0xAFEC20E: ITypeInfo_Invoke (oaidl.h:1596) ==14095== by 0xAFEC20E: DispatchEx_InvokeEx (???:0) ==14095== by 0xAFEB745: IDispatchEx_InvokeEx (dispex.h:318) ==14095== by 0xAFEB745: DispatchEx_Invoke (???:0) ==14095== by 0x63BCBDD: IDispatchEx_Invoke (dispex.h:311) ==14095== by 0x63BCBDD: test_dispex (???:0) ==14095== by 0x63C8C87: func_domdoc (domdoc.c:12243) ==14095== by 0x640CCA0: run_test (test.h:589) ==14095== by 0x640D15A: main (test.h:671) ==14095== Address 0x7ffffe032fb8 is 0 bytes after a recently re-allocated block of size 24 alloc'd ==14095== at 0x7BC646D6: notify_alloc (heap.c:254) ==14095== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14095== by 0x66A173F: heap_alloc (typelib.h:601) ==14095== by 0x66B7BC8: DispCallFunc (typelib.c:6756) ==14095== by 0x66B9A25: ITypeInfo_fnInvoke (typelib.c:7165) ==14095== by 0xAFEC20E: ITypeInfo_Invoke (oaidl.h:1596) ==14095== by 0xAFEC20E: DispatchEx_InvokeEx (???:0) ==14095== by 0xAFEB745: IDispatchEx_InvokeEx (dispex.h:318) ==14095== by 0xAFEB745: DispatchEx_Invoke (???:0) ==14095== by 0x63BCBDD: IDispatchEx_Invoke (dispex.h:311) ==14095== by 0x63BCBDD: test_dispex (???:0) ==14095== by 0x63C8C87: func_domdoc (domdoc.c:12243) ==14095== by 0x640CCA0: run_test (test.h:589) ==14095== by 0x640D15A: main (test.h:671) ==14095== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/oleaut32/oleaut32.dll.so fun:DispCallFunc fun:ITypeInfo_fnInvoke fun:ITypeInfo_Invoke fun:DispatchEx_InvokeEx fun:IDispatchEx_InvokeEx fun:DispatchEx_Invoke fun:IDispatchEx_Invoke fun:test_dispex fun:func_domdoc fun:run_test fun:main } ==14095== 84 (48 direct, 36 indirect) bytes in 1 blocks are definitely lost in loss record 952 of 1,754 ==14095== at 0x442CBC5: malloc (vg_replace_malloc.c:299) ==14095== by 0xB3955EB: xmlNewNs (tree.c:751) ==14095== by 0xAFFCEE0: domdoc_createNode (domdoc.c:2037) ==14095== by 0x63C7F6E: IXMLDOMDocument_createNode (msxml.h:2045) ==14095== by 0x63C7F6E: test_create_attribute (???:0) ==14095== by 0x63C8C32: func_domdoc (domdoc.c:12226) ==14095== by 0x640CCA0: run_test (test.h:589) ==14095== by 0x640D15A: main (test.h:671) ==14095== { Memcheck:Leak match-leak-kinds: definite fun:malloc fun:xmlNewNs fun:domdoc_createNode fun:IXMLDOMDocument_createNode fun:test_create_attribute fun:func_domdoc fun:run_test fun:main } ==14095== 483 (336 direct, 147 indirect) bytes in 7 blocks are definitely lost in loss record 1,509 of 1,754 ==14095== at 0x442CBC5: malloc (vg_replace_malloc.c:299) ==14095== by 0xB3955EB: xmlNewNs (tree.c:751) ==14095== by 0xAFFCEE0: domdoc_createNode (domdoc.c:2037) ==14095== by 0x63C793A: IXMLDOMDocument_createNode (msxml.h:2045) ==14095== by 0x63C793A: test_create_attribute (???:0) ==14095== by 0x63C8C32: func_domdoc (domdoc.c:12226) ==14095== by 0x640CCA0: run_test (test.h:589) ==14095== by 0x640D15A: main (test.h:671) ==14095== { Memcheck:Leak match-leak-kinds: definite fun:malloc fun:xmlNewNs fun:domdoc_createNode fun:IXMLDOMDocument_createNode fun:test_create_attribute fun:func_domdoc fun:run_test fun:main } ../../../tools/runtest -q -P wine -T ../../.. -M msxml3.dll -p msxml3_test.exe.so httpreq && touch httpreq.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==14121== 152 bytes in 1 blocks are possibly lost in loss record 478 of 725 ==14121== at 0x7BC646D6: notify_alloc (heap.c:254) ==14121== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14121== by 0xE5678CE: heap_alloc_zero (internet.h:99) ==14121== by 0xE56908F: create_netconn (netconnection.c:348) ==14121== by 0xE55353F: open_http_connection (http.c:4851) ==14121== by 0xE553D32: HTTP_HttpSendRequestW (http.c:4992) ==14121== by 0xE554D56: AsyncHttpSendRequestProc (http.c:5261) ==14121== by 0xE5646F0: INTERNET_WorkerThreadFunc (internet.c:3724) ==14121== by 0x7BCCACCA: process_rtl_work_item (threadpool.c:349) ==14121== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==14121== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==14121== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==14121== by 0x7BCC7AB4: start_thread (thread.c:453) ==14121== by 0x4A38453: start_thread (pthread_create.c:333) ==14121== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc_zero fun:create_netconn fun:open_http_connection fun:HTTP_HttpSendRequestW fun:AsyncHttpSendRequestProc fun:INTERNET_WorkerThreadFunc fun:process_rtl_work_item fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ../../../tools/runtest -q -P wine -T ../../.. -M msxml3.dll -p msxml3_test.exe.so saxreader && touch saxreader.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==14218== Invalid read of size 8 ==14218== at 0x66B7110: ??? (typelib.c:6301) ==14218== by 0x66B7F6D: DispCallFunc (typelib.c:6807) ==14218== by 0x66B9A25: ITypeInfo_fnInvoke (typelib.c:7165) ==14218== by 0xADCF20E: ITypeInfo_Invoke (oaidl.h:1596) ==14218== by 0xADCF20E: DispatchEx_InvokeEx (???:0) ==14218== by 0xADCE745: IDispatchEx_InvokeEx (dispex.h:318) ==14218== by 0xADCE745: DispatchEx_Invoke (???:0) ==14218== by 0xAE3286A: IDispatchEx_Invoke (dispex.h:311) ==14218== by 0xAE3286A: saxxmlreader_Invoke (???:0) ==14218== by 0x63E903E: IVBSAXXMLReader_Invoke (msxml2.h:21532) ==14218== by 0x63E903E: test_saxreader_dispex (???:0) ==14218== by 0x63F3FDF: func_saxreader (saxreader.c:5649) ==14218== by 0x640CCA0: run_test (test.h:589) ==14218== by 0x640D15A: main (test.h:671) ==14218== Address 0x7ffffe03e608 is 0 bytes after a recently re-allocated block of size 24 alloc'd ==14218== at 0x7BC646D6: notify_alloc (heap.c:254) ==14218== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14218== by 0x66A173F: heap_alloc (typelib.h:601) ==14218== by 0x66B7BC8: DispCallFunc (typelib.c:6756) ==14218== by 0x66B9A25: ITypeInfo_fnInvoke (typelib.c:7165) ==14218== by 0xADCF20E: ITypeInfo_Invoke (oaidl.h:1596) ==14218== by 0xADCF20E: DispatchEx_InvokeEx (???:0) ==14218== by 0xADCE745: IDispatchEx_InvokeEx (dispex.h:318) ==14218== by 0xADCE745: DispatchEx_Invoke (???:0) ==14218== by 0xAE3286A: IDispatchEx_Invoke (dispex.h:311) ==14218== by 0xAE3286A: saxxmlreader_Invoke (???:0) ==14218== by 0x63E903E: IVBSAXXMLReader_Invoke (msxml2.h:21532) ==14218== by 0x63E903E: test_saxreader_dispex (???:0) ==14218== by 0x63F3FDF: func_saxreader (saxreader.c:5649) ==14218== by 0x640CCA0: run_test (test.h:589) ==14218== by 0x640D15A: main (test.h:671) ==14218== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/oleaut32/oleaut32.dll.so fun:DispCallFunc fun:ITypeInfo_fnInvoke fun:ITypeInfo_Invoke fun:DispatchEx_InvokeEx fun:IDispatchEx_InvokeEx fun:DispatchEx_Invoke fun:IDispatchEx_Invoke fun:saxxmlreader_Invoke fun:IVBSAXXMLReader_Invoke fun:test_saxreader_dispex fun:func_saxreader fun:run_test fun:main } ../../../tools/runtest -q -P wine -T ../../.. -M msxml3.dll -p msxml3_test.exe.so schema && touch schema.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M msxml3.dll -p msxml3_test.exe.so xmldoc && touch xmldoc.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==14421== 1 bytes in 1 blocks are definitely lost in loss record 5 of 721 ==14421== at 0x442CBC5: malloc (vg_replace_malloc.c:299) ==14421== by 0xB3EAF66: xmlStrndup (xmlstring.c:45) ==14421== by 0xB3965E0: xmlNewNode (tree.c:2237) ==14421== by 0xB069331: xmldoc_createElement (xmldoc.c:523) ==14421== by 0x64093A2: IXMLDocument_createElement (msxml.h:10755) ==14421== by 0x64093A2: test_xmlelem (???:0) ==14421== by 0x640A048: func_xmldoc (xmldoc.c:1079) ==14421== by 0x640CCA0: run_test (test.h:589) ==14421== by 0x640D15A: main (test.h:671) ==14421== { Memcheck:Leak match-leak-kinds: definite fun:malloc fun:xmlStrndup fun:xmlNewNode fun:xmldoc_createElement fun:IXMLDocument_createElement fun:test_xmlelem fun:func_xmldoc fun:run_test fun:main } ==14421== 1 bytes in 1 blocks are definitely lost in loss record 6 of 721 ==14421== at 0x442CBC5: malloc (vg_replace_malloc.c:299) ==14421== by 0xB3EAF66: xmlStrndup (xmlstring.c:45) ==14421== by 0xB3965E0: xmlNewNode (tree.c:2237) ==14421== by 0xB069331: xmldoc_createElement (xmldoc.c:523) ==14421== by 0x6404F84: IXMLDocument_createElement (msxml.h:10755) ==14421== by 0x6404F84: test_xmlelem_children (???:0) ==14421== by 0x640A052: func_xmldoc (xmldoc.c:1081) ==14421== by 0x640CCA0: run_test (test.h:589) ==14421== by 0x640D15A: main (test.h:671) ==14421== { Memcheck:Leak match-leak-kinds: definite fun:malloc fun:xmlStrndup fun:xmlNewNode fun:xmldoc_createElement fun:IXMLDocument_createElement fun:test_xmlelem_children fun:func_xmldoc fun:run_test fun:main } ==14421== 1 bytes in 1 blocks are definitely lost in loss record 7 of 721 ==14421== at 0x442CBC5: malloc (vg_replace_malloc.c:299) ==14421== by 0xB3EAF66: xmlStrndup (xmlstring.c:45) ==14421== by 0xB3965E0: xmlNewNode (tree.c:2237) ==14421== by 0xB069331: xmldoc_createElement (xmldoc.c:523) ==14421== by 0x6405112: IXMLDocument_createElement (msxml.h:10755) ==14421== by 0x6405112: test_xmlelem_children (???:0) ==14421== by 0x640A052: func_xmldoc (xmldoc.c:1081) ==14421== by 0x640CCA0: run_test (test.h:589) ==14421== by 0x640D15A: main (test.h:671) ==14421== { Memcheck:Leak match-leak-kinds: definite fun:malloc fun:xmlStrndup fun:xmlNewNode fun:xmldoc_createElement fun:IXMLDocument_createElement fun:test_xmlelem_children fun:func_xmldoc fun:run_test fun:main } ==14421== 1 bytes in 1 blocks are definitely lost in loss record 8 of 721 ==14421== at 0x442CBC5: malloc (vg_replace_malloc.c:299) ==14421== by 0xB3EAF66: xmlStrndup (xmlstring.c:45) ==14421== by 0xB3965E0: xmlNewNode (tree.c:2237) ==14421== by 0xB069331: xmldoc_createElement (xmldoc.c:523) ==14421== by 0x6405D58: IXMLDocument_createElement (msxml.h:10755) ==14421== by 0x6405D58: test_xmlelem_children (???:0) ==14421== by 0x640A052: func_xmldoc (xmldoc.c:1081) ==14421== by 0x640CCA0: run_test (test.h:589) ==14421== by 0x640D15A: main (test.h:671) ==14421== { Memcheck:Leak match-leak-kinds: definite fun:malloc fun:xmlStrndup fun:xmlNewNode fun:xmldoc_createElement fun:IXMLDocument_createElement fun:test_xmlelem_children fun:func_xmldoc fun:run_test fun:main } ../../../tools/runtest -q -P wine -T ../../.. -M msxml3.dll -p msxml3_test.exe.so xmlparser && touch xmlparser.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M msxml3.dll -p msxml3_test.exe.so xmlview && touch xmlview.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==14447== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp14447_bd5bd10f is empty ==14447== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/windows/system32/gecko/2.47/wine_gecko/xul.pdb ==14447== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp14447_bd5bd10f is empty ==14447== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/windows/system32/gecko/2.47/wine_gecko/lgpllibs.pdb ==14447== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp14447_bd5bd10f is empty ==14447== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/windows/system32/gecko/2.47/wine_gecko/nss3.pdb ==14447== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp14447_bd5bd10f is empty ==14447== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/windows/system32/gecko/2.47/wine_gecko/mozglue.pdb ==14447== Thread 2: ==14447== Invalid write of size 8 ==14447== at 0x7BC6FEF0: MODULE_DllThreadAttach (loader.c:1323) ==14447== by 0x7BCC7A2A: start_thread (thread.c:448) ==14447== by 0x4A38453: start_thread (pthread_create.c:333) ==14447== Address 0x7fffff75e658 is on thread 2's stack ==14447== in frame #0, created by MODULE_DllThreadAttach (loader.c:1315) ==14447== { Memcheck:Addr8 fun:MODULE_DllThreadAttach fun:start_thread fun:start_thread } ==14447== Invalid read of size 8 ==14447== at 0x7BC4BC67: RtlEnterCriticalSection (critsection.c:572) ==14447== by 0x7BCC7A2A: start_thread (thread.c:448) ==14447== by 0x4A38453: start_thread (pthread_create.c:333) ==14447== Address 0x7fffff75e658 is on thread 2's stack ==14447== in frame #0, created by RtlEnterCriticalSection (critsection.c:540) ==14447== { Memcheck:Addr8 fun:RtlEnterCriticalSection fun:start_thread fun:start_thread } ==14447== Thread 4: ==14447== Invalid read of size 8 ==14447== at 0x7FFFFF3B17A6: ??? ==14447== by 0x6097: ??? ==14447== by 0x14F0B6FF: ??? ==14447== by 0x7FFFFF39A345: ??? ==14447== by 0x14F0A8EF: ??? ==14447== by 0xFFFFFFFE: ??? ==14447== by 0x14F0B6FF: ??? ==14447== Address 0x153ccc58 is on thread 4's stack ==14447== 4072 bytes below stack pointer ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x7FFFFF3B17BB: ??? ==14447== by 0x6097: ??? ==14447== by 0x14F0B6FF: ??? ==14447== by 0x7FFFFF39A345: ??? ==14447== by 0x14F0A8EF: ??? ==14447== by 0xFFFFFFFE: ??? ==14447== by 0x14F0B6FF: ??? ==14447== Address 0x153c7bc0 is on thread 4's stack ==14447== 24704 bytes below stack pointer ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==14447== Thread 1 msxml3_test.exe.so: ==14447== Invalid read of size 8 ==14447== at 0x18757FA8: Compartment_SetValue (compartmentmgr.c:517) ==14447== by 0x6B4DF00E: ??? ==14447== by 0xF2A349F: ??? ==14447== Address 0xf2a34e8 is 0 bytes after a recently re-allocated block of size 72 alloc'd ==14447== at 0x7BC646D6: notify_alloc (heap.c:254) ==14447== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14447== by 0x18758769: Compartment_Constructor (compartmentmgr.c:613) ==14447== by 0x187569BC: CompartmentMgr_GetCompartment (compartmentmgr.c:197) ==14447== by 0x6B4D7FDB: ??? ==14447== by 0xF2A33FF: ??? ==14447== by 0x6D467FEF: ??? ==14447== by 0x7FFFFE20E95F: ??? ==14447== { Memcheck:Addr8 fun:Compartment_SetValue obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x18757FA8: Compartment_SetValue (compartmentmgr.c:517) ==14447== by 0x6B4DF0D6: ??? ==14447== by 0xF2A355F: ??? ==14447== Address 0xf2a35a8 is 0 bytes after a recently re-allocated block of size 72 alloc'd ==14447== at 0x7BC646D6: notify_alloc (heap.c:254) ==14447== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14447== by 0x18758769: Compartment_Constructor (compartmentmgr.c:613) ==14447== by 0x187569BC: CompartmentMgr_GetCompartment (compartmentmgr.c:197) ==14447== by 0x6B4D7FDB: ??? ==14447== by 0xF2A33FF: ??? ==14447== by 0x6D467FCF: ??? ==14447== by 0x7FFFFE20E95F: ??? ==14447== { Memcheck:Addr8 fun:Compartment_SetValue obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C559566: ??? ==14447== by 0x105F: ??? ==14447== by 0x154C8717: ??? ==14447== by 0x6C6C5EEC: ??? ==14447== by 0x154C8717: ??? ==14447== by 0x7FFFFE20EF0F: ??? ==14447== by 0x154C8BBF: ??? ==14447== by 0x6C2ED312: ??? ==14447== by 0x1D28C255BABFFDB: ??? ==14447== by 0x6C49340A: ??? ==14447== Address 0x7ffffe20dc10 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C55957B: ??? ==14447== by 0x105F: ??? ==14447== by 0x154C8717: ??? ==14447== by 0x6C6C5EEC: ??? ==14447== by 0x154C8717: ??? ==14447== by 0x7FFFFE20EF0F: ??? ==14447== by 0x154C8BBF: ??? ==14447== by 0x6C2ED312: ??? ==14447== by 0x1D28C255BABFFDB: ??? ==14447== by 0x6C49340A: ??? ==14447== Address 0x7ffffe20dbb0 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C559566: ??? ==14447== by 0x105F: ??? ==14447== by 0x154E1047: ??? ==14447== by 0x6C6C5EEC: ??? ==14447== by 0x154E1047: ??? ==14447== by 0x7FFFFE20EF0F: ??? ==14447== by 0x154E14EF: ??? ==14447== by 0x6C2ED312: ??? ==14447== by 0x1D28C255BB26ECF: ??? ==14447== Address 0x7ffffe20dc10 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C55957B: ??? ==14447== by 0x105F: ??? ==14447== by 0x154E1047: ??? ==14447== by 0x6C6C5EEC: ??? ==14447== by 0x154E1047: ??? ==14447== by 0x7FFFFE20EF0F: ??? ==14447== by 0x154E14EF: ??? ==14447== by 0x6C2ED312: ??? ==14447== by 0x1D28C255BB26ECF: ??? ==14447== Address 0x7ffffe20dbb0 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C559566: ??? ==14447== by 0x105F: ??? ==14447== by 0x14F26267: ??? ==14447== by 0x6C6C5EEC: ??? ==14447== by 0x14F26267: ??? ==14447== by 0x7FFFFE20EF0F: ??? ==14447== by 0x14F2670F: ??? ==14447== by 0x6C2ED312: ??? ==14447== by 0x1D28C255BB8E723: ??? ==14447== Address 0x7ffffe20dc10 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C55957B: ??? ==14447== by 0x105F: ??? ==14447== by 0x14F26267: ??? ==14447== by 0x6C6C5EEC: ??? ==14447== by 0x14F26267: ??? ==14447== by 0x7FFFFE20EF0F: ??? ==14447== by 0x14F2670F: ??? ==14447== by 0x6C2ED312: ??? ==14447== by 0x1D28C255BB8E723: ??? ==14447== Address 0x7ffffe20dbb0 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C559566: ??? ==14447== by 0x105F: ??? ==14447== by 0x181E89A7: ??? ==14447== by 0x6C6C5EEC: ??? ==14447== by 0x181E89A7: ??? ==14447== by 0x7FFFFE20EF0F: ??? ==14447== by 0x181E8E4F: ??? ==14447== by 0x6C2ED312: ??? ==14447== by 0x1D28C255BBEE583: ??? ==14447== Address 0x7ffffe20dc10 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C55957B: ??? ==14447== by 0x105F: ??? ==14447== by 0x181E89A7: ??? ==14447== by 0x6C6C5EEC: ??? ==14447== by 0x181E89A7: ??? ==14447== by 0x7FFFFE20EF0F: ??? ==14447== by 0x181E8E4F: ??? ==14447== by 0x6C2ED312: ??? ==14447== by 0x1D28C255BBEE583: ??? ==14447== Address 0x7ffffe20dbb0 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==14447== Thread 13: ==14447== Invalid read of size 8 ==14447== at 0x6C559566: ??? ==14447== by 0x1067: ??? ==14447== by 0x166EE21F: ??? ==14447== by 0x6C2ECEBF: ??? ==14447== Address 0x166ed1a8 is on thread 13's stack ==14447== 4072 bytes below stack pointer ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C55957B: ??? ==14447== by 0x1067: ??? ==14447== by 0x166EE21F: ??? ==14447== by 0x6C2ECEBF: ??? ==14447== Address 0x166ed140 is on thread 13's stack ==14447== 4176 bytes below stack pointer ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* } ==14447== Thread 1 msxml3_test.exe.so: ==14447== Invalid read of size 8 ==14447== at 0x6C559566: ??? ==14447== by 0x4027: ??? ==14447== by 0x181D2FAF: ??? ==14447== by 0x6A68F55F: ??? ==14447== by 0x181D877F: ??? ==14447== by 0x7FFFFF4D9D7F: ??? ==14447== by 0x7FFFFF4D1D77: ??? ==14447== by 0x7FFFFF4D1D7F: ??? ==14447== by 0x181D877F: ??? ==14447== Address 0x7ffffe20e3e8 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C55957B: ??? ==14447== by 0x4027: ??? ==14447== by 0x181D2FAF: ??? ==14447== by 0x6A68F55F: ??? ==14447== by 0x181D877F: ??? ==14447== by 0x7FFFFF4D9D7F: ??? ==14447== by 0x7FFFFF4D1D77: ??? ==14447== by 0x7FFFFF4D1D7F: ??? ==14447== by 0x181D877F: ??? ==14447== Address 0x7ffffe20b3c0 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C559566: ??? ==14447== by 0x4027: ??? ==14447== by 0x181C2F5F: ??? ==14447== by 0x6A68F55F: ??? ==14447== by 0x181D877F: ??? ==14447== by 0x7FFFFF4D9D7F: ??? ==14447== by 0x7FFFFF4D1D77: ??? ==14447== by 0x7FFFFF4D1D7F: ??? ==14447== by 0x181D877F: ??? ==14447== Address 0x7ffffe20e3e8 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C55957B: ??? ==14447== by 0x4027: ??? ==14447== by 0x181C2F5F: ??? ==14447== by 0x6A68F55F: ??? ==14447== by 0x181D877F: ??? ==14447== by 0x7FFFFF4D9D7F: ??? ==14447== by 0x7FFFFF4D1D77: ??? ==14447== by 0x7FFFFF4D1D7F: ??? ==14447== by 0x181D877F: ??? ==14447== Address 0x7ffffe20b3c0 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C559566: ??? ==14447== by 0x4027: ??? ==14447== by 0x181C37BF: ??? ==14447== by 0x6A68F55F: ??? ==14447== by 0x181D877F: ??? ==14447== by 0x7FFFFF4D9D7F: ??? ==14447== by 0x7FFFFF4D1D77: ??? ==14447== by 0x7FFFFF4D1D7F: ??? ==14447== by 0x181D877F: ??? ==14447== Address 0x7ffffe20e3e8 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C55957B: ??? ==14447== by 0x4027: ??? ==14447== by 0x181C37BF: ??? ==14447== by 0x6A68F55F: ??? ==14447== by 0x181D877F: ??? ==14447== by 0x7FFFFF4D9D7F: ??? ==14447== by 0x7FFFFF4D1D77: ??? ==14447== by 0x7FFFFF4D1D7F: ??? ==14447== by 0x181D877F: ??? ==14447== Address 0x7ffffe20b3c0 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C559566: ??? ==14447== by 0x4027: ??? ==14447== by 0x181C39AF: ??? ==14447== by 0x6A68F55F: ??? ==14447== by 0x181D877F: ??? ==14447== by 0x7FFFFF4D9D7F: ??? ==14447== by 0x7FFFFF4D1D77: ??? ==14447== by 0x7FFFFF4D1D7F: ??? ==14447== by 0x181D877F: ??? ==14447== Address 0x7ffffe20e3e8 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C55957B: ??? ==14447== by 0x4027: ??? ==14447== by 0x181C39AF: ??? ==14447== by 0x6A68F55F: ??? ==14447== by 0x181D877F: ??? ==14447== by 0x7FFFFF4D9D7F: ??? ==14447== by 0x7FFFFF4D1D77: ??? ==14447== by 0x7FFFFF4D1D7F: ??? ==14447== by 0x181D877F: ??? ==14447== Address 0x7ffffe20b3c0 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==14447== Use of uninitialised value of size 8 ==14447== at 0x7FFFFF342617: ??? ==14447== Uninitialised value was created by a stack allocation ==14447== at 0x7FFFFF342556: ??? ==14447== { Memcheck:Value8 obj:* } ==14447== Use of uninitialised value of size 8 ==14447== at 0x7FFFFF342675: ??? ==14447== Uninitialised value was created by a stack allocation ==14447== at 0x7FFFFF342556: ??? ==14447== { Memcheck:Value8 obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C559566: ??? ==14447== by 0x13E7: ??? ==14447== by 0x1815FE1F: ??? ==14447== by 0x6B7020C1: ??? ==14447== by 0x1815FDCF: ??? ==14447== Address 0x7ffffe20d538 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C55957B: ??? ==14447== by 0x13E7: ??? ==14447== by 0x1815FE1F: ??? ==14447== by 0x6B7020C1: ??? ==14447== by 0x1815FDCF: ??? ==14447== Address 0x7ffffe20d150 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==14447== Thread 31: ==14447== Invalid write of size 8 ==14447== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==14447== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==14447== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==14447== by 0x6A5CA2CF: ??? ==14447== by 0x18157AAF: ??? ==14447== by 0x180F161F: ??? ==14447== by 0xC4: ??? ==14447== by 0x6A5D7F8E: ??? ==14447== by 0x2940A2C50D4DFF: ??? ==14447== by 0x2940A2C59CCC5F: ??? ==14447== Address 0x1948c5b8 is on thread 31's stack ==14447== in frame #0, created by ??? (signal_x86_64.c:) ==14447== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context obj:* obj:* obj:* obj:* obj:* obj:* obj:* } wine: Unhandled illegal instruction at address 0x7bcb3c13 (thread 0155), starting debugger... preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==14447== Thread 1 msxml3_test.exe.so: ==14447== Invalid read of size 8 ==14447== at 0x6C559566: ??? ==14447== by 0x103F: ??? ==14447== by 0x7FFFFE20A4FF: ??? ==14447== by 0x6B803B21: ??? ==14447== by 0x7FFFFE20A4FF: ??? ==14447== Address 0x7ffffe209430 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C55957B: ??? ==14447== by 0x103F: ??? ==14447== by 0x7FFFFE20A4FF: ??? ==14447== by 0x6B803B21: ??? ==14447== by 0x7FFFFE20A4FF: ??? ==14447== Address 0x7ffffe2093f0 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C559566: ??? ==14447== by 0x1337: ??? ==14447== by 0x7FFFFE20A4FF: ??? ==14447== by 0x6B8017B9: ??? ==14447== by 0x7FFFFE20A4FF: ??? ==14447== by 0xD: ??? ==14447== Address 0x7ffffe2083a8 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C55957B: ??? ==14447== by 0x1337: ??? ==14447== by 0x7FFFFE20A4FF: ??? ==14447== by 0x6B8017B9: ??? ==14447== by 0x7FFFFE20A4FF: ??? ==14447== by 0xD: ??? ==14447== Address 0x7ffffe208070 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C559566: ??? ==14447== by 0x40F7: ??? ==14447== by 0x1A49657F: ??? ==14447== by 0x6A55056F: ??? ==14447== by 0x1A49657F: ??? ==14447== Address 0x7ffffe206658 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C55957B: ??? ==14447== by 0x40F7: ??? ==14447== by 0x1A49657F: ??? ==14447== by 0x6A55056F: ??? ==14447== by 0x1A49657F: ??? ==14447== Address 0x7ffffe203560 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==14804== Thread 1 msxml3_test.exe.so: ==14804== 12 bytes in 1 blocks are possibly lost in loss record 278 of 10,337 ==14804== at 0x7BC646D6: notify_alloc (heap.c:254) ==14804== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14804== by 0x7B46386F: HeapAlloc (heap.c:271) ==14804== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==14804== by 0x6A60CE0: OLEClipbrd_Initialize (clipboard.c:1771) ==14804== by 0x6AB5103: OleInitialize (ole2.c:211) ==14804== by 0x6B535CB0: ??? ==14804== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:OLEClipbrd_Initialize fun:OleInitialize obj:* } ==14804== 12 bytes in 1 blocks are possibly lost in loss record 279 of 10,337 ==14804== at 0x7BC646D6: notify_alloc (heap.c:254) ==14804== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14804== by 0x7B46386F: HeapAlloc (heap.c:271) ==14804== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==14804== by 0x8A9EEC8: ImmCreateIMCC (imm.c:2919) ==14804== by 0x8A94A19: ImmCreateBlankCompStr (imm.c:482) ==14804== by 0x8A95891: ImmCreateContext (imm.c:759) ==14804== by 0x8A94B9E: get_default_context (imm.c:528) ==14804== by 0x8A98B06: ImmGetContext (imm.c:1513) ==14804== by 0x6B4F9191: ??? ==14804== by 0xE0101: ??? ==14804== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateBlankCompStr fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==14804== 12 bytes in 1 blocks are possibly lost in loss record 280 of 10,337 ==14804== at 0x7BC646D6: notify_alloc (heap.c:254) ==14804== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14804== by 0x7B46386F: HeapAlloc (heap.c:271) ==14804== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==14804== by 0x8A9EEC8: ImmCreateIMCC (imm.c:2919) ==14804== by 0x8A958AC: ImmCreateContext (imm.c:760) ==14804== by 0x8A94B9E: get_default_context (imm.c:528) ==14804== by 0x8A98B06: ImmGetContext (imm.c:1513) ==14804== by 0x6B4F9191: ??? ==14804== by 0xE0101: ??? ==14804== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==14804== 12 bytes in 1 blocks are possibly lost in loss record 281 of 10,337 ==14804== at 0x7BC646D6: notify_alloc (heap.c:254) ==14804== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14804== by 0x7B46386F: HeapAlloc (heap.c:271) ==14804== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==14804== by 0x8A9EEC8: ImmCreateIMCC (imm.c:2919) ==14804== by 0x8A958C7: ImmCreateContext (imm.c:761) ==14804== by 0x8A94B9E: get_default_context (imm.c:528) ==14804== by 0x8A98B06: ImmGetContext (imm.c:1513) ==14804== by 0x6B4F9191: ??? ==14804== by 0xE0101: ??? ==14804== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==14804== 12 bytes in 1 blocks are possibly lost in loss record 282 of 10,337 ==14804== at 0x7BC646D6: notify_alloc (heap.c:254) ==14804== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14804== by 0x7B46386F: HeapAlloc (heap.c:271) ==14804== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==14804== by 0x8A9EEC8: ImmCreateIMCC (imm.c:2919) ==14804== by 0x8A9593B: ImmCreateContext (imm.c:766) ==14804== by 0x8A94B9E: get_default_context (imm.c:528) ==14804== by 0x8A98B06: ImmGetContext (imm.c:1513) ==14804== by 0x6B4F9191: ??? ==14804== by 0xE0101: ??? ==14804== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==14804== 12 bytes in 1 blocks are possibly lost in loss record 283 of 10,337 ==14804== at 0x7BC646D6: notify_alloc (heap.c:254) ==14804== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14804== by 0x7B46386F: HeapAlloc (heap.c:271) ==14804== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==14804== by 0x8A9EEC8: ImmCreateIMCC (imm.c:2919) ==14804== by 0x8A959FF: ImmCreateContext (imm.c:776) ==14804== by 0x8A94B9E: get_default_context (imm.c:528) ==14804== by 0x8A98B06: ImmGetContext (imm.c:1513) ==14804== by 0x6B4F9191: ??? ==14804== by 0xE0101: ??? ==14804== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==14804== 24 bytes in 1 blocks are definitely lost in loss record 2,849 of 10,337 ==14804== at 0x7BC646D6: notify_alloc (heap.c:254) ==14804== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14804== by 0xEDA50F9: heap_alloc (mshtml_private.h:1157) ==14804== by 0xEDAEAFD: nsSupportsWeakReference_GetWeakReference (nsembed.c:1952) ==14804== by 0x6B96D023: ??? ==14804== by 0x7FFFFED8B0EF: ??? ==14804== by 0x14F00C07: ??? ==14804== by 0xAF: ??? ==14804== by 0x10000002C: ??? ==14804== by 0x7FFFFED8B0EF: ??? ==14804== by 0x18210A8F: ??? ==14804== by 0x14F00B8F: ??? ==14804== by 0x6B970A54: ??? ==14804== by 0x1F: ??? ==14804== by 0x7FFFFED8B157: ??? ==14804== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:nsSupportsWeakReference_GetWeakReference obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C559566: ??? ==14447== by 0x20B7: ??? ==14447== by 0x155AE6CF: ??? ==14447== by 0x6BEE3D6F: ??? ==14447== by 0x1802865F: ??? ==14447== by 0x1A491EAF: ??? ==14447== by 0x180F263F: ??? ==14447== Address 0x7ffffe206648 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C55957B: ??? ==14447== by 0x20B7: ??? ==14447== by 0x155AE6CF: ??? ==14447== by 0x6BEE3D6F: ??? ==14447== by 0x1802865F: ??? ==14447== by 0x1A491EAF: ??? ==14447== by 0x180F263F: ??? ==14447== Address 0x7ffffe205590 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==14804== 40 bytes in 1 blocks are definitely lost in loss record 4,431 of 10,337 ==14804== at 0x7BC646D6: notify_alloc (heap.c:254) ==14804== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14804== by 0x7B46386F: HeapAlloc (heap.c:271) ==14804== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==14804== by 0x8A9EEC8: ImmCreateIMCC (imm.c:2919) ==14804== by 0x8A959FF: ImmCreateContext (imm.c:776) ==14804== by 0x8A94B9E: get_default_context (imm.c:528) ==14804== by 0x8A98B06: ImmGetContext (imm.c:1513) ==14804== by 0x6B4F9191: ??? ==14804== by 0xE0101: ??? ==14804== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==14804== 44 bytes in 1 blocks are definitely lost in loss record 4,503 of 10,337 ==14804== at 0x7BC646D6: notify_alloc (heap.c:254) ==14804== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14804== by 0x7B46386F: HeapAlloc (heap.c:271) ==14804== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==14804== by 0x8A9EEC8: ImmCreateIMCC (imm.c:2919) ==14804== by 0x8A9593B: ImmCreateContext (imm.c:766) ==14804== by 0x8A94B9E: get_default_context (imm.c:528) ==14804== by 0x8A98B06: ImmGetContext (imm.c:1513) ==14804== by 0x6B4F9191: ??? ==14804== by 0xE0101: ??? ==14804== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==14804== 64 bytes in 1 blocks are possibly lost in loss record 6,274 of 10,337 ==14804== at 0x7BC646D6: notify_alloc (heap.c:254) ==14804== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14804== by 0x6A9FF31: IMalloc_fnAlloc (ifs.c:187) ==14804== by 0x6AA0C6D: IMalloc_Alloc (objidl.h:1508) ==14804== by 0x6AA0C6D: CoTaskMemAlloc (???:0) ==14804== by 0x6677C7A: alloc_bstr (oleaut.c:177) ==14804== by 0x6678235: SysAllocStringLen (oleaut.c:355) ==14804== by 0x8D085A9: pre_process_uri (uri.c:786) ==14804== by 0x8D19DA7: CreateUri (uri.c:5738) ==14804== by 0xEDDEAEE: create_uri (persist.c:186) ==14804== by 0xEDC7DFD: nsIOServiceHook_NewURI (nsio.c:3890) ==14804== by 0x69D34CB0: ??? ==14804== by 0x7FFFFE20E4DF: ??? ==14804== by 0x6DBA7587: ??? ==14804== by 0x1802AF3F: ??? ==14804== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:IMalloc_fnAlloc fun:IMalloc_Alloc fun:CoTaskMemAlloc fun:alloc_bstr fun:SysAllocStringLen fun:pre_process_uri fun:CreateUri fun:create_uri fun:nsIOServiceHook_NewURI obj:* obj:* obj:* obj:* } ==14804== 116 bytes in 1 blocks are definitely lost in loss record 7,225 of 10,337 ==14804== at 0x7BC646D6: notify_alloc (heap.c:254) ==14804== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14804== by 0x7B46386F: HeapAlloc (heap.c:271) ==14804== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==14804== by 0x8A9EEC8: ImmCreateIMCC (imm.c:2919) ==14804== by 0x8A94A19: ImmCreateBlankCompStr (imm.c:482) ==14804== by 0x8A95891: ImmCreateContext (imm.c:759) ==14804== by 0x8A94B9E: get_default_context (imm.c:528) ==14804== by 0x8A98B06: ImmGetContext (imm.c:1513) ==14804== by 0x6B4F9191: ??? ==14804== by 0xE0101: ??? ==14804== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateBlankCompStr fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==14804== 160 bytes in 1 blocks are definitely lost in loss record 7,776 of 10,337 ==14804== at 0x7BC646D6: notify_alloc (heap.c:254) ==14804== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14804== by 0x7B46386F: HeapAlloc (heap.c:271) ==14804== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==14804== by 0x8A9EEC8: ImmCreateIMCC (imm.c:2919) ==14804== by 0x8A958C7: ImmCreateContext (imm.c:761) ==14804== by 0x8A94B9E: get_default_context (imm.c:528) ==14804== by 0x8A98B06: ImmGetContext (imm.c:1513) ==14804== by 0x6B4F9191: ??? ==14804== by 0xE0101: ??? ==14804== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==14804== 288 bytes in 1 blocks are possibly lost in loss record 8,556 of 10,337 ==14804== at 0x442E957: calloc (vg_replace_malloc.c:711) ==14804== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==14804== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==14804== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==14804== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==14804== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==14804== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==14804== by 0x7B4B2FEC: CreateThread (thread.c:54) ==14804== by 0x7ABE47F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==14804== by 0x7ABFB1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==14804== by 0x7AB95A6: RPCRT4_server_thread (rpc_server.c:658) ==14804== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==14804== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==14804== by 0x7BCC7AB4: start_thread (thread.c:453) ==14804== by 0x4A38453: start_thread (pthread_create.c:333) ==14804== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==14804== 288 bytes in 1 blocks are possibly lost in loss record 8,557 of 10,337 ==14804== at 0x442E957: calloc (vg_replace_malloc.c:711) ==14804== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==14804== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==14804== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==14804== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==14804== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==14804== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==14804== by 0x7B4B2FEC: CreateThread (thread.c:54) ==14804== by 0x69ECABC5: ??? ==14804== by 0x6C5D08C7: ??? ==14804== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread obj:* obj:* } ==14804== 640 bytes in 5 blocks are possibly lost in loss record 9,305 of 10,337 ==14804== at 0x7BC646D6: notify_alloc (heap.c:254) ==14804== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14804== by 0x6A9FF31: IMalloc_fnAlloc (ifs.c:187) ==14804== by 0x6AA0C6D: IMalloc_Alloc (objidl.h:1508) ==14804== by 0x6AA0C6D: CoTaskMemAlloc (???:0) ==14804== by 0x6677C7A: alloc_bstr (oleaut.c:177) ==14804== by 0x6678235: SysAllocStringLen (oleaut.c:355) ==14804== by 0x8D085A9: pre_process_uri (uri.c:786) ==14804== by 0x8D19DA7: CreateUri (uri.c:5738) ==14804== by 0xEDDEAEE: create_uri (persist.c:186) ==14804== by 0xEDC7DFD: nsIOServiceHook_NewURI (nsio.c:3890) ==14804== by 0x69D34CB0: ??? ==14804== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:IMalloc_fnAlloc fun:IMalloc_Alloc fun:CoTaskMemAlloc fun:alloc_bstr fun:SysAllocStringLen fun:pre_process_uri fun:CreateUri fun:create_uri fun:nsIOServiceHook_NewURI obj:* } ==14804== 864 bytes in 3 blocks are possibly lost in loss record 9,479 of 10,337 ==14804== at 0x442E957: calloc (vg_replace_malloc.c:711) ==14804== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==14804== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==14804== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==14804== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==14804== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==14804== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==14804== by 0x7B4B2FEC: CreateThread (thread.c:54) ==14804== by 0x69ECABC5: ??? ==14804== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread obj:* } ==14804== 7,272 bytes in 14 blocks are possibly lost in loss record 10,114 of 10,337 ==14804== at 0x7BC646D6: notify_alloc (heap.c:254) ==14804== by 0x7BC6A7E6: RtlReAllocateHeap (heap.c:1883) ==14804== by 0x10250C02: msvcrt_heap_realloc (heap.c:102) ==14804== by 0x10251E07: MSVCRT_realloc (heap.c:457) ==14804== by 0x69C765BC: ??? ==14804== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlReAllocateHeap fun:msvcrt_heap_realloc fun:MSVCRT_realloc obj:* } ==14804== 9,216 bytes in 32 blocks are possibly lost in loss record 10,163 of 10,337 ==14804== at 0x442E957: calloc (vg_replace_malloc.c:711) ==14804== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==14804== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==14804== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==14804== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==14804== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==14804== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==14804== by 0x7B4B2FEC: CreateThread (thread.c:54) ==14804== by 0x102954D0: _beginthreadex (thread.c:162) ==14804== by 0x7FFFFF39D479: ??? ==14804== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:_beginthreadex obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C559566: ??? ==14447== by 0x10A7: ??? ==14447== by 0x7FFFFE20A837: ??? ==14447== by 0x6A749855: ??? ==14447== by 0x3: ??? ==14447== by 0x7FFFFE20A50F: ??? ==14447== by 0x1A3EC1CF: ??? ==14447== Address 0x7ffffe206f08 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C55957B: ??? ==14447== by 0x10A7: ??? ==14447== by 0x7FFFFE20A837: ??? ==14447== by 0x6A749855: ??? ==14447== by 0x3: ??? ==14447== by 0x7FFFFE20A50F: ??? ==14447== by 0x1A3EC1CF: ??? ==14447== Address 0x7ffffe206e60 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C559566: ??? ==14447== by 0x1017: ??? ==14447== by 0x7FFFFE20A837: ??? ==14447== by 0x6A7487C7: ??? ==14447== by 0x7FFFFE20A837: ??? ==14447== by 0x7FFFFE20939E: ??? ==14447== Address 0x7ffffe2082d8 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C55957B: ??? ==14447== by 0x1017: ??? ==14447== by 0x7FFFFE20A837: ??? ==14447== by 0x6A7487C7: ??? ==14447== by 0x7FFFFE20A837: ??? ==14447== by 0x7FFFFE20939E: ??? ==14447== Address 0x7ffffe2082c0 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C559566: ??? ==14447== by 0x11D7: ??? ==14447== by 0x1A3EEB3F: ??? ==14447== by 0x6B807F93: ??? ==14447== by 0x1A3EEB3F: ??? ==14447== Address 0x7ffffe209d18 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C55957B: ??? ==14447== by 0x11D7: ??? ==14447== by 0x1A3EEB3F: ??? ==14447== by 0x6B807F93: ??? ==14447== by 0x1A3EEB3F: ??? ==14447== Address 0x7ffffe209b40 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C559566: ??? ==14447== by 0x103F: ??? ==14447== by 0x7FFFFE20953F: ??? ==14447== by 0x6B803B21: ??? ==14447== by 0x7FFFFE20953F: ??? ==14447== Address 0x7ffffe208470 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C55957B: ??? ==14447== by 0x103F: ??? ==14447== by 0x7FFFFE20953F: ??? ==14447== by 0x6B803B21: ??? ==14447== by 0x7FFFFE20953F: ??? ==14447== Address 0x7ffffe208430 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C559566: ??? ==14447== by 0x1337: ??? ==14447== by 0x7FFFFE20953F: ??? ==14447== by 0x6B8017B9: ??? ==14447== by 0x7FFFFE20953F: ??? ==14447== by 0x4: ??? ==14447== Address 0x7ffffe2073e8 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C55957B: ??? ==14447== by 0x1337: ??? ==14447== by 0x7FFFFE20953F: ??? ==14447== by 0x6B8017B9: ??? ==14447== by 0x7FFFFE20953F: ??? ==14447== by 0x4: ??? ==14447== Address 0x7ffffe2070b0 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C559566: ??? ==14447== by 0x10A7: ??? ==14447== by 0x7FFFFE209877: ??? ==14447== by 0x6A749855: ??? ==14447== by 0x3: ??? ==14447== by 0x7FFFFE20954F: ??? ==14447== by 0x1A3FA29F: ??? ==14447== Address 0x7ffffe205f48 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C55957B: ??? ==14447== by 0x10A7: ??? ==14447== by 0x7FFFFE209877: ??? ==14447== by 0x6A749855: ??? ==14447== by 0x3: ??? ==14447== by 0x7FFFFE20954F: ??? ==14447== by 0x1A3FA29F: ??? ==14447== Address 0x7ffffe205ea0 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C559566: ??? ==14447== by 0x1017: ??? ==14447== by 0x7FFFFE209877: ??? ==14447== by 0x6A7487C7: ??? ==14447== by 0x7FFFFE209877: ??? ==14447== by 0x7FFFFE2083DE: ??? ==14447== Address 0x7ffffe207318 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C55957B: ??? ==14447== by 0x1017: ??? ==14447== by 0x7FFFFE209877: ??? ==14447== by 0x6A7487C7: ??? ==14447== by 0x7FFFFE209877: ??? ==14447== by 0x7FFFFE2083DE: ??? ==14447== Address 0x7ffffe207300 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C559566: ??? ==14447== by 0x11D7: ??? ==14447== by 0x1A3EF98F: ??? ==14447== by 0x6B807F93: ??? ==14447== by 0x1A3EF98F: ??? ==14447== Address 0x7ffffe209d18 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C55957B: ??? ==14447== by 0x11D7: ??? ==14447== by 0x1A3EF98F: ??? ==14447== by 0x6B807F93: ??? ==14447== by 0x1A3EF98F: ??? ==14447== Address 0x7ffffe209b40 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C559566: ??? ==14447== by 0x40F7: ??? ==14447== by 0x1A4963DF: ??? ==14447== by 0x6A55056F: ??? ==14447== by 0x1A4963DF: ??? ==14447== Address 0x7ffffe205698 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C55957B: ??? ==14447== by 0x40F7: ??? ==14447== by 0x1A4963DF: ??? ==14447== by 0x6A55056F: ??? ==14447== by 0x1A4963DF: ??? ==14447== Address 0x7ffffe2025a0 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C559566: ??? ==14447== by 0x20B7: ??? ==14447== by 0x18105F3F: ??? ==14447== by 0x6BEE3D6F: ??? ==14447== by 0x1A54B30F: ??? ==14447== by 0x1A499CEF: ??? ==14447== by 0x1A49BD6F: ??? ==14447== Address 0x7ffffe205688 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C55957B: ??? ==14447== by 0x20B7: ??? ==14447== by 0x18105F3F: ??? ==14447== by 0x6BEE3D6F: ??? ==14447== by 0x1A54B30F: ??? ==14447== by 0x1A499CEF: ??? ==14447== by 0x1A49BD6F: ??? ==14447== Address 0x7ffffe2045d0 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C559566: ??? ==14447== by 0x11D7: ??? ==14447== by 0x1A3EFE97: ??? ==14447== by 0x6B807F93: ??? ==14447== by 0x1A3EFE97: ??? ==14447== Address 0x7ffffe209d18 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C55957B: ??? ==14447== by 0x11D7: ??? ==14447== by 0x1A3EFE97: ??? ==14447== by 0x6B807F93: ??? ==14447== by 0x1A3EFE97: ??? ==14447== Address 0x7ffffe209b40 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C559566: ??? ==14447== by 0x11D7: ??? ==14447== by 0x1A3EED27: ??? ==14447== by 0x6B807F93: ??? ==14447== by 0x1A3EED27: ??? ==14447== Address 0x7ffffe209d18 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C55957B: ??? ==14447== by 0x11D7: ??? ==14447== by 0x1A3EED27: ??? ==14447== by 0x6B807F93: ??? ==14447== by 0x1A3EED27: ??? ==14447== Address 0x7ffffe209b40 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C559566: ??? ==14447== by 0x11D7: ??? ==14447== by 0x1A3EFC17: ??? ==14447== by 0x6B807F93: ??? ==14447== by 0x1A3EFC17: ??? ==14447== Address 0x7ffffe209d18 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C55957B: ??? ==14447== by 0x11D7: ??? ==14447== by 0x1A3EFC17: ??? ==14447== by 0x6B807F93: ??? ==14447== by 0x1A3EFC17: ??? ==14447== Address 0x7ffffe209b40 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C559566: ??? ==14447== by 0x11D7: ??? ==14447== by 0x1A3F007F: ??? ==14447== by 0x6B807F93: ??? ==14447== by 0x1A3F007F: ??? ==14447== Address 0x7ffffe209d18 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } ==14447== Invalid read of size 8 ==14447== at 0x6C55957B: ??? ==14447== by 0x11D7: ??? ==14447== by 0x1A3F007F: ??? ==14447== by 0x6B807F93: ??? ==14447== by 0x1A3F007F: ??? ==14447== Address 0x7ffffe209b40 is in a rwx anonymous segment ==14447== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* } Unhandled exception: illegal instruction in 64-bit code (0x000000007bcb3c13). Register dump: rip:000000007bcb3c13 rsp:000000001948cbc0 rbp:000000001948e020 eflags:00000004 ( - -- - -P- ) rax:0000000000000001 rbx:0000000018157ab0 rcx:000000001948d5c0 rdx:000000006a5dd080 rsi:00000000000000c5 rdi:00000000180f1620 r8:000000001948db90 r9:0000000000000001 r10:000000001811e648 r11:0000000040f86a18 r12:00007fffff3aad57 r13:0000000000000000 r14:0000000018157ab0 r15:000000001948f700 Stack dump: 0x000000001948cbc0: 000000006a5dd080 0000000019480000 0x000000001948cbd0: 0000000000000044 000000001948e000 0x000000001948cbe0: 0000000019480000 000000007bcb3ca3 0x000000001948cbf0: 000000001948e020 000000001948d5c0 0x000000001948cc00: 000000000001000f 000000001948cfc0 0x000000001948cc10: 000000001948cd40 000000007bcb8e0f 0x000000001948cc20: 0000000000000000 0000000000000000 0x000000001948cc30: 0000000000000000 ffffffff00000003 0x000000001948cc40: 0000000000000000 0000000000000000 0x000000001948cc50: 000000001948e020 000000001948e5a0 0x000000001948cc60: 000000001a4b1690 000000006d9fb608 0x000000001948cc70: 000000001948ced8 000000006a5dd0e9 Backtrace: =>0 0x000000007bcb3c13 set_full_cpu_context+0x12f() in ntdll (0x000000001948e020) 1 0x000000007bcb3ca3 set_cpu_context+0x8d(context=0x180f1620) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:1869] in ntdll (0x000000001948e020) err:dbghelp:pe_load_msc_debug_info -Debug info stripped, but no .DBG file in module L"xul" 2 0x000000006a5ca2d0 in xul (+0x98a2cf) (0x0000000018157b68) 3 0x000000006a5caedb in xul (+0x98aeda) (0x0000000018157b68) 4 0x000000006a5d0e81 in xul (+0x990e80) (0x00007fffff3aad31) 5 0x000000006c96e8f5 in xul (+0x2d2e8f4) (0x00007fffff3aad31) 6 0x0000000069cc7eed in xul (+0x87eec) (0x0000000000000000) 7 0x0000000069ce8d59 in xul (+0xa8d58) (0x0000000015547fe0) 8 0x0000000069eea7f7 in xul (+0x2aa7f6) (0x0000000015547fe0) 9 0x0000000069ed1f7d in xul (+0x291f7c) (0x00007fffff4299a8) 10 0x0000000069ed1fb8 in xul (+0x291fb7) (0x00007fffff4299a8) 11 0x0000000069ed221d in xul (+0x29221c) (0x00007fffff4299a8) 12 0x0000000069cc4eb2 in xul (+0x84eb1) (0x00007fffff4299a8) err:dbghelp:pe_load_msc_debug_info -Debug info stripped, but no .DBG file in module L"nss3" 13 0x00007fffff3ab585 in nss3 (+0x1ab584) (0x00007fffff4299a8) 14 0x00007fffff39d29a in nss3 (+0x19d299) (0x000000001948e6a0) 15 0x000000007bcba94f call_thread_func+0x6a(entry=0x7fffff39d290, arg=0x155000e0, frame=0x1948e6b0) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:3947] in ntdll (0x000000001948e6a0) 16 0x000000007bcbaa1e call_thread_entry_point+0x29() in ntdll (0x000000001948ef50) 17 0x000000007bcc7ab5 start_thread+0x17c(info=0x7fffff7717d0) [/home/austin/wine64-valgrind/dlls/ntdll/thread.c:453] in ntdll (0x000000001948ef50) 18 0x0000000004a38454 start_thread+0xc3() in libpthread.so.0 (0x0000000000000000) 19 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 20 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 21 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 22 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 23 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 24 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 25 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 26 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 27 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 28 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 29 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 30 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 31 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 32 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 33 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 34 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 35 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 36 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 37 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 38 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 39 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 40 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 41 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 42 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 43 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 44 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 45 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 46 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 47 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 48 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 49 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 50 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 51 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 52 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 53 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 54 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 55 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 56 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 57 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 58 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 59 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 60 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 61 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 62 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 63 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 64 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 65 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 66 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 67 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 68 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 69 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 70 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 71 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 72 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 73 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 74 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 75 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 76 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 77 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 78 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 79 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 80 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 81 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 82 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 83 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 84 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 85 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 86 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 87 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 88 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 89 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 90 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 91 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 92 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 93 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 94 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 95 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 96 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 97 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 98 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 99 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 100 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 101 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 102 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 103 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 104 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 105 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 106 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 107 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 108 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 109 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 110 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 111 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 112 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 113 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 114 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 115 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 116 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 117 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 118 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 119 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 120 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 121 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 122 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 123 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 124 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 125 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 126 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 127 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 128 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 129 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 130 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 131 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 132 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 133 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 134 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 135 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 136 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 137 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 138 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 139 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 140 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 141 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 142 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 143 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 144 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 145 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 146 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 147 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 148 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 149 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 150 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 151 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 152 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 153 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 154 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 155 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 156 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 157 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 158 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 159 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 160 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 161 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 162 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 163 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 164 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 165 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 166 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 167 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 168 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 169 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 170 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 171 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 172 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 173 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 174 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 175 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 176 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 177 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 178 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 179 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 180 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 181 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 182 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 183 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 184 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 185 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 186 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 187 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 188 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 189 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 190 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 191 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 192 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 193 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 194 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 195 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 196 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 197 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 198 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 199 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 200 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 0x000000007bcb3c13 set_full_cpu_context+0x12f in ntdll: iret Modules: Module Address Debug info Name (138 modules) ELF 4000000- 4226000 Deferred ld-linux-x86-64.so.2 ELF 4227000- 4429000 Deferred vgpreload_core-amd64-linux.so PE 4429000- 4638000 Deferred vgpreload_memcheck-amd64-linux.s ELF 4638000- 49e1000 Dwarf libwine.so.1 ELF 4a31000- 4c4d000 Dwarf libpthread.so.0 ELF 4c4d000- 4feb000 Dwarf libc.so.6 ELF 4feb000- 51ef000 Deferred libdl.so.2 ELF 55f1000- 58f6000 Deferred libm.so.6 ELF 58f6000- 5b0d000 Deferred libgcc_s.so.1 ELF 5b0d000- 5d15000 Deferred libnss_compat.so.2 ELF 5d15000- 5f2c000 Deferred libnsl.so.1 ELF 5f2c000- 6137000 Deferred libnss_nis.so.2 ELF 6137000- 6348000 Deferred libnss_files.so.2 ELF 6348000- 663e000 Deferred msxml3_test \-PE 6360000- 663e000 \ msxml3_test ELF 663e000- 6a1d000 Deferred oleaut32 \-PE 6660000- 6a1d000 \ oleaut32 ELF 6a1d000- 6e07000 Deferred ole32 \-PE 6a40000- 6e07000 \ ole32 ELF 6e07000- 70ab000 Deferred advapi32 \-PE 6e20000- 70ab000 \ advapi32 ELF 70ab000- 7492000 Deferred user32 \-PE 70d0000- 7492000 \ user32 ELF 7492000- 7835000 Deferred gdi32 \-PE 74b0000- 7835000 \ gdi32 ELF 7835000- 7a51000 Deferred version \-PE 7840000- 7a51000 \ version ELF 7a51000- 7cfe000 Deferred rpcrt4 \-PE 7a60000- 7cfe000 \ rpcrt4 ELF 7cfe000- 7fb0000 Deferred libfreetype.so.6 ELF 7fb0000- 81c7000 Deferred libz.so.1 ELF 81c7000- 83d7000 Deferred libbz2.so.1 ELF 83d7000- 860c000 Deferred libpng16.so.16 ELF 860c000- 8849000 Deferred libfontconfig.so.1 ELF 8849000- 8a73000 Deferred libexpat.so.1 ELF 8a7e000- 8ca8000 Deferred imm32 \-PE 8a90000- 8ca8000 \ imm32 ELF 8ca8000- 8f95000 Deferred urlmon \-PE 8cc0000- 8f95000 \ urlmon ELF 8f95000- 9452000 Deferred shell32 \-PE 8fb0000- 9452000 \ shell32 ELF 9452000- 96ef000 Deferred shlwapi \-PE 9460000- 96ef000 \ shlwapi ELF 96ef000- 9983000 Deferred wininet \-PE 9700000- 9983000 \ wininet ELF 9983000- 9bb2000 Deferred mpr \-PE 9990000- 9bb2000 \ mpr ELF 9bb2000- 9df5000 Deferred ws2_32 \-PE 9bc0000- 9df5000 \ ws2_32 ELF 9df5000- a0b1000 Deferred winex11 \-PE 9e10000- a0b1000 \ winex11 ELF a100000- a312000 Deferred libxext.so.6 ELF a312000- a654000 Deferred libx11.so.6 ELF a654000- a87d000 Deferred libxcb.so.1 ELF a87d000- aa81000 Deferred libxau.so.6 ELF aa81000- ac87000 Deferred libxdmcp.so.6 ELF ac87000- ae9d000 Deferred libbsd.so.0 ELF ae9d000- b0a0000 Deferred libxinerama.so.1 ELF b0a0000- b2a6000 Deferred libxxf86vm.so.1 ELF b2a6000- b4b0000 Deferred libxrender.so.1 ELF b4b0000- b6bb000 Deferred libxrandr.so.2 ELF b6bb000- b8be000 Deferred libxcomposite.so.1 ELF b8be000- bacf000 Deferred libxi.so.6 ELF bacf000- bcda000 Deferred libxcursor.so.1 ELF bcda000- bee0000 Deferred libxfixes.so.3 ELF bee0000- c221000 Deferred msxml3 \-PE bf00000- c221000 \ msxml3 ELF c270000- c5d8000 Deferred libxml2.so.2 ELF c5d8000- c982000 Deferred libicuuc.so.58 ELF c982000- cba8000 Deferred liblzma.so.5 ELF cba8000- e6a9000 Deferred libicudata.so.58 ELF ea00000- ec3c000 Deferred libxslt.so.1 ELF ec3c000- f0e4000 Deferred mshtml \-PE ec70000- f0e4000 \ mshtml ELF 101f0000- 104e5000 Deferred msvcrt \-PE 10210000- 104e5000 \ msvcrt ELF 104e5000- 107b4000 Deferred winmm \-PE 104f0000- 107b4000 \ winmm ELF 107b4000- 109e7000 Deferred msacm32 \-PE 107c0000- 109e7000 \ msacm32 ELF 109e7000- 10c05000 Deferred wsock32 \-PE 109f0000- 10c05000 \ wsock32 ELF 10c05000- 10e36000 Deferred iphlpapi \-PE 10c10000- 10e36000 \ iphlpapi ELF 10e36000- 1104d000 Deferred libresolv.so.2 ELF 1104d000- 11359000 Deferred comdlg32 \-PE 11050000- 11359000 \ comdlg32 ELF 11359000- 116a3000 Deferred comctl32 \-PE 11360000- 116a3000 \ comctl32 ELF 116a3000- 118f4000 Deferred winspool \-PE 116b0000- 118f4000 \ winspool ELF 118f4000- 11b07000 Deferred msimg32 \-PE 11900000- 11b07000 \ msimg32 ELF 11b07000- 11d40000 Deferred netapi32 \-PE 11b10000- 11d40000 \ netapi32 ELF 11d40000- 11f53000 Deferred psapi \-PE 11d50000- 11f53000 \ psapi ELF 11f53000- 12171000 Deferred rasapi32 \-PE 11f60000- 12171000 \ rasapi32 ELF 12171000- 12386000 Deferred rasdlg \-PE 12180000- 12386000 \ rasdlg ELF 12386000- 125c8000 Deferred secur32 \-PE 12390000- 125c8000 \ secur32 ELF 125c8000- 12851000 Deferred setupapi \-PE 125e0000- 12851000 \ setupapi ELF 12851000- 12a6b000 Deferred userenv \-PE 12860000- 12a6b000 \ userenv ELF 12e6b000- 130c4000 Deferred usp10 \-PE 12e70000- 130c4000 \ usp10 ELF 130c4000- 13304000 Deferred uxtheme \-PE 130d0000- 13304000 \ uxtheme ELF 13304000- 13547000 Deferred wintrust \-PE 13310000- 13547000 \ wintrust ELF 13547000- 1384c000 Deferred crypt32 \-PE 13550000- 1384c000 \ crypt32 ELF 1384c000- 13acc000 Deferred libcups.so.2 ELF 13acc000- 13de2000 Deferred libgnutls.so.28 ELF 13de2000- 13ff5000 Deferred libtasn1.so.6 ELF 13ff5000- 1422d000 Deferred libnettle.so.6 ELF 1422d000- 14463000 Deferred libhogweed.so.4 ELF 14463000- 146dc000 Deferred libgmp.so.10 ELF 146dc000- 148f3000 Deferred dwmapi \-PE 146e0000- 148f3000 \ dwmapi ELF 14fa0000- 151c4000 Deferred dnsapi \-PE 14fb0000- 151c4000 \ dnsapi ELF 18740000- 18988000 Deferred msctf \-PE 18750000- 18988000 \ msctf ELF 1a010000- 1a2c7000 Deferred jscript \-PE 1a020000- 1a2c7000 \ jscript PE 65fc0000- 660aa000 Deferred mozglue PE 69c40000- 6dcd6000 Export xul PE 70880000- 70963000 Deferred lgpllibs ELF 7b400000- 7b82b000 Deferred kernel32 \-PE 7b420000- 7b82b000 \ kernel32 ELF 7bc00000- 7bd48000 Dwarf ntdll \-PE 7bc20000- 7bd48000 \ ntdll ELF 7c000000- 7c004000 Deferred PE 7fffff200000- 7fffff43e000 Export nss3 Threads: process tid prio (all id:s are in hex) 0000000e services.exe 00000099 0 00000025 0 0000001f 0 00000014 0 00000010 0 0000000f 0 00000012 winedevice.exe 0000001e 0 00000019 0 00000018 0 00000013 0 0000001c plugplay.exe 00000022 0 00000021 0 0000001d 0 00000023 winedevice.exe 0000002d 0 00000028 0 00000027 0 00000024 0 0000002b explorer.exe 00000031 0 00000030 0 0000002f 0 0000002e 0 0000002c 0 00000032 winemine.exe 00000033 0 0000012f (D) Z:\home\austin\wine64-valgrind\dlls\msxml3\tests\msxml3_test.exe 00000159 0 00000158 0 00000153 -1 00000152 0 00000154 0 00000156 0 00000151 0 00000150 0 00000155 0 <== 0000014f 0 0000014e 0 0000014d 0 0000014c 0 00000120 0 00000149 0 0000014a 0 00000148 0 00000146 0 00000145 0 00000143 -1 00000142 -1 00000141 0 00000140 0 0000013f 0 0000013e 0 0000013c 0 0000013d 0 0000013b 0 0000013a 0 00000139 0 00000138 0 00000137 0 00000136 0 00000135 0 00000134 0 00000132 0 00000133 0 00000131 0 00000130 0 System information: Wine build: wine-2.2 Platform: x86_64 Version: Windows 7 Host system: Linux Host version: 4.9.7-vanilla-workstation-2 ==14447== 12 bytes in 1 blocks are possibly lost in loss record 310 of 10,580 ==14447== at 0x7BC646D6: notify_alloc (heap.c:254) ==14447== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14447== by 0x7B46386F: HeapAlloc (heap.c:271) ==14447== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==14447== by 0x6A60CE0: OLEClipbrd_Initialize (clipboard.c:1771) ==14447== by 0x6AB5103: OleInitialize (ole2.c:211) ==14447== by 0x6B535CB0: ??? ==14447== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:OLEClipbrd_Initialize fun:OleInitialize obj:* } ==14447== 12 bytes in 1 blocks are possibly lost in loss record 311 of 10,580 ==14447== at 0x7BC646D6: notify_alloc (heap.c:254) ==14447== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14447== by 0x7B46386F: HeapAlloc (heap.c:271) ==14447== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==14447== by 0x8A9EEC8: ImmCreateIMCC (imm.c:2919) ==14447== by 0x8A94A19: ImmCreateBlankCompStr (imm.c:482) ==14447== by 0x8A95891: ImmCreateContext (imm.c:759) ==14447== by 0x8A94B9E: get_default_context (imm.c:528) ==14447== by 0x8A98B06: ImmGetContext (imm.c:1513) ==14447== by 0x6B4F9191: ??? ==14447== by 0xE0101: ??? ==14447== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateBlankCompStr fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==14447== 12 bytes in 1 blocks are possibly lost in loss record 312 of 10,580 ==14447== at 0x7BC646D6: notify_alloc (heap.c:254) ==14447== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14447== by 0x7B46386F: HeapAlloc (heap.c:271) ==14447== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==14447== by 0x8A9EEC8: ImmCreateIMCC (imm.c:2919) ==14447== by 0x8A958AC: ImmCreateContext (imm.c:760) ==14447== by 0x8A94B9E: get_default_context (imm.c:528) ==14447== by 0x8A98B06: ImmGetContext (imm.c:1513) ==14447== by 0x6B4F9191: ??? ==14447== by 0xE0101: ??? ==14447== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==14447== 12 bytes in 1 blocks are possibly lost in loss record 313 of 10,580 ==14447== at 0x7BC646D6: notify_alloc (heap.c:254) ==14447== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14447== by 0x7B46386F: HeapAlloc (heap.c:271) ==14447== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==14447== by 0x8A9EEC8: ImmCreateIMCC (imm.c:2919) ==14447== by 0x8A958C7: ImmCreateContext (imm.c:761) ==14447== by 0x8A94B9E: get_default_context (imm.c:528) ==14447== by 0x8A98B06: ImmGetContext (imm.c:1513) ==14447== by 0x6B4F9191: ??? ==14447== by 0xE0101: ??? ==14447== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==14447== 12 bytes in 1 blocks are possibly lost in loss record 314 of 10,580 ==14447== at 0x7BC646D6: notify_alloc (heap.c:254) ==14447== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14447== by 0x7B46386F: HeapAlloc (heap.c:271) ==14447== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==14447== by 0x8A9EEC8: ImmCreateIMCC (imm.c:2919) ==14447== by 0x8A9593B: ImmCreateContext (imm.c:766) ==14447== by 0x8A94B9E: get_default_context (imm.c:528) ==14447== by 0x8A98B06: ImmGetContext (imm.c:1513) ==14447== by 0x6B4F9191: ??? ==14447== by 0xE0101: ??? ==14447== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==14447== 12 bytes in 1 blocks are possibly lost in loss record 315 of 10,580 ==14447== at 0x7BC646D6: notify_alloc (heap.c:254) ==14447== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14447== by 0x7B46386F: HeapAlloc (heap.c:271) ==14447== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==14447== by 0x8A9EEC8: ImmCreateIMCC (imm.c:2919) ==14447== by 0x8A959FF: ImmCreateContext (imm.c:776) ==14447== by 0x8A94B9E: get_default_context (imm.c:528) ==14447== by 0x8A98B06: ImmGetContext (imm.c:1513) ==14447== by 0x6B4F9191: ??? ==14447== by 0xE0101: ??? ==14447== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==14447== 16 bytes in 1 blocks are definitely lost in loss record 1,031 of 10,580 ==14447== at 0x7BC646D6: notify_alloc (heap.c:254) ==14447== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14447== by 0x7ABFBDD: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:729) ==14447== by 0x7AB95A6: RPCRT4_server_thread (rpc_server.c:658) ==14447== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==14447== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==14447== by 0x7BCC7AB4: start_thread (thread.c:453) ==14447== by 0x4A38453: start_thread (pthread_create.c:333) ==14447== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==14447== 24 bytes in 1 blocks are definitely lost in loss record 2,908 of 10,580 ==14447== at 0x7BC646D6: notify_alloc (heap.c:254) ==14447== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14447== by 0xEDA50F9: heap_alloc (mshtml_private.h:1157) ==14447== by 0xEDAEAFD: nsSupportsWeakReference_GetWeakReference (nsembed.c:1952) ==14447== by 0x6B96D023: ??? ==14447== by 0x7FFFFED8B0EF: ??? ==14447== by 0x14F00C07: ??? ==14447== by 0xAF: ??? ==14447== by 0x10000002C: ??? ==14447== by 0x7FFFFED8B0EF: ??? ==14447== by 0x18210A8F: ??? ==14447== by 0x14F00B8F: ??? ==14447== by 0x6B970A54: ??? ==14447== by 0x1F: ??? ==14447== by 0x7FFFFED8B157: ??? ==14447== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:nsSupportsWeakReference_GetWeakReference obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==14447== 40 bytes in 1 blocks are definitely lost in loss record 4,518 of 10,580 ==14447== at 0x7BC646D6: notify_alloc (heap.c:254) ==14447== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14447== by 0x7B46386F: HeapAlloc (heap.c:271) ==14447== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==14447== by 0x8A9EEC8: ImmCreateIMCC (imm.c:2919) ==14447== by 0x8A959FF: ImmCreateContext (imm.c:776) ==14447== by 0x8A94B9E: get_default_context (imm.c:528) ==14447== by 0x8A98B06: ImmGetContext (imm.c:1513) ==14447== by 0x6B4F9191: ??? ==14447== by 0xE0101: ??? ==14447== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==14447== 44 bytes in 1 blocks are definitely lost in loss record 4,590 of 10,580 ==14447== at 0x7BC646D6: notify_alloc (heap.c:254) ==14447== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14447== by 0x7B46386F: HeapAlloc (heap.c:271) ==14447== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==14447== by 0x8A9EEC8: ImmCreateIMCC (imm.c:2919) ==14447== by 0x8A9593B: ImmCreateContext (imm.c:766) ==14447== by 0x8A94B9E: get_default_context (imm.c:528) ==14447== by 0x8A98B06: ImmGetContext (imm.c:1513) ==14447== by 0x6B4F9191: ??? ==14447== by 0xE0101: ??? ==14447== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==14447== 56 bytes in 1 blocks are definitely lost in loss record 5,714 of 10,580 ==14447== at 0x7BC646D6: notify_alloc (heap.c:254) ==14447== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14447== by 0x7BC592C1: alloc_fileio (file.c:407) ==14447== by 0x7BC5CA63: server_ioctl_file (file.c:1542) ==14447== by 0x7BC5D7E6: NtFsControlFile (file.c:1787) ==14447== by 0x7B4ADBE1: ConnectNamedPipe (sync.c:1620) ==14447== by 0x7ABE2FA: listen_thread (rpc_transport.c:135) ==14447== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==14447== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==14447== by 0x7BCC7AB4: start_thread (thread.c:453) ==14447== by 0x4A38453: start_thread (pthread_create.c:333) ==14447== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:alloc_fileio fun:server_ioctl_file fun:NtFsControlFile fun:ConnectNamedPipe fun:listen_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==14447== 64 bytes in 1 blocks are possibly lost in loss record 6,370 of 10,580 ==14447== at 0x7BC646D6: notify_alloc (heap.c:254) ==14447== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14447== by 0x6A9FF31: IMalloc_fnAlloc (ifs.c:187) ==14447== by 0x6AA0C6D: IMalloc_Alloc (objidl.h:1508) ==14447== by 0x6AA0C6D: CoTaskMemAlloc (???:0) ==14447== by 0x6677C7A: alloc_bstr (oleaut.c:177) ==14447== by 0x6678235: SysAllocStringLen (oleaut.c:355) ==14447== by 0x8D085A9: pre_process_uri (uri.c:786) ==14447== by 0x8D19DA7: CreateUri (uri.c:5738) ==14447== by 0xEDDEAEE: create_uri (persist.c:186) ==14447== by 0xEDC7DFD: nsIOServiceHook_NewURI (nsio.c:3890) ==14447== by 0x69D34CB0: ??? ==14447== by 0x7FFFFE20E4DF: ??? ==14447== by 0x6DBA7587: ??? ==14447== by 0x1802AF3F: ??? ==14447== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:IMalloc_fnAlloc fun:IMalloc_Alloc fun:CoTaskMemAlloc fun:alloc_bstr fun:SysAllocStringLen fun:pre_process_uri fun:CreateUri fun:create_uri fun:nsIOServiceHook_NewURI obj:* obj:* obj:* obj:* } ==14447== 116 bytes in 1 blocks are definitely lost in loss record 7,346 of 10,580 ==14447== at 0x7BC646D6: notify_alloc (heap.c:254) ==14447== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14447== by 0x7B46386F: HeapAlloc (heap.c:271) ==14447== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==14447== by 0x8A9EEC8: ImmCreateIMCC (imm.c:2919) ==14447== by 0x8A94A19: ImmCreateBlankCompStr (imm.c:482) ==14447== by 0x8A95891: ImmCreateContext (imm.c:759) ==14447== by 0x8A94B9E: get_default_context (imm.c:528) ==14447== by 0x8A98B06: ImmGetContext (imm.c:1513) ==14447== by 0x6B4F9191: ??? ==14447== by 0xE0101: ??? ==14447== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateBlankCompStr fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==14447== 160 bytes in 1 blocks are definitely lost in loss record 7,919 of 10,580 ==14447== at 0x7BC646D6: notify_alloc (heap.c:254) ==14447== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14447== by 0x7B46386F: HeapAlloc (heap.c:271) ==14447== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==14447== by 0x8A9EEC8: ImmCreateIMCC (imm.c:2919) ==14447== by 0x8A958C7: ImmCreateContext (imm.c:761) ==14447== by 0x8A94B9E: get_default_context (imm.c:528) ==14447== by 0x8A98B06: ImmGetContext (imm.c:1513) ==14447== by 0x6B4F9191: ??? ==14447== by 0xE0101: ??? ==14447== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==14447== 192 bytes in 4 blocks are possibly lost in loss record 8,166 of 10,580 ==14447== at 0x7BC646D6: notify_alloc (heap.c:254) ==14447== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14447== by 0x7BC4B292: RtlInitializeCriticalSectionEx (critsection.c:326) ==14447== by 0x7B4A99CA: InitializeCriticalSectionEx (sync.c:359) ==14447== by 0x7B4A99A1: InitializeCriticalSectionAndSpinCount (sync.c:337) ==14447== by 0x69EC994E: ??? ==14447== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==14447== by 0x7BCC7AB4: start_thread (thread.c:453) ==14447== by 0x4A38453: start_thread (pthread_create.c:333) ==14447== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:RtlInitializeCriticalSectionEx fun:InitializeCriticalSectionEx fun:InitializeCriticalSectionAndSpinCount obj:* obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==14447== 288 bytes in 1 blocks are possibly lost in loss record 8,732 of 10,580 ==14447== at 0x442E957: calloc (vg_replace_malloc.c:711) ==14447== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==14447== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==14447== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==14447== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==14447== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==14447== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==14447== by 0x7B4B2FEC: CreateThread (thread.c:54) ==14447== by 0x7ABE47F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==14447== by 0x7ABFB1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==14447== by 0x7AB95A6: RPCRT4_server_thread (rpc_server.c:658) ==14447== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==14447== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==14447== by 0x7BCC7AB4: start_thread (thread.c:453) ==14447== by 0x4A38453: start_thread (pthread_create.c:333) ==14447== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==14447== 288 bytes in 1 blocks are possibly lost in loss record 8,733 of 10,580 ==14447== at 0x442E957: calloc (vg_replace_malloc.c:711) ==14447== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==14447== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==14447== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==14447== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==14447== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==14447== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==14447== by 0x7B4B2FEC: CreateThread (thread.c:54) ==14447== by 0x69ECABC5: ??? ==14447== by 0x6C5D08C7: ??? ==14447== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread obj:* obj:* } ==14447== 640 bytes in 5 blocks are possibly lost in loss record 9,505 of 10,580 ==14447== at 0x7BC646D6: notify_alloc (heap.c:254) ==14447== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==14447== by 0x6A9FF31: IMalloc_fnAlloc (ifs.c:187) ==14447== by 0x6AA0C6D: IMalloc_Alloc (objidl.h:1508) ==14447== by 0x6AA0C6D: CoTaskMemAlloc (???:0) ==14447== by 0x6677C7A: alloc_bstr (oleaut.c:177) ==14447== by 0x6678235: SysAllocStringLen (oleaut.c:355) ==14447== by 0x8D085A9: pre_process_uri (uri.c:786) ==14447== by 0x8D19DA7: CreateUri (uri.c:5738) ==14447== by 0xEDDEAEE: create_uri (persist.c:186) ==14447== by 0xEDC7DFD: nsIOServiceHook_NewURI (nsio.c:3890) ==14447== by 0x69D34CB0: ??? ==14447== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:IMalloc_fnAlloc fun:IMalloc_Alloc fun:CoTaskMemAlloc fun:alloc_bstr fun:SysAllocStringLen fun:pre_process_uri fun:CreateUri fun:create_uri fun:nsIOServiceHook_NewURI obj:* } ==14447== 864 bytes in 3 blocks are possibly lost in loss record 9,685 of 10,580 ==14447== at 0x442E957: calloc (vg_replace_malloc.c:711) ==14447== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==14447== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==14447== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==14447== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==14447== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==14447== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==14447== by 0x7B4B2FEC: CreateThread (thread.c:54) ==14447== by 0x69ECABC5: ??? ==14447== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread obj:* } ==14447== 7,272 bytes in 14 blocks are possibly lost in loss record 10,355 of 10,580 ==14447== at 0x7BC646D6: notify_alloc (heap.c:254) ==14447== by 0x7BC6A7E6: RtlReAllocateHeap (heap.c:1883) ==14447== by 0x10250C02: msvcrt_heap_realloc (heap.c:102) ==14447== by 0x10251E07: MSVCRT_realloc (heap.c:457) ==14447== by 0x69C765BC: ??? ==14447== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlReAllocateHeap fun:msvcrt_heap_realloc fun:MSVCRT_realloc obj:* } ==14447== 9,216 bytes in 32 blocks are possibly lost in loss record 10,404 of 10,580 ==14447== at 0x442E957: calloc (vg_replace_malloc.c:711) ==14447== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==14447== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==14447== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==14447== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==14447== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==14447== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==14447== by 0x7B4B2FEC: CreateThread (thread.c:54) ==14447== by 0x102954D0: _beginthreadex (thread.c:162) ==14447== by 0x7FFFFF39D479: ??? ==14447== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:_beginthreadex obj:* } make[1]: *** [Makefile:376: xmlview.ok] Error 29 make[1]: Target 'test' not remade because of errors. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/msxml3/tests' make: *** [Makefile:13166: dlls/msxml3/tests/test] Error 2 make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/netapi32/tests' ../../../tools/runtest -q -P wine -T ../../.. -M netapi32.dll -p netapi32_test.exe.so access && touch access.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M netapi32.dll -p netapi32_test.exe.so apibuf && touch apibuf.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M netapi32.dll -p netapi32_test.exe.so ds && touch ds.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M netapi32.dll -p netapi32_test.exe.so wksta && touch wksta.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/netapi32/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/netcfgx/tests' ../../../tools/runtest -q -P wine -T ../../.. -M netcfgx.dll -p netcfgx_test.exe.so netcfgx && touch netcfgx.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/netcfgx/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/netprofm/tests' ../../../tools/runtest -q -P wine -T ../../.. -M netprofm.dll -p netprofm_test.exe.so list && touch list.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/netprofm/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/ntdll/tests' ../../../tools/runtest -q -P wine -T ../../.. -M ntdll.dll -p ntdll_test.exe.so atom && touch atom.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M ntdll.dll -p ntdll_test.exe.so change && touch change.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M ntdll.dll -p ntdll_test.exe.so directory && touch directory.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 directory.c:841: Tests skipped: Wow64 redirection not supported ../../../tools/runtest -q -P wine -T ../../.. -M ntdll.dll -p ntdll_test.exe.so env && touch env.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M ntdll.dll -p ntdll_test.exe.so error && touch error.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M ntdll.dll -p ntdll_test.exe.so exception && touch exception.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==15436== Invalid write of size 8 ==15436== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==15436== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==15436== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==15436== by 0x6376A92: test_outputdebugstring (exception.c:2069) ==15436== by 0x6377FD4: func_exception (exception.c:2525) ==15436== by 0x63EE15B: run_test (test.h:589) ==15436== by 0x63EE615: main (test.h:671) ==15436== Address 0x7ffffe20d238 is in a rw- anonymous segment ==15436== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:test_outputdebugstring fun:func_exception fun:run_test fun:main } exception.c:2044: Test failed: ExceptionCode is c000001d instead of 40010006 exception.c:2046: Test failed: ExceptionParameters is 0 instead of 2 exception.c:2047: Test failed: ==15436== Use of uninitialised value of size 8 ==15436== at 0x4C91068: _itoa_word (_itoa.c:179) ==15436== by 0x4C9497D: vfprintf (vfprintf.c:1631) ==15436== by 0x4C96790: buffered_vfprintf (vfprintf.c:2320) ==15436== by 0x4C93B74: vfprintf (vfprintf.c:1293) ==15436== by 0x63ED49D: winetest_vok (test.h:334) ==15436== by 0x63ED5BC: winetest_ok (test.h:354) ==15436== by 0x6376930: outputdebugstring_vectored_handler (exception.c:2047) ==15436== by 0x7BC57E70: call_vectored_handlers (exception.c:222) ==15436== by 0x7BCB60A7: raise_exception (signal_x86_64.c:2509) ==15436== by 0x7BCB6310: raise_segv_exception (signal_x86_64.c:2562) ==15436== by 0x7BCB4621: ??? (signal_x86_64.c:2063) ==15436== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==15436== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==15436== by 0x6376A92: test_outputdebugstring (exception.c:2069) ==15436== by 0x6377FD4: func_exception (exception.c:2525) ==15436== by 0x63EE15B: run_test (test.h:589) ==15436== by 0x63EE615: main (test.h:671) ==15436== Uninitialised value was created by a client request ==15436== at 0x7BCB4C5C: setup_exception (signal_x86_64.c:2142) ==15436== { Memcheck:Value8 fun:_itoa_word fun:vfprintf fun:buffered_vfprintf fun:vfprintf fun:winetest_vok fun:winetest_ok fun:outputdebugstring_vectored_handler fun:call_vectored_handlers fun:raise_exception fun:raise_segv_exception obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:test_outputdebugstring fun:func_exception fun:run_test fun:main } ExceptionInformation[0] = 0 instead of 12 ==15436== Use of uninitialised value of size 8 ==15436== at 0x4CDB0C0: __strcmp_sse2_unaligned (strcmp-sse2-unaligned.S:24) ==15436== by 0x6376969: outputdebugstring_vectored_handler (exception.c:2048) ==15436== by 0x7BC57E70: call_vectored_handlers (exception.c:222) ==15436== by 0x7BCB60A7: raise_exception (signal_x86_64.c:2509) ==15436== by 0x7BCB6310: raise_segv_exception (signal_x86_64.c:2562) ==15436== by 0x7BCB4621: ??? (signal_x86_64.c:2063) ==15436== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==15436== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==15436== by 0x6376A92: test_outputdebugstring (exception.c:2069) ==15436== by 0x6377FD4: func_exception (exception.c:2525) ==15436== by 0x63EE15B: run_test (test.h:589) ==15436== by 0x63EE615: main (test.h:671) ==15436== Uninitialised value was created by a client request ==15436== at 0x7BCB4C5C: setup_exception (signal_x86_64.c:2142) ==15436== { Memcheck:Value8 fun:__strcmp_sse2_unaligned fun:outputdebugstring_vectored_handler fun:call_vectored_handlers fun:raise_exception fun:raise_segv_exception obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:test_outputdebugstring fun:func_exception fun:run_test fun:main } exception.c:2048: Test failed: ==15436== Use of uninitialised value of size 8 ==15436== at 0x4C957BF: vfprintf (vfprintf.c:1632) ==15436== by 0x4C96790: buffered_vfprintf (vfprintf.c:2320) ==15436== by 0x4C93B74: vfprintf (vfprintf.c:1293) ==15436== by 0x63ED49D: winetest_vok (test.h:334) ==15436== by 0x63ED5BC: winetest_ok (test.h:354) ==15436== by 0x6376987: outputdebugstring_vectored_handler (exception.c:2048) ==15436== by 0x7BC57E70: call_vectored_handlers (exception.c:222) ==15436== by 0x7BCB60A7: raise_exception (signal_x86_64.c:2509) ==15436== by 0x7BCB6310: raise_segv_exception (signal_x86_64.c:2562) ==15436== by 0x7BCB4621: ??? (signal_x86_64.c:2063) ==15436== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==15436== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==15436== by 0x6376A92: test_outputdebugstring (exception.c:2069) ==15436== by 0x6377FD4: func_exception (exception.c:2525) ==15436== by 0x63EE15B: run_test (test.h:589) ==15436== by 0x63EE615: main (test.h:671) ==15436== Uninitialised value was created by a client request ==15436== at 0x7BCB4C5C: setup_exception (signal_x86_64.c:2142) ==15436== { Memcheck:Value8 fun:vfprintf fun:buffered_vfprintf fun:vfprintf fun:winetest_vok fun:winetest_ok fun:outputdebugstring_vectored_handler fun:call_vectored_handlers fun:raise_exception fun:raise_segv_exception obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:test_outputdebugstring fun:func_exception fun:run_test fun:main } ==15436== Use of uninitialised value of size 8 ==15436== at 0x4CBF6D8: _IO_default_xsputn (genops.c:450) ==15436== by 0x4C95778: vfprintf (vfprintf.c:1632) ==15436== by 0x4C96790: buffered_vfprintf (vfprintf.c:2320) ==15436== by 0x4C93B74: vfprintf (vfprintf.c:1293) ==15436== by 0x63ED49D: winetest_vok (test.h:334) ==15436== by 0x63ED5BC: winetest_ok (test.h:354) ==15436== by 0x6376987: outputdebugstring_vectored_handler (exception.c:2048) ==15436== by 0x7BC57E70: call_vectored_handlers (exception.c:222) ==15436== by 0x7BCB60A7: raise_exception (signal_x86_64.c:2509) ==15436== by 0x7BCB6310: raise_segv_exception (signal_x86_64.c:2562) ==15436== by 0x7BCB4621: ??? (signal_x86_64.c:2063) ==15436== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==15436== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==15436== by 0x6376A92: test_outputdebugstring (exception.c:2069) ==15436== by 0x6377FD4: func_exception (exception.c:2525) ==15436== by 0x63EE15B: run_test (test.h:589) ==15436== by 0x63EE615: main (test.h:671) ==15436== Uninitialised value was created by a client request ==15436== at 0x7BCB4C5C: setup_exception (signal_x86_64.c:2142) ==15436== { Memcheck:Value8 fun:_IO_default_xsputn fun:vfprintf fun:buffered_vfprintf fun:vfprintf fun:winetest_vok fun:winetest_ok fun:outputdebugstring_vectored_handler fun:call_vectored_handlers fun:raise_exception fun:raise_segv_exception obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:test_outputdebugstring fun:func_exception fun:run_test fun:main } ExceptionInformation[1] = 'PE' instead of 'Hello World' wine: Unhandled illegal instruction at address 0x7bcb3c13 (thread 0167), starting debugger... preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Unhandled exception: illegal instruction in 64-bit code (0x000000007bcb3c13). fixme:dbghelp_dwarf:dwarf2_parse_const_type Unsupported children Register dump: rip:000000007bcb3c13 rsp:00007ffffe20d840 rbp:00007ffffe20fa80 eflags:00000000 ( - -- - - - ) rax:000000007b4c7483 rbx:0000000000000000 rcx:00007ffffe20e240 rdx:000000007b4c743c rsi:0000000000000000 rdi:00000000063f820c r8:00007ffffe20f6b0 r9:000000007b4c7483 r10:00007ffffe20c8c8 r11:000000007b44e9b8 r12:000000007c000af0 r13:0000000ffefff8e0 r14:0000000000000000 r15:0000000000000000 Stack dump: 0x00007ffffe20d840: 000000007b4c743c 00007ffffe200000 0x00007ffffe20d850: 0000000000000044 00007ffffe20f810 0x00007ffffe20d860: 00007ffffe200000 000000007bcb3ca3 0x00007ffffe20d870: 0000000000000000 00007ffffe20e240 0x00007ffffe20d880: 000000000001000f 0000000000000000 0x00007ffffe20d890: 00007ffffe20d9c0 000000007bcb8e0f 0x00007ffffe20d8a0: 000000000000001d 0000000004224000 0x00007ffffe20d8b0: 000000007b44eafd 0000000000000000 0x00007ffffe20d8c0: 00007ffffe20d8f0 0000000004d69666 0x00007ffffe20d8d0: 0000000000000000 00007ffffe20f8d0 0x00007ffffe20d8e0: 0000000005906cd0 00007ffffe20d970 0x00007ffffe20d8f0: 0000000000000000 00000000042256b8 Backtrace: =>0 0x000000007bcb3c13 set_full_cpu_context+0x12f() in ntdll (0x00007ffffe20fa80) 1 0x000000007bcb3ca3 set_cpu_context+0x8d(context=(nil)) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:1869] in ntdll (0x00007ffffe20fa80) 2 0x0000000006376a93 test_outputdebugstring+0xb6(numexc=0x1, todo=0) [/home/austin/wine64-valgrind/dlls/ntdll/tests/exception.c:2069] in ntdll_test (0x00007ffffe20fad0) 3 0x0000000006377fd5 func_exception+0x3a4() [/home/austin/wine64-valgrind/dlls/ntdll/tests/exception.c:2525] in ntdll_test (0x00007ffffe20faf0) 4 0x00000000063ee15c run_test+0x9a(name="exception") [/home/austin/wine64-valgrind/dlls/ntdll/tests/../../../include/wine/test.h:589] in ntdll_test (0x00007ffffe20fb20) 5 0x00000000063ee616 main+0x263(argc=0x2, argv=0x7ffffe002470) [/home/austin/wine64-valgrind/dlls/ntdll/tests/../../../include/wine/test.h:671] in ntdll_test (0x00007ffffe20fbd0) 6 0x00000000063ee6cd __wine_spec_exe_entry+0xa0(peb=0x7fffff7ef000) [/home/austin/wine64-valgrind/dlls/winecrt0/exe_entry.c:36] in ntdll_test (0x00007ffffe20fcc0) 7 0x000000007b49004c call_process_entry+0x20(peb=0x7fffff7ef000, entry=0x63ee62c) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1086] in kernel32 (0x00007ffffe20fd00) 8 0x000000007b49022f start_process+0x1dc(entry=0x63ee62c) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1116] in kernel32 (0x00007ffffe20fe20) 9 0x000000007bcba94f call_thread_func+0x6a(entry=0x7b490052, arg=0x63ee62c, frame=0x7ffffe20ff90) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:3947] in ntdll (0x00007ffffe20ff80) 10 0x000000007bcbaa1e call_thread_entry_point+0x29() in ntdll (0x00007ffffe20fff0) 11 0x000000007bc76794 start_process+0x2d(arg=0xffeffe230) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3054] in ntdll (0x00007ffffe20fff0) 12 0x0000000004641efb wine_call_on_stack+0x12() in libwine.so.1 (0x0000000ffeffe110) 13 0x0000000004641ee1 wine_switch_to_stack+0x2a(func=0x7bc76766, arg=0xffeffe230, stack=0x7ffffe210000) [/home/austin/wine64-valgrind/libs/wine/port.c:77] in libwine.so.1 (0x0000000ffeffe140) 14 0x000000007bc76d04 LdrInitializeThunk+0x56f(kernel_start=0x7b490052, unknown2=0, unknown3=0, unknown4=0) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3115] in ntdll (0x0000000ffeffe300) 15 0x000000007b490c24 __wine_kernel_init+0x75a() [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1310] in kernel32 (0x0000000ffefff2d0) 16 0x000000007bc777a4 __wine_process_init+0x156() [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3324] in ntdll (0x0000000ffefff340) 17 0x0000000004641359 wine_init+0x156(argc=0x3, argv=0xffefff8e8, error="", error_size=0x400) [/home/austin/wine64-valgrind/libs/wine/loader.c:956] in libwine.so.1 (0x0000000ffefff3c0) 18 0x000000007c000e16 main+0x15d(argc=0x3, argv=0xffefff8e8) [/home/austin/wine64-valgrind/loader/main.c:254] in (0x0000000ffefff800) 19 0x0000000004c6d840 __libc_start_main+0xef() in libc.so.6 (0x000000007c000e40) 20 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 21 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 22 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 23 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 24 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 25 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 26 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 27 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 28 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 29 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 30 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 31 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 32 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 33 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 34 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 35 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 36 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 37 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 38 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 39 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 40 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 41 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 42 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 43 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 44 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 45 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 46 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 47 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 48 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 49 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 50 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 51 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 52 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 53 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 54 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 55 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 56 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 57 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 58 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 59 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 60 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 61 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 62 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 63 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 64 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 65 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 66 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 67 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 68 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 69 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 70 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 71 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 72 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 73 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 74 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 75 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 76 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 77 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 78 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 79 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 80 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 81 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 82 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 83 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 84 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 85 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 86 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 87 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 88 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 89 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 90 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 91 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 92 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 93 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 94 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 95 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 96 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 97 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 98 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 99 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 100 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 101 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 102 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 103 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 104 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 105 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 106 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 107 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 108 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 109 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 110 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 111 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 112 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 113 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 114 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 115 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 116 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 117 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 118 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 119 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 120 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 121 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 122 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 123 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 124 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 125 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 126 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 127 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 128 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 129 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 130 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 131 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 132 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 133 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 134 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 135 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 136 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 137 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 138 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 139 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 140 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 141 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 142 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 143 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 144 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 145 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 146 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 147 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 148 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 149 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 150 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 151 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 152 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 153 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 154 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 155 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 156 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 157 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 158 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 159 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 160 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 161 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 162 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 163 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 164 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 165 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 166 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 167 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 168 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 169 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 170 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 171 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 172 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 173 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 174 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 175 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 176 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 177 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 178 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 179 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 180 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 181 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 182 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 183 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 184 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 185 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 186 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 187 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 188 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 189 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 190 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 191 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 192 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 193 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 194 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 195 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 196 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 197 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 198 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 199 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 200 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 0x000000007bcb3c13 set_full_cpu_context+0x12f in ntdll: iret Modules: Module Address Debug info Name (38 modules) ELF 4000000- 4226000 Deferred ld-linux-x86-64.so.2 ELF 4227000- 4429000 Deferred vgpreload_core-amd64-linux.so PE 4429000- 4638000 Deferred vgpreload_memcheck-amd64-linux.s ELF 4638000- 49e1000 Dwarf libwine.so.1 ELF 4a31000- 4c4d000 Deferred libpthread.so.0 ELF 4c4d000- 4feb000 Dwarf libc.so.6 ELF 4feb000- 51ef000 Deferred libdl.so.2 ELF 55f1000- 58f6000 Deferred libm.so.6 ELF 58f6000- 5b0d000 Deferred libgcc_s.so.1 ELF 5b0d000- 5d15000 Deferred libnss_compat.so.2 ELF 5d15000- 5f2c000 Deferred libnsl.so.1 ELF 5f2c000- 6137000 Deferred libnss_nis.so.2 ELF 6137000- 6348000 Deferred libnss_files.so.2 ELF 6348000- 662f000 Dwarf ntdll_test \-PE 6360000- 662f000 \ ntdll_test ELF 662f000- 6a16000 Deferred user32 \-PE 6650000- 6a16000 \ user32 ELF 6a16000- 6db9000 Deferred gdi32 \-PE 6a30000- 6db9000 \ gdi32 ELF 6db9000- 705d000 Deferred advapi32 \-PE 6dd0000- 705d000 \ advapi32 ELF 705d000- 7279000 Deferred version \-PE 7060000- 7279000 \ version ELF 7279000- 752b000 Deferred libfreetype.so.6 ELF 752b000- 7742000 Deferred libz.so.1 ELF 7742000- 7952000 Deferred libbz2.so.1 ELF 7952000- 7b87000 Deferred libpng16.so.16 ELF 7b87000- 7dc4000 Deferred libfontconfig.so.1 ELF 7dc4000- 7fee000 Deferred libexpat.so.1 ELF 7ff9000- 8223000 Deferred imm32 \-PE 8000000- 8223000 \ imm32 ELF 8223000- 8518000 Deferred msvcrt \-PE 8240000- 8518000 \ msvcrt ELF 7b400000- 7b82b000 Dwarf kernel32 \-PE 7b420000- 7b82b000 \ kernel32 ELF 7bc00000- 7bd48000 Dwarf ntdll \-PE 7bc20000- 7bd48000 \ ntdll ELF 7c000000- 7c004000 Dwarf Threads: process tid prio (all id:s are in hex) 0000000e services.exe 00000099 0 00000025 0 0000001f 0 00000014 0 00000010 0 0000000f 0 00000012 winedevice.exe 0000001e 0 00000019 0 00000018 0 00000013 0 0000001c plugplay.exe 00000022 0 00000021 0 0000001d 0 00000023 winedevice.exe 0000002d 0 00000028 0 00000027 0 00000024 0 0000002b explorer.exe 00000031 0 00000030 0 0000002f 0 0000002e 0 0000002c 0 00000032 winemine.exe 00000033 0 00000177 (D) Z:\home\austin\wine64-valgrind\dlls\ntdll\tests\ntdll_test.exe 00000167 0 <== System information: Wine build: wine-2.2 Platform: x86_64 Version: Windows 7 Host system: Linux Host version: 4.9.7-vanilla-workstation-2 make[1]: *** [Makefile:277: exception.ok] Error 29 ../../../tools/runtest -q -P wine -T ../../.. -M ntdll.dll -p ntdll_test.exe.so file && touch file.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==15641== Invalid read of size 1 ==15641== at 0x7BCDD30F: virtual_check_buffer_for_write (virtual.c:1632) ==15641== by 0x7BC5A7D5: NtReadFile (file.c:858) ==15641== by 0x63931D9: test_read_write (file.c:3703) ==15641== by 0x6398CF4: func_file (file.c:4415) ==15641== by 0x63EE15B: run_test (test.h:589) ==15641== by 0x63EE615: main (test.h:671) ==15641== Address 0xdeadbeef is not stack'd, malloc'd or (recently) free'd ==15641== { Memcheck:Addr1 fun:virtual_check_buffer_for_write fun:NtReadFile fun:test_read_write fun:func_file fun:run_test fun:main } ==15641== Invalid write of size 8 ==15641== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==15641== by 0x7BCDD30E: virtual_check_buffer_for_write (virtual.c:1632) ==15641== by 0x7BC5A7D5: NtReadFile (file.c:858) ==15641== by 0x63931D9: test_read_write (file.c:3703) ==15641== by 0x6398CF4: func_file (file.c:4415) ==15641== by 0x63EE15B: run_test (test.h:589) ==15641== by 0x63EE615: main (test.h:671) ==15641== Address 0x7ffffe20eea8 is in a rw- anonymous segment ==15641== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:virtual_check_buffer_for_write fun:NtReadFile fun:test_read_write fun:func_file fun:run_test fun:main } ==15641== Invalid read of size 8 ==15641== at 0x7BCB1668: set_context_reg (signal_x86_64.c:1156) ==15641== by 0x7BCB294D: apply_frame_state (signal_x86_64.c:1298) ==15641== by 0x7BCB3186: dwarf_virtual_unwind (signal_x86_64.c:1417) ==15641== by 0x7BCB9535: RtlUnwindEx (signal_x86_64.c:3680) ==15641== by 0x7BCB9E19: RtlUnwind (signal_x86_64.c:3800) ==15641== by 0x7BCE48A6: __wine_rtl_unwind (exception.c:51) ==15641== by 0x7BCE4935: unwind_frame (exception.c:74) ==15641== by 0x7BCE4A3E: __wine_exception_handler_page_fault (exception.c:111) ==15641== by 0x7BCB5353: call_teb_handler (signal_x86_64.c:2299) ==15641== by 0x7BCB5A4D: call_stack_handlers (signal_x86_64.c:2429) ==15641== by 0x7BCB60CF: raise_exception (signal_x86_64.c:2512) ==15641== by 0x7BCB6310: raise_segv_exception (signal_x86_64.c:2562) ==15641== by 0x7BCB4621: ??? (signal_x86_64.c:2063) ==15641== by 0x7BCDD30E: virtual_check_buffer_for_write (virtual.c:1632) ==15641== by 0x7BC5A7D5: NtReadFile (file.c:858) ==15641== by 0x63931D9: test_read_write (file.c:3703) ==15641== by 0x6398CF4: func_file (file.c:4415) ==15641== by 0x63EE15B: run_test (test.h:589) ==15641== by 0x63EE615: main (test.h:671) ==15641== Address 0x7ffffe20eea8 is in a rw- anonymous segment ==15641== { Memcheck:Addr8 fun:set_context_reg fun:apply_frame_state fun:dwarf_virtual_unwind fun:RtlUnwindEx fun:RtlUnwind fun:__wine_rtl_unwind fun:unwind_frame fun:__wine_exception_handler_page_fault fun:call_teb_handler fun:call_stack_handlers fun:raise_exception fun:raise_segv_exception obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:virtual_check_buffer_for_write fun:NtReadFile fun:test_read_write fun:func_file fun:run_test fun:main } ==15641== Invalid write of size 8 ==15641== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==15641== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==15641== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==15641== by 0x7BC5A7D5: NtReadFile (file.c:858) ==15641== by 0x63931D9: test_read_write (file.c:3703) ==15641== by 0x6398CF4: func_file (file.c:4415) ==15641== by 0x63EE15B: run_test (test.h:589) ==15641== by 0x63EE615: main (test.h:671) ==15641== Address 0x7ffffe20d038 is in a rw- anonymous segment ==15641== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:NtReadFile fun:test_read_write fun:func_file fun:run_test fun:main } wine: Unhandled illegal instruction at address 0x7bcb3c13 (thread 0178), starting debugger... preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Unhandled exception: illegal instruction in 64-bit code (0x000000007bcb3c13). fixme:dbghelp_dwarf:dwarf2_parse_const_type Unsupported children Register dump: rip:000000007bcb3c13 rsp:00007ffffe20d640 rbp:00007ffffe20f5e0 eflags:00000000 ( - -- - - - ) rax:000000007bce48b3 rbx:0000000000000000 rcx:00007ffffe20e040 rdx:000000007bce486c rsi:00007ffffe20f380 rdi:00007ffffe20f4e0 r8:00007ffffe20f380 r9:000000007bce48b3 r10:00007ffffe20c698 r11:000000007bcdd24a r12:000000007c000af0 r13:0000000ffefff8e0 r14:0000000000000000 r15:0000000000000000 Stack dump: 0x00007ffffe20d640: 000000007bce486c 00007ffffe200000 0x00007ffffe20d650: 0000000000000044 00007ffffe20f4b0 0x00007ffffe20d660: 00007ffffe200000 000000007bcb3ca3 0x00007ffffe20d670: 0000000000000000 00007ffffe20e040 0x00007ffffe20d680: 000000000001000f 0000000000000000 0x00007ffffe20d690: 00007ffffe20d7c0 000000007bcb8e0f 0x00007ffffe20d6a0: 000000000000001c 0000000004224000 0x00007ffffe20d6b0: 000000007bcdd30e 0000000000000000 0x00007ffffe20d6c0: 00007ffffe20d6f0 0000000004d69666 0x00007ffffe20d6d0: 0000000000000000 00007ffffe20f4e0 0x00007ffffe20d6e0: 0000000005906cd0 00007ffffe20d770 0x00007ffffe20d6f0: 0000000000000000 00000000042256b8 Backtrace: =>0 0x000000007bcb3c13 set_full_cpu_context+0x12f() in ntdll (0x00007ffffe20f5e0) 1 0x000000007bcb3ca3 set_cpu_context+0x8d(context=0x7ffffe20f4e0) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:1869] in ntdll (0x00007ffffe20f5e0) 2 0x000000007bc5a7d6 NtReadFile+0x217(hFile=0x44, hEvent=0x3c, apc=(nil), apc_user=0x0(nil), io_status=0x7ffffe20f990, buffer=0xdeadbeef, length=0xe, offset=(nil), key=0x0(nil)) [/home/austin/wine64-valgrind/dlls/ntdll/file.c:858] in ntdll (0x00007ffffe20f7b0) 3 0x00000000063931da test_read_write+0xa67() [/home/austin/wine64-valgrind/dlls/ntdll/tests/file.c:3703] in ntdll_test (0x00007ffffe20fad0) 4 0x0000000006398cf5 func_file+0x3bc() [/home/austin/wine64-valgrind/dlls/ntdll/tests/file.c:4415] in ntdll_test (0x00007ffffe20faf0) 5 0x00000000063ee15c run_test+0x9a(name="file") [/home/austin/wine64-valgrind/dlls/ntdll/tests/../../../include/wine/test.h:589] in ntdll_test (0x00007ffffe20fb20) 6 0x00000000063ee616 main+0x263(argc=0x2, argv=0x7ffffe002470) [/home/austin/wine64-valgrind/dlls/ntdll/tests/../../../include/wine/test.h:671] in ntdll_test (0x00007ffffe20fbd0) 7 0x00000000063ee6cd __wine_spec_exe_entry+0xa0(peb=0x7fffff7ef000) [/home/austin/wine64-valgrind/dlls/winecrt0/exe_entry.c:36] in ntdll_test (0x00007ffffe20fcc0) 8 0x000000007b49004c call_process_entry+0x20(peb=0x7fffff7ef000, entry=0x63ee62c) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1086] in kernel32 (0x00007ffffe20fd00) 9 0x000000007b49022f start_process+0x1dc(entry=0x63ee62c) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1116] in kernel32 (0x00007ffffe20fe20) 10 0x000000007bcba94f call_thread_func+0x6a(entry=0x7b490052, arg=0x63ee62c, frame=0x7ffffe20ff90) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:3947] in ntdll (0x00007ffffe20ff80) 11 0x000000007bcbaa1e call_thread_entry_point+0x29() in ntdll (0x00007ffffe20fff0) 12 0x000000007bc76794 start_process+0x2d(arg=0xffeffe230) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3054] in ntdll (0x00007ffffe20fff0) 13 0x0000000004641efb wine_call_on_stack+0x12() in libwine.so.1 (0x0000000ffeffe110) 14 0x0000000004641ee1 wine_switch_to_stack+0x2a(func=0x7bc76766, arg=0xffeffe230, stack=0x7ffffe210000) [/home/austin/wine64-valgrind/libs/wine/port.c:77] in libwine.so.1 (0x0000000ffeffe140) 15 0x000000007bc76d04 LdrInitializeThunk+0x56f(kernel_start=0x7b490052, unknown2=0, unknown3=0, unknown4=0) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3115] in ntdll (0x0000000ffeffe300) 16 0x000000007b490c24 __wine_kernel_init+0x75a() [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1310] in kernel32 (0x0000000ffefff2d0) 17 0x000000007bc777a4 __wine_process_init+0x156() [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3324] in ntdll (0x0000000ffefff340) 18 0x0000000004641359 wine_init+0x156(argc=0x3, argv=0xffefff8e8, error="", error_size=0x400) [/home/austin/wine64-valgrind/libs/wine/loader.c:956] in libwine.so.1 (0x0000000ffefff3c0) 19 0x000000007c000e16 main+0x15d(argc=0x3, argv=0xffefff8e8) [/home/austin/wine64-valgrind/loader/main.c:254] in (0x0000000ffefff800) 20 0x0000000004c6d840 __libc_start_main+0xef() in libc.so.6 (0x000000007c000e40) 21 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 22 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 23 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 24 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 25 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 26 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 27 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 28 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 29 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 30 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 31 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 32 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 33 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 34 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 35 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 36 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 37 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 38 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 39 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 40 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 41 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 42 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 43 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 44 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 45 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 46 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 47 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 48 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 49 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 50 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 51 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 52 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 53 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 54 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 55 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 56 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 57 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 58 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 59 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 60 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 61 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 62 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 63 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 64 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 65 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 66 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 67 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 68 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 69 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 70 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 71 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 72 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 73 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 74 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 75 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 76 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 77 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 78 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 79 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 80 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 81 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 82 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 83 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 84 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 85 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 86 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 87 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 88 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 89 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 90 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 91 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 92 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 93 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 94 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 95 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 96 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 97 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 98 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 99 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 100 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 101 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 102 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 103 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 104 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 105 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 106 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 107 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 108 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 109 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 110 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 111 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 112 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 113 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 114 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 115 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 116 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 117 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 118 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 119 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 120 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 121 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 122 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 123 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 124 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 125 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 126 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 127 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 128 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 129 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 130 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 131 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 132 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 133 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 134 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 135 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 136 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 137 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 138 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 139 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 140 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 141 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 142 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 143 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 144 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 145 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 146 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 147 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 148 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 149 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 150 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 151 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 152 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 153 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 154 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 155 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 156 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 157 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 158 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 159 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 160 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 161 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 162 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 163 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 164 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 165 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 166 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 167 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 168 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 169 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 170 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 171 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 172 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 173 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 174 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 175 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 176 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 177 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 178 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 179 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 180 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 181 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 182 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 183 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 184 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 185 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 186 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 187 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 188 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 189 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 190 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 191 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 192 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 193 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 194 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 195 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 196 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 197 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 198 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 199 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 200 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 0x000000007bcb3c13 set_full_cpu_context+0x12f in ntdll: iret Modules: Module Address Debug info Name (36 modules) ELF 4000000- 4226000 Deferred ld-linux-x86-64.so.2 ELF 4227000- 4429000 Deferred vgpreload_core-amd64-linux.so PE 4429000- 4638000 Deferred vgpreload_memcheck-amd64-linux.s ELF 4638000- 49e1000 Dwarf libwine.so.1 ELF 4a31000- 4c4d000 Deferred libpthread.so.0 ELF 4c4d000- 4feb000 Dwarf libc.so.6 ELF 4feb000- 51ef000 Deferred libdl.so.2 ELF 55f1000- 58f6000 Deferred libm.so.6 ELF 58f6000- 5b0d000 Deferred libgcc_s.so.1 ELF 5b0d000- 5d15000 Deferred libnss_compat.so.2 ELF 5d15000- 5f2c000 Deferred libnsl.so.1 ELF 5f2c000- 6137000 Deferred libnss_nis.so.2 ELF 6137000- 6348000 Deferred libnss_files.so.2 ELF 6348000- 662f000 Dwarf ntdll_test \-PE 6360000- 662f000 \ ntdll_test ELF 662f000- 6a16000 Deferred user32 \-PE 6650000- 6a16000 \ user32 ELF 6a16000- 6db9000 Deferred gdi32 \-PE 6a30000- 6db9000 \ gdi32 ELF 6db9000- 705d000 Deferred advapi32 \-PE 6dd0000- 705d000 \ advapi32 ELF 705d000- 7279000 Deferred version \-PE 7060000- 7279000 \ version ELF 7279000- 752b000 Deferred libfreetype.so.6 ELF 752b000- 7742000 Deferred libz.so.1 ELF 7742000- 7952000 Deferred libbz2.so.1 ELF 7952000- 7b87000 Deferred libpng16.so.16 ELF 7b87000- 7dc4000 Deferred libfontconfig.so.1 ELF 7dc4000- 7fee000 Deferred libexpat.so.1 ELF 7ff9000- 8223000 Deferred imm32 \-PE 8000000- 8223000 \ imm32 ELF 7b400000- 7b82b000 Dwarf kernel32 \-PE 7b420000- 7b82b000 \ kernel32 ELF 7bc00000- 7bd48000 Dwarf ntdll \-PE 7bc20000- 7bd48000 \ ntdll ELF 7c000000- 7c004000 Dwarf Threads: process tid prio (all id:s are in hex) 0000000e services.exe 00000099 0 00000025 0 0000001f 0 00000014 0 00000010 0 0000000f 0 00000012 winedevice.exe 0000001e 0 00000019 0 00000018 0 00000013 0 0000001c plugplay.exe 00000022 0 00000021 0 0000001d 0 00000023 winedevice.exe 0000002d 0 00000028 0 00000027 0 00000024 0 0000002b explorer.exe 00000031 0 00000030 0 0000002f 0 0000002e 0 0000002c 0 00000032 winemine.exe 00000033 0 0000014b (D) Z:\home\austin\wine64-valgrind\dlls\ntdll\tests\ntdll_test.exe 00000178 0 <== System information: Wine build: wine-2.2 Platform: x86_64 Version: Windows 7 Host system: Linux Host version: 4.9.7-vanilla-workstation-2 make[1]: *** [Makefile:290: file.ok] Error 29 ../../../tools/runtest -q -P wine -T ../../.. -M ntdll.dll -p ntdll_test.exe.so generated && touch generated.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M ntdll.dll -p ntdll_test.exe.so info && touch info.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==15918== Invalid write of size 8 ==15918== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==15918== by 0x7BCBAAF4: ??? (signal_x86_64.c:4012) ==15918== by 0x7B490215: start_process (process.c:1115) ==15918== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==15918== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==15918== by 0x7BC76793: start_process (loader.c:3054) ==15918== by 0x4641EFA: ??? (port.c:78) ==15918== Address 0x7ffffe20f6f8 is in a rw- anonymous segment ==15918== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ==15918== Invalid write of size 8 ==15918== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==15918== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==15918== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==15918== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==15918== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==15918== by 0x7BC76793: start_process (loader.c:3054) ==15918== by 0x4641EFA: ??? (port.c:78) ==15918== Address 0x7ffffe20f068 is in a rw- anonymous segment ==15918== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==15921== Invalid write of size 8 ==15921== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==15921== by 0x7BCBAAF4: ??? (signal_x86_64.c:4012) ==15921== by 0x7B490215: start_process (process.c:1115) ==15921== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==15921== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==15921== by 0x7BC76793: start_process (loader.c:3054) ==15921== by 0x4641EFA: ??? (port.c:78) ==15921== Address 0x7ffffe20f6f8 is in a rw- anonymous segment ==15921== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ==15921== Invalid write of size 8 ==15921== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==15921== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==15921== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==15921== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==15921== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==15921== by 0x7BC76793: start_process (loader.c:3054) ==15921== by 0x4641EFA: ??? (port.c:78) ==15921== Address 0x7ffffe20f068 is in a rw- anonymous segment ==15921== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==15928== Invalid write of size 8 ==15928== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==15928== by 0x7BCBAAF4: ??? (signal_x86_64.c:4012) ==15928== by 0x7B490215: start_process (process.c:1115) ==15928== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==15928== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==15928== by 0x7BC76793: start_process (loader.c:3054) ==15928== by 0x4641EFA: ??? (port.c:78) ==15928== Address 0x7ffffe20f6f8 is in a rw- anonymous segment ==15928== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ==15928== Invalid write of size 8 ==15928== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==15928== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==15928== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==15928== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==15928== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==15928== by 0x7BC76793: start_process (loader.c:3054) ==15928== by 0x4641EFA: ??? (port.c:78) ==15928== Address 0x7ffffe20f068 is in a rw- anonymous segment ==15928== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } info.c:1571: Test failed: Expected less than 100 debug events. preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 info.c:1571: Test failed: Expected less than 100 debug events. preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 info.c:1571: Test failed: Expected less than 100 debug events. preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 info.c:1571: Test failed: Expected less than 100 debug events. ==15910== Invalid write of size 8 ==15910== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==15910== by 0x7BCDD30E: virtual_check_buffer_for_write (virtual.c:1632) ==15910== by 0x7BCE1EF4: NtReadVirtualMemory (virtual.c:2972) ==15910== by 0x63A2056: test_readvirtualmemory (info.c:1630) ==15910== by 0x63A4C44: func_info (info.c:2132) ==15910== by 0x63EE15B: run_test (test.h:589) ==15910== by 0x63EE615: main (test.h:671) ==15910== Address 0x7ffffe20f158 is in a rw- anonymous segment ==15910== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:virtual_check_buffer_for_write fun:NtReadVirtualMemory fun:test_readvirtualmemory fun:func_info fun:run_test fun:main } ==15910== Invalid read of size 8 ==15910== at 0x7BCB1668: set_context_reg (signal_x86_64.c:1156) ==15910== by 0x7BCB294D: apply_frame_state (signal_x86_64.c:1298) ==15910== by 0x7BCB3186: dwarf_virtual_unwind (signal_x86_64.c:1417) ==15910== by 0x7BCB9535: RtlUnwindEx (signal_x86_64.c:3680) ==15910== by 0x7BCB9E19: RtlUnwind (signal_x86_64.c:3800) ==15910== by 0x7BCE48A6: __wine_rtl_unwind (exception.c:51) ==15910== by 0x7BCE4935: unwind_frame (exception.c:74) ==15910== by 0x7BCE4A3E: __wine_exception_handler_page_fault (exception.c:111) ==15910== by 0x7BCB5353: call_teb_handler (signal_x86_64.c:2299) ==15910== by 0x7BCB5A4D: call_stack_handlers (signal_x86_64.c:2429) ==15910== by 0x7BCB60CF: raise_exception (signal_x86_64.c:2512) ==15910== by 0x7BCB6310: raise_segv_exception (signal_x86_64.c:2562) ==15910== by 0x7BCB4621: ??? (signal_x86_64.c:2063) ==15910== by 0x7BCDD30E: virtual_check_buffer_for_write (virtual.c:1632) ==15910== by 0x7BCE1EF4: NtReadVirtualMemory (virtual.c:2972) ==15910== by 0x63A2056: test_readvirtualmemory (info.c:1630) ==15910== by 0x63A4C44: func_info (info.c:2132) ==15910== by 0x63EE15B: run_test (test.h:589) ==15910== by 0x63EE615: main (test.h:671) ==15910== Address 0x7ffffe20f158 is in a rw- anonymous segment ==15910== { Memcheck:Addr8 fun:set_context_reg fun:apply_frame_state fun:dwarf_virtual_unwind fun:RtlUnwindEx fun:RtlUnwind fun:__wine_rtl_unwind fun:unwind_frame fun:__wine_exception_handler_page_fault fun:call_teb_handler fun:call_stack_handlers fun:raise_exception fun:raise_segv_exception obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:virtual_check_buffer_for_write fun:NtReadVirtualMemory fun:test_readvirtualmemory fun:func_info fun:run_test fun:main } ==15910== Invalid write of size 8 ==15910== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==15910== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==15910== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==15910== by 0x7BCE1EF4: NtReadVirtualMemory (virtual.c:2972) ==15910== by 0x63A2056: test_readvirtualmemory (info.c:1630) ==15910== by 0x63A4C44: func_info (info.c:2132) ==15910== by 0x63EE15B: run_test (test.h:589) ==15910== by 0x63EE615: main (test.h:671) ==15910== Address 0x7ffffe20d2e8 is in a rw- anonymous segment ==15910== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:NtReadVirtualMemory fun:test_readvirtualmemory fun:func_info fun:run_test fun:main } wine: Unhandled illegal instruction at address 0x7bcb3c13 (thread 017e), starting debugger... preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Unhandled exception: illegal instruction in 64-bit code (0x000000007bcb3c13). fixme:dbghelp_dwarf:dwarf2_parse_const_type Unsupported children Register dump: rip:000000007bcb3c13 rsp:00007ffffe20d8f0 rbp:00007ffffe20f890 eflags:00000004 ( - -- - -P- ) rax:000000007bce48b3 rbx:0000000000000000 rcx:00007ffffe20e2f0 rdx:000000007bce486c rsi:00007ffffe20f630 rdi:00007ffffe20f790 r8:00007ffffe20f630 r9:000000007bce48b3 r10:00007ffffe20c948 r11:000000007bcdd24a r12:000000007c000af0 r13:0000000ffefff8e0 r14:0000000000000000 r15:0000000000000000 Stack dump: 0x00007ffffe20d8f0: 000000007bce486c 00007ffffe200000 0x00007ffffe20d900: 0000000000000044 00007ffffe20f760 0x00007ffffe20d910: 00007ffffe200000 000000007bcb3ca3 0x00007ffffe20d920: 0000000000000000 00007ffffe20e2f0 0x00007ffffe20d930: 000000000001000f 0000000000000000 0x00007ffffe20d940: 00007ffffe20da70 000000007bcb8e0f 0x00007ffffe20d950: 000000000000001c 0000000004224000 0x00007ffffe20d960: 000000007bcdd30e 0000000000000000 0x00007ffffe20d970: 00007ffffe20d9a0 0000000004d69666 0x00007ffffe20d980: 0000000000000000 00007ffffe20f790 0x00007ffffe20d990: 0000000005906cd0 00007ffffe20da20 0x00007ffffe20d9a0: 0000000000000000 00000000042256b8 Backtrace: =>0 0x000000007bcb3c13 set_full_cpu_context+0x12f() in ntdll (0x00007ffffe20f890) 1 0x000000007bcb3ca3 set_cpu_context+0x8d(context=0x7ffffe20f790) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:1869] in ntdll (0x00007ffffe20f890) 2 0x000000007bce1ef5 NtReadVirtualMemory+0x91(process=0x88, addr=0x63fe780, buffer=0x1234, size=0xc, bytes_read=0x7ffffe20fa90) [/home/austin/wine64-valgrind/dlls/ntdll/virtual.c:2972] in ntdll (0x00007ffffe20fa40) 3 0x00000000063a2057 test_readvirtualmemory+0x4ca() [/home/austin/wine64-valgrind/dlls/ntdll/tests/info.c:1630] in ntdll_test (0x00007ffffe20fac0) 4 0x00000000063a4c45 func_info+0x436() [/home/austin/wine64-valgrind/dlls/ntdll/tests/info.c:2132] in ntdll_test (0x00007ffffe20faf0) 5 0x00000000063ee15c run_test+0x9a(name="info") [/home/austin/wine64-valgrind/dlls/ntdll/tests/../../../include/wine/test.h:589] in ntdll_test (0x00007ffffe20fb20) 6 0x00000000063ee616 main+0x263(argc=0x2, argv=0x7ffffe002470) [/home/austin/wine64-valgrind/dlls/ntdll/tests/../../../include/wine/test.h:671] in ntdll_test (0x00007ffffe20fbd0) 7 0x00000000063ee6cd __wine_spec_exe_entry+0xa0(peb=0x7fffff7ef000) [/home/austin/wine64-valgrind/dlls/winecrt0/exe_entry.c:36] in ntdll_test (0x00007ffffe20fcc0) 8 0x000000007b49004c call_process_entry+0x20(peb=0x7fffff7ef000, entry=0x63ee62c) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1086] in kernel32 (0x00007ffffe20fd00) 9 0x000000007b49022f start_process+0x1dc(entry=0x63ee62c) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1116] in kernel32 (0x00007ffffe20fe20) 10 0x000000007bcba94f call_thread_func+0x6a(entry=0x7b490052, arg=0x63ee62c, frame=0x7ffffe20ff90) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:3947] in ntdll (0x00007ffffe20ff80) 11 0x000000007bcbaa1e call_thread_entry_point+0x29() in ntdll (0x00007ffffe20fff0) 12 0x000000007bc76794 start_process+0x2d(arg=0xffeffe230) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3054] in ntdll (0x00007ffffe20fff0) 13 0x0000000004641efb wine_call_on_stack+0x12() in libwine.so.1 (0x0000000ffeffe110) 14 0x0000000004641ee1 wine_switch_to_stack+0x2a(func=0x7bc76766, arg=0xffeffe230, stack=0x7ffffe210000) [/home/austin/wine64-valgrind/libs/wine/port.c:77] in libwine.so.1 (0x0000000ffeffe140) 15 0x000000007bc76d04 LdrInitializeThunk+0x56f(kernel_start=0x7b490052, unknown2=0, unknown3=0, unknown4=0) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3115] in ntdll (0x0000000ffeffe300) 16 0x000000007b490c24 __wine_kernel_init+0x75a() [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1310] in kernel32 (0x0000000ffefff2d0) 17 0x000000007bc777a4 __wine_process_init+0x156() [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3324] in ntdll (0x0000000ffefff340) 18 0x0000000004641359 wine_init+0x156(argc=0x3, argv=0xffefff8e8, error="", error_size=0x400) [/home/austin/wine64-valgrind/libs/wine/loader.c:956] in libwine.so.1 (0x0000000ffefff3c0) 19 0x000000007c000e16 main+0x15d(argc=0x3, argv=0xffefff8e8) [/home/austin/wine64-valgrind/loader/main.c:254] in (0x0000000ffefff800) 20 0x0000000004c6d840 __libc_start_main+0xef() in libc.so.6 (0x000000007c000e40) 21 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 22 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 23 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 24 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 25 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 26 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 27 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 28 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 29 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 30 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 31 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 32 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 33 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 34 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 35 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 36 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 37 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 38 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 39 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 40 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 41 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 42 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 43 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 44 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 45 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 46 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 47 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 48 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 49 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 50 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 51 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 52 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 53 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 54 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 55 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 56 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 57 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 58 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 59 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 60 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 61 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 62 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 63 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 64 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 65 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 66 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 67 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 68 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 69 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 70 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 71 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 72 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 73 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 74 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 75 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 76 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 77 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 78 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 79 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 80 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 81 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 82 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 83 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 84 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 85 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 86 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 87 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 88 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 89 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 90 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 91 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 92 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 93 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 94 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 95 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 96 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 97 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 98 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 99 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 100 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 101 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 102 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 103 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 104 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 105 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 106 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 107 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 108 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 109 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 110 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 111 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 112 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 113 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 114 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 115 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 116 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 117 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 118 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 119 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 120 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 121 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 122 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 123 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 124 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 125 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 126 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 127 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 128 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 129 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 130 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 131 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 132 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 133 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 134 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 135 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 136 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 137 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 138 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 139 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 140 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 141 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 142 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 143 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 144 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 145 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 146 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 147 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 148 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 149 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 150 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 151 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 152 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 153 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 154 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 155 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 156 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 157 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 158 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 159 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 160 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 161 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 162 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 163 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 164 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 165 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 166 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 167 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 168 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 169 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 170 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 171 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 172 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 173 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 174 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 175 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 176 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 177 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 178 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 179 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 180 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 181 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 182 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 183 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 184 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 185 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 186 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 187 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 188 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 189 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 190 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 191 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 192 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 193 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 194 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 195 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 196 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 197 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 198 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 199 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 200 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 0x000000007bcb3c13 set_full_cpu_context+0x12f in ntdll: iret Modules: Module Address Debug info Name (36 modules) ELF 4000000- 4226000 Deferred ld-linux-x86-64.so.2 ELF 4227000- 4429000 Deferred vgpreload_core-amd64-linux.so PE 4429000- 4638000 Deferred vgpreload_memcheck-amd64-linux.s ELF 4638000- 49e1000 Dwarf libwine.so.1 ELF 4a31000- 4c4d000 Deferred libpthread.so.0 ELF 4c4d000- 4feb000 Dwarf libc.so.6 ELF 4feb000- 51ef000 Deferred libdl.so.2 ELF 55f1000- 58f6000 Deferred libm.so.6 ELF 58f6000- 5b0d000 Deferred libgcc_s.so.1 ELF 5b0d000- 5d15000 Deferred libnss_compat.so.2 ELF 5d15000- 5f2c000 Deferred libnsl.so.1 ELF 5f2c000- 6137000 Deferred libnss_nis.so.2 ELF 6137000- 6348000 Deferred libnss_files.so.2 ELF 6348000- 662f000 Dwarf ntdll_test \-PE 6360000- 662f000 \ ntdll_test ELF 662f000- 6a16000 Deferred user32 \-PE 6650000- 6a16000 \ user32 ELF 6a16000- 6db9000 Deferred gdi32 \-PE 6a30000- 6db9000 \ gdi32 ELF 6db9000- 705d000 Deferred advapi32 \-PE 6dd0000- 705d000 \ advapi32 ELF 705d000- 7279000 Deferred version \-PE 7060000- 7279000 \ version ELF 7279000- 752b000 Deferred libfreetype.so.6 ELF 752b000- 7742000 Deferred libz.so.1 ELF 7742000- 7952000 Deferred libbz2.so.1 ELF 7952000- 7b87000 Deferred libpng16.so.16 ELF 7b87000- 7dc4000 Deferred libfontconfig.so.1 ELF 7dc4000- 7fee000 Deferred libexpat.so.1 ELF 7ff9000- 8223000 Deferred imm32 \-PE 8000000- 8223000 \ imm32 ELF 7b400000- 7b82b000 Dwarf kernel32 \-PE 7b420000- 7b82b000 \ kernel32 ELF 7bc00000- 7bd48000 Dwarf ntdll \-PE 7bc20000- 7bd48000 \ ntdll ELF 7c000000- 7c004000 Dwarf Threads: process tid prio (all id:s are in hex) 0000000e services.exe 00000099 0 00000025 0 0000001f 0 00000014 0 00000010 0 0000000f 0 00000012 winedevice.exe 0000001e 0 00000019 0 00000018 0 00000013 0 0000001c plugplay.exe 00000022 0 00000021 0 0000001d 0 00000023 winedevice.exe 0000002d 0 00000028 0 00000027 0 00000024 0 0000002b explorer.exe 00000031 0 00000030 0 0000002f 0 0000002e 0 0000002c 0 00000032 winemine.exe 00000033 0 0000017f (D) Z:\home\austin\wine64-valgrind\dlls\ntdll\tests\ntdll_test.exe 0000017e 0 <== 00000184 ntdll_test.exe 00000187 0 00000186 ntdll_test.exe 00000189 0 00000188 ntdll_test.exe 0000018b 0 0000018d ntdll_test.exe 0000018c 0 System information: Wine build: wine-2.2 Platform: x86_64 Version: Windows 7 Host system: Linux Host version: 4.9.7-vanilla-workstation-2 make[1]: *** [Makefile:318: info.ok] Error 29 ../../../tools/runtest -q -P wine -T ../../.. -M ntdll.dll -p ntdll_test.exe.so large_int && touch large_int.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 large_int.c:292: Tests skipped: Value ffffffff80000001 broken on 64-bit windows large_int.c:292: Tests skipped: Value fffffffffffffffe broken on 64-bit windows large_int.c:292: Tests skipped: Value ffffffffffffffff broken on 64-bit windows large_int.c:292: Tests skipped: Value fffffffffffffffe broken on 64-bit windows large_int.c:292: Tests skipped: Value ffffffffffffffff broken on 64-bit windows large_int.c:292: Tests skipped: Value ffffffff80000001 broken on 64-bit windows large_int.c:292: Tests skipped: Value fffffffffffffffe broken on 64-bit windows large_int.c:292: Tests skipped: Value ffffffffffffffff broken on 64-bit windows large_int.c:381: Tests skipped: Value ffffffff80000001 broken on 64-bit windows large_int.c:381: Tests skipped: Value fffffffffffffffe broken on 64-bit windows large_int.c:381: Tests skipped: Value ffffffffffffffff broken on 64-bit windows large_int.c:381: Tests skipped: Value fffffffffffffffe broken on 64-bit windows large_int.c:381: Tests skipped: Value ffffffffffffffff broken on 64-bit windows large_int.c:381: Tests skipped: Value ffffffff80000001 broken on 64-bit windows large_int.c:381: Tests skipped: Value fffffffffffffffe broken on 64-bit windows large_int.c:381: Tests skipped: Value ffffffffffffffff broken on 64-bit windows ../../../tools/runtest -q -P wine -T ../../.. -M ntdll.dll -p ntdll_test.exe.so om && touch om.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==16096== 2,032 bytes in 1 blocks are possibly lost in loss record 222 of 239 ==16096== at 0x7BC646D6: notify_alloc (heap.c:254) ==16096== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==16096== by 0x63ED1A8: get_tls_data (test.h:241) ==16096== by 0x63ED2BD: winetest_set_location (test.h:276) ==16096== by 0x63B3BF9: mutant_thread (om.c:1876) ==16096== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==16096== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==16096== by 0x7BCC7AB4: start_thread (thread.c:453) ==16096== by 0x4A38453: start_thread (pthread_create.c:333) ==16096== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:mutant_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ../../../tools/runtest -q -P wine -T ../../.. -M ntdll.dll -p ntdll_test.exe.so path && touch path.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M ntdll.dll -p ntdll_test.exe.so pipe && touch pipe.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==16341== 2,032 bytes in 1 blocks are possibly lost in loss record 221 of 238 ==16341== at 0x7BC646D6: notify_alloc (heap.c:254) ==16341== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==16341== by 0x63ED1A8: get_tls_data (test.h:241) ==16341== by 0x63ED2BD: winetest_set_location (test.h:276) ==16341== by 0x63B7299: thread (pipe.c:344) ==16341== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==16341== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==16341== by 0x7BCC7AB4: start_thread (thread.c:453) ==16341== by 0x4A38453: start_thread (pthread_create.c:333) ==16341== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ../../../tools/runtest -q -P wine -T ../../.. -M ntdll.dll -p ntdll_test.exe.so port && touch port.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M ntdll.dll -p ntdll_test.exe.so reg && touch reg.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M ntdll.dll -p ntdll_test.exe.so rtl && touch rtl.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 rtl.c:1228: Tests skipped: RtlIpv4StringToAddress not available ../../../tools/runtest -q -P wine -T ../../.. -M ntdll.dll -p ntdll_test.exe.so rtlbitmap && touch rtlbitmap.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M ntdll.dll -p ntdll_test.exe.so rtlstr && touch rtlstr.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 rtlstr.c:2101: Tests skipped: RtlUnicodeToUTF8N unavailable rtlstr.c:2404: Tests skipped: RtlUTF8ToUnicodeN unavailable ../../../tools/runtest -q -P wine -T ../../.. -M ntdll.dll -p ntdll_test.exe.so string && touch string.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M ntdll.dll -p ntdll_test.exe.so threadpool && touch threadpool.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==16829== 272 bytes in 1 blocks are possibly lost in loss record 173 of 262 ==16829== at 0x442E957: calloc (vg_replace_malloc.c:711) ==16829== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==16829== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==16829== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==16829== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==16829== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==16829== by 0x7BCCD61F: tp_new_worker_thread (threadpool.c:1294) ==16829== by 0x7BCCF2A9: tp_object_submit (threadpool.c:1924) ==16829== by 0x7BCCDAC9: waitqueue_thread_proc (threadpool.c:1412) ==16829== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==16829== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==16829== by 0x7BCC7AB4: start_thread (thread.c:453) ==16829== by 0x4A38453: start_thread (pthread_create.c:333) ==16829== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:tp_new_worker_thread fun:tp_object_submit fun:waitqueue_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==16829== 2,032 bytes in 1 blocks are possibly lost in loss record 231 of 262 ==16829== at 0x7BC646D6: notify_alloc (heap.c:254) ==16829== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==16829== by 0x63ED1A8: get_tls_data (test.h:241) ==16829== by 0x63ED2BD: winetest_set_location (test.h:276) ==16829== by 0x63E1F72: rtl_work_cb (threadpool.c:104) ==16829== by 0x7BCCACCA: process_rtl_work_item (threadpool.c:349) ==16829== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==16829== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==16829== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==16829== by 0x7BCC7AB4: start_thread (thread.c:453) ==16829== by 0x4A38453: start_thread (pthread_create.c:333) ==16829== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:rtl_work_cb fun:process_rtl_work_item fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==16829== 2,032 bytes in 1 blocks are possibly lost in loss record 232 of 262 ==16829== at 0x7BC646D6: notify_alloc (heap.c:254) ==16829== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==16829== by 0x63ED1A8: get_tls_data (test.h:241) ==16829== by 0x63ED2BD: winetest_set_location (test.h:276) ==16829== by 0x63E23F1: rtl_wait_cb (threadpool.c:160) ==16829== by 0x7BCCB6A4: wait_thread_proc (threadpool.c:534) ==16829== by 0x7BCCACCA: process_rtl_work_item (threadpool.c:349) ==16829== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==16829== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==16829== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==16829== by 0x7BCC7AB4: start_thread (thread.c:453) ==16829== by 0x4A38453: start_thread (pthread_create.c:333) ==16829== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:rtl_wait_cb fun:wait_thread_proc fun:process_rtl_work_item fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==16829== 2,032 bytes in 1 blocks are possibly lost in loss record 233 of 262 ==16829== at 0x7BC646D6: notify_alloc (heap.c:254) ==16829== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==16829== by 0x63ED1A8: get_tls_data (test.h:241) ==16829== by 0x63ED2BD: winetest_set_location (test.h:276) ==16829== by 0x63E5D08: work_release_cb (threadpool.c:719) ==16829== by 0x7BCCFC67: threadpool_worker_proc (threadpool.c:2121) ==16829== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==16829== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==16829== by 0x7BCC7AB4: start_thread (thread.c:453) ==16829== by 0x4A38453: start_thread (pthread_create.c:333) ==16829== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:work_release_cb fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==16829== 2,032 bytes in 1 blocks are possibly lost in loss record 234 of 262 ==16829== at 0x7BC646D6: notify_alloc (heap.c:254) ==16829== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==16829== by 0x63ED1A8: get_tls_data (test.h:241) ==16829== by 0x63ED2BD: winetest_set_location (test.h:276) ==16829== by 0x63E5DF3: timer_release_cb (threadpool.c:728) ==16829== by 0x7BCCFD87: threadpool_worker_proc (threadpool.c:2130) ==16829== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==16829== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==16829== by 0x7BCC7AB4: start_thread (thread.c:453) ==16829== by 0x4A38453: start_thread (pthread_create.c:333) ==16829== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:timer_release_cb fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==16829== 2,032 bytes in 1 blocks are possibly lost in loss record 235 of 262 ==16829== at 0x7BC646D6: notify_alloc (heap.c:254) ==16829== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==16829== by 0x63ED1A8: get_tls_data (test.h:241) ==16829== by 0x63ED2BD: winetest_set_location (test.h:276) ==16829== by 0x63E660A: simple_group_cancel_cb (threadpool.c:831) ==16829== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==16829== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==16829== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==16829== by 0x7BCC7AB4: start_thread (thread.c:453) ==16829== by 0x4A38453: start_thread (pthread_create.c:333) ==16829== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:simple_group_cancel_cb fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==16829== 2,032 bytes in 1 blocks are possibly lost in loss record 236 of 262 ==16829== at 0x7BC646D6: notify_alloc (heap.c:254) ==16829== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==16829== by 0x63ED1A8: get_tls_data (test.h:241) ==16829== by 0x63ED2BD: winetest_set_location (test.h:276) ==16829== by 0x63E7D63: instance_semaphore_completion_cb (threadpool.c:1065) ==16829== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==16829== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==16829== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==16829== by 0x7BCC7AB4: start_thread (thread.c:453) ==16829== by 0x4A38453: start_thread (pthread_create.c:333) ==16829== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:instance_semaphore_completion_cb fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==16829== 2,032 bytes in 1 blocks are possibly lost in loss record 237 of 262 ==16829== at 0x7BC646D6: notify_alloc (heap.c:254) ==16829== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==16829== by 0x63ED1A8: get_tls_data (test.h:241) ==16829== by 0x63ED2BD: winetest_set_location (test.h:276) ==16829== by 0x63E9ACA: window_length_cb (threadpool.c:1416) ==16829== by 0x7BCCFD87: threadpool_worker_proc (threadpool.c:2130) ==16829== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==16829== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==16829== by 0x7BCC7AB4: start_thread (thread.c:453) ==16829== by 0x4A38453: start_thread (pthread_create.c:333) ==16829== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:window_length_cb fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==16829== 4,064 bytes in 2 blocks are possibly lost in loss record 249 of 262 ==16829== at 0x7BC646D6: notify_alloc (heap.c:254) ==16829== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==16829== by 0x63ED1A8: get_tls_data (test.h:241) ==16829== by 0x63ED2BD: winetest_set_location (test.h:276) ==16829== by 0x63E4878: simple_cb (threadpool.c:466) ==16829== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==16829== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==16829== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==16829== by 0x7BCC7AB4: start_thread (thread.c:453) ==16829== by 0x4A38453: start_thread (pthread_create.c:333) ==16829== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:simple_cb fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==16829== 4,064 bytes in 2 blocks are possibly lost in loss record 250 of 262 ==16829== at 0x7BC646D6: notify_alloc (heap.c:254) ==16829== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==16829== by 0x63ED1A8: get_tls_data (test.h:241) ==16829== by 0x63ED2BD: winetest_set_location (test.h:276) ==16829== by 0x63E5296: work_cb (threadpool.c:581) ==16829== by 0x7BCCFC67: threadpool_worker_proc (threadpool.c:2121) ==16829== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==16829== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==16829== by 0x7BCC7AB4: start_thread (thread.c:453) ==16829== by 0x4A38453: start_thread (pthread_create.c:333) ==16829== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:work_cb fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==16829== 4,064 bytes in 2 blocks are possibly lost in loss record 251 of 262 ==16829== at 0x7BC646D6: notify_alloc (heap.c:254) ==16829== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==16829== by 0x63ED1A8: get_tls_data (test.h:241) ==16829== by 0x63ED2BD: winetest_set_location (test.h:276) ==16829== by 0x63E82F0: disassociate_cb (threadpool.c:1132) ==16829== by 0x7BCCFC67: threadpool_worker_proc (threadpool.c:2121) ==16829== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==16829== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==16829== by 0x7BCC7AB4: start_thread (thread.c:453) ==16829== by 0x4A38453: start_thread (pthread_create.c:333) ==16829== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:disassociate_cb fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==16829== 4,064 bytes in 2 blocks are possibly lost in loss record 252 of 262 ==16829== at 0x7BC646D6: notify_alloc (heap.c:254) ==16829== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==16829== by 0x63ED1A8: get_tls_data (test.h:241) ==16829== by 0x63ED2BD: winetest_set_location (test.h:276) ==16829== by 0x63E8F84: timer_cb (threadpool.c:1276) ==16829== by 0x7BCCFD87: threadpool_worker_proc (threadpool.c:2130) ==16829== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==16829== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==16829== by 0x7BCC7AB4: start_thread (thread.c:453) ==16829== by 0x4A38453: start_thread (pthread_create.c:333) ==16829== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:timer_cb fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==16829== 4,064 bytes in 2 blocks are possibly lost in loss record 253 of 262 ==16829== at 0x7BC646D6: notify_alloc (heap.c:254) ==16829== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==16829== by 0x63ED1A8: get_tls_data (test.h:241) ==16829== by 0x63ED2BD: winetest_set_location (test.h:276) ==16829== by 0x63EA52E: wait_cb (threadpool.c:1534) ==16829== by 0x7BCCFEB8: threadpool_worker_proc (threadpool.c:2139) ==16829== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==16829== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==16829== by 0x7BCC7AB4: start_thread (thread.c:453) ==16829== by 0x4A38453: start_thread (pthread_create.c:333) ==16829== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:wait_cb fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==16829== 16,256 bytes in 8 blocks are possibly lost in loss record 260 of 262 ==16829== at 0x7BC646D6: notify_alloc (heap.c:254) ==16829== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==16829== by 0x63ED1A8: get_tls_data (test.h:241) ==16829== by 0x63ED2BD: winetest_set_location (test.h:276) ==16829== by 0x63E493A: simple2_cb (threadpool.c:472) ==16829== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==16829== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==16829== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==16829== by 0x7BCC7AB4: start_thread (thread.c:453) ==16829== by 0x4A38453: start_thread (pthread_create.c:333) ==16829== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:simple2_cb fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ../../../tools/runtest -q -P wine -T ../../.. -M ntdll.dll -p ntdll_test.exe.so time && touch time.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==16982== Invalid write of size 8 ==16982== at 0x7BCD4533: NtQueryPerformanceCounter (time.c:478) ==16982== by 0x63ECE96: test_NtQueryPerformanceCounter (time.c:103) ==16982== by 0x63ED141: func_time (time.c:128) ==16982== by 0x63EE15B: run_test (test.h:589) ==16982== by 0x63EE615: main (test.h:671) ==16982== Address 0x0 is not stack'd, malloc'd or (recently) free'd ==16982== { Memcheck:Addr8 fun:NtQueryPerformanceCounter fun:test_NtQueryPerformanceCounter fun:func_time fun:run_test fun:main } ==16982== Invalid write of size 8 ==16982== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==16982== by 0x7BCD4532: NtQueryPerformanceCounter (time.c:478) ==16982== by 0x63ECE96: test_NtQueryPerformanceCounter (time.c:103) ==16982== by 0x63ED141: func_time (time.c:128) ==16982== by 0x63EE15B: run_test (test.h:589) ==16982== by 0x63EE615: main (test.h:671) ==16982== Address 0x7ffffe20f298 is in a rw- anonymous segment ==16982== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:NtQueryPerformanceCounter fun:test_NtQueryPerformanceCounter fun:func_time fun:run_test fun:main } ==16982== Invalid read of size 8 ==16982== at 0x7BCB1668: set_context_reg (signal_x86_64.c:1156) ==16982== by 0x7BCB294D: apply_frame_state (signal_x86_64.c:1298) ==16982== by 0x7BCB3186: dwarf_virtual_unwind (signal_x86_64.c:1417) ==16982== by 0x7BCB9535: RtlUnwindEx (signal_x86_64.c:3680) ==16982== by 0x7BCB9E19: RtlUnwind (signal_x86_64.c:3800) ==16982== by 0x7BCE48A6: __wine_rtl_unwind (exception.c:51) ==16982== by 0x7BCE4935: unwind_frame (exception.c:74) ==16982== by 0x7BCE4A3E: __wine_exception_handler_page_fault (exception.c:111) ==16982== by 0x7BCB5353: call_teb_handler (signal_x86_64.c:2299) ==16982== by 0x7BCB5A4D: call_stack_handlers (signal_x86_64.c:2429) ==16982== by 0x7BCB60CF: raise_exception (signal_x86_64.c:2512) ==16982== by 0x7BCB6310: raise_segv_exception (signal_x86_64.c:2562) ==16982== by 0x7BCB4621: ??? (signal_x86_64.c:2063) ==16982== by 0x7BCD4532: NtQueryPerformanceCounter (time.c:478) ==16982== by 0x63ECE96: test_NtQueryPerformanceCounter (time.c:103) ==16982== by 0x63ED141: func_time (time.c:128) ==16982== by 0x63EE15B: run_test (test.h:589) ==16982== by 0x63EE615: main (test.h:671) ==16982== Address 0x7ffffe20f298 is in a rw- anonymous segment ==16982== { Memcheck:Addr8 fun:set_context_reg fun:apply_frame_state fun:dwarf_virtual_unwind fun:RtlUnwindEx fun:RtlUnwind fun:__wine_rtl_unwind fun:unwind_frame fun:__wine_exception_handler_page_fault fun:call_teb_handler fun:call_stack_handlers fun:raise_exception fun:raise_segv_exception obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:NtQueryPerformanceCounter fun:test_NtQueryPerformanceCounter fun:func_time fun:run_test fun:main } ==16982== Invalid write of size 8 ==16982== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==16982== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==16982== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==16982== by 0x63ECE96: test_NtQueryPerformanceCounter (time.c:103) ==16982== by 0x63ED141: func_time (time.c:128) ==16982== by 0x63EE15B: run_test (test.h:589) ==16982== by 0x63EE615: main (test.h:671) ==16982== Address 0x7ffffe20d428 is in a rw- anonymous segment ==16982== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:test_NtQueryPerformanceCounter fun:func_time fun:run_test fun:main } wine: Unhandled illegal instruction at address 0x7bcb3c13 (thread 01d2), starting debugger... preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Unhandled exception: illegal instruction in 64-bit code (0x000000007bcb3c13). fixme:dbghelp_dwarf:dwarf2_parse_const_type Unsupported children Register dump: rip:000000007bcb3c13 rsp:00007ffffe20da30 rbp:00007ffffe20fa70 eflags:00000004 ( - -- - -P- ) rax:000000007bce48b3 rbx:0000000000000000 rcx:00007ffffe20e430 rdx:000000007bce486c rsi:00007ffffe20f770 rdi:00007ffffe20f8c0 r8:00007ffffe20f770 r9:000000007bce48b3 r10:00007ffffe20ca88 r11:000000007bcd44ab r12:000000007c000af0 r13:0000000ffefff8e0 r14:0000000000000000 r15:0000000000000000 Stack dump: 0x00007ffffe20da30: 000000007bce486c 00007ffffe200000 0x00007ffffe20da40: 0000000000000044 00007ffffe20f8a0 0x00007ffffe20da50: 00007ffffe200000 000000007bcb3ca3 0x00007ffffe20da60: 0000000000000000 00007ffffe20e430 0x00007ffffe20da70: 000000000001000f 0000000000000000 0x00007ffffe20da80: 00007ffffe20dbb0 000000007bcb8e0f 0x00007ffffe20da90: 000000000000001c 0000000004224000 0x00007ffffe20daa0: 000000007bcd4532 0000000000000000 0x00007ffffe20dab0: 00007ffffe20dae0 0000000004d69666 0x00007ffffe20dac0: 0000000000000000 00007ffffe20f8c0 0x00007ffffe20dad0: 0000000005906cd0 00007ffffe20db60 0x00007ffffe20dae0: 0000000000000000 00000000042256b8 Backtrace: =>0 0x000000007bcb3c13 set_full_cpu_context+0x12f() in ntdll (0x00007ffffe20fa70) 1 0x000000007bcb3ca3 set_cpu_context+0x8d(context=(nil)) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:1869] in ntdll (0x00007ffffe20fa70) 2 0x00000000063ece97 test_NtQueryPerformanceCounter+0x2d() [/home/austin/wine64-valgrind/dlls/ntdll/tests/time.c:103] in ntdll_test (0x00007ffffe20fad0) 3 0x00000000063ed142 func_time+0xcb() [/home/austin/wine64-valgrind/dlls/ntdll/tests/time.c:128] in ntdll_test (0x00007ffffe20faf0) 4 0x00000000063ee15c run_test+0x9a(name="time") [/home/austin/wine64-valgrind/dlls/ntdll/tests/../../../include/wine/test.h:589] in ntdll_test (0x00007ffffe20fb20) 5 0x00000000063ee616 main+0x263(argc=0x2, argv=0x7ffffe002470) [/home/austin/wine64-valgrind/dlls/ntdll/tests/../../../include/wine/test.h:671] in ntdll_test (0x00007ffffe20fbd0) 6 0x00000000063ee6cd __wine_spec_exe_entry+0xa0(peb=0x7fffff7ef000) [/home/austin/wine64-valgrind/dlls/winecrt0/exe_entry.c:36] in ntdll_test (0x00007ffffe20fcc0) 7 0x000000007b49004c call_process_entry+0x20(peb=0x7fffff7ef000, entry=0x63ee62c) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1086] in kernel32 (0x00007ffffe20fd00) 8 0x000000007b49022f start_process+0x1dc(entry=0x63ee62c) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1116] in kernel32 (0x00007ffffe20fe20) 9 0x000000007bcba94f call_thread_func+0x6a(entry=0x7b490052, arg=0x63ee62c, frame=0x7ffffe20ff90) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:3947] in ntdll (0x00007ffffe20ff80) 10 0x000000007bcbaa1e call_thread_entry_point+0x29() in ntdll (0x00007ffffe20fff0) 11 0x000000007bc76794 start_process+0x2d(arg=0xffeffe230) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3054] in ntdll (0x00007ffffe20fff0) 12 0x0000000004641efb wine_call_on_stack+0x12() in libwine.so.1 (0x0000000ffeffe110) 13 0x0000000004641ee1 wine_switch_to_stack+0x2a(func=0x7bc76766, arg=0xffeffe230, stack=0x7ffffe210000) [/home/austin/wine64-valgrind/libs/wine/port.c:77] in libwine.so.1 (0x0000000ffeffe140) 14 0x000000007bc76d04 LdrInitializeThunk+0x56f(kernel_start=0x7b490052, unknown2=0, unknown3=0, unknown4=0) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3115] in ntdll (0x0000000ffeffe300) 15 0x000000007b490c24 __wine_kernel_init+0x75a() [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1310] in kernel32 (0x0000000ffefff2d0) 16 0x000000007bc777a4 __wine_process_init+0x156() [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3324] in ntdll (0x0000000ffefff340) 17 0x0000000004641359 wine_init+0x156(argc=0x3, argv=0xffefff8e8, error="", error_size=0x400) [/home/austin/wine64-valgrind/libs/wine/loader.c:956] in libwine.so.1 (0x0000000ffefff3c0) 18 0x000000007c000e16 main+0x15d(argc=0x3, argv=0xffefff8e8) [/home/austin/wine64-valgrind/loader/main.c:254] in (0x0000000ffefff800) 19 0x0000000004c6d840 __libc_start_main+0xef() in libc.so.6 (0x000000007c000e40) 20 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 21 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 22 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 23 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 24 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 25 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 26 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 27 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 28 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 29 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 30 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 31 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 32 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 33 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 34 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 35 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 36 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 37 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 38 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 39 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 40 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 41 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 42 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 43 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 44 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 45 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 46 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 47 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 48 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 49 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 50 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 51 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 52 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 53 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 54 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 55 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 56 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 57 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 58 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 59 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 60 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 61 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 62 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 63 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 64 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 65 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 66 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 67 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 68 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 69 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 70 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 71 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 72 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 73 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 74 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 75 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 76 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 77 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 78 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 79 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 80 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 81 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 82 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 83 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 84 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 85 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 86 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 87 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 88 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 89 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 90 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 91 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 92 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 93 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 94 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 95 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 96 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 97 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 98 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 99 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 100 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 101 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 102 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 103 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 104 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 105 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 106 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 107 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 108 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 109 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 110 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 111 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 112 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 113 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 114 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 115 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 116 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 117 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 118 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 119 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 120 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 121 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 122 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 123 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 124 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 125 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 126 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 127 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 128 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 129 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 130 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 131 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 132 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 133 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 134 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 135 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 136 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 137 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 138 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 139 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 140 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 141 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 142 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 143 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 144 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 145 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 146 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 147 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 148 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 149 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 150 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 151 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 152 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 153 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 154 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 155 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 156 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 157 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 158 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 159 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 160 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 161 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 162 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 163 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 164 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 165 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 166 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 167 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 168 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 169 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 170 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 171 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 172 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 173 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 174 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 175 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 176 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 177 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 178 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 179 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 180 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 181 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 182 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 183 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 184 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 185 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 186 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 187 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 188 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 189 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 190 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 191 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 192 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 193 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 194 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 195 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 196 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 197 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 198 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 199 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 200 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 0x000000007bcb3c13 set_full_cpu_context+0x12f in ntdll: iret Modules: Module Address Debug info Name (36 modules) ELF 4000000- 4226000 Deferred ld-linux-x86-64.so.2 ELF 4227000- 4429000 Deferred vgpreload_core-amd64-linux.so PE 4429000- 4638000 Deferred vgpreload_memcheck-amd64-linux.s ELF 4638000- 49e1000 Dwarf libwine.so.1 ELF 4a31000- 4c4d000 Deferred libpthread.so.0 ELF 4c4d000- 4feb000 Dwarf libc.so.6 ELF 4feb000- 51ef000 Deferred libdl.so.2 ELF 55f1000- 58f6000 Deferred libm.so.6 ELF 58f6000- 5b0d000 Deferred libgcc_s.so.1 ELF 5b0d000- 5d15000 Deferred libnss_compat.so.2 ELF 5d15000- 5f2c000 Deferred libnsl.so.1 ELF 5f2c000- 6137000 Deferred libnss_nis.so.2 ELF 6137000- 6348000 Deferred libnss_files.so.2 ELF 6348000- 662f000 Dwarf ntdll_test \-PE 6360000- 662f000 \ ntdll_test ELF 662f000- 6a16000 Deferred user32 \-PE 6650000- 6a16000 \ user32 ELF 6a16000- 6db9000 Deferred gdi32 \-PE 6a30000- 6db9000 \ gdi32 ELF 6db9000- 705d000 Deferred advapi32 \-PE 6dd0000- 705d000 \ advapi32 ELF 705d000- 7279000 Deferred version \-PE 7060000- 7279000 \ version ELF 7279000- 752b000 Deferred libfreetype.so.6 ELF 752b000- 7742000 Deferred libz.so.1 ELF 7742000- 7952000 Deferred libbz2.so.1 ELF 7952000- 7b87000 Deferred libpng16.so.16 ELF 7b87000- 7dc4000 Deferred libfontconfig.so.1 ELF 7dc4000- 7fee000 Deferred libexpat.so.1 ELF 7ff9000- 8223000 Deferred imm32 \-PE 8000000- 8223000 \ imm32 ELF 7b400000- 7b82b000 Dwarf kernel32 \-PE 7b420000- 7b82b000 \ kernel32 ELF 7bc00000- 7bd48000 Dwarf ntdll \-PE 7bc20000- 7bd48000 \ ntdll ELF 7c000000- 7c004000 Dwarf Threads: process tid prio (all id:s are in hex) 0000000e services.exe 00000099 0 00000025 0 0000001f 0 00000014 0 00000010 0 0000000f 0 00000012 winedevice.exe 0000001e 0 00000019 0 00000018 0 00000013 0 0000001c plugplay.exe 00000022 0 00000021 0 0000001d 0 00000023 winedevice.exe 0000002d 0 00000028 0 00000027 0 00000024 0 0000002b explorer.exe 00000031 0 00000030 0 0000002f 0 0000002e 0 0000002c 0 00000032 winemine.exe 00000033 0 000001f1 (D) Z:\home\austin\wine64-valgrind\dlls\ntdll\tests\ntdll_test.exe 000001d2 0 <== System information: Wine build: wine-2.2 Platform: x86_64 Version: Windows 7 Host system: Linux Host version: 4.9.7-vanilla-workstation-2 make[1]: *** [Makefile:485: time.ok] Error 29 make[1]: Target 'test' not remade because of errors. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/ntdll/tests' make: *** [Makefile:13537: dlls/ntdll/tests/test] Error 2 make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/ntdsapi/tests' ../../../tools/runtest -q -P wine -T ../../.. -M ntdsapi.dll -p ntdsapi_test.exe.so ntdsapi && touch ntdsapi.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/ntdsapi/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/ntprint/tests' ../../../tools/runtest -q -P wine -T ../../.. -M ntprint.dll -p ntprint_test.exe.so ntprint && touch ntprint.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/ntprint/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/odbccp32/tests' ../../../tools/runtest -q -P wine -T ../../.. -M odbccp32.dll -p odbccp32_test.exe.so misc && touch misc.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/odbccp32/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/ole32/tests' ../../../tools/runtest -q -P wine -T ../../.. -M ole32.dll -p ole32_test.exe.so compobj && touch compobj.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==17155== 12 bytes in 1 blocks are possibly lost in loss record 52 of 685 ==17155== at 0x7BC646D6: notify_alloc (heap.c:254) ==17155== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==17155== by 0x7B46386F: HeapAlloc (heap.c:271) ==17155== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==17155== by 0x6A32CE0: OLEClipbrd_Initialize (clipboard.c:1771) ==17155== by 0x6A87103: OleInitialize (ole2.c:211) ==17155== by 0x63742F6: test_OleInitialize_InitCounting (compobj.c:2310) ==17155== by 0x637C44E: func_compobj (compobj.c:3621) ==17155== by 0x63E5D2B: run_test (test.h:589) ==17155== by 0x63E61E5: main (test.h:671) ==17155== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:OLEClipbrd_Initialize fun:OleInitialize fun:test_OleInitialize_InitCounting fun:func_compobj fun:run_test fun:main } ==17155== 16 bytes in 1 blocks are definitely lost in loss record 87 of 685 ==17155== at 0x7BC646D6: notify_alloc (heap.c:254) ==17155== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==17155== by 0x7A91BDD: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:729) ==17155== by 0x7A8B5A6: RPCRT4_server_thread (rpc_server.c:658) ==17155== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==17155== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==17155== by 0x7BCC7AB4: start_thread (thread.c:453) ==17155== by 0x4A38453: start_thread (pthread_create.c:333) ==17155== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==17155== 56 bytes in 1 blocks are definitely lost in loss record 253 of 685 ==17155== at 0x7BC646D6: notify_alloc (heap.c:254) ==17155== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==17155== by 0x7BC592C1: alloc_fileio (file.c:407) ==17155== by 0x7BC5CA63: server_ioctl_file (file.c:1542) ==17155== by 0x7BC5D7E6: NtFsControlFile (file.c:1787) ==17155== by 0x7B4ADBE1: ConnectNamedPipe (sync.c:1620) ==17155== by 0x7A902FA: listen_thread (rpc_transport.c:135) ==17155== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==17155== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==17155== by 0x7BCC7AB4: start_thread (thread.c:453) ==17155== by 0x4A38453: start_thread (pthread_create.c:333) ==17155== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:alloc_fileio fun:server_ioctl_file fun:NtFsControlFile fun:ConnectNamedPipe fun:listen_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==17155== 272 bytes in 1 blocks are possibly lost in loss record 486 of 685 ==17155== at 0x442E957: calloc (vg_replace_malloc.c:711) ==17155== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==17155== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==17155== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==17155== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==17155== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==17155== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==17155== by 0x7B4B2FEC: CreateThread (thread.c:54) ==17155== by 0x7A9047F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==17155== by 0x7A91B1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==17155== by 0x7A8B5A6: RPCRT4_server_thread (rpc_server.c:658) ==17155== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==17155== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==17155== by 0x7BCC7AB4: start_thread (thread.c:453) ==17155== by 0x4A38453: start_thread (pthread_create.c:333) ==17155== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ../../../tools/runtest -q -P wine -T ../../.. -M ole32.dll -p ole32_test.exe.so defaulthandler && touch defaulthandler.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==17219== 16 bytes in 1 blocks are definitely lost in loss record 66 of 598 ==17219== at 0x7BC646D6: notify_alloc (heap.c:254) ==17219== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==17219== by 0x7A91BDD: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:729) ==17219== by 0x7A8B5A6: RPCRT4_server_thread (rpc_server.c:658) ==17219== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==17219== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==17219== by 0x7BCC7AB4: start_thread (thread.c:453) ==17219== by 0x4A38453: start_thread (pthread_create.c:333) ==17219== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==17219== 56 bytes in 1 blocks are definitely lost in loss record 204 of 598 ==17219== at 0x7BC646D6: notify_alloc (heap.c:254) ==17219== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==17219== by 0x7BC592C1: alloc_fileio (file.c:407) ==17219== by 0x7BC5CA63: server_ioctl_file (file.c:1542) ==17219== by 0x7BC5D7E6: NtFsControlFile (file.c:1787) ==17219== by 0x7B4ADBE1: ConnectNamedPipe (sync.c:1620) ==17219== by 0x7A902FA: listen_thread (rpc_transport.c:135) ==17219== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==17219== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==17219== by 0x7BCC7AB4: start_thread (thread.c:453) ==17219== by 0x4A38453: start_thread (pthread_create.c:333) ==17219== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:alloc_fileio fun:server_ioctl_file fun:NtFsControlFile fun:ConnectNamedPipe fun:listen_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==17219== 272 bytes in 1 blocks are possibly lost in loss record 423 of 598 ==17219== at 0x442E957: calloc (vg_replace_malloc.c:711) ==17219== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==17219== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==17219== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==17219== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==17219== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==17219== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==17219== by 0x7B4B2FEC: CreateThread (thread.c:54) ==17219== by 0x7A9047F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==17219== by 0x7A91B1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==17219== by 0x7A8B5A6: RPCRT4_server_thread (rpc_server.c:658) ==17219== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==17219== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==17219== by 0x7BCC7AB4: start_thread (thread.c:453) ==17219== by 0x4A38453: start_thread (pthread_create.c:333) ==17219== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ../../../tools/runtest -q -P wine -T ../../.. -M ole32.dll -p ole32_test.exe.so dragdrop && touch dragdrop.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==17762== 16 bytes in 1 blocks are definitely lost in loss record 89 of 741 ==17762== at 0x7BC646D6: notify_alloc (heap.c:254) ==17762== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==17762== by 0x7A91BDD: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:729) ==17762== by 0x7A8B5A6: RPCRT4_server_thread (rpc_server.c:658) ==17762== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==17762== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==17762== by 0x7BCC7AB4: start_thread (thread.c:453) ==17762== by 0x4A38453: start_thread (pthread_create.c:333) ==17762== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==17762== 56 bytes in 1 blocks are definitely lost in loss record 266 of 741 ==17762== at 0x7BC646D6: notify_alloc (heap.c:254) ==17762== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==17762== by 0x7BC592C1: alloc_fileio (file.c:407) ==17762== by 0x7BC5CA63: server_ioctl_file (file.c:1542) ==17762== by 0x7BC5D7E6: NtFsControlFile (file.c:1787) ==17762== by 0x7B4ADBE1: ConnectNamedPipe (sync.c:1620) ==17762== by 0x7A902FA: listen_thread (rpc_transport.c:135) ==17762== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==17762== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==17762== by 0x7BCC7AB4: start_thread (thread.c:453) ==17762== by 0x4A38453: start_thread (pthread_create.c:333) ==17762== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:alloc_fileio fun:server_ioctl_file fun:NtFsControlFile fun:ConnectNamedPipe fun:listen_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==17762== 272 bytes in 1 blocks are possibly lost in loss record 528 of 741 ==17762== at 0x442E957: calloc (vg_replace_malloc.c:711) ==17762== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==17762== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==17762== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==17762== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==17762== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==17762== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==17762== by 0x7B4B2FEC: CreateThread (thread.c:54) ==17762== by 0x7A9047F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==17762== by 0x7A91B1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==17762== by 0x7A8B5A6: RPCRT4_server_thread (rpc_server.c:658) ==17762== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==17762== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==17762== by 0x7BCC7AB4: start_thread (thread.c:453) ==17762== by 0x4A38453: start_thread (pthread_create.c:333) ==17762== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ../../../tools/runtest -q -P wine -T ../../.. -M ole32.dll -p ole32_test.exe.so errorinfo && touch errorinfo.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M ole32.dll -p ole32_test.exe.so hglobalstream && touch hglobalstream.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==17790== Invalid read of size 2 ==17790== at 0x7B463E26: GlobalLock (heap.c:441) ==17790== by 0x6A70927: HGLOBALStreamImpl_Read (hglobalstream.c:169) ==17790== by 0x6383D21: IStream_Read (objidl.h:4670) ==17790== by 0x6383D21: test_freed_hglobal (???:0) ==17790== by 0x6383FFF: func_hglobalstream (hglobalstream.c:522) ==17790== by 0x63E5D2B: run_test (test.h:589) ==17790== by 0x63E61E5: main (test.h:671) ==17790== Address 0x7ffffe0201b0 is 0 bytes inside a block of size 12 free'd ==17790== at 0x7BC64760: notify_free (heap.c:262) ==17790== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==17790== by 0x7B463899: HeapFree (heap.c:276) ==17790== by 0x7B464F02: GlobalFree (heap.c:774) ==17790== by 0x6383CAC: test_freed_hglobal (hglobalstream.c:491) ==17790== by 0x6383FFF: func_hglobalstream (hglobalstream.c:522) ==17790== by 0x63E5D2B: run_test (test.h:589) ==17790== by 0x63E61E5: main (test.h:671) ==17790== Block was alloc'd at ==17790== at 0x7BC646D6: notify_alloc (heap.c:254) ==17790== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==17790== by 0x7B46386F: HeapAlloc (heap.c:271) ==17790== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==17790== by 0x6383A3A: test_freed_hglobal (hglobalstream.c:475) ==17790== by 0x6383FFF: func_hglobalstream (hglobalstream.c:522) ==17790== by 0x63E5D2B: run_test (test.h:589) ==17790== by 0x63E61E5: main (test.h:671) ==17790== { Memcheck:Addr2 fun:GlobalLock fun:HGLOBALStreamImpl_Read fun:IStream_Read fun:test_freed_hglobal fun:func_hglobalstream fun:run_test fun:main } ==17790== Invalid read of size 8 ==17790== at 0x7B464A81: GlobalReAlloc (heap.c:673) ==17790== by 0x6A710CC: HGLOBALStreamImpl_SetSize (hglobalstream.c:380) ==17790== by 0x6383E0A: IStream_SetSize (objidl.h:4680) ==17790== by 0x6383E0A: test_freed_hglobal (???:0) ==17790== by 0x6383FFF: func_hglobalstream (hglobalstream.c:522) ==17790== by 0x63E5D2B: run_test (test.h:589) ==17790== by 0x63E61E5: main (test.h:671) ==17790== Address 0x7ffffe0201b2 is 2 bytes inside a block of size 12 free'd ==17790== at 0x7BC64760: notify_free (heap.c:262) ==17790== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==17790== by 0x7B463899: HeapFree (heap.c:276) ==17790== by 0x7B464F02: GlobalFree (heap.c:774) ==17790== by 0x6383CAC: test_freed_hglobal (hglobalstream.c:491) ==17790== by 0x6383FFF: func_hglobalstream (hglobalstream.c:522) ==17790== by 0x63E5D2B: run_test (test.h:589) ==17790== by 0x63E61E5: main (test.h:671) ==17790== Block was alloc'd at ==17790== at 0x7BC646D6: notify_alloc (heap.c:254) ==17790== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==17790== by 0x7B46386F: HeapAlloc (heap.c:271) ==17790== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==17790== by 0x6383A3A: test_freed_hglobal (hglobalstream.c:475) ==17790== by 0x6383FFF: func_hglobalstream (hglobalstream.c:522) ==17790== by 0x63E5D2B: run_test (test.h:589) ==17790== by 0x63E61E5: main (test.h:671) ==17790== { Memcheck:Addr8 fun:GlobalReAlloc fun:HGLOBALStreamImpl_SetSize fun:IStream_SetSize fun:test_freed_hglobal fun:func_hglobalstream fun:run_test fun:main } ==17790== Invalid read of size 8 ==17790== at 0x7B464ACF: GlobalReAlloc (heap.c:681) ==17790== by 0x6A710CC: HGLOBALStreamImpl_SetSize (hglobalstream.c:380) ==17790== by 0x6383E0A: IStream_SetSize (objidl.h:4680) ==17790== by 0x6383E0A: test_freed_hglobal (???:0) ==17790== by 0x6383FFF: func_hglobalstream (hglobalstream.c:522) ==17790== by 0x63E5D2B: run_test (test.h:589) ==17790== by 0x63E61E5: main (test.h:671) ==17790== Address 0x7ffffe0201b2 is 2 bytes inside a block of size 12 free'd ==17790== at 0x7BC64760: notify_free (heap.c:262) ==17790== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==17790== by 0x7B463899: HeapFree (heap.c:276) ==17790== by 0x7B464F02: GlobalFree (heap.c:774) ==17790== by 0x6383CAC: test_freed_hglobal (hglobalstream.c:491) ==17790== by 0x6383FFF: func_hglobalstream (hglobalstream.c:522) ==17790== by 0x63E5D2B: run_test (test.h:589) ==17790== by 0x63E61E5: main (test.h:671) ==17790== Block was alloc'd at ==17790== at 0x7BC646D6: notify_alloc (heap.c:254) ==17790== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==17790== by 0x7B46386F: HeapAlloc (heap.c:271) ==17790== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==17790== by 0x6383A3A: test_freed_hglobal (hglobalstream.c:475) ==17790== by 0x6383FFF: func_hglobalstream (hglobalstream.c:522) ==17790== by 0x63E5D2B: run_test (test.h:589) ==17790== by 0x63E61E5: main (test.h:671) ==17790== { Memcheck:Addr8 fun:GlobalReAlloc fun:HGLOBALStreamImpl_SetSize fun:IStream_SetSize fun:test_freed_hglobal fun:func_hglobalstream fun:run_test fun:main } ==17790== Invalid read of size 8 ==17790== at 0x7B464A81: GlobalReAlloc (heap.c:673) ==17790== by 0x6A710CC: HGLOBALStreamImpl_SetSize (hglobalstream.c:380) ==17790== by 0x6A70C2A: IStream_SetSize (objidl.h:4680) ==17790== by 0x6A70C2A: HGLOBALStreamImpl_Write (???:0) ==17790== by 0x6383E9F: IStream_Write (objidl.h:4673) ==17790== by 0x6383E9F: test_freed_hglobal (???:0) ==17790== by 0x6383FFF: func_hglobalstream (hglobalstream.c:522) ==17790== by 0x63E5D2B: run_test (test.h:589) ==17790== by 0x63E61E5: main (test.h:671) ==17790== Address 0x7ffffe0201b2 is 2 bytes inside a block of size 12 free'd ==17790== at 0x7BC64760: notify_free (heap.c:262) ==17790== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==17790== by 0x7B463899: HeapFree (heap.c:276) ==17790== by 0x7B464F02: GlobalFree (heap.c:774) ==17790== by 0x6383CAC: test_freed_hglobal (hglobalstream.c:491) ==17790== by 0x6383FFF: func_hglobalstream (hglobalstream.c:522) ==17790== by 0x63E5D2B: run_test (test.h:589) ==17790== by 0x63E61E5: main (test.h:671) ==17790== Block was alloc'd at ==17790== at 0x7BC646D6: notify_alloc (heap.c:254) ==17790== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==17790== by 0x7B46386F: HeapAlloc (heap.c:271) ==17790== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==17790== by 0x6383A3A: test_freed_hglobal (hglobalstream.c:475) ==17790== by 0x6383FFF: func_hglobalstream (hglobalstream.c:522) ==17790== by 0x63E5D2B: run_test (test.h:589) ==17790== by 0x63E61E5: main (test.h:671) ==17790== { Memcheck:Addr8 fun:GlobalReAlloc fun:HGLOBALStreamImpl_SetSize fun:IStream_SetSize fun:HGLOBALStreamImpl_Write fun:IStream_Write fun:test_freed_hglobal fun:func_hglobalstream fun:run_test fun:main } ==17790== Invalid read of size 8 ==17790== at 0x7B464ACF: GlobalReAlloc (heap.c:681) ==17790== by 0x6A710CC: HGLOBALStreamImpl_SetSize (hglobalstream.c:380) ==17790== by 0x6A70C2A: IStream_SetSize (objidl.h:4680) ==17790== by 0x6A70C2A: HGLOBALStreamImpl_Write (???:0) ==17790== by 0x6383E9F: IStream_Write (objidl.h:4673) ==17790== by 0x6383E9F: test_freed_hglobal (???:0) ==17790== by 0x6383FFF: func_hglobalstream (hglobalstream.c:522) ==17790== by 0x63E5D2B: run_test (test.h:589) ==17790== by 0x63E61E5: main (test.h:671) ==17790== Address 0x7ffffe0201b2 is 2 bytes inside a block of size 12 free'd ==17790== at 0x7BC64760: notify_free (heap.c:262) ==17790== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==17790== by 0x7B463899: HeapFree (heap.c:276) ==17790== by 0x7B464F02: GlobalFree (heap.c:774) ==17790== by 0x6383CAC: test_freed_hglobal (hglobalstream.c:491) ==17790== by 0x6383FFF: func_hglobalstream (hglobalstream.c:522) ==17790== by 0x63E5D2B: run_test (test.h:589) ==17790== by 0x63E61E5: main (test.h:671) ==17790== Block was alloc'd at ==17790== at 0x7BC646D6: notify_alloc (heap.c:254) ==17790== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==17790== by 0x7B46386F: HeapAlloc (heap.c:271) ==17790== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==17790== by 0x6383A3A: test_freed_hglobal (hglobalstream.c:475) ==17790== by 0x6383FFF: func_hglobalstream (hglobalstream.c:522) ==17790== by 0x63E5D2B: run_test (test.h:589) ==17790== by 0x63E61E5: main (test.h:671) ==17790== { Memcheck:Addr8 fun:GlobalReAlloc fun:HGLOBALStreamImpl_SetSize fun:IStream_SetSize fun:HGLOBALStreamImpl_Write fun:IStream_Write fun:test_freed_hglobal fun:func_hglobalstream fun:run_test fun:main } ../../../tools/runtest -q -P wine -T ../../.. -M ole32.dll -p ole32_test.exe.so moniker && touch moniker.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==17803== Invalid write of size 8 ==17803== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==17803== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==17803== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==17803== by 0x639A80F: IRunningObjectTable_Register (objidl.h:3149) ==17803== by 0x639A80F: test_ROT (???:0) ==17803== by 0x63A2F12: func_moniker (moniker.c:2061) ==17803== by 0x63E5D2B: run_test (test.h:589) ==17803== by 0x63E61E5: main (test.h:671) ==17803== Address 0x7ffffe20ca18 is in a rw- anonymous segment ==17803== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:IRunningObjectTable_Register fun:test_ROT fun:func_moniker fun:run_test fun:main } wine: Unhandled illegal instruction at address 0x7bcb3c13 (thread 0016), starting debugger... ==17887== 272 bytes in 1 blocks are possibly lost in loss record 467 of 644 ==17887== at 0x442E957: calloc (vg_replace_malloc.c:711) ==17887== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==17887== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==17887== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==17887== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==17887== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==17887== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==17887== by 0x7B4B2FEC: CreateThread (thread.c:54) ==17887== by 0x7A9047F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==17887== by 0x7A91B1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==17887== by 0x7A8B5A6: RPCRT4_server_thread (rpc_server.c:658) ==17887== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==17887== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==17887== by 0x7BCC7AB4: start_thread (thread.c:453) ==17887== by 0x4A38453: start_thread (pthread_create.c:333) ==17887== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Unhandled exception: illegal instruction in 64-bit code (0x000000007bcb3c13). Register dump: rip:000000007bcb3c13 rsp:00007ffffe20d020 rbp:00007ffffe20f930 eflags:00000000 ( - -- - - - ) rax:0000000006b754b7 rbx:00007ffffe030750 rcx:00007ffffe20da20 rdx:0000000006b75470 rsi:0000000000000000 rdi:00007ffffe20f750 r8:00007ffffe20ee90 r9:0000000006b754b7 r10:00007ffffe20c0a8 r11:0000000006a81ba3 r12:00007ffffe0305d0 r13:00007ffffe02f564 r14:00007ffffe02f560 r15:00007ffffe02f570 Stack dump: 0x00007ffffe20d020: 0000000006b75470 00007ffffe200000 0x00007ffffe20d030: 0000000000000044 00007ffffe20f5e0 0x00007ffffe20d040: 00007ffffe200000 000000007bcb3ca3 0x00007ffffe20d050: 0000000000000000 00007ffffe20da20 0x00007ffffe20d060: 000000000001000f 0000000000000000 0x00007ffffe20d070: 00007ffffe20d1a0 000000007bcb8e0f 0x00007ffffe20d080: 000000000000002e 0000000004224000 0x00007ffffe20d090: 0000000006a82439 0000000000000000 0x00007ffffe20d0a0: 00007ffffe20d0d0 0000000004d69666 0x00007ffffe20d0b0: 0000000000000000 00007ffffe20f750 0x00007ffffe20d0c0: 0000000005906cd0 00007ffffe20d150 0x00007ffffe20d0d0: 0000000000000000 00000000042256b8 Backtrace: =>0 0x000000007bcb3c13 set_full_cpu_context+0x12f() in ntdll (0x00007ffffe20f930) 1 0x000000007bcb3ca3 set_cpu_context+0x8d(context=0xffefff8e0) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:1869] in ntdll (0x00007ffffe20f930) 2 0x000000000639a810 test_ROT+0x12b() [/home/austin/wine64-valgrind/dlls/ole32/tests/../../../include/objidl.h:3149] in ole32_test (0x00007ffffe20fae0) 3 0x00000000063a2f13 func_moniker+0x73() [/home/austin/wine64-valgrind/dlls/ole32/tests/moniker.c:2061] in ole32_test (0x00007ffffe20faf0) 4 0x00000000063e5d2c run_test+0x9a(name="moniker") [/home/austin/wine64-valgrind/dlls/ole32/tests/../../../include/wine/test.h:589] in ole32_test (0x00007ffffe20fb20) 5 0x00000000063e61e6 main+0x263(argc=0x2, argv=0x7ffffe002470) [/home/austin/wine64-valgrind/dlls/ole32/tests/../../../include/wine/test.h:671] in ole32_test (0x00007ffffe20fbd0) 6 0x00000000063e629d __wine_spec_exe_entry+0xa0(peb=0x7fffff7ef000) [/home/austin/wine64-valgrind/dlls/winecrt0/exe_entry.c:36] in ole32_test (0x00007ffffe20fcc0) 7 0x000000007b49004c call_process_entry+0x20(peb=0x7fffff7ef000, entry=0x63e61fc) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1086] in kernel32 (0x00007ffffe20fd00) 8 0x000000007b49022f start_process+0x1dc(entry=0x63e61fc) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1116] in kernel32 (0x00007ffffe20fe20) 9 0x000000007bcba94f call_thread_func+0x6a(entry=0x7b490052, arg=0x63e61fc, frame=0x7ffffe20ff90) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:3947] in ntdll (0x00007ffffe20ff80) 10 0x000000007bcbaa1e call_thread_entry_point+0x29() in ntdll (0x00007ffffe20fff0) 11 0x000000007bc76794 start_process+0x2d(arg=0xffeffe230) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3054] in ntdll (0x00007ffffe20fff0) 12 0x0000000004641efb wine_call_on_stack+0x12() in libwine.so.1 (0x0000000ffeffe110) 13 0x0000000004641ee1 wine_switch_to_stack+0x2a(func=0x7bc76766, arg=0xffeffe230, stack=0x7ffffe210000) [/home/austin/wine64-valgrind/libs/wine/port.c:77] in libwine.so.1 (0x0000000ffeffe140) 14 0x000000007bc76d04 LdrInitializeThunk+0x56f(kernel_start=0x7b490052, unknown2=0, unknown3=0, unknown4=0) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3115] in ntdll (0x0000000ffeffe300) 15 0x000000007b490c24 __wine_kernel_init+0x75a() [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1310] in kernel32 (0x0000000ffefff2d0) 16 0x000000007bc777a4 __wine_process_init+0x156() [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3324] in ntdll (0x0000000ffefff340) 17 0x0000000004641359 wine_init+0x156(argc=0x3, argv=0xffefff8e8, error="", error_size=0x400) [/home/austin/wine64-valgrind/libs/wine/loader.c:956] in libwine.so.1 (0x0000000ffefff3c0) 18 0x000000007c000e16 main+0x15d(argc=0x3, argv=0xffefff8e8) [/home/austin/wine64-valgrind/loader/main.c:254] in (0x0000000ffefff800) 19 0x0000000004c6d840 __libc_start_main+0xef() in libc.so.6 (0x000000007c000e40) 20 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 21 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 22 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 23 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 24 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 25 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 26 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 27 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 28 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 29 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 30 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 31 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 32 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 33 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 34 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 35 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 36 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 37 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 38 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 39 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 40 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 41 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 42 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 43 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 44 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 45 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 46 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 47 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 48 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 49 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 50 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 51 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 52 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 53 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 54 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 55 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 56 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 57 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 58 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 59 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 60 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 61 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 62 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 63 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 64 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 65 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 66 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 67 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 68 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 69 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 70 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 71 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 72 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 73 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 74 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 75 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 76 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 77 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 78 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 79 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 80 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 81 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 82 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 83 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 84 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 85 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 86 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 87 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 88 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 89 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 90 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 91 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 92 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 93 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 94 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 95 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 96 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 97 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 98 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 99 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 100 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 101 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 102 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 103 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 104 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 105 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 106 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 107 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 108 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 109 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 110 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 111 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 112 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 113 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 114 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 115 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 116 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 117 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 118 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 119 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 120 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 121 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 122 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 123 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 124 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 125 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 126 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 127 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 128 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 129 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 130 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 131 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 132 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 133 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 134 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 135 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 136 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 137 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 138 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 139 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 140 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 141 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 142 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 143 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 144 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 145 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 146 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 147 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 148 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 149 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 150 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 151 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 152 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 153 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 154 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 155 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 156 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 157 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 158 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 159 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 160 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 161 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 162 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 163 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 164 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 165 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 166 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 167 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 168 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 169 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 170 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 171 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 172 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 173 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 174 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 175 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 176 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 177 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 178 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 179 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 180 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 181 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 182 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 183 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 184 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 185 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 186 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 187 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 188 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 189 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 190 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 191 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 192 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 193 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 194 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 195 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 196 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 197 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 198 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 199 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 200 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 0x000000007bcb3c13 set_full_cpu_context+0x12f in ntdll: iret Modules: Module Address Debug info Name (58 modules) ELF 4000000- 4226000 Deferred ld-linux-x86-64.so.2 ELF 4227000- 4429000 Deferred vgpreload_core-amd64-linux.so PE 4429000- 4638000 Deferred vgpreload_memcheck-amd64-linux.s ELF 4638000- 49e1000 Dwarf libwine.so.1 ELF 4a31000- 4c4d000 Deferred libpthread.so.0 ELF 4c4d000- 4feb000 Dwarf libc.so.6 ELF 4feb000- 51ef000 Deferred libdl.so.2 ELF 55f1000- 58f6000 Deferred libm.so.6 ELF 58f6000- 5b0d000 Deferred libgcc_s.so.1 ELF 5b0d000- 5d15000 Deferred libnss_compat.so.2 ELF 5d15000- 5f2c000 Deferred libnsl.so.1 ELF 5f2c000- 6137000 Deferred libnss_nis.so.2 ELF 6137000- 6348000 Deferred libnss_files.so.2 ELF 6348000- 6610000 Dwarf ole32_test \-PE 6350000- 6610000 \ ole32_test ELF 6610000- 69ef000 Deferred oleaut32 \-PE 6640000- 69ef000 \ oleaut32 ELF 69ef000- 6dd9000 Deferred ole32 \-PE 6a20000- 6dd9000 \ ole32 ELF 6dd9000- 707d000 Deferred advapi32 \-PE 6df0000- 707d000 \ advapi32 ELF 707d000- 7464000 Deferred user32 \-PE 70a0000- 7464000 \ user32 ELF 7464000- 7807000 Deferred gdi32 \-PE 7480000- 7807000 \ gdi32 ELF 7807000- 7a23000 Deferred version \-PE 7810000- 7a23000 \ version ELF 7a23000- 7cd0000 Deferred rpcrt4 \-PE 7a30000- 7cd0000 \ rpcrt4 ELF 7cd0000- 7f82000 Deferred libfreetype.so.6 ELF 7f82000- 8199000 Deferred libz.so.1 ELF 8199000- 83a9000 Deferred libbz2.so.1 ELF 83a9000- 85de000 Deferred libpng16.so.16 ELF 85de000- 881b000 Deferred libfontconfig.so.1 ELF 881b000- 8a45000 Deferred libexpat.so.1 ELF 8a50000- 8c7a000 Deferred imm32 \-PE 8a60000- 8c7a000 \ imm32 ELF 8c7a000- 8f36000 Deferred winex11 \-PE 8c90000- 8f36000 \ winex11 ELF 8f85000- 9197000 Deferred libxext.so.6 ELF 9197000- 94d9000 Deferred libx11.so.6 ELF 94d9000- 9702000 Deferred libxcb.so.1 ELF 9702000- 9906000 Deferred libxau.so.6 ELF 9906000- 9b0c000 Deferred libxdmcp.so.6 ELF 9b0c000- 9d22000 Deferred libbsd.so.0 ELF 9d22000- 9f25000 Deferred libxinerama.so.1 ELF 9f25000- a12b000 Deferred libxxf86vm.so.1 ELF a12b000- a335000 Deferred libxrender.so.1 ELF a335000- a540000 Deferred libxrandr.so.2 ELF a540000- a743000 Deferred libxcomposite.so.1 ELF a743000- a954000 Deferred libxi.so.6 ELF a954000- ab5f000 Deferred libxcursor.so.1 ELF ab5f000- ad65000 Deferred libxfixes.so.3 ELF 7b400000- 7b82b000 Dwarf kernel32 \-PE 7b420000- 7b82b000 \ kernel32 ELF 7bc00000- 7bd48000 Dwarf ntdll \-PE 7bc20000- 7bd48000 \ ntdll ELF 7c000000- 7c004000 Dwarf Threads: process tid prio (all id:s are in hex) 0000000e services.exe 00000099 0 00000025 0 0000001f 0 00000014 0 00000010 0 0000000f 0 00000012 winedevice.exe 0000001e 0 00000019 0 00000018 0 00000013 0 0000001c plugplay.exe 00000022 0 00000021 0 0000001d 0 00000023 winedevice.exe 0000002d 0 00000028 0 00000027 0 00000024 0 0000002b explorer.exe 00000031 0 00000030 0 0000002f 0 0000002e 0 0000002c 0 00000032 winemine.exe 00000033 0 00000035 (D) Z:\home\austin\wine64-valgrind\dlls\ole32\tests\ole32_test.exe 0000000b 0 00000009 0 00000016 0 <== System information: Wine build: wine-2.2 Platform: x86_64 Version: Windows 7 Host system: Linux Host version: 4.9.7-vanilla-workstation-2 ==17803== 16 bytes in 1 blocks are definitely lost in loss record 73 of 636 ==17803== at 0x7BC646D6: notify_alloc (heap.c:254) ==17803== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==17803== by 0x7A91BDD: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:729) ==17803== by 0x7A8B5A6: RPCRT4_server_thread (rpc_server.c:658) ==17803== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==17803== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==17803== by 0x7BCC7AB4: start_thread (thread.c:453) ==17803== by 0x4A38453: start_thread (pthread_create.c:333) ==17803== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==17803== 56 bytes in 1 blocks are possibly lost in loss record 226 of 636 ==17803== at 0x7BC646D6: notify_alloc (heap.c:254) ==17803== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==17803== by 0x6A81DB6: RunningObjectTableImpl_Register (moniker.c:463) ==17803== by 0x639A80F: IRunningObjectTable_Register (objidl.h:3149) ==17803== by 0x639A80F: test_ROT (???:0) ==17803== by 0x63A2F12: func_moniker (moniker.c:2061) ==17803== by 0x63E5D2B: run_test (test.h:589) ==17803== by 0x63E61E5: main (test.h:671) ==17803== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:RunningObjectTableImpl_Register fun:IRunningObjectTable_Register fun:test_ROT fun:func_moniker fun:run_test fun:main } ==17803== 56 bytes in 1 blocks are definitely lost in loss record 227 of 636 ==17803== at 0x7BC646D6: notify_alloc (heap.c:254) ==17803== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==17803== by 0x7BC592C1: alloc_fileio (file.c:407) ==17803== by 0x7BC5CA63: server_ioctl_file (file.c:1542) ==17803== by 0x7BC5D7E6: NtFsControlFile (file.c:1787) ==17803== by 0x7B4ADBE1: ConnectNamedPipe (sync.c:1620) ==17803== by 0x7A902FA: listen_thread (rpc_transport.c:135) ==17803== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==17803== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==17803== by 0x7BCC7AB4: start_thread (thread.c:453) ==17803== by 0x4A38453: start_thread (pthread_create.c:333) ==17803== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:alloc_fileio fun:server_ioctl_file fun:NtFsControlFile fun:ConnectNamedPipe fun:listen_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==17803== 68 bytes in 1 blocks are definitely lost in loss record 291 of 636 ==17803== at 0x7BC646D6: notify_alloc (heap.c:254) ==17803== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==17803== by 0x6A822C7: RunningObjectTableImpl_Register (moniker.c:552) ==17803== by 0x639A80F: IRunningObjectTable_Register (objidl.h:3149) ==17803== by 0x639A80F: test_ROT (???:0) ==17803== by 0x63A2F12: func_moniker (moniker.c:2061) ==17803== by 0x63E5D2B: run_test (test.h:589) ==17803== by 0x63E61E5: main (test.h:671) ==17803== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:RunningObjectTableImpl_Register fun:IRunningObjectTable_Register fun:test_ROT fun:func_moniker fun:run_test fun:main } ==17803== 272 bytes in 1 blocks are possibly lost in loss record 462 of 636 ==17803== at 0x442E957: calloc (vg_replace_malloc.c:711) ==17803== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==17803== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==17803== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==17803== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==17803== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==17803== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==17803== by 0x7B4B2FEC: CreateThread (thread.c:54) ==17803== by 0x7A9047F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==17803== by 0x7A91B1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==17803== by 0x7A8B5A6: RPCRT4_server_thread (rpc_server.c:658) ==17803== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==17803== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==17803== by 0x7BCC7AB4: start_thread (thread.c:453) ==17803== by 0x4A38453: start_thread (pthread_create.c:333) ==17803== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } make[1]: *** [Makefile:410: moniker.ok] Error 29 ../../../tools/runtest -q -P wine -T ../../.. -M ole32.dll -p ole32_test.exe.so ole2 && touch ole2.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M ole32.dll -p ole32_test.exe.so ole_server && touch ole_server.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==18986== Thread 8: ==18986== Invalid write of size 8 ==18986== at 0x7BC6FEF0: MODULE_DllThreadAttach (loader.c:1323) ==18986== by 0x7BCC7A2A: start_thread (thread.c:448) ==18986== by 0x4A38453: start_thread (pthread_create.c:333) ==18986== Address 0x7ffffea0e658 is on thread 8's stack ==18986== in frame #0, created by MODULE_DllThreadAttach (loader.c:1315) ==18986== { Memcheck:Addr8 fun:MODULE_DllThreadAttach fun:start_thread fun:start_thread } ==18986== Invalid read of size 8 ==18986== at 0x7BC4BC67: RtlEnterCriticalSection (critsection.c:572) ==18986== by 0x7BCC7A2A: start_thread (thread.c:448) ==18986== by 0x4A38453: start_thread (pthread_create.c:333) ==18986== Address 0x7ffffea0e658 is on thread 8's stack ==18986== in frame #0, created by RtlEnterCriticalSection (critsection.c:540) ==18986== { Memcheck:Addr8 fun:RtlEnterCriticalSection fun:start_thread fun:start_thread } ==18986== Thread 6: ==18986== Syscall param write(buf) points to uninitialised byte(s) ==18986== at 0x4A4107D: ??? (syscall-template.S:84) ==18986== by 0x7BC5BE10: NtWriteFile (file.c:1321) ==18986== by 0x7B457C8A: WriteFile (file.c:570) ==18986== by 0x7A912B3: rpcrt4_conn_np_write (rpc_transport.c:497) ==18986== by 0x7A833C4: rpcrt4_conn_write (rpc_binding.h:191) ==18986== by 0x7A85500: RPCRT4_SendWithAuth (rpc_message.c:849) ==18986== by 0x7A8679E: RPCRT4_Send (rpc_message.c:1248) ==18986== by 0x7A8A720: process_request_packet (rpc_server.c:464) ==18986== by 0x7A8AA19: RPCRT4_process_packet (rpc_server.c:519) ==18986== by 0x7A8ABF5: RPCRT4_worker_thread (rpc_server.c:541) ==18986== by 0x7BCCACCA: process_rtl_work_item (threadpool.c:349) ==18986== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==18986== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==18986== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==18986== by 0x7BCC7AB4: start_thread (thread.c:453) ==18986== by 0x4A38453: start_thread (pthread_create.c:333) ==18986== Address 0x7ffffe032c1c is 44 bytes inside a block of size 92 alloc'd ==18986== at 0x7BC646D6: notify_alloc (heap.c:254) ==18986== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==18986== by 0x7A8532F: RPCRT4_SendWithAuth (rpc_message.c:808) ==18986== by 0x7A8679E: RPCRT4_Send (rpc_message.c:1248) ==18986== by 0x7A8A720: process_request_packet (rpc_server.c:464) ==18986== by 0x7A8AA19: RPCRT4_process_packet (rpc_server.c:519) ==18986== by 0x7A8ABF5: RPCRT4_worker_thread (rpc_server.c:541) ==18986== by 0x7BCCACCA: process_rtl_work_item (threadpool.c:349) ==18986== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==18986== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==18986== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==18986== by 0x7BCC7AB4: start_thread (thread.c:453) ==18986== by 0x4A38453: start_thread (pthread_create.c:333) ==18986== Uninitialised value was created by a client request ==18986== at 0x7BC64416: mark_block_uninitialized (heap.c:208) ==18986== by 0x7BC64612: initialize_block (heap.c:239) ==18986== by 0x7BC69E6D: RtlAllocateHeap (heap.c:1717) ==18986== by 0x6A71F31: IMalloc_fnAlloc (ifs.c:187) ==18986== by 0x6A72C6D: IMalloc_Alloc (objidl.h:1508) ==18986== by 0x6A72C6D: CoTaskMemAlloc (???:0) ==18986== by 0x6AC8D70: RemUnknown_RemQueryInterface (stubmanager.c:716) ==18986== by 0x6AD8443: IRemUnknown_RemQueryInterface_Stub (dcom_p.c:1864) ==18986== by 0x7A4A9D8: CStdStubBuffer_Invoke (cstub.c:478) ==18986== by 0x6A9DB09: IRpcStubBuffer_Invoke (objidl.h:9401) ==18986== by 0x6A9DB09: RPC_ExecuteCall (???:0) ==18986== by 0x6A9E10C: dispatch_rpc (rpc.c:1503) ==18986== by 0x7A8A4E8: process_request_packet (rpc_server.c:441) ==18986== by 0x7A8AA19: RPCRT4_process_packet (rpc_server.c:519) ==18986== by 0x7A8ABF5: RPCRT4_worker_thread (rpc_server.c:541) ==18986== by 0x7BCCACCA: process_rtl_work_item (threadpool.c:349) ==18986== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==18986== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==18986== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==18986== by 0x7BCC7AB4: start_thread (thread.c:453) ==18986== by 0x4A38453: start_thread (pthread_create.c:333) ==18986== { Memcheck:Param write(buf) obj:/lib64/libpthread-2.23.so fun:NtWriteFile fun:WriteFile fun:rpcrt4_conn_np_write fun:rpcrt4_conn_write fun:RPCRT4_SendWithAuth fun:RPCRT4_Send fun:process_request_packet fun:RPCRT4_process_packet fun:RPCRT4_worker_thread fun:process_rtl_work_item fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==18986== Thread 1 ole32_test.exe.so: ==18986== 16 bytes in 1 blocks are definitely lost in loss record 16 of 280 ==18986== at 0x7BC646D6: notify_alloc (heap.c:254) ==18986== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==18986== by 0x7A91BDD: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:729) ==18986== by 0x7A8B5A6: RPCRT4_server_thread (rpc_server.c:658) ==18986== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==18986== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==18986== by 0x7BCC7AB4: start_thread (thread.c:453) ==18986== by 0x4A38453: start_thread (pthread_create.c:333) ==18986== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==18986== 56 bytes in 1 blocks are definitely lost in loss record 81 of 280 ==18986== at 0x7BC646D6: notify_alloc (heap.c:254) ==18986== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==18986== by 0x7BC592C1: alloc_fileio (file.c:407) ==18986== by 0x7BC5CA63: server_ioctl_file (file.c:1542) ==18986== by 0x7BC5D7E6: NtFsControlFile (file.c:1787) ==18986== by 0x7B4ADBE1: ConnectNamedPipe (sync.c:1620) ==18986== by 0x7A902FA: listen_thread (rpc_transport.c:135) ==18986== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==18986== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==18986== by 0x7BCC7AB4: start_thread (thread.c:453) ==18986== by 0x4A38453: start_thread (pthread_create.c:333) ==18986== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:alloc_fileio fun:server_ioctl_file fun:NtFsControlFile fun:ConnectNamedPipe fun:listen_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==18986== 272 bytes in 1 blocks are possibly lost in loss record 194 of 280 ==18986== at 0x442E957: calloc (vg_replace_malloc.c:711) ==18986== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==18986== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==18986== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==18986== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==18986== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==18986== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==18986== by 0x7B4B2FEC: CreateThread (thread.c:54) ==18986== by 0x7A9047F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==18986== by 0x7A91B1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==18986== by 0x7A8B5A6: RPCRT4_server_thread (rpc_server.c:658) ==18986== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==18986== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==18986== by 0x7BCC7AB4: start_thread (thread.c:453) ==18986== by 0x4A38453: start_thread (pthread_create.c:333) ==18986== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==18986== 272 bytes in 1 blocks are possibly lost in loss record 196 of 280 ==18986== at 0x442E957: calloc (vg_replace_malloc.c:711) ==18986== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==18986== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==18986== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==18986== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==18986== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==18986== by 0x7BCCD61F: tp_new_worker_thread (threadpool.c:1294) ==18986== by 0x7BCCEB03: tp_threadpool_lock (threadpool.c:1738) ==18986== by 0x7BCD3003: TpSimpleTryPost (threadpool.c:2872) ==18986== by 0x7BCCAF12: RtlQueueWorkItem (threadpool.c:396) ==18986== by 0x7B4B4202: QueueUserWorkItem (thread.c:522) ==18986== by 0x7A8B0C1: RPCRT4_io_thread (rpc_server.c:595) ==18986== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==18986== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==18986== by 0x7BCC7AB4: start_thread (thread.c:453) ==18986== by 0x4A38453: start_thread (pthread_create.c:333) ==18986== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:tp_new_worker_thread fun:tp_threadpool_lock fun:TpSimpleTryPost fun:RtlQueueWorkItem fun:QueueUserWorkItem fun:RPCRT4_io_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==18986== 272 bytes in 1 blocks are possibly lost in loss record 197 of 280 ==18986== at 0x442E957: calloc (vg_replace_malloc.c:711) ==18986== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==18986== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==18986== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==18986== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==18986== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==18986== by 0x7BCCD61F: tp_new_worker_thread (threadpool.c:1294) ==18986== by 0x7BCCF2A9: tp_object_submit (threadpool.c:1924) ==18986== by 0x7BCCF15C: tp_object_initialize (threadpool.c:1888) ==18986== by 0x7BCD309A: TpSimpleTryPost (threadpool.c:2881) ==18986== by 0x7BCCAF12: RtlQueueWorkItem (threadpool.c:396) ==18986== by 0x7B4B4202: QueueUserWorkItem (thread.c:522) ==18986== by 0x7A8B0C1: RPCRT4_io_thread (rpc_server.c:595) ==18986== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==18986== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==18986== by 0x7BCC7AB4: start_thread (thread.c:453) ==18986== by 0x4A38453: start_thread (pthread_create.c:333) ==18986== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:tp_new_worker_thread fun:tp_object_submit fun:tp_object_initialize fun:TpSimpleTryPost fun:RtlQueueWorkItem fun:QueueUserWorkItem fun:RPCRT4_io_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==18946== 16 bytes in 1 blocks are definitely lost in loss record 67 of 644 ==18946== at 0x7BC646D6: notify_alloc (heap.c:254) ==18946== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==18946== by 0x7A91BDD: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:729) ==18946== by 0x7A8B5A6: RPCRT4_server_thread (rpc_server.c:658) ==18946== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==18946== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==18946== by 0x7BCC7AB4: start_thread (thread.c:453) ==18946== by 0x4A38453: start_thread (pthread_create.c:333) ==18946== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==18946== 56 bytes in 1 blocks are definitely lost in loss record 222 of 644 ==18946== at 0x7BC646D6: notify_alloc (heap.c:254) ==18946== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==18946== by 0x7BC592C1: alloc_fileio (file.c:407) ==18946== by 0x7BC5CA63: server_ioctl_file (file.c:1542) ==18946== by 0x7BC5D7E6: NtFsControlFile (file.c:1787) ==18946== by 0x7B4ADBE1: ConnectNamedPipe (sync.c:1620) ==18946== by 0x7A902FA: listen_thread (rpc_transport.c:135) ==18946== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==18946== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==18946== by 0x7BCC7AB4: start_thread (thread.c:453) ==18946== by 0x4A38453: start_thread (pthread_create.c:333) ==18946== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:alloc_fileio fun:server_ioctl_file fun:NtFsControlFile fun:ConnectNamedPipe fun:listen_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==18946== 272 bytes in 1 blocks are possibly lost in loss record 465 of 644 ==18946== at 0x442E957: calloc (vg_replace_malloc.c:711) ==18946== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==18946== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==18946== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==18946== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==18946== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==18946== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==18946== by 0x7B4B2FEC: CreateThread (thread.c:54) ==18946== by 0x7A9047F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==18946== by 0x7A91B1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==18946== by 0x7A8B5A6: RPCRT4_server_thread (rpc_server.c:658) ==18946== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==18946== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==18946== by 0x7BCC7AB4: start_thread (thread.c:453) ==18946== by 0x4A38453: start_thread (pthread_create.c:333) ==18946== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ../../../tools/runtest -q -P wine -T ../../.. -M ole32.dll -p ole32_test.exe.so propvariant && touch propvariant.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M ole32.dll -p ole32_test.exe.so stg_prop && touch stg_prop.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M ole32.dll -p ole32_test.exe.so storage32 && touch storage32.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M ole32.dll -p ole32_test.exe.so usrmarshal && touch usrmarshal.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==19230== 24 bytes in 1 blocks are definitely lost in loss record 108 of 609 ==19230== at 0x7BC646D6: notify_alloc (heap.c:254) ==19230== by 0x7BC6A7E6: RtlReAllocateHeap (heap.c:1883) ==19230== by 0x7A91B9A: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:727) ==19230== by 0x7A8B5A6: RPCRT4_server_thread (rpc_server.c:658) ==19230== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==19230== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==19230== by 0x7BCC7AB4: start_thread (thread.c:453) ==19230== by 0x4A38453: start_thread (pthread_create.c:333) ==19230== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlReAllocateHeap fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==19230== 112 bytes in 2 blocks are definitely lost in loss record 335 of 609 ==19230== at 0x7BC646D6: notify_alloc (heap.c:254) ==19230== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==19230== by 0x7BC592C1: alloc_fileio (file.c:407) ==19230== by 0x7BC5CA63: server_ioctl_file (file.c:1542) ==19230== by 0x7BC5D7E6: NtFsControlFile (file.c:1787) ==19230== by 0x7B4ADBE1: ConnectNamedPipe (sync.c:1620) ==19230== by 0x7A902FA: listen_thread (rpc_transport.c:135) ==19230== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==19230== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==19230== by 0x7BCC7AB4: start_thread (thread.c:453) ==19230== by 0x4A38453: start_thread (pthread_create.c:333) ==19230== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:alloc_fileio fun:server_ioctl_file fun:NtFsControlFile fun:ConnectNamedPipe fun:listen_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==19230== 544 bytes in 2 blocks are possibly lost in loss record 479 of 609 ==19230== at 0x442E957: calloc (vg_replace_malloc.c:711) ==19230== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==19230== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==19230== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==19230== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==19230== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==19230== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==19230== by 0x7B4B2FEC: CreateThread (thread.c:54) ==19230== by 0x7A9047F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==19230== by 0x7A91B1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==19230== by 0x7A8B5A6: RPCRT4_server_thread (rpc_server.c:658) ==19230== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==19230== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==19230== by 0x7BCC7AB4: start_thread (thread.c:453) ==19230== by 0x4A38453: start_thread (pthread_create.c:333) ==19230== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } make[1]: Target 'test' not remade because of errors. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/ole32/tests' make: *** [Makefile:13837: dlls/ole32/tests/test] Error 2 make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/oleacc/tests' ../../../tools/runtest -q -P wine -T ../../.. -M oleacc.dll -p oleacc_test.exe.so main && touch main.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==19264== 272 bytes in 1 blocks are possibly lost in loss record 382 of 526 ==19264== at 0x442E957: calloc (vg_replace_malloc.c:711) ==19264== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==19264== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==19264== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==19264== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==19264== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==19264== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==19264== by 0x7B4B2FEC: CreateThread (thread.c:54) ==19264== by 0x760847F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==19264== by 0x7609B1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==19264== by 0x76035A6: RPCRT4_server_thread (rpc_server.c:658) ==19264== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==19264== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==19264== by 0x7BCC7AB4: start_thread (thread.c:453) ==19264== by 0x4A38453: start_thread (pthread_create.c:333) ==19264== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==19251== 16 bytes in 1 blocks are definitely lost in loss record 87 of 748 ==19251== at 0x7BC646D6: notify_alloc (heap.c:254) ==19251== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==19251== by 0x7609BDD: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:729) ==19251== by 0x76035A6: RPCRT4_server_thread (rpc_server.c:658) ==19251== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==19251== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==19251== by 0x7BCC7AB4: start_thread (thread.c:453) ==19251== by 0x4A38453: start_thread (pthread_create.c:333) ==19251== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==19251== 56 bytes in 1 blocks are definitely lost in loss record 264 of 748 ==19251== at 0x7BC646D6: notify_alloc (heap.c:254) ==19251== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==19251== by 0x7BC592C1: alloc_fileio (file.c:407) ==19251== by 0x7BC5CA63: server_ioctl_file (file.c:1542) ==19251== by 0x7BC5D7E6: NtFsControlFile (file.c:1787) ==19251== by 0x7B4ADBE1: ConnectNamedPipe (sync.c:1620) ==19251== by 0x76082FA: listen_thread (rpc_transport.c:135) ==19251== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==19251== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==19251== by 0x7BCC7AB4: start_thread (thread.c:453) ==19251== by 0x4A38453: start_thread (pthread_create.c:333) ==19251== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:alloc_fileio fun:server_ioctl_file fun:NtFsControlFile fun:ConnectNamedPipe fun:listen_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==19251== 272 bytes in 1 blocks are possibly lost in loss record 527 of 748 ==19251== at 0x442E957: calloc (vg_replace_malloc.c:711) ==19251== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==19251== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==19251== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==19251== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==19251== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==19251== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==19251== by 0x7B4B2FEC: CreateThread (thread.c:54) ==19251== by 0x760847F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==19251== by 0x7609B1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==19251== by 0x76035A6: RPCRT4_server_thread (rpc_server.c:658) ==19251== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==19251== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==19251== by 0x7BCC7AB4: start_thread (thread.c:453) ==19251== by 0x4A38453: start_thread (pthread_create.c:333) ==19251== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==19251== 272 bytes in 1 blocks are possibly lost in loss record 528 of 748 ==19251== at 0x442E957: calloc (vg_replace_malloc.c:711) ==19251== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==19251== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==19251== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==19251== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==19251== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==19251== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==19251== by 0x7B4B2FEC: CreateThread (thread.c:54) ==19251== by 0x760340C: RPCRT4_new_client (rpc_server.c:632) ==19251== by 0x7609F71: rpcrt4_protseq_np_wait_for_new_connection (rpc_transport.c:805) ==19251== by 0x76035FE: RPCRT4_server_thread (rpc_server.c:668) ==19251== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==19251== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==19251== by 0x7BCC7AB4: start_thread (thread.c:453) ==19251== by 0x4A38453: start_thread (pthread_create.c:333) ==19251== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:RPCRT4_new_client fun:rpcrt4_protseq_np_wait_for_new_connection fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==19251== 272 bytes in 1 blocks are possibly lost in loss record 529 of 748 ==19251== at 0x442E957: calloc (vg_replace_malloc.c:711) ==19251== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==19251== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==19251== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==19251== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==19251== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==19251== by 0x7BCCD61F: tp_new_worker_thread (threadpool.c:1294) ==19251== by 0x7BCCEB03: tp_threadpool_lock (threadpool.c:1738) ==19251== by 0x7BCD3003: TpSimpleTryPost (threadpool.c:2872) ==19251== by 0x7BCCAF12: RtlQueueWorkItem (threadpool.c:396) ==19251== by 0x7B4B4202: QueueUserWorkItem (thread.c:522) ==19251== by 0x76030C1: RPCRT4_io_thread (rpc_server.c:595) ==19251== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==19251== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==19251== by 0x7BCC7AB4: start_thread (thread.c:453) ==19251== by 0x4A38453: start_thread (pthread_create.c:333) ==19251== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:tp_new_worker_thread fun:tp_threadpool_lock fun:TpSimpleTryPost fun:RtlQueueWorkItem fun:QueueUserWorkItem fun:RPCRT4_io_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==19251== 272 bytes in 1 blocks are possibly lost in loss record 530 of 748 ==19251== at 0x442E957: calloc (vg_replace_malloc.c:711) ==19251== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==19251== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==19251== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==19251== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==19251== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==19251== by 0x7BCCD61F: tp_new_worker_thread (threadpool.c:1294) ==19251== by 0x7BCCF2A9: tp_object_submit (threadpool.c:1924) ==19251== by 0x7BCCF15C: tp_object_initialize (threadpool.c:1888) ==19251== by 0x7BCD309A: TpSimpleTryPost (threadpool.c:2881) ==19251== by 0x7BCCAF12: RtlQueueWorkItem (threadpool.c:396) ==19251== by 0x7B4B4202: QueueUserWorkItem (thread.c:522) ==19251== by 0x76030C1: RPCRT4_io_thread (rpc_server.c:595) ==19251== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==19251== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==19251== by 0x7BCC7AB4: start_thread (thread.c:453) ==19251== by 0x4A38453: start_thread (pthread_create.c:333) ==19251== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:tp_new_worker_thread fun:tp_object_submit fun:tp_object_initialize fun:TpSimpleTryPost fun:RtlQueueWorkItem fun:QueueUserWorkItem fun:RPCRT4_io_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/oleacc/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/oleaut32/tests' ../../../tools/runtest -q -P wine -T ../../.. -M oleaut32.dll -p oleaut32_test.exe.so dispatch && touch dispatch.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M oleaut32.dll -p oleaut32_test.exe.so olefont && touch olefont.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M oleaut32.dll -p oleaut32_test.exe.so olepicture && touch olepicture.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 01 00 09 00 00 03 19 00 01 00 09 00 00 03 19 00 00 00 00 00 0d 00 00 00 00 00 0d 00 00 00 32 0a 16 00 0b 00 04 00 00 00 54 65 73 74 03 00 05 00 08 00 0c 00 03 00 00 00 00 00 ../../../tools/runtest -q -P wine -T ../../.. -M oleaut32.dll -p oleaut32_test.exe.so safearray && touch safearray.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M oleaut32.dll -p oleaut32_test.exe.so tmarshal && touch tmarshal.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 tmarshal.c:1308: Test failed: CoUnmarshalInterface failed with error 0x8007000e ==22461== Invalid read of size 8 ==22461== at 0x6771110: ??? (typelib.c:6301) ==22461== by 0x6771F6D: DispCallFunc (typelib.c:6807) ==22461== by 0x6773A25: ITypeInfo_fnInvoke (typelib.c:7165) ==22461== by 0x6730544: ITypeInfo_Invoke (oaidl.h:1596) ==22461== by 0x6730544: DispInvoke (???:0) ==22461== by 0x673121D: StdDispatch_Invoke (dispatch.c:410) ==22461== by 0x637B4BB: IDispatch_Invoke (oaidl.h:887) ==22461== by 0x637B4BB: Widget_Invoke (???:0) ==22461== by 0x637F396: IDispatch_Invoke (oaidl.h:887) ==22461== by 0x637F396: test_typelibmarshal (???:0) ==22461== by 0x6384F94: func_tmarshal (tmarshal.c:2104) ==22461== by 0x64908B9: run_test (test.h:589) ==22461== by 0x6490D73: main (test.h:671) ==22461== Address 0x7ffffe0dae18 is 0 bytes after a recently re-allocated block of size 24 alloc'd ==22461== at 0x7BC646D6: notify_alloc (heap.c:254) ==22461== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22461== by 0x675B73F: heap_alloc (typelib.h:601) ==22461== by 0x6771BC8: DispCallFunc (typelib.c:6756) ==22461== by 0x6773A25: ITypeInfo_fnInvoke (typelib.c:7165) ==22461== by 0x6730544: ITypeInfo_Invoke (oaidl.h:1596) ==22461== by 0x6730544: DispInvoke (???:0) ==22461== by 0x673121D: StdDispatch_Invoke (dispatch.c:410) ==22461== by 0x637B4BB: IDispatch_Invoke (oaidl.h:887) ==22461== by 0x637B4BB: Widget_Invoke (???:0) ==22461== by 0x637F396: IDispatch_Invoke (oaidl.h:887) ==22461== by 0x637F396: test_typelibmarshal (???:0) ==22461== by 0x6384F94: func_tmarshal (tmarshal.c:2104) ==22461== by 0x64908B9: run_test (test.h:589) ==22461== by 0x6490D73: main (test.h:671) ==22461== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/oleaut32/oleaut32.dll.so fun:DispCallFunc fun:ITypeInfo_fnInvoke fun:ITypeInfo_Invoke fun:DispInvoke fun:StdDispatch_Invoke fun:IDispatch_Invoke fun:Widget_Invoke fun:IDispatch_Invoke fun:test_typelibmarshal fun:func_tmarshal fun:run_test fun:main } tmarshal.c:1334: Test failed: ==22461== Use of uninitialised value of size 8 ==22461== at 0x4C9100E: _itoa_word (_itoa.c:180) ==22461== by 0x4C9497D: vfprintf (vfprintf.c:1631) ==22461== by 0x4C96790: buffered_vfprintf (vfprintf.c:2320) ==22461== by 0x4C93B74: vfprintf (vfprintf.c:1293) ==22461== by 0x648FBFB: winetest_vok (test.h:334) ==22461== by 0x648FD1A: winetest_ok (test.h:354) ==22461== by 0x637F42F: test_typelibmarshal (tmarshal.c:1334) ==22461== by 0x6384F94: func_tmarshal (tmarshal.c:2104) ==22461== by 0x64908B9: run_test (test.h:589) ==22461== by 0x6490D73: main (test.h:671) ==22461== Uninitialised value was created by a stack allocation ==22461== at 0x637EE2D: test_typelibmarshal (tmarshal.c:1275) ==22461== { Memcheck:Value8 fun:_itoa_word fun:vfprintf fun:buffered_vfprintf fun:vfprintf fun:winetest_vok fun:winetest_ok fun:test_typelibmarshal fun:func_tmarshal fun:run_test fun:main } EXCEPINFO differs from expected: wCode = 0x0, scode = 0x06b26d82 tmarshal.c:1353: Test failed: EXCEPINFO differs from expected: wCode = 0x0, scode = 0x06b26d82 tmarshal.c:1484: Test failed: EXCEPINFO differs from expected: wCode = 0x0, scode = 0x06b26d82 tmarshal.c:1501: Test failed: EXCEPINFO differs from expected: wCode = 0x0, scode = 0x06b26d82 tmarshal.c:1517: Test failed: EXCEPINFO differs from expected: wCode = 0x0, scode = 0x06b26d82 tmarshal.c:1536: Test failed: EXCEPINFO differs from expected: wCode = 0x0, scode = 0x06b26d82 tmarshal.c:1592: Test succeeded inside todo block: vararg[0] = 3[2] tmarshal.c:1594: Test succeeded inside todo block: vararg[1] = 3[3] ==22461== Invalid read of size 8 ==22461== at 0x6771110: ??? (typelib.c:6301) ==22461== by 0x6771F6D: DispCallFunc (typelib.c:6807) ==22461== by 0x6773A25: ITypeInfo_fnInvoke (typelib.c:7165) ==22461== by 0x6381F55: ITypeInfo_Invoke (oaidl.h:1596) ==22461== by 0x6381F55: test_typelibmarshal (???:0) ==22461== by 0x6384F94: func_tmarshal (tmarshal.c:2104) ==22461== by 0x64908B9: run_test (test.h:589) ==22461== by 0x6490D73: main (test.h:671) ==22461== Address 0x7ffffe001c10 is 0 bytes after a recently re-allocated block of size 16 alloc'd ==22461== at 0x7BC646D6: notify_alloc (heap.c:254) ==22461== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22461== by 0x675B73F: heap_alloc (typelib.h:601) ==22461== by 0x6771BC8: DispCallFunc (typelib.c:6756) ==22461== by 0x6773A25: ITypeInfo_fnInvoke (typelib.c:7165) ==22461== by 0x6381F55: ITypeInfo_Invoke (oaidl.h:1596) ==22461== by 0x6381F55: test_typelibmarshal (???:0) ==22461== by 0x6384F94: func_tmarshal (tmarshal.c:2104) ==22461== by 0x64908B9: run_test (test.h:589) ==22461== by 0x6490D73: main (test.h:671) ==22461== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/oleaut32/oleaut32.dll.so fun:DispCallFunc fun:ITypeInfo_fnInvoke fun:ITypeInfo_Invoke fun:test_typelibmarshal fun:func_tmarshal fun:run_test fun:main } ==22461== Invalid read of size 8 ==22461== at 0x6771110: ??? (typelib.c:6301) ==22461== by 0x6771F6D: DispCallFunc (typelib.c:6807) ==22461== by 0x6773A25: ITypeInfo_fnInvoke (typelib.c:7165) ==22461== by 0x63820FB: ITypeInfo_Invoke (oaidl.h:1596) ==22461== by 0x63820FB: test_typelibmarshal (???:0) ==22461== by 0x6384F94: func_tmarshal (tmarshal.c:2104) ==22461== by 0x64908B9: run_test (test.h:589) ==22461== by 0x6490D73: main (test.h:671) ==22461== Address 0x7ffffe009400 is 0 bytes after a recently re-allocated block of size 16 alloc'd ==22461== at 0x7BC646D6: notify_alloc (heap.c:254) ==22461== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22461== by 0x675B73F: heap_alloc (typelib.h:601) ==22461== by 0x6771BC8: DispCallFunc (typelib.c:6756) ==22461== by 0x6773A25: ITypeInfo_fnInvoke (typelib.c:7165) ==22461== by 0x63820FB: ITypeInfo_Invoke (oaidl.h:1596) ==22461== by 0x63820FB: test_typelibmarshal (???:0) ==22461== by 0x6384F94: func_tmarshal (tmarshal.c:2104) ==22461== by 0x64908B9: run_test (test.h:589) ==22461== by 0x6490D73: main (test.h:671) ==22461== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/oleaut32/oleaut32.dll.so fun:DispCallFunc fun:ITypeInfo_fnInvoke fun:ITypeInfo_Invoke fun:test_typelibmarshal fun:func_tmarshal fun:run_test fun:main } ==22461== Thread 2: ==22461== Invalid read of size 8 ==22461== at 0x6BAF705: stub_manager_delete (stubmanager.c:281) ==22461== by 0x6BAF9EA: stub_manager_int_release (stubmanager.c:328) ==22461== by 0x6B24AD8: apartment_release (compobj.c:1173) ==22461== by 0x6B271CB: CoUninitialize (compobj.c:1977) ==22461== by 0x6379B44: host_object_proc (tmarshal.c:101) ==22461== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==22461== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==22461== by 0x7BCC7AB4: start_thread (thread.c:453) ==22461== by 0x4A38453: start_thread (pthread_create.c:333) ==22461== Address 0x7ffffe000390 is 0 bytes inside a block of size 26 free'd ==22461== at 0x7BC64760: notify_free (heap.c:262) ==22461== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==22461== by 0x7BC70CFB: load_builtin_callback (loader.c:1595) ==22461== by 0x4640CF6: __wine_dll_register (loader.c:514) ==22461== by 0x7B4C76C5: __wine_spec_init (init.c:35) ==22461== by 0x400F36C: call_init.part.0 (dl-init.c:58) ==22461== by 0x400F4BA: call_init (dl-init.c:30) ==22461== by 0x400F4BA: _dl_init (dl-init.c:120) ==22461== by 0x4013A87: dl_open_worker (dl-open.c:564) ==22461== by 0x400F253: _dl_catch_error (dl-error.c:187) ==22461== by 0x4013108: _dl_open (dl-open.c:649) ==22461== by 0x4FEBFD8: dlopen_doit (dlopen.c:66) ==22461== by 0x400F253: _dl_catch_error (dl-error.c:187) ==22461== by 0x4FEC588: _dlerror_run (dlerror.c:163) ==22461== by 0x4FEC070: dlopen@@GLIBC_2.2.5 (dlopen.c:87) ==22461== by 0x46413A0: wine_dlopen (loader.c:1016) ==22461== by 0x4640576: dlopen_dll (loader.c:292) ==22461== by 0x4640FCB: wine_dll_load (loader.c:578) ==22461== by 0x7BC72443: load_builtin_dll (loader.c:1945) ==22461== by 0x7BC776BF: __wine_process_init (loader.c:3309) ==22461== by 0x4641358: wine_init (loader.c:956) ==22461== Block was alloc'd at ==22461== at 0x7BC646D6: notify_alloc (heap.c:254) ==22461== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22461== by 0x7BC70965: get_builtin_fullname (loader.c:1530) ==22461== by 0x7BC70C20: load_builtin_callback (loader.c:1587) ==22461== by 0x4640CF6: __wine_dll_register (loader.c:514) ==22461== by 0x7B4C76C5: __wine_spec_init (init.c:35) ==22461== by 0x400F36C: call_init.part.0 (dl-init.c:58) ==22461== by 0x400F4BA: call_init (dl-init.c:30) ==22461== by 0x400F4BA: _dl_init (dl-init.c:120) ==22461== by 0x4013A87: dl_open_worker (dl-open.c:564) ==22461== by 0x400F253: _dl_catch_error (dl-error.c:187) ==22461== by 0x4013108: _dl_open (dl-open.c:649) ==22461== by 0x4FEBFD8: dlopen_doit (dlopen.c:66) ==22461== by 0x400F253: _dl_catch_error (dl-error.c:187) ==22461== by 0x4FEC588: _dlerror_run (dlerror.c:163) ==22461== by 0x4FEC070: dlopen@@GLIBC_2.2.5 (dlopen.c:87) ==22461== by 0x46413A0: wine_dlopen (loader.c:1016) ==22461== by 0x4640576: dlopen_dll (loader.c:292) ==22461== by 0x4640FCB: wine_dll_load (loader.c:578) ==22461== by 0x7BC72443: load_builtin_dll (loader.c:1945) ==22461== by 0x7BC776BF: __wine_process_init (loader.c:3309) ==22461== { Memcheck:Addr8 fun:stub_manager_delete fun:stub_manager_int_release fun:apartment_release fun:CoUninitialize fun:host_object_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==22461== Invalid read of size 8 ==22461== at 0x6BAF708: stub_manager_delete (stubmanager.c:281) ==22461== by 0x6BAF9EA: stub_manager_int_release (stubmanager.c:328) ==22461== by 0x6B24AD8: apartment_release (compobj.c:1173) ==22461== by 0x6B271CB: CoUninitialize (compobj.c:1977) ==22461== by 0x6379B44: host_object_proc (tmarshal.c:101) ==22461== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==22461== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==22461== by 0x7BCC7AB4: start_thread (thread.c:453) ==22461== by 0x4A38453: start_thread (pthread_create.c:333) ==22461== Address 0xccccccccccccccdc is not stack'd, malloc'd or (recently) free'd ==22461== { Memcheck:Addr8 fun:stub_manager_delete fun:stub_manager_int_release fun:apartment_release fun:CoUninitialize fun:host_object_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==22461== Invalid write of size 8 ==22461== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==22461== by 0x6BAF707: stub_manager_delete (stubmanager.c:281) ==22461== by 0x6BAF9EA: stub_manager_int_release (stubmanager.c:328) ==22461== by 0x6B24AD8: apartment_release (compobj.c:1173) ==22461== by 0x6B271CB: CoUninitialize (compobj.c:1977) ==22461== by 0x6379B44: host_object_proc (tmarshal.c:101) ==22461== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==22461== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==22461== by 0x7BCC7AB4: start_thread (thread.c:453) ==22461== by 0x4A38453: start_thread (pthread_create.c:333) ==22461== Address 0x7ffffe41d9e8 is on thread 2's stack ==22461== in frame #0, created by ??? (signal_x86_64.c:) ==22461== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:stub_manager_delete fun:stub_manager_int_release fun:apartment_release fun:CoUninitialize fun:host_object_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==22461== Invalid read of size 8 ==22461== at 0x7BCB1668: set_context_reg (signal_x86_64.c:1156) ==22461== by 0x7BCB294D: apply_frame_state (signal_x86_64.c:1298) ==22461== by 0x7BCB3186: dwarf_virtual_unwind (signal_x86_64.c:1417) ==22461== by 0x7BCB9535: RtlUnwindEx (signal_x86_64.c:3680) ==22461== by 0x7BCB9E19: RtlUnwind (signal_x86_64.c:3800) ==22461== by 0x6C5D4AA: __wine_rtl_unwind (exception.c:51) ==22461== by 0x6C5D539: unwind_frame (exception.c:74) ==22461== by 0x6C5D642: __wine_exception_handler_page_fault (exception.c:111) ==22461== by 0x7BCB5353: call_teb_handler (signal_x86_64.c:2299) ==22461== by 0x7BCB5A4D: call_stack_handlers (signal_x86_64.c:2429) ==22461== by 0x7BCB60CF: raise_exception (signal_x86_64.c:2512) ==22461== by 0x7BCB6310: raise_segv_exception (signal_x86_64.c:2562) ==22461== by 0x7BCB4621: ??? (signal_x86_64.c:2063) ==22461== by 0x6BAF707: stub_manager_delete (stubmanager.c:281) ==22461== by 0x6BAF9EA: stub_manager_int_release (stubmanager.c:328) ==22461== by 0x6B24AD8: apartment_release (compobj.c:1173) ==22461== by 0x6B271CB: CoUninitialize (compobj.c:1977) ==22461== by 0x6379B44: host_object_proc (tmarshal.c:101) ==22461== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==22461== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==22461== Address 0x7ffffe41d9e8 is on thread 2's stack ==22461== in frame #11, created by raise_segv_exception (signal_x86_64.c:2538) ==22461== { Memcheck:Addr8 fun:set_context_reg fun:apply_frame_state fun:dwarf_virtual_unwind fun:RtlUnwindEx fun:RtlUnwind fun:__wine_rtl_unwind fun:unwind_frame fun:__wine_exception_handler_page_fault fun:call_teb_handler fun:call_stack_handlers fun:raise_exception fun:raise_segv_exception obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:stub_manager_delete fun:stub_manager_int_release fun:apartment_release fun:CoUninitialize fun:host_object_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so } ==22461== Invalid write of size 8 ==22461== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==22461== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==22461== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==22461== by 0x6BAF9EA: stub_manager_int_release (stubmanager.c:328) ==22461== by 0x6B24AD8: apartment_release (compobj.c:1173) ==22461== by 0x6B271CB: CoUninitialize (compobj.c:1977) ==22461== by 0x6379B44: host_object_proc (tmarshal.c:101) ==22461== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==22461== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==22461== by 0x7BCC7AB4: start_thread (thread.c:453) ==22461== by 0x4A38453: start_thread (pthread_create.c:333) ==22461== Address 0x7ffffe41bb78 is on thread 2's stack ==22461== in frame #0, created by ??? (signal_x86_64.c:) ==22461== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:stub_manager_int_release fun:apartment_release fun:CoUninitialize fun:host_object_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } wine: Unhandled illegal instruction at address 0x7bcb3c13 (thread 00b1), starting debugger... ==22476== Thread 1 oleaut32_test.exe.so: ==22476== 272 bytes in 1 blocks are possibly lost in loss record 480 of 685 ==22476== at 0x442E957: calloc (vg_replace_malloc.c:711) ==22476== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==22476== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==22476== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==22476== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==22476== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==22476== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==22476== by 0x7B4B2FEC: CreateThread (thread.c:54) ==22476== by 0x7B7847F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==22476== by 0x7B79B1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==22476== by 0x7B735A6: RPCRT4_server_thread (rpc_server.c:658) ==22476== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==22476== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==22476== by 0x7BCC7AB4: start_thread (thread.c:453) ==22476== by 0x4A38453: start_thread (pthread_create.c:333) ==22476== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Unhandled exception: illegal instruction in 64-bit code (0x000000007bcb3c13). Register dump: rip:000000007bcb3c13 rsp:00007ffffe41c180 rbp:00007ffffe41e150 eflags:00000000 ( - -- - - - ) rax:0000000006c5d4b7 rbx:0000000000000000 rcx:00007ffffe41cb80 rdx:0000000006c5d470 rsi:00007ffffe41dec0 rdi:00007ffffe41e050 r8:00007ffffe41dec0 r9:0000000006c5d4b7 r10:00007ffffe41b1d8 r11:0000000006baf59b r12:0000000000000000 r13:00007ffffe20e99f r14:0000000000000000 r15:00007ffffe41f700 Stack dump: 0x00007ffffe41c180: 0000000006c5d470 00007ffffe410000 0x00007ffffe41c190: 0000000000000044 00007ffffe41dff0 0x00007ffffe41c1a0: 00007ffffe410000 000000007bcb3ca3 0x00007ffffe41c1b0: 0000000000000000 00007ffffe41cb80 0x00007ffffe41c1c0: 000000000001000f 0000000000000000 0x00007ffffe41c1d0: 00007ffffe41c300 000000007bcb8e0f 0x00007ffffe41c1e0: 000000000000002e 0000000004224000 0x00007ffffe41c1f0: 0000000006baf707 0000000000000000 0x00007ffffe41c200: 00007ffffe41c230 0000000004d69666 0x00007ffffe41c210: 0000000000000000 00007ffffe41e050 0x00007ffffe41c220: 0000000005906cd0 00007ffffe41c2b0 0x00007ffffe41c230: 0000000000000000 00000000042256b8 Backtrace: =>0 0x000000007bcb3c13 set_full_cpu_context+0x12f() in ntdll (0x00007ffffe41e150) 1 0x000000007bcb3ca3 set_cpu_context+0x8d(context=0x7ffffe41e050) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:1869] in ntdll (0x00007ffffe41e150) 2 0x0000000006baf9eb stub_manager_int_release+0xd3(This=0x7ffffe0019b0) [/home/austin/wine64-valgrind/dlls/ole32/stubmanager.c:328] in ole32 (0x00007ffffe41e190) 3 0x0000000006b24ad9 apartment_release+0x39e(apt=0x7ffffe0090e0) [/home/austin/wine64-valgrind/dlls/ole32/compobj.c:1173] in ole32 (0x00007ffffe41e270) 4 0x0000000006b271cc CoUninitialize+0x265() [/home/austin/wine64-valgrind/dlls/ole32/compobj.c:1977] in ole32 (0x00007ffffe41e3e0) 5 0x0000000006379b45 host_object_proc+0x2b3(p=0x7ffffe009080) [/home/austin/wine64-valgrind/dlls/oleaut32/tests/tmarshal.c:101] in oleaut32_test (0x00007ffffe41e540) 6 0x000000007bcba94f call_thread_func+0x6a(entry=0x6379891, arg=0x7ffffe009080, frame=0x7ffffe41e6b0) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:3947] in ntdll (0x00007ffffe41e6a0) 7 0x000000007bcbaa1e call_thread_entry_point+0x29() in ntdll (0x00007ffffe41ef50) 8 0x000000007bcc7ab5 start_thread+0x17c(info=0x7fffff7e57d0) [/home/austin/wine64-valgrind/dlls/ntdll/thread.c:453] in ntdll (0x00007ffffe41ef50) 9 0x0000000004a38454 start_thread+0xc3() in libpthread.so.0 (0x0000000000000000) 10 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 11 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 12 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 13 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 14 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 15 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 16 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 17 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 18 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 19 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 20 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 21 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 22 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 23 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 24 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 25 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 26 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 27 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 28 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 29 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 30 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 31 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 32 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 33 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 34 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 35 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 36 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 37 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 38 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 39 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 40 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 41 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 42 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 43 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 44 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 45 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 46 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 47 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 48 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 49 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 50 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 51 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 52 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 53 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 54 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 55 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 56 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 57 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 58 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 59 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 60 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 61 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 62 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 63 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 64 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 65 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 66 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 67 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 68 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 69 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 70 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 71 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 72 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 73 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 74 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 75 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 76 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 77 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 78 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 79 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 80 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 81 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 82 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 83 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 84 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 85 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 86 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 87 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 88 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 89 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 90 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 91 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 92 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 93 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 94 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 95 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 96 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 97 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 98 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 99 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 100 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 101 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 102 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 103 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 104 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 105 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 106 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 107 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 108 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 109 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 110 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 111 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 112 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 113 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 114 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 115 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 116 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 117 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 118 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 119 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 120 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 121 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 122 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 123 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 124 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 125 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 126 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 127 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 128 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 129 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 130 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 131 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 132 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 133 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 134 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 135 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 136 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 137 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 138 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 139 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 140 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 141 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 142 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 143 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 144 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 145 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 146 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 147 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 148 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 149 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 150 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 151 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 152 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 153 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 154 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 155 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 156 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 157 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 158 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 159 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 160 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 161 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 162 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 163 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 164 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 165 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 166 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 167 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 168 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 169 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 170 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 171 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 172 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 173 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 174 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 175 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 176 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 177 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 178 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 179 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 180 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 181 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 182 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 183 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 184 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 185 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 186 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 187 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 188 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 189 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 190 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 191 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 192 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 193 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 194 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 195 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 196 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 197 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 198 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 199 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 200 0x0000000004d34bbd __clone+0x6c() in libc.so.6 (0x0000000000000000) 0x000000007bcb3c13 set_full_cpu_context+0x12f in ntdll: iret Modules: Module Address Debug info Name (58 modules) ELF 4000000- 4226000 Deferred ld-linux-x86-64.so.2 ELF 4227000- 4429000 Deferred vgpreload_core-amd64-linux.so PE 4429000- 4638000 Deferred vgpreload_memcheck-amd64-linux.s ELF 4638000- 49e1000 Dwarf libwine.so.1 ELF 4a31000- 4c4d000 Dwarf libpthread.so.0 ELF 4c4d000- 4feb000 Dwarf libc.so.6 ELF 4feb000- 51ef000 Deferred libdl.so.2 ELF 55f1000- 58f6000 Deferred libm.so.6 ELF 58f6000- 5b0d000 Deferred libgcc_s.so.1 ELF 5b0d000- 5d15000 Deferred libnss_compat.so.2 ELF 5d15000- 5f2c000 Deferred libnsl.so.1 ELF 5f2c000- 6137000 Deferred libnss_nis.so.2 ELF 6137000- 6348000 Deferred libnss_files.so.2 ELF 6348000- 66f8000 Dwarf oleaut32_test \-PE 6350000- 66f8000 \ oleaut32_test ELF 66f8000- 6ad7000 Deferred oleaut32 \-PE 6720000- 6ad7000 \ oleaut32 ELF 6ad7000- 6ec1000 Dwarf ole32 \-PE 6b00000- 6ec1000 \ ole32 ELF 6ec1000- 7165000 Deferred advapi32 \-PE 6ed0000- 7165000 \ advapi32 ELF 7165000- 754c000 Deferred user32 \-PE 7190000- 754c000 \ user32 ELF 754c000- 78ef000 Deferred gdi32 \-PE 7560000- 78ef000 \ gdi32 ELF 78ef000- 7b0b000 Deferred version \-PE 78f0000- 7b0b000 \ version ELF 7b0b000- 7db8000 Deferred rpcrt4 \-PE 7b20000- 7db8000 \ rpcrt4 ELF 7db8000- 806a000 Deferred libfreetype.so.6 ELF 806a000- 8281000 Deferred libz.so.1 ELF 8281000- 8491000 Deferred libbz2.so.1 ELF 8491000- 86c6000 Deferred libpng16.so.16 ELF 86c6000- 8903000 Deferred libfontconfig.so.1 ELF 8903000- 8b2d000 Deferred libexpat.so.1 ELF 8b38000- 8d62000 Deferred imm32 \-PE 8b40000- 8d62000 \ imm32 ELF 8d62000- 901e000 Deferred winex11 \-PE 8d70000- 901e000 \ winex11 ELF 906d000- 927f000 Deferred libxext.so.6 ELF 927f000- 95c1000 Deferred libx11.so.6 ELF 95c1000- 97ea000 Deferred libxcb.so.1 ELF 97ea000- 99ee000 Deferred libxau.so.6 ELF 99ee000- 9bf4000 Deferred libxdmcp.so.6 ELF 9bf4000- 9e0a000 Deferred libbsd.so.0 ELF 9e0a000- a00d000 Deferred libxinerama.so.1 ELF a00d000- a213000 Deferred libxxf86vm.so.1 ELF a213000- a41d000 Deferred libxrender.so.1 ELF a41d000- a628000 Deferred libxrandr.so.2 ELF a628000- a82b000 Deferred libxcomposite.so.1 ELF a82b000- aa3c000 Deferred libxi.so.6 ELF aa3c000- ac47000 Deferred libxcursor.so.1 ELF ac47000- ae4d000 Deferred libxfixes.so.3 ELF 7b400000- 7b82b000 Deferred kernel32 \-PE 7b420000- 7b82b000 \ kernel32 ELF 7bc00000- 7bd48000 Dwarf ntdll \-PE 7bc20000- 7bd48000 \ ntdll ELF 7c000000- 7c004000 Deferred Threads: process tid prio (all id:s are in hex) 0000000e services.exe 00000099 0 00000025 0 0000001f 0 00000014 0 00000010 0 0000000f 0 00000012 winedevice.exe 0000001e 0 00000019 0 00000018 0 00000013 0 0000001c plugplay.exe 00000022 0 00000021 0 0000001d 0 00000023 winedevice.exe 0000002d 0 00000028 0 00000027 0 00000024 0 0000002b explorer.exe 00000031 0 00000030 0 0000002f 0 0000002e 0 0000002c 0 00000032 winemine.exe 00000033 0 000000a7 (D) Z:\home\austin\wine64-valgrind\dlls\oleaut32\tests\oleaut32_test.exe 000000af 0 000000b0 0 000000b1 0 <== 00000088 0 System information: Wine build: wine-2.2 Platform: x86_64 Version: Windows 7 Host system: Linux Host version: 4.9.7-vanilla-workstation-2 ==22461== Thread 1 oleaut32_test.exe.so: ==22461== 16 bytes in 1 blocks are definitely lost in loss record 68 of 677 ==22461== at 0x7BC646D6: notify_alloc (heap.c:254) ==22461== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22461== by 0x7B79BDD: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:729) ==22461== by 0x7B735A6: RPCRT4_server_thread (rpc_server.c:658) ==22461== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==22461== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==22461== by 0x7BCC7AB4: start_thread (thread.c:453) ==22461== by 0x4A38453: start_thread (pthread_create.c:333) ==22461== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==22461== 56 bytes in 1 blocks are definitely lost in loss record 229 of 677 ==22461== at 0x7BC646D6: notify_alloc (heap.c:254) ==22461== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22461== by 0x7BC592C1: alloc_fileio (file.c:407) ==22461== by 0x7BC5CA63: server_ioctl_file (file.c:1542) ==22461== by 0x7BC5D7E6: NtFsControlFile (file.c:1787) ==22461== by 0x7B4ADBE1: ConnectNamedPipe (sync.c:1620) ==22461== by 0x7B782FA: listen_thread (rpc_transport.c:135) ==22461== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==22461== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==22461== by 0x7BCC7AB4: start_thread (thread.c:453) ==22461== by 0x4A38453: start_thread (pthread_create.c:333) ==22461== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:alloc_fileio fun:server_ioctl_file fun:NtFsControlFile fun:ConnectNamedPipe fun:listen_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==22461== 176 bytes in 1 blocks are possibly lost in loss record 440 of 677 ==22461== at 0x7BC646D6: notify_alloc (heap.c:254) ==22461== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22461== by 0x6BAF296: new_stub_manager (stubmanager.c:186) ==22461== by 0x6BAFBEA: get_stub_manager_from_object (stubmanager.c:367) ==22461== by 0x6B5FECA: marshal_object (marshal.c:140) ==22461== by 0x6B6400A: StdMarshalImpl_MarshalInterface (marshal.c:1237) ==22461== by 0x6B66568: IMarshal_MarshalInterface (objidl.h:878) ==22461== by 0x6B66568: CoMarshalInterface (???:0) ==22461== by 0x63799FE: host_object_proc (tmarshal.c:79) ==22461== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==22461== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==22461== by 0x7BCC7AB4: start_thread (thread.c:453) ==22461== by 0x4A38453: start_thread (pthread_create.c:333) ==22461== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:new_stub_manager fun:get_stub_manager_from_object fun:marshal_object fun:StdMarshalImpl_MarshalInterface fun:IMarshal_MarshalInterface fun:CoMarshalInterface fun:host_object_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==22461== 272 bytes in 1 blocks are possibly lost in loss record 475 of 677 ==22461== at 0x442E957: calloc (vg_replace_malloc.c:711) ==22461== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==22461== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==22461== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==22461== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==22461== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==22461== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==22461== by 0x7B4B2FEC: CreateThread (thread.c:54) ==22461== by 0x7B7847F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==22461== by 0x7B79B1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==22461== by 0x7B735A6: RPCRT4_server_thread (rpc_server.c:658) ==22461== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==22461== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==22461== by 0x7BCC7AB4: start_thread (thread.c:453) ==22461== by 0x4A38453: start_thread (pthread_create.c:333) ==22461== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } make[1]: *** [Makefile:312: tmarshal.ok] Error 29 ../../../tools/runtest -q -P wine -T ../../.. -M oleaut32.dll -p oleaut32_test.exe.so typelib && touch typelib.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==22627== Invalid read of size 8 ==22627== at 0x6771110: ??? (typelib.c:6301) ==22627== by 0x6771F6D: DispCallFunc (typelib.c:6807) ==22627== by 0x6773A25: ITypeInfo_fnInvoke (typelib.c:7165) ==22627== by 0x638C18A: ITypeInfo_Invoke (oaidl.h:1596) ==22627== by 0x638C18A: test_TypeInfo (???:0) ==22627== by 0x63B5E3F: func_typelib (typelib.c:6265) ==22627== by 0x64908B9: run_test (test.h:589) ==22627== by 0x6490D73: main (test.h:671) ==22627== Address 0x7ffffe006fd8 is 0 bytes after a recently re-allocated block of size 24 alloc'd ==22627== at 0x7BC646D6: notify_alloc (heap.c:254) ==22627== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22627== by 0x675B73F: heap_alloc (typelib.h:601) ==22627== by 0x6771BC8: DispCallFunc (typelib.c:6756) ==22627== by 0x6773A25: ITypeInfo_fnInvoke (typelib.c:7165) ==22627== by 0x638C18A: ITypeInfo_Invoke (oaidl.h:1596) ==22627== by 0x638C18A: test_TypeInfo (???:0) ==22627== by 0x63B5E3F: func_typelib (typelib.c:6265) ==22627== by 0x64908B9: run_test (test.h:589) ==22627== by 0x6490D73: main (test.h:671) ==22627== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/oleaut32/oleaut32.dll.so fun:DispCallFunc fun:ITypeInfo_fnInvoke fun:ITypeInfo_Invoke fun:test_TypeInfo fun:func_typelib fun:run_test fun:main } ==22627== Invalid read of size 8 ==22627== at 0x6771110: ??? (typelib.c:6301) ==22627== by 0x6771F6D: DispCallFunc (typelib.c:6807) ==22627== by 0x6773A25: ITypeInfo_fnInvoke (typelib.c:7165) ==22627== by 0x638C416: ITypeInfo_Invoke (oaidl.h:1596) ==22627== by 0x638C416: test_TypeInfo (???:0) ==22627== by 0x63B5E3F: func_typelib (typelib.c:6265) ==22627== by 0x64908B9: run_test (test.h:589) ==22627== by 0x6490D73: main (test.h:671) ==22627== Address 0x7ffffe0945f8 is 0 bytes after a recently re-allocated block of size 24 alloc'd ==22627== at 0x7BC646D6: notify_alloc (heap.c:254) ==22627== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22627== by 0x675B73F: heap_alloc (typelib.h:601) ==22627== by 0x6771BC8: DispCallFunc (typelib.c:6756) ==22627== by 0x6773A25: ITypeInfo_fnInvoke (typelib.c:7165) ==22627== by 0x638C416: ITypeInfo_Invoke (oaidl.h:1596) ==22627== by 0x638C416: test_TypeInfo (???:0) ==22627== by 0x63B5E3F: func_typelib (typelib.c:6265) ==22627== by 0x64908B9: run_test (test.h:589) ==22627== by 0x6490D73: main (test.h:671) ==22627== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/oleaut32/oleaut32.dll.so fun:DispCallFunc fun:ITypeInfo_fnInvoke fun:ITypeInfo_Invoke fun:test_TypeInfo fun:func_typelib fun:run_test fun:main } ==22627== Invalid read of size 8 ==22627== at 0x6771110: ??? (typelib.c:6301) ==22627== by 0x6771F6D: DispCallFunc (typelib.c:6807) ==22627== by 0x6773A25: ITypeInfo_fnInvoke (typelib.c:7165) ==22627== by 0x638C5FE: ITypeInfo_Invoke (oaidl.h:1596) ==22627== by 0x638C5FE: test_TypeInfo (???:0) ==22627== by 0x63B5E3F: func_typelib (typelib.c:6265) ==22627== by 0x64908B9: run_test (test.h:589) ==22627== by 0x6490D73: main (test.h:671) ==22627== Address 0x7ffffe094638 is 0 bytes after a recently re-allocated block of size 24 alloc'd ==22627== at 0x7BC646D6: notify_alloc (heap.c:254) ==22627== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22627== by 0x675B73F: heap_alloc (typelib.h:601) ==22627== by 0x6771BC8: DispCallFunc (typelib.c:6756) ==22627== by 0x6773A25: ITypeInfo_fnInvoke (typelib.c:7165) ==22627== by 0x638C5FE: ITypeInfo_Invoke (oaidl.h:1596) ==22627== by 0x638C5FE: test_TypeInfo (???:0) ==22627== by 0x63B5E3F: func_typelib (typelib.c:6265) ==22627== by 0x64908B9: run_test (test.h:589) ==22627== by 0x6490D73: main (test.h:671) ==22627== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/oleaut32/oleaut32.dll.so fun:DispCallFunc fun:ITypeInfo_fnInvoke fun:ITypeInfo_Invoke fun:test_TypeInfo fun:func_typelib fun:run_test fun:main } ==22627== Invalid read of size 8 ==22627== at 0x6771110: ??? (typelib.c:6301) ==22627== by 0x6771F6D: DispCallFunc (typelib.c:6807) ==22627== by 0x6773A25: ITypeInfo_fnInvoke (typelib.c:7165) ==22627== by 0x638C8B7: ITypeInfo_Invoke (oaidl.h:1596) ==22627== by 0x638C8B7: test_TypeInfo (???:0) ==22627== by 0x63B5E3F: func_typelib (typelib.c:6265) ==22627== by 0x64908B9: run_test (test.h:589) ==22627== by 0x6490D73: main (test.h:671) ==22627== Address 0x7ffffe094678 is 0 bytes after a recently re-allocated block of size 24 alloc'd ==22627== at 0x7BC646D6: notify_alloc (heap.c:254) ==22627== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22627== by 0x675B73F: heap_alloc (typelib.h:601) ==22627== by 0x6771BC8: DispCallFunc (typelib.c:6756) ==22627== by 0x6773A25: ITypeInfo_fnInvoke (typelib.c:7165) ==22627== by 0x638C8B7: ITypeInfo_Invoke (oaidl.h:1596) ==22627== by 0x638C8B7: test_TypeInfo (???:0) ==22627== by 0x63B5E3F: func_typelib (typelib.c:6265) ==22627== by 0x64908B9: run_test (test.h:589) ==22627== by 0x6490D73: main (test.h:671) ==22627== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/oleaut32/oleaut32.dll.so fun:DispCallFunc fun:ITypeInfo_fnInvoke fun:ITypeInfo_Invoke fun:test_TypeInfo fun:func_typelib fun:run_test fun:main } ==22627== Invalid read of size 8 ==22627== at 0x6771110: ??? (typelib.c:6301) ==22627== by 0x6771F6D: DispCallFunc (typelib.c:6807) ==22627== by 0x6773A25: ITypeInfo_fnInvoke (typelib.c:7165) ==22627== by 0x6389CCE: ITypeInfo_Invoke (oaidl.h:1596) ==22627== by 0x6389CCE: test_invoke_func (???:0) ==22627== by 0x638CA9D: test_TypeInfo (typelib.c:1007) ==22627== by 0x63B5E3F: func_typelib (typelib.c:6265) ==22627== by 0x64908B9: run_test (test.h:589) ==22627== by 0x6490D73: main (test.h:671) ==22627== Address 0x7ffffe10ddc0 is 0 bytes after a recently re-allocated block of size 32 alloc'd ==22627== at 0x7BC646D6: notify_alloc (heap.c:254) ==22627== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22627== by 0x675B73F: heap_alloc (typelib.h:601) ==22627== by 0x6771BC8: DispCallFunc (typelib.c:6756) ==22627== by 0x6773A25: ITypeInfo_fnInvoke (typelib.c:7165) ==22627== by 0x6389CCE: ITypeInfo_Invoke (oaidl.h:1596) ==22627== by 0x6389CCE: test_invoke_func (???:0) ==22627== by 0x638CA9D: test_TypeInfo (typelib.c:1007) ==22627== by 0x63B5E3F: func_typelib (typelib.c:6265) ==22627== by 0x64908B9: run_test (test.h:589) ==22627== by 0x6490D73: main (test.h:671) ==22627== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/oleaut32/oleaut32.dll.so fun:DispCallFunc fun:ITypeInfo_fnInvoke fun:ITypeInfo_Invoke fun:test_invoke_func fun:test_TypeInfo fun:func_typelib fun:run_test fun:main } ==22627== Invalid read of size 8 ==22627== at 0x6771110: ??? (typelib.c:6301) ==22627== by 0x6771F6D: DispCallFunc (typelib.c:6807) ==22627== by 0x638DA96: test_DispCallFunc (typelib.c:1149) ==22627== by 0x63B5E44: func_typelib (typelib.c:6266) ==22627== by 0x64908B9: run_test (test.h:589) ==22627== by 0x6490D73: main (test.h:671) ==22627== Address 0x7ffffe0284f0 is 0 bytes after a recently re-allocated block of size 32 alloc'd ==22627== at 0x7BC646D6: notify_alloc (heap.c:254) ==22627== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22627== by 0x675B73F: heap_alloc (typelib.h:601) ==22627== by 0x6771BC8: DispCallFunc (typelib.c:6756) ==22627== by 0x638DA96: test_DispCallFunc (typelib.c:1149) ==22627== by 0x63B5E44: func_typelib (typelib.c:6266) ==22627== by 0x64908B9: run_test (test.h:589) ==22627== by 0x6490D73: main (test.h:671) ==22627== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/oleaut32/oleaut32.dll.so fun:DispCallFunc fun:test_DispCallFunc fun:func_typelib fun:run_test fun:main } ==22627== Invalid read of size 8 ==22627== at 0x6771110: ??? (typelib.c:6301) ==22627== by 0x6771F6D: DispCallFunc (typelib.c:6807) ==22627== by 0x638DF3F: test_DispCallFunc (typelib.c:1198) ==22627== by 0x63B5E44: func_typelib (typelib.c:6266) ==22627== by 0x64908B9: run_test (test.h:589) ==22627== by 0x6490D73: main (test.h:671) ==22627== Address 0x7ffffe01e668 is 0 bytes after a recently re-allocated block of size 24 alloc'd ==22627== at 0x7BC646D6: notify_alloc (heap.c:254) ==22627== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22627== by 0x675B73F: heap_alloc (typelib.h:601) ==22627== by 0x6771BC8: DispCallFunc (typelib.c:6756) ==22627== by 0x638DF3F: test_DispCallFunc (typelib.c:1198) ==22627== by 0x63B5E44: func_typelib (typelib.c:6266) ==22627== by 0x64908B9: run_test (test.h:589) ==22627== by 0x6490D73: main (test.h:671) ==22627== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/oleaut32/oleaut32.dll.so fun:DispCallFunc fun:test_DispCallFunc fun:func_typelib fun:run_test fun:main } ==22627== Invalid read of size 8 ==22627== at 0x6771110: ??? (typelib.c:6301) ==22627== by 0x6771F6D: DispCallFunc (typelib.c:6807) ==22627== by 0x638E043: test_DispCallFunc (typelib.c:1204) ==22627== by 0x63B5E44: func_typelib (typelib.c:6266) ==22627== by 0x64908B9: run_test (test.h:589) ==22627== by 0x6490D73: main (test.h:671) ==22627== Address 0x7ffffe017a70 is 0 bytes after a recently re-allocated block of size 16 alloc'd ==22627== at 0x7BC646D6: notify_alloc (heap.c:254) ==22627== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22627== by 0x675B73F: heap_alloc (typelib.h:601) ==22627== by 0x6771BC8: DispCallFunc (typelib.c:6756) ==22627== by 0x638E043: test_DispCallFunc (typelib.c:1204) ==22627== by 0x63B5E44: func_typelib (typelib.c:6266) ==22627== by 0x64908B9: run_test (test.h:589) ==22627== by 0x6490D73: main (test.h:671) ==22627== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/oleaut32/oleaut32.dll.so fun:DispCallFunc fun:test_DispCallFunc fun:func_typelib fun:run_test fun:main } typelib.c:5589: Test failed: got 0x00000000 make[1]: *** [Makefile:343: typelib.ok] Error 1 ../../../tools/runtest -q -P wine -T ../../.. -M oleaut32.dll -p oleaut32_test.exe.so usrmarshal && touch usrmarshal.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==22798== Use of uninitialised value of size 8 ==22798== at 0x6788CCA: LPSAFEARRAY_UserUnmarshal (usrmarshal.c:1023) ==22798== by 0x67875AC: VARIANT_UserUnmarshal (usrmarshal.c:572) ==22798== by 0x63BF03A: test_marshal_VARIANT (usrmarshal.c:1328) ==22798== by 0x63C11D1: func_usrmarshal (usrmarshal.c:1571) ==22798== by 0x64908B9: run_test (test.h:589) ==22798== by 0x6490D73: main (test.h:671) ==22798== { Memcheck:Value8 fun:LPSAFEARRAY_UserUnmarshal fun:VARIANT_UserUnmarshal fun:test_marshal_VARIANT fun:func_usrmarshal fun:run_test fun:main } ==22798== Invalid read of size 2 ==22798== at 0x6788CCA: LPSAFEARRAY_UserUnmarshal (usrmarshal.c:1023) ==22798== by 0x67875AC: VARIANT_UserUnmarshal (usrmarshal.c:572) ==22798== by 0x63BF03A: test_marshal_VARIANT (usrmarshal.c:1328) ==22798== by 0x63C11D1: func_usrmarshal (usrmarshal.c:1571) ==22798== by 0x64908B9: run_test (test.h:589) ==22798== by 0x6490D73: main (test.h:671) ==22798== Address 0x7fff00000000 is not stack'd, malloc'd or (recently) free'd ==22798== { Memcheck:Addr2 fun:LPSAFEARRAY_UserUnmarshal fun:VARIANT_UserUnmarshal fun:test_marshal_VARIANT fun:func_usrmarshal fun:run_test fun:main } ==22798== Invalid write of size 8 ==22798== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==22798== by 0x6788CC9: LPSAFEARRAY_UserUnmarshal (usrmarshal.c:1023) ==22798== by 0x67875AC: VARIANT_UserUnmarshal (usrmarshal.c:572) ==22798== by 0x63BF03A: test_marshal_VARIANT (usrmarshal.c:1328) ==22798== by 0x63C11D1: func_usrmarshal (usrmarshal.c:1571) ==22798== by 0x64908B9: run_test (test.h:589) ==22798== by 0x6490D73: main (test.h:671) ==22798== Address 0x7ffffe20ed98 is in a rw- anonymous segment ==22798== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:LPSAFEARRAY_UserUnmarshal fun:VARIANT_UserUnmarshal fun:test_marshal_VARIANT fun:func_usrmarshal fun:run_test fun:main } wine: Unhandled page fault on read access to 0x7fff00000000 at address 0x6788cca (thread 0026), starting debugger... ==22877== 8 bytes in 1 blocks are definitely lost in loss record 40 of 600 ==22877== at 0x7BC646D6: notify_alloc (heap.c:254) ==22877== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22877== by 0x6B59F31: IMalloc_fnAlloc (ifs.c:187) ==22877== by 0x6B5AC6D: IMalloc_Alloc (objidl.h:1508) ==22877== by 0x6B5AC6D: CoTaskMemAlloc (???:0) ==22877== by 0x6787289: VARIANT_UserUnmarshal (usrmarshal.c:522) ==22877== by 0x63BE53F: test_marshal_VARIANT (usrmarshal.c:1247) ==22877== by 0x63C11D1: func_usrmarshal (usrmarshal.c:1571) ==22877== by 0x64908B9: run_test (test.h:589) ==22877== by 0x6490D73: main (test.h:671) ==22877== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:IMalloc_fnAlloc fun:IMalloc_Alloc fun:CoTaskMemAlloc fun:VARIANT_UserUnmarshal fun:test_marshal_VARIANT fun:func_usrmarshal fun:run_test fun:main } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Unhandled exception: page fault on read access to 0x7fff00000000 in 64-bit code (0x0000000006788cca). Register dump: rip:0000000006788cca rsp:00007ffffe20f3a0 rbp:00007ffffe20f540 eflags:00000004 ( - -- - -P- ) rax:00007fff00000000 rbx:0000000000000001 rcx:00007ffffe20f890 rdx:00007ffffe03208c rsi:0000000000000000 rdi:00007ffffe20f890 r8:00007ffffe032130 r9:0000000000000005 r10:00007ffffe032130 r11:fffffffffffffff5 r12:0000000000000000 r13:0000000012345678 r14:0000000000000000 r15:0000000000000000 Stack dump: 0x00007ffffe20f3a0: 0000000000000000 0000000000000000 0x00007ffffe20f3b0: 0000000000006013 00007ffffe20f890 0x00007ffffe20f3c0: 00007ffffe20f500 00007ffffe032130 0x00007ffffe20f3d0: 00007ffffe0320b4 00007ffffe20f890 0x00007ffffe20f3e0: 0000000a00050004 00007ffffe03210f 0x00007ffffe20f3f0: 0000000000000002 0000001400000001 0x00007ffffe20f400: 00007ffffe032130 00007ffffe0320b4 0x00007ffffe20f410: 0000000000000000 0000000000000000 0x00007ffffe20f420: 0000000000000000 0000000000000000 0x00007ffffe20f430: 00007ffffe20f540 00007ffffe032094 0x00007ffffe20f440: 00007ffffe0320ac 00007fffff7e8000 0x00007ffffe20f450: 0000000000000000 0000000000000000 Backtrace: =>0 0x0000000006788cca LPSAFEARRAY_UserUnmarshal+0x314(pFlags=0x7ffffe20f890, Buffer=" ", ppsa=0x7ffffe032130) [/home/austin/wine64-valgrind/dlls/oleaut32/usrmarshal.c:1023] in oleaut32 (0x00007ffffe20f540) 1 0x00000000067875ad VARIANT_UserUnmarshal+0x4fd(pFlags=0x7ffffe20f890, Buffer="", pvar=0x7ffffe20f830) [/home/austin/wine64-valgrind/dlls/oleaut32/usrmarshal.c:572] in oleaut32 (0x00007ffffe20f660) 2 0x00000000063bf03b test_marshal_VARIANT+0x4a39() [/home/austin/wine64-valgrind/dlls/oleaut32/tests/usrmarshal.c:1328] in oleaut32_test (0x00007ffffe20fad0) 3 0x00000000063c11d2 func_usrmarshal+0xe0() [/home/austin/wine64-valgrind/dlls/oleaut32/tests/usrmarshal.c:1571] in oleaut32_test (0x00007ffffe20faf0) 4 0x00000000064908ba run_test+0x9a(name="usrmarshal") [/home/austin/wine64-valgrind/dlls/oleaut32/tests/../../../include/wine/test.h:589] in oleaut32_test (0x00007ffffe20fb20) 5 0x0000000006490d74 main+0x263(argc=0x2, argv=0x7ffffe0024a0) [/home/austin/wine64-valgrind/dlls/oleaut32/tests/../../../include/wine/test.h:671] in oleaut32_test (0x00007ffffe20fbd0) 6 0x0000000006490e2b __wine_spec_exe_entry+0xa0(peb=0x7fffff7ef000) [/home/austin/wine64-valgrind/dlls/winecrt0/exe_entry.c:36] in oleaut32_test (0x00007ffffe20fcc0) 7 0x000000007b49004c call_process_entry+0x20(peb=0x7fffff7ef000, entry=0x6490d8a) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1086] in kernel32 (0x00007ffffe20fd00) 8 0x000000007b49022f start_process+0x1dc(entry=0x6490d8a) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1116] in kernel32 (0x00007ffffe20fe20) 9 0x000000007bcba94f call_thread_func+0x6a(entry=0x7b490052, arg=0x6490d8a, frame=0x7ffffe20ff90) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:3947] in ntdll (0x00007ffffe20ff80) 10 0x000000007bcbaa1e call_thread_entry_point+0x29() in ntdll (0x00007ffffe20fff0) 11 0x000000007bc76794 start_process+0x2d(arg=0xffeffe220) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3054] in ntdll (0x00007ffffe20fff0) 12 0x0000000004641efb wine_call_on_stack+0x12() in libwine.so.1 (0x0000000ffeffe100) 13 0x0000000004641ee1 wine_switch_to_stack+0x2a(func=0x7bc76766, arg=0xffeffe220, stack=0x7ffffe210000) [/home/austin/wine64-valgrind/libs/wine/port.c:77] in libwine.so.1 (0x0000000ffeffe130) 14 0x000000007bc76d04 LdrInitializeThunk+0x56f(kernel_start=0x7b490052, unknown2=0, unknown3=0, unknown4=0) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3115] in ntdll (0x0000000ffeffe2f0) 15 0x000000007b490c24 __wine_kernel_init+0x75a() [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1310] in kernel32 (0x0000000ffefff2c0) 16 0x000000007bc777a4 __wine_process_init+0x156() [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3324] in ntdll (0x0000000ffefff330) 17 0x0000000004641359 wine_init+0x156(argc=0x3, argv=0xffefff8d8, error="", error_size=0x400) [/home/austin/wine64-valgrind/libs/wine/loader.c:956] in libwine.so.1 (0x0000000ffefff3b0) 18 0x000000007c000e16 main+0x15d(argc=0x3, argv=0xffefff8d8) [/home/austin/wine64-valgrind/loader/main.c:254] in (0x0000000ffefff7f0) 19 0x0000000004c6d840 __libc_start_main+0xef() in libc.so.6 (0x000000007c000e40) 20 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 21 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 22 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 23 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 24 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 25 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 26 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 27 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 28 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 29 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 30 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 31 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 32 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 33 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 34 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 35 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 36 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 37 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 38 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 39 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 40 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 41 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 42 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 43 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 44 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 45 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 46 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 47 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 48 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 49 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 50 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 51 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 52 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 53 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 54 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 55 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 56 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 57 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 58 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 59 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 60 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 61 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 62 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 63 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 64 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 65 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 66 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 67 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 68 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 69 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 70 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 71 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 72 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 73 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 74 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 75 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 76 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 77 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 78 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 79 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 80 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 81 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 82 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 83 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 84 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 85 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 86 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 87 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 88 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 89 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 90 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 91 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 92 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 93 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 94 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 95 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 96 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 97 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 98 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 99 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 100 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 101 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 102 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 103 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 104 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 105 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 106 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 107 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 108 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 109 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 110 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 111 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 112 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 113 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 114 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 115 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 116 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 117 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 118 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 119 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 120 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 121 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 122 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 123 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 124 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 125 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 126 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 127 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 128 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 129 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 130 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 131 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 132 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 133 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 134 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 135 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 136 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 137 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 138 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 139 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 140 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 141 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 142 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 143 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 144 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 145 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 146 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 147 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 148 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 149 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 150 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 151 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 152 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 153 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 154 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 155 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 156 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 157 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 158 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 159 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 160 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 161 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 162 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 163 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 164 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 165 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 166 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 167 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 168 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 169 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 170 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 171 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 172 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 173 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 174 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 175 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 176 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 177 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 178 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 179 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 180 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 181 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 182 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 183 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 184 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 185 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 186 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 187 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 188 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 189 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 190 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 191 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 192 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 193 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 194 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 195 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 196 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 197 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 198 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 199 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 200 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 0x0000000006788cca LPSAFEARRAY_UserUnmarshal+0x314 [/home/austin/wine64-valgrind/dlls/oleaut32/usrmarshal.c:1023] in oleaut32: movzwl (%rax),%edx 1023 if(*ppsa && (*ppsa)->cDims==wiresa->cDims) Modules: Module Address Debug info Name (58 modules) ELF 4000000- 4226000 Deferred ld-linux-x86-64.so.2 ELF 4227000- 4429000 Deferred vgpreload_core-amd64-linux.so PE 4429000- 4638000 Deferred vgpreload_memcheck-amd64-linux.s ELF 4638000- 49e1000 Dwarf libwine.so.1 ELF 4a31000- 4c4d000 Deferred libpthread.so.0 ELF 4c4d000- 4feb000 Dwarf libc.so.6 ELF 4feb000- 51ef000 Deferred libdl.so.2 ELF 55f1000- 58f6000 Deferred libm.so.6 ELF 58f6000- 5b0d000 Deferred libgcc_s.so.1 ELF 5b0d000- 5d15000 Deferred libnss_compat.so.2 ELF 5d15000- 5f2c000 Deferred libnsl.so.1 ELF 5f2c000- 6137000 Deferred libnss_nis.so.2 ELF 6137000- 6348000 Deferred libnss_files.so.2 ELF 6348000- 66f8000 Dwarf oleaut32_test \-PE 6350000- 66f8000 \ oleaut32_test ELF 66f8000- 6ad7000 Dwarf oleaut32 \-PE 6720000- 6ad7000 \ oleaut32 ELF 6ad7000- 6ec1000 Deferred ole32 \-PE 6b00000- 6ec1000 \ ole32 ELF 6ec1000- 7165000 Deferred advapi32 \-PE 6ed0000- 7165000 \ advapi32 ELF 7165000- 754c000 Deferred user32 \-PE 7190000- 754c000 \ user32 ELF 754c000- 78ef000 Deferred gdi32 \-PE 7560000- 78ef000 \ gdi32 ELF 78ef000- 7b0b000 Deferred version \-PE 78f0000- 7b0b000 \ version ELF 7b0b000- 7db8000 Deferred rpcrt4 \-PE 7b20000- 7db8000 \ rpcrt4 ELF 7db8000- 806a000 Deferred libfreetype.so.6 ELF 806a000- 8281000 Deferred libz.so.1 ELF 8281000- 8491000 Deferred libbz2.so.1 ELF 8491000- 86c6000 Deferred libpng16.so.16 ELF 86c6000- 8903000 Deferred libfontconfig.so.1 ELF 8903000- 8b2d000 Deferred libexpat.so.1 ELF 8b38000- 8d62000 Deferred imm32 \-PE 8b40000- 8d62000 \ imm32 ELF 8d62000- 901e000 Deferred winex11 \-PE 8d70000- 901e000 \ winex11 ELF 906d000- 927f000 Deferred libxext.so.6 ELF 927f000- 95c1000 Deferred libx11.so.6 ELF 95c1000- 97ea000 Deferred libxcb.so.1 ELF 97ea000- 99ee000 Deferred libxau.so.6 ELF 99ee000- 9bf4000 Deferred libxdmcp.so.6 ELF 9bf4000- 9e0a000 Deferred libbsd.so.0 ELF 9e0a000- a00d000 Deferred libxinerama.so.1 ELF a00d000- a213000 Deferred libxxf86vm.so.1 ELF a213000- a41d000 Deferred libxrender.so.1 ELF a41d000- a628000 Deferred libxrandr.so.2 ELF a628000- a82b000 Deferred libxcomposite.so.1 ELF a82b000- aa3c000 Deferred libxi.so.6 ELF aa3c000- ac47000 Deferred libxcursor.so.1 ELF ac47000- ae4d000 Deferred libxfixes.so.3 ELF 7b400000- 7b82b000 Dwarf kernel32 \-PE 7b420000- 7b82b000 \ kernel32 ELF 7bc00000- 7bd48000 Dwarf ntdll \-PE 7bc20000- 7bd48000 \ ntdll ELF 7c000000- 7c004000 Dwarf Threads: process tid prio (all id:s are in hex) 0000000e services.exe 00000099 0 00000025 0 0000001f 0 00000014 0 00000010 0 0000000f 0 00000012 winedevice.exe 0000001e 0 00000019 0 00000018 0 00000013 0 0000001c plugplay.exe 00000022 0 00000021 0 0000001d 0 00000023 winedevice.exe 0000002d 0 00000028 0 00000027 0 00000024 0 0000002b explorer.exe 00000031 0 00000030 0 0000002f 0 0000002e 0 0000002c 0 00000032 winemine.exe 00000033 0 000000b4 (D) Z:\home\austin\wine64-valgrind\dlls\oleaut32\tests\oleaut32_test.exe 00000026 0 <== System information: Wine build: wine-2.2 Platform: x86_64 Version: Windows 7 Host system: Linux Host version: 4.9.7-vanilla-workstation-2 ==22798== 4 bytes in 1 blocks are definitely lost in loss record 12 of 593 ==22798== at 0x7BC646D6: notify_alloc (heap.c:254) ==22798== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22798== by 0x6B59F31: IMalloc_fnAlloc (ifs.c:187) ==22798== by 0x6B5AC6D: IMalloc_Alloc (objidl.h:1508) ==22798== by 0x6B5AC6D: CoTaskMemAlloc (???:0) ==22798== by 0x6787289: VARIANT_UserUnmarshal (usrmarshal.c:522) ==22798== by 0x63BF03A: test_marshal_VARIANT (usrmarshal.c:1328) ==22798== by 0x63C11D1: func_usrmarshal (usrmarshal.c:1571) ==22798== by 0x64908B9: run_test (test.h:589) ==22798== by 0x6490D73: main (test.h:671) ==22798== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:IMalloc_fnAlloc fun:IMalloc_Alloc fun:CoTaskMemAlloc fun:VARIANT_UserUnmarshal fun:test_marshal_VARIANT fun:func_usrmarshal fun:run_test fun:main } ==22798== 8 bytes in 1 blocks are definitely lost in loss record 40 of 593 ==22798== at 0x7BC646D6: notify_alloc (heap.c:254) ==22798== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22798== by 0x6B59F31: IMalloc_fnAlloc (ifs.c:187) ==22798== by 0x6B5AC6D: IMalloc_Alloc (objidl.h:1508) ==22798== by 0x6B5AC6D: CoTaskMemAlloc (???:0) ==22798== by 0x6787289: VARIANT_UserUnmarshal (usrmarshal.c:522) ==22798== by 0x63BE53F: test_marshal_VARIANT (usrmarshal.c:1247) ==22798== by 0x63C11D1: func_usrmarshal (usrmarshal.c:1571) ==22798== by 0x64908B9: run_test (test.h:589) ==22798== by 0x6490D73: main (test.h:671) ==22798== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:IMalloc_fnAlloc fun:IMalloc_Alloc fun:CoTaskMemAlloc fun:VARIANT_UserUnmarshal fun:test_marshal_VARIANT fun:func_usrmarshal fun:run_test fun:main } ==22798== 159 bytes in 1 blocks are definitely lost in loss record 380 of 593 ==22798== at 0x7BC646D6: notify_alloc (heap.c:254) ==22798== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==22798== by 0x63BA5E1: alloc_aligned (usrmarshal.c:753) ==22798== by 0x63BEE49: test_marshal_VARIANT (usrmarshal.c:1314) ==22798== by 0x63C11D1: func_usrmarshal (usrmarshal.c:1571) ==22798== by 0x64908B9: run_test (test.h:589) ==22798== by 0x6490D73: main (test.h:671) ==22798== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:alloc_aligned fun:test_marshal_VARIANT fun:func_usrmarshal fun:run_test fun:main } make[1]: *** [Makefile:375: usrmarshal.ok] Error 5 ../../../tools/runtest -q -P wine -T ../../.. -M oleaut32.dll -p oleaut32_test.exe.so varformat && touch varformat.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M oleaut32.dll -p oleaut32_test.exe.so vartest && touch vartest.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==23304== 0 bytes in 1 blocks are definitely lost in loss record 1 of 270 ==23304== at 0x7BC646D6: notify_alloc (heap.c:254) ==23304== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==23304== by 0x679C75C: VARIANT_CopyIRecordInfo (variant.c:698) ==23304== by 0x679C9FE: VariantCopy (variant.c:760) ==23304== by 0x63D53B1: test_VariantCopy (vartest.c:900) ==23304== by 0x642E23C: func_vartest (vartest.c:8963) ==23304== by 0x64908B9: run_test (test.h:589) ==23304== by 0x6490D73: main (test.h:671) ==23304== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:VARIANT_CopyIRecordInfo fun:VariantCopy fun:test_VariantCopy fun:func_vartest fun:run_test fun:main } ../../../tools/runtest -q -P wine -T ../../.. -M oleaut32.dll -p oleaut32_test.exe.so vartype && touch vartype.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 vartype.c:6378: Tests skipped: BSTR cache is disabled, some tests will be skipped. vartype.c:3739: Test failed: expected DISP_E_OVERFLOW, got hres=0x00000000 vartype.c:3743: Test failed: expected DISP_E_OVERFLOW, got hres=0x00000000 vartype.c:3819: Test failed: expected 2147483647ul 4294951488ul (2147483647,4294951488), got (2147483647,4294951936); hres=0x00000000 vartype.c:3820: Test failed: expected 2147483647ul 4294961488ul (2147483647,4294961488), got (2147483647,4294961152); hres=0x00000000 vartype.c:3821: Test failed: expected DISP_E_OVERFLOW, got hres=0x00000000 vartype.c:3822: Test failed: expected DISP_E_OVERFLOW, got hres=0x00000000 vartype.c:3848: Test failed: expected DISP_E_OVERFLOW, got hres=0x00000000 vartype.c:3849: Test failed: expected DISP_E_OVERFLOW, got hres=0x00000000 vartype.c:3890: Test failed: expected DISP_E_OVERFLOW, got hres=0x00000000 vartype.c:3893: Test failed: expected DISP_E_OVERFLOW, got hres=0x00000000 vartype.c:3906: Test failed: expected DISP_E_OVERFLOW, got hres=0x00000000 vartype.c:3919: Test failed: expected DISP_E_OVERFLOW, got hres=0x00000000 vartype.c:3920: Test failed: expected DISP_E_OVERFLOW, got hres=0x00000000 vartype.c:3931: Test failed: expected 2147483647ul 4294951488ul (2147483647,4294951488), got (2147483647,4294951936); hres=0x00000000 vartype.c:3932: Test failed: expected 2147483647ul 4294951488ul (2147483647,4294951488), got (2147483647,4294951936); hres=0x00000000 vartype.c:3942: Test failed: expected 2147483648ul 15808 (2147483648,15808), got (2147483648,15360); hres=0x00000000 vartype.c:3943: Test failed: expected 2147483647ul 4294951488ul (2147483647,4294951488), got (2147483647,4294951936); hres=0x00000000 vartype.c:3958: Test failed: expected 2147483647ul 4294951488ul (2147483647,4294951488), got (2147483647,4294951936); hres=0x00000000 vartype.c:3959: Test failed: expected DISP_E_OVERFLOW, got hres=0x00000000 vartype.c:3974: Test failed: expected 2147483647ul 4294951488ul (2147483647,4294951488), got (2147483647,4294951936); hres=0x00000000 vartype.c:3975: Test failed: expected DISP_E_OVERFLOW, got hres=0x00000000 make[1]: *** [Makefile:468: vartype.ok] Error 21 make[1]: Target 'test' not remade because of errors. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/oleaut32/tests' make: *** [Makefile:13931: dlls/oleaut32/tests/test] Error 2 make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/oledb32/tests' ../../../tools/runtest -q -P wine -T ../../.. -M oledb32.dll -p oledb32_test.exe.so convert && touch convert.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M oledb32.dll -p oledb32_test.exe.so database && touch database.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==23649== Invalid read of size 2 ==23649== at 0x66364BD: VariantClear (variant.c:641) ==23649== by 0xAD06BCE: errorrecords_Release (errorinfo.c:123) ==23649== by 0x6383D23: test_errorinfo (database.c:492) ==23649== by 0x6386045: func_database (database.c:913) ==23649== by 0x6387EE0: run_test (test.h:589) ==23649== by 0x638839A: main (test.h:671) ==23649== Address 0x7ffffe032030 is 16 bytes before a block of size 16 alloc'd ==23649== at 0x7BC646D6: notify_alloc (heap.c:254) ==23649== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==23649== by 0x69F3F31: IMalloc_fnAlloc (ifs.c:187) ==23649== by 0x69F4C6D: IMalloc_Alloc (objidl.h:1508) ==23649== by 0x69F4C6D: CoTaskMemAlloc (???:0) ==23649== by 0x65CBC7A: alloc_bstr (oleaut.c:177) ==23649== by 0x65CC4E8: SysAllocStringByteLen (oleaut.c:440) ==23649== by 0x66369C2: VariantCopy (variant.c:755) ==23649== by 0xAD07595: dup_dispparams (errorinfo.c:251) ==23649== by 0xAD078A0: errorrec_AddErrorRecord (errorinfo.c:299) ==23649== by 0x6383A7F: IErrorRecords_AddErrorRecord (oledb.h:5035) ==23649== by 0x6383A7F: test_errorinfo (???:0) ==23649== by 0x6386045: func_database (database.c:913) ==23649== by 0x6387EE0: run_test (test.h:589) ==23649== by 0x638839A: main (test.h:671) ==23649== { Memcheck:Addr2 fun:VariantClear fun:errorrecords_Release fun:test_errorinfo fun:func_database fun:run_test fun:main } ==23649== Invalid read of size 2 ==23649== at 0x66364E1: VariantClear (variant.c:645) ==23649== by 0xAD06BCE: errorrecords_Release (errorinfo.c:123) ==23649== by 0x6383D23: test_errorinfo (database.c:492) ==23649== by 0x6386045: func_database (database.c:913) ==23649== by 0x6387EE0: run_test (test.h:589) ==23649== by 0x638839A: main (test.h:671) ==23649== Address 0x7ffffe032030 is 16 bytes before a block of size 16 alloc'd ==23649== at 0x7BC646D6: notify_alloc (heap.c:254) ==23649== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==23649== by 0x69F3F31: IMalloc_fnAlloc (ifs.c:187) ==23649== by 0x69F4C6D: IMalloc_Alloc (objidl.h:1508) ==23649== by 0x69F4C6D: CoTaskMemAlloc (???:0) ==23649== by 0x65CBC7A: alloc_bstr (oleaut.c:177) ==23649== by 0x65CC4E8: SysAllocStringByteLen (oleaut.c:440) ==23649== by 0x66369C2: VariantCopy (variant.c:755) ==23649== by 0xAD07595: dup_dispparams (errorinfo.c:251) ==23649== by 0xAD078A0: errorrec_AddErrorRecord (errorinfo.c:299) ==23649== by 0x6383A7F: IErrorRecords_AddErrorRecord (oledb.h:5035) ==23649== by 0x6383A7F: test_errorinfo (???:0) ==23649== by 0x6386045: func_database (database.c:913) ==23649== by 0x6387EE0: run_test (test.h:589) ==23649== by 0x638839A: main (test.h:671) ==23649== { Memcheck:Addr2 fun:VariantClear fun:errorrecords_Release fun:test_errorinfo fun:func_database fun:run_test fun:main } ==23649== Invalid read of size 2 ==23649== at 0x66364F8: VariantClear (variant.c:647) ==23649== by 0xAD06BCE: errorrecords_Release (errorinfo.c:123) ==23649== by 0x6383D23: test_errorinfo (database.c:492) ==23649== by 0x6386045: func_database (database.c:913) ==23649== by 0x6387EE0: run_test (test.h:589) ==23649== by 0x638839A: main (test.h:671) ==23649== Address 0x7ffffe032030 is 16 bytes before a block of size 16 alloc'd ==23649== at 0x7BC646D6: notify_alloc (heap.c:254) ==23649== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==23649== by 0x69F3F31: IMalloc_fnAlloc (ifs.c:187) ==23649== by 0x69F4C6D: IMalloc_Alloc (objidl.h:1508) ==23649== by 0x69F4C6D: CoTaskMemAlloc (???:0) ==23649== by 0x65CBC7A: alloc_bstr (oleaut.c:177) ==23649== by 0x65CC4E8: SysAllocStringByteLen (oleaut.c:440) ==23649== by 0x66369C2: VariantCopy (variant.c:755) ==23649== by 0xAD07595: dup_dispparams (errorinfo.c:251) ==23649== by 0xAD078A0: errorrec_AddErrorRecord (errorinfo.c:299) ==23649== by 0x6383A7F: IErrorRecords_AddErrorRecord (oledb.h:5035) ==23649== by 0x6383A7F: test_errorinfo (???:0) ==23649== by 0x6386045: func_database (database.c:913) ==23649== by 0x6387EE0: run_test (test.h:589) ==23649== by 0x638839A: main (test.h:671) ==23649== { Memcheck:Addr2 fun:VariantClear fun:errorrecords_Release fun:test_errorinfo fun:func_database fun:run_test fun:main } ==23649== Invalid read of size 2 ==23649== at 0x663650B: VariantClear (variant.c:647) ==23649== by 0xAD06BCE: errorrecords_Release (errorinfo.c:123) ==23649== by 0x6383D23: test_errorinfo (database.c:492) ==23649== by 0x6386045: func_database (database.c:913) ==23649== by 0x6387EE0: run_test (test.h:589) ==23649== by 0x638839A: main (test.h:671) ==23649== Address 0x7ffffe032030 is 16 bytes before a block of size 16 alloc'd ==23649== at 0x7BC646D6: notify_alloc (heap.c:254) ==23649== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==23649== by 0x69F3F31: IMalloc_fnAlloc (ifs.c:187) ==23649== by 0x69F4C6D: IMalloc_Alloc (objidl.h:1508) ==23649== by 0x69F4C6D: CoTaskMemAlloc (???:0) ==23649== by 0x65CBC7A: alloc_bstr (oleaut.c:177) ==23649== by 0x65CC4E8: SysAllocStringByteLen (oleaut.c:440) ==23649== by 0x66369C2: VariantCopy (variant.c:755) ==23649== by 0xAD07595: dup_dispparams (errorinfo.c:251) ==23649== by 0xAD078A0: errorrec_AddErrorRecord (errorinfo.c:299) ==23649== by 0x6383A7F: IErrorRecords_AddErrorRecord (oledb.h:5035) ==23649== by 0x6383A7F: test_errorinfo (???:0) ==23649== by 0x6386045: func_database (database.c:913) ==23649== by 0x6387EE0: run_test (test.h:589) ==23649== by 0x638839A: main (test.h:671) ==23649== { Memcheck:Addr2 fun:VariantClear fun:errorrecords_Release fun:test_errorinfo fun:func_database fun:run_test fun:main } ==23649== Invalid read of size 2 ==23649== at 0x6636533: VariantClear (variant.c:651) ==23649== by 0xAD06BCE: errorrecords_Release (errorinfo.c:123) ==23649== by 0x6383D23: test_errorinfo (database.c:492) ==23649== by 0x6386045: func_database (database.c:913) ==23649== by 0x6387EE0: run_test (test.h:589) ==23649== by 0x638839A: main (test.h:671) ==23649== Address 0x7ffffe032030 is 16 bytes before a block of size 16 alloc'd ==23649== at 0x7BC646D6: notify_alloc (heap.c:254) ==23649== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==23649== by 0x69F3F31: IMalloc_fnAlloc (ifs.c:187) ==23649== by 0x69F4C6D: IMalloc_Alloc (objidl.h:1508) ==23649== by 0x69F4C6D: CoTaskMemAlloc (???:0) ==23649== by 0x65CBC7A: alloc_bstr (oleaut.c:177) ==23649== by 0x65CC4E8: SysAllocStringByteLen (oleaut.c:440) ==23649== by 0x66369C2: VariantCopy (variant.c:755) ==23649== by 0xAD07595: dup_dispparams (errorinfo.c:251) ==23649== by 0xAD078A0: errorrec_AddErrorRecord (errorinfo.c:299) ==23649== by 0x6383A7F: IErrorRecords_AddErrorRecord (oledb.h:5035) ==23649== by 0x6383A7F: test_errorinfo (???:0) ==23649== by 0x6386045: func_database (database.c:913) ==23649== by 0x6387EE0: run_test (test.h:589) ==23649== by 0x638839A: main (test.h:671) ==23649== { Memcheck:Addr2 fun:VariantClear fun:errorrecords_Release fun:test_errorinfo fun:func_database fun:run_test fun:main } ==23649== Invalid read of size 2 ==23649== at 0x6636555: VariantClear (variant.c:655) ==23649== by 0xAD06BCE: errorrecords_Release (errorinfo.c:123) ==23649== by 0x6383D23: test_errorinfo (database.c:492) ==23649== by 0x6386045: func_database (database.c:913) ==23649== by 0x6387EE0: run_test (test.h:589) ==23649== by 0x638839A: main (test.h:671) ==23649== Address 0x7ffffe032030 is 16 bytes before a block of size 16 alloc'd ==23649== at 0x7BC646D6: notify_alloc (heap.c:254) ==23649== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==23649== by 0x69F3F31: IMalloc_fnAlloc (ifs.c:187) ==23649== by 0x69F4C6D: IMalloc_Alloc (objidl.h:1508) ==23649== by 0x69F4C6D: CoTaskMemAlloc (???:0) ==23649== by 0x65CBC7A: alloc_bstr (oleaut.c:177) ==23649== by 0x65CC4E8: SysAllocStringByteLen (oleaut.c:440) ==23649== by 0x66369C2: VariantCopy (variant.c:755) ==23649== by 0xAD07595: dup_dispparams (errorinfo.c:251) ==23649== by 0xAD078A0: errorrec_AddErrorRecord (errorinfo.c:299) ==23649== by 0x6383A7F: IErrorRecords_AddErrorRecord (oledb.h:5035) ==23649== by 0x6383A7F: test_errorinfo (???:0) ==23649== by 0x6386045: func_database (database.c:913) ==23649== by 0x6387EE0: run_test (test.h:589) ==23649== by 0x638839A: main (test.h:671) ==23649== { Memcheck:Addr2 fun:VariantClear fun:errorrecords_Release fun:test_errorinfo fun:func_database fun:run_test fun:main } ==23649== Invalid read of size 2 ==23649== at 0x66365F6: VariantClear (variant.c:664) ==23649== by 0xAD06BCE: errorrecords_Release (errorinfo.c:123) ==23649== by 0x6383D23: test_errorinfo (database.c:492) ==23649== by 0x6386045: func_database (database.c:913) ==23649== by 0x6387EE0: run_test (test.h:589) ==23649== by 0x638839A: main (test.h:671) ==23649== Address 0x7ffffe032030 is 16 bytes before a block of size 16 alloc'd ==23649== at 0x7BC646D6: notify_alloc (heap.c:254) ==23649== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==23649== by 0x69F3F31: IMalloc_fnAlloc (ifs.c:187) ==23649== by 0x69F4C6D: IMalloc_Alloc (objidl.h:1508) ==23649== by 0x69F4C6D: CoTaskMemAlloc (???:0) ==23649== by 0x65CBC7A: alloc_bstr (oleaut.c:177) ==23649== by 0x65CC4E8: SysAllocStringByteLen (oleaut.c:440) ==23649== by 0x66369C2: VariantCopy (variant.c:755) ==23649== by 0xAD07595: dup_dispparams (errorinfo.c:251) ==23649== by 0xAD078A0: errorrec_AddErrorRecord (errorinfo.c:299) ==23649== by 0x6383A7F: IErrorRecords_AddErrorRecord (oledb.h:5035) ==23649== by 0x6383A7F: test_errorinfo (???:0) ==23649== by 0x6386045: func_database (database.c:913) ==23649== by 0x6387EE0: run_test (test.h:589) ==23649== by 0x638839A: main (test.h:671) ==23649== { Memcheck:Addr2 fun:VariantClear fun:errorrecords_Release fun:test_errorinfo fun:func_database fun:run_test fun:main } ==23649== Invalid read of size 2 ==23649== at 0x6636603: VariantClear (variant.c:665) ==23649== by 0xAD06BCE: errorrecords_Release (errorinfo.c:123) ==23649== by 0x6383D23: test_errorinfo (database.c:492) ==23649== by 0x6386045: func_database (database.c:913) ==23649== by 0x6387EE0: run_test (test.h:589) ==23649== by 0x638839A: main (test.h:671) ==23649== Address 0x7ffffe032030 is 16 bytes before a block of size 16 alloc'd ==23649== at 0x7BC646D6: notify_alloc (heap.c:254) ==23649== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==23649== by 0x69F3F31: IMalloc_fnAlloc (ifs.c:187) ==23649== by 0x69F4C6D: IMalloc_Alloc (objidl.h:1508) ==23649== by 0x69F4C6D: CoTaskMemAlloc (???:0) ==23649== by 0x65CBC7A: alloc_bstr (oleaut.c:177) ==23649== by 0x65CC4E8: SysAllocStringByteLen (oleaut.c:440) ==23649== by 0x66369C2: VariantCopy (variant.c:755) ==23649== by 0xAD07595: dup_dispparams (errorinfo.c:251) ==23649== by 0xAD078A0: errorrec_AddErrorRecord (errorinfo.c:299) ==23649== by 0x6383A7F: IErrorRecords_AddErrorRecord (oledb.h:5035) ==23649== by 0x6383A7F: test_errorinfo (???:0) ==23649== by 0x6386045: func_database (database.c:913) ==23649== by 0x6387EE0: run_test (test.h:589) ==23649== by 0x638839A: main (test.h:671) ==23649== { Memcheck:Addr2 fun:VariantClear fun:errorrecords_Release fun:test_errorinfo fun:func_database fun:run_test fun:main } ==23649== Invalid write of size 2 ==23649== at 0x6636639: VariantClear (variant.c:671) ==23649== by 0xAD06BCE: errorrecords_Release (errorinfo.c:123) ==23649== by 0x6383D23: test_errorinfo (database.c:492) ==23649== by 0x6386045: func_database (database.c:913) ==23649== by 0x6387EE0: run_test (test.h:589) ==23649== by 0x638839A: main (test.h:671) ==23649== Address 0x7ffffe032030 is 16 bytes before a block of size 16 alloc'd ==23649== at 0x7BC646D6: notify_alloc (heap.c:254) ==23649== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==23649== by 0x69F3F31: IMalloc_fnAlloc (ifs.c:187) ==23649== by 0x69F4C6D: IMalloc_Alloc (objidl.h:1508) ==23649== by 0x69F4C6D: CoTaskMemAlloc (???:0) ==23649== by 0x65CBC7A: alloc_bstr (oleaut.c:177) ==23649== by 0x65CC4E8: SysAllocStringByteLen (oleaut.c:440) ==23649== by 0x66369C2: VariantCopy (variant.c:755) ==23649== by 0xAD07595: dup_dispparams (errorinfo.c:251) ==23649== by 0xAD078A0: errorrec_AddErrorRecord (errorinfo.c:299) ==23649== by 0x6383A7F: IErrorRecords_AddErrorRecord (oledb.h:5035) ==23649== by 0x6383A7F: test_errorinfo (???:0) ==23649== by 0x6386045: func_database (database.c:913) ==23649== by 0x6387EE0: run_test (test.h:589) ==23649== by 0x638839A: main (test.h:671) ==23649== { Memcheck:Addr2 fun:VariantClear fun:errorrecords_Release fun:test_errorinfo fun:func_database fun:run_test fun:main } ../../../tools/runtest -q -P wine -T ../../.. -M oledb32.dll -p oledb32_test.exe.so marshal && touch marshal.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==23656== Thread 2: ==23656== Invalid write of size 8 ==23656== at 0x7BC6FEF0: MODULE_DllThreadAttach (loader.c:1323) ==23656== by 0x7BCC7A2A: start_thread (thread.c:448) ==23656== by 0x4A38453: start_thread (pthread_create.c:333) ==23656== Address 0x7ffffe30e658 is on thread 2's stack ==23656== in frame #0, created by MODULE_DllThreadAttach (loader.c:1315) ==23656== { Memcheck:Addr8 fun:MODULE_DllThreadAttach fun:start_thread fun:start_thread } ==23656== Invalid read of size 8 ==23656== at 0x7BC4BC67: RtlEnterCriticalSection (critsection.c:572) ==23656== by 0x7BCC7A2A: start_thread (thread.c:448) ==23656== by 0x4A38453: start_thread (pthread_create.c:333) ==23656== Address 0x7ffffe30e658 is on thread 2's stack ==23656== in frame #0, created by RtlEnterCriticalSection (critsection.c:540) ==23656== { Memcheck:Addr8 fun:RtlEnterCriticalSection fun:start_thread fun:start_thread } ==23656== Thread 1 oledb32_test.exe.so: ==23656== 16 bytes in 1 blocks are definitely lost in loss record 66 of 600 ==23656== at 0x7BC646D6: notify_alloc (heap.c:254) ==23656== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==23656== by 0x7A13BDD: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:729) ==23656== by 0x7A0D5A6: RPCRT4_server_thread (rpc_server.c:658) ==23656== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==23656== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==23656== by 0x7BCC7AB4: start_thread (thread.c:453) ==23656== by 0x4A38453: start_thread (pthread_create.c:333) ==23656== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==23656== 56 bytes in 1 blocks are definitely lost in loss record 206 of 600 ==23656== at 0x7BC646D6: notify_alloc (heap.c:254) ==23656== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==23656== by 0x7BC592C1: alloc_fileio (file.c:407) ==23656== by 0x7BC5CA63: server_ioctl_file (file.c:1542) ==23656== by 0x7BC5D7E6: NtFsControlFile (file.c:1787) ==23656== by 0x7B4ADBE1: ConnectNamedPipe (sync.c:1620) ==23656== by 0x7A122FA: listen_thread (rpc_transport.c:135) ==23656== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==23656== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==23656== by 0x7BCC7AB4: start_thread (thread.c:453) ==23656== by 0x4A38453: start_thread (pthread_create.c:333) ==23656== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:alloc_fileio fun:server_ioctl_file fun:NtFsControlFile fun:ConnectNamedPipe fun:listen_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==23656== 272 bytes in 1 blocks are possibly lost in loss record 426 of 600 ==23656== at 0x442E957: calloc (vg_replace_malloc.c:711) ==23656== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==23656== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==23656== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==23656== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==23656== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==23656== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==23656== by 0x7B4B2FEC: CreateThread (thread.c:54) ==23656== by 0x7A1247F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==23656== by 0x7A13B1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==23656== by 0x7A0D5A6: RPCRT4_server_thread (rpc_server.c:658) ==23656== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==23656== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==23656== by 0x7BCC7AB4: start_thread (thread.c:453) ==23656== by 0x4A38453: start_thread (pthread_create.c:333) ==23656== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/oledb32/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/oledlg/tests' ../../../tools/runtest -q -P wine -T ../../.. -M oledlg.dll -p oledlg_test.exe.so main && touch main.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/oledlg/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/opengl32/tests' ../../../tools/runtest -q -P wine -T ../../.. -M opengl32.dll -p opengl32_test.exe.so opengl && touch opengl.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 opengl.c:597: Tests skipped: Unable to find a suitable pixel format opengl.c:597: Tests skipped: Unable to find a suitable pixel format Warning: LLVM emitted unknown config register: 0x4 opengl.c:232: Tests skipped: Pbuffer test for offscreen pixelformat skipped as no offscreen-only format with pbuffer capabilities has been found make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/opengl32/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/packager/tests' ../../../tools/runtest -q -P wine -T ../../.. -M packager.dll -p packager_test.exe.so oleobj && touch oleobj.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/packager/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/pdh/tests' ../../../tools/runtest -q -P wine -T ../../.. -M pdh.dll -p pdh_test.exe.so pdh && touch pdh.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/pdh/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/propsys/tests' ../../../tools/runtest -q -P wine -T ../../.. -M propsys.dll -p propsys_test.exe.so propstore && touch propstore.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 propstore.c:217: Tests skipped: IPersistSerializedPropStorage not supported ../../../tools/runtest -q -P wine -T ../../.. -M propsys.dll -p propsys_test.exe.so propsys && touch propsys.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/propsys/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/psapi/tests' ../../../tools/runtest -q -P wine -T ../../.. -M psapi.dll -p psapi_test.exe.so psapi_main && touch psapi_main.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/psapi/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/pstorec/tests' ../../../tools/runtest -q -P wine -T ../../.. -M pstorec.dll -p pstorec_test.exe.so pstorec && touch pstorec.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/pstorec/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/qcap/tests' ../../../tools/runtest -q -P wine -T ../../.. -M qcap.dll -p qcap_test.exe.so qcap && touch qcap.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M qcap.dll -p qcap_test.exe.so smartteefilter && touch smartteefilter.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==24185== 88 bytes in 1 blocks are definitely lost in loss record 304 of 602 ==24185== at 0x7BC646D6: notify_alloc (heap.c:254) ==24185== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==24185== by 0x69E6F31: IMalloc_fnAlloc (ifs.c:187) ==24185== by 0x69E7C6D: IMalloc_Alloc (objidl.h:1508) ==24185== by 0x69E7C6D: CoTaskMemAlloc (???:0) ==24185== by 0xAFA58D4: ??? ==24185== by 0x636AFCD: IMediaSample_SetMediaType (strmif.h:2713) ==24185== by 0x636AFCD: media_thread (???:0) ==24185== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==24185== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==24185== by 0x7BCC7AB4: start_thread (thread.c:453) ==24185== by 0x4A38453: start_thread (pthread_create.c:333) ==24185== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:IMalloc_fnAlloc fun:IMalloc_Alloc fun:CoTaskMemAlloc obj:* fun:IMediaSample_SetMediaType fun:media_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==24185== 88 bytes in 1 blocks are definitely lost in loss record 305 of 602 ==24185== at 0x7BC646D6: notify_alloc (heap.c:254) ==24185== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==24185== by 0x69E6F31: IMalloc_fnAlloc (ifs.c:187) ==24185== by 0x69E7C6D: IMalloc_Alloc (objidl.h:1508) ==24185== by 0x69E7C6D: CoTaskMemAlloc (???:0) ==24185== by 0xAFA58D4: ??? ==24185== by 0xAD0986A: ??? ==24185== by 0xAD09B67: ??? ==24185== by 0xAD1866B: ??? ==24185== by 0x636B106: IMemInputPin_Receive (strmif.h:3683) ==24185== by 0x636B106: media_thread (???:0) ==24185== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==24185== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==24185== by 0x7BCC7AB4: start_thread (thread.c:453) ==24185== by 0x4A38453: start_thread (pthread_create.c:333) ==24185== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:IMalloc_fnAlloc fun:IMalloc_Alloc fun:CoTaskMemAlloc obj:* obj:* obj:* obj:* fun:IMemInputPin_Receive fun:media_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==24185== 88 bytes in 1 blocks are definitely lost in loss record 307 of 602 ==24185== at 0x7BC646D6: notify_alloc (heap.c:254) ==24185== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==24185== by 0x69E6F31: IMalloc_fnAlloc (ifs.c:187) ==24185== by 0x69E7C6D: IMalloc_Alloc (objidl.h:1508) ==24185== by 0x69E7C6D: CoTaskMemAlloc (???:0) ==24185== by 0xAFA58D4: ??? ==24185== by 0xAD0986A: ??? ==24185== by 0xAD09C3B: ??? ==24185== by 0xAD1866B: ??? ==24185== by 0x636B106: IMemInputPin_Receive (strmif.h:3683) ==24185== by 0x636B106: media_thread (???:0) ==24185== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==24185== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==24185== by 0x7BCC7AB4: start_thread (thread.c:453) ==24185== by 0x4A38453: start_thread (pthread_create.c:333) ==24185== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:IMalloc_fnAlloc fun:IMalloc_Alloc fun:CoTaskMemAlloc obj:* obj:* obj:* obj:* fun:IMemInputPin_Receive fun:media_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==24185== 2,032 bytes in 1 blocks are possibly lost in loss record 556 of 602 ==24185== at 0x7BC646D6: notify_alloc (heap.c:254) ==24185== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==24185== by 0x6371D46: get_tls_data (test.h:241) ==24185== by 0x6371E5B: winetest_set_location (test.h:276) ==24185== by 0x636AEB5: media_thread (smartteefilter.c:739) ==24185== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==24185== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==24185== by 0x7BCC7AB4: start_thread (thread.c:453) ==24185== by 0x4A38453: start_thread (pthread_create.c:333) ==24185== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:media_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/qcap/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/qedit/tests' ../../../tools/runtest -q -P wine -T ../../.. -M qedit.dll -p qedit_test.exe.so mediadet && touch mediadet.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==24205== Thread 12: ==24205== Invalid read of size 8 ==24205== at 0x103728F8: gst_pad_push_data (gstpad.c:4447) ==24205== by 0x1037A96D: gst_pad_push (gstpad.c:4559) ==24205== by 0xF9876E5: push_data (gstdemux.c:569) ==24205== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==24205== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==24205== by 0x7BCC7AB4: start_thread (thread.c:453) ==24205== by 0x4A38453: start_thread (pthread_create.c:333) ==24205== Address 0x11e39df0 is 544 bytes inside a block of size 592 free'd ==24205== at 0x442DCBF: free (vg_replace_malloc.c:530) ==24205== by 0x10662981: g_type_free_instance (gtype.c:1946) ==24205== by 0xF98E68E: GST_RemoveOutputPins (gstdemux.c:1923) ==24205== by 0xF98F315: GSTInPin_Disconnect (gstdemux.c:2055) ==24205== by 0xAF40559: IPin_Disconnect (strmif.h:1062) ==24205== by 0xAF40559: FilterGraph2_RemoveFilter (???:0) ==24205== by 0xAF3F4DD: IFilterGraph2_RemoveFilter (strmif.h:8627) ==24205== by 0xAF3F4DD: FilterGraphInner_Release (???:0) ==24205== by 0xAF3FA6C: FilterGraph2_Release (filtergraph.c:365) ==24205== by 0xACD3056: IGraphBuilder_Release (strmif.h:7050) ==24205== by 0xACD3056: MD_cleanup (???:0) ==24205== by 0xACD34D4: MediaDet_inner_Release (mediadet.c:113) ==24205== by 0xACD3711: MediaDet_Release (mediadet.c:143) ==24205== by 0x635BE40: IMediaDet_Release (qedit.h:652) ==24205== by 0x635BE40: test_mediadet (???:0) ==24205== by 0x635DCEE: func_mediadet (mediadet.c:671) ==24205== by 0x635F791: run_test (test.h:589) ==24205== by 0x635FC4B: main (test.h:671) ==24205== Block was alloc'd at ==24205== at 0x442CBC5: malloc (vg_replace_malloc.c:299) ==24205== by 0x108D2368: g_malloc (gmem.c:94) ==24205== by 0x108E8D4F: g_slice_alloc (gslice.c:1025) ==24205== by 0x108E931D: g_slice_alloc0 (gslice.c:1051) ==24205== by 0x106626B4: g_type_create_instance (gtype.c:1848) ==24205== by 0x10645546: g_object_new_internal (gobject.c:1781) ==24205== by 0x10647354: g_object_new_valist (gobject.c:2040) ==24205== by 0x10647690: g_object_new (gobject.c:1624) ==24205== by 0x103746C8: gst_pad_new_from_template (gstpad.c:859) ==24205== by 0x103746EB: gst_pad_new_from_static_template (gstpad.c:884) ==24205== by 0xF98A953: GST_Connect (gstdemux.c:1138) ==24205== by 0xF98ED33: GSTInPin_ReceiveConnection (gstdemux.c:1999) ==24205== by 0xAF3B203: IPin_ReceiveConnection (strmif.h:1059) ==24205== by 0xAF3B203: FileAsyncReaderPin_AttemptConnection (???:0) ==24205== by 0xAFFC0CE: BaseOutputPinImpl_Connect (pin.c:447) ==24205== by 0xACD522C: IPin_Connect (strmif.h:1056) ==24205== by 0xACD522C: GetSplitter (???:0) ==24205== by 0xACD5631: MediaDet_put_Filename (mediadet.c:510) ==24205== by 0x635B332: IMediaDet_put_Filename (qedit.h:683) ==24205== by 0x635B332: test_mediadet (???:0) ==24205== by 0x635DCEE: func_mediadet (mediadet.c:671) ==24205== by 0x635F791: run_test (test.h:589) ==24205== by 0x635FC4B: main (test.h:671) ==24205== { Memcheck:Addr8 fun:gst_pad_push_data fun:gst_pad_push fun:push_data fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } (wine:24205): GStreamer-CRITICAL **: gst_pad_push_event: assertion 'GST_IS_PAD (pad)' failed (wine:24205): GStreamer-CRITICAL **: gst_pad_push_event: assertion 'GST_IS_PAD (pad)' failed ==24205== Thread 14: ==24205== Invalid read of size 8 ==24205== at 0x7B4A90DF: WaitForMultipleObjectsEx (sync.c:187) ==24205== by 0xAF3C998: FileAsyncReader_WaitForNext (filesource.c:1191) ==24205== by 0xF98787D: IAsyncReader_WaitForNext (strmif.h:9322) ==24205== by 0xF98787D: push_data (???:0) ==24205== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==24205== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==24205== by 0x7BCC7AB4: start_thread (thread.c:453) ==24205== by 0x4A38453: start_thread (pthread_create.c:333) ==24205== Address 0x7ffffe044c60 is 48 bytes inside a block of size 78 free'd ==24205== at 0x7BC64760: notify_free (heap.c:262) ==24205== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==24205== by 0xAF38DCB: GetClassMediaFile (filesource.c:339) ==24205== by 0xAF3A5C8: FileSource_Load (filesource.c:655) ==24205== by 0xAF46AE9: IFileSourceFilter_Load (strmif.h:6616) ==24205== by 0xAF46AE9: CreateFilterInstanceAndLoadFile (???:0) ==24205== by 0xAF46FCC: GetFileSourceFilter (filtergraph.c:1672) ==24205== by 0xAF47142: FilterGraph2_AddSourceFilter (filtergraph.c:1692) ==24205== by 0xACD55BF: IGraphBuilder_AddSourceFilter (strmif.h:7088) ==24205== by 0xACD55BF: MediaDet_put_Filename (???:0) ==24205== by 0x635B332: IMediaDet_put_Filename (qedit.h:683) ==24205== by 0x635B332: test_mediadet (???:0) ==24205== by 0x635DCEE: func_mediadet (mediadet.c:671) ==24205== by 0x635F791: run_test (test.h:589) ==24205== by 0x635FC4B: main (test.h:671) ==24205== Block was alloc'd at ==24205== at 0x7BC646D6: notify_alloc (heap.c:254) ==24205== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==24205== by 0xAF38CCE: GetClassMediaFile (filesource.c:328) ==24205== by 0xAF3A5C8: FileSource_Load (filesource.c:655) ==24205== by 0xAF46AE9: IFileSourceFilter_Load (strmif.h:6616) ==24205== by 0xAF46AE9: CreateFilterInstanceAndLoadFile (???:0) ==24205== by 0xAF46FCC: GetFileSourceFilter (filtergraph.c:1672) ==24205== by 0xAF47142: FilterGraph2_AddSourceFilter (filtergraph.c:1692) ==24205== by 0xACD55BF: IGraphBuilder_AddSourceFilter (strmif.h:7088) ==24205== by 0xACD55BF: MediaDet_put_Filename (???:0) ==24205== by 0x635B332: IMediaDet_put_Filename (qedit.h:683) ==24205== by 0x635B332: test_mediadet (???:0) ==24205== by 0x635DCEE: func_mediadet (mediadet.c:671) ==24205== by 0x635F791: run_test (test.h:589) ==24205== by 0x635FC4B: main (test.h:671) ==24205== { Memcheck:Addr8 fun:WaitForMultipleObjectsEx fun:FileAsyncReader_WaitForNext fun:IAsyncReader_WaitForNext fun:push_data fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==24205== Invalid read of size 8 ==24205== at 0x7BC4BAF5: RtlEnterCriticalSection (critsection.c:541) ==24205== by 0xAF3C9B3: FileAsyncReader_WaitForNext (filesource.c:1193) ==24205== by 0xF98787D: IAsyncReader_WaitForNext (strmif.h:9322) ==24205== by 0xF98787D: push_data (???:0) ==24205== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==24205== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==24205== by 0x7BCC7AB4: start_thread (thread.c:453) ==24205== by 0x4A38453: start_thread (pthread_create.c:333) ==24205== Address 0x7ffffe0022a0 is 80 bytes inside a block of size 345 free'd ==24205== at 0x7BC64760: notify_free (heap.c:262) ==24205== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==24205== by 0x7BC9CE53: RtlFreeAnsiString (rtlstr.c:173) ==24205== by 0x7BC58E62: FILE_CreateFile (file.c:252) ==24205== by 0x7BC590B7: NtOpenFile (file.c:308) ==24205== by 0x7BC88304: RtlSetCurrentDirectory_U (path.c:987) ==24205== by 0x7B48F5DB: init_current_directory (process.c:926) ==24205== by 0x7B490613: __wine_kernel_init (process.c:1220) ==24205== by 0x7BC777A3: __wine_process_init (loader.c:3324) ==24205== by 0x4641358: wine_init (loader.c:956) ==24205== by 0x7C000E15: main (main.c:254) ==24205== Block was alloc'd at ==24205== at 0x7BC646D6: notify_alloc (heap.c:254) ==24205== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==24205== by 0x7BC541D2: wine_nt_to_unix_file_name (directory.c:2938) ==24205== by 0x7BC53934: nt_to_unix_file_name_attr (directory.c:2807) ==24205== by 0x7BC58AB7: FILE_CreateFile (file.c:197) ==24205== by 0x7BC590B7: NtOpenFile (file.c:308) ==24205== by 0x7BC88304: RtlSetCurrentDirectory_U (path.c:987) ==24205== by 0x7B48F5DB: init_current_directory (process.c:926) ==24205== by 0x7B490613: __wine_kernel_init (process.c:1220) ==24205== by 0x7BC777A3: __wine_process_init (loader.c:3324) ==24205== by 0x4641358: wine_init (loader.c:956) ==24205== by 0x7C000E15: main (main.c:254) ==24205== { Memcheck:Addr8 fun:RtlEnterCriticalSection fun:FileAsyncReader_WaitForNext fun:IAsyncReader_WaitForNext fun:push_data fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==24205== Invalid write of size 8 ==24205== at 0x7BC4BC14: RtlEnterCriticalSection (critsection.c:569) ==24205== by 0xAF3C9B3: FileAsyncReader_WaitForNext (filesource.c:1193) ==24205== by 0xF98787D: IAsyncReader_WaitForNext (strmif.h:9322) ==24205== by 0xF98787D: push_data (???:0) ==24205== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==24205== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==24205== by 0x7BCC7AB4: start_thread (thread.c:453) ==24205== by 0x4A38453: start_thread (pthread_create.c:333) ==24205== Address 0x7ffffe002290 is 64 bytes inside a block of size 345 free'd ==24205== at 0x7BC64760: notify_free (heap.c:262) ==24205== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==24205== by 0x7BC9CE53: RtlFreeAnsiString (rtlstr.c:173) ==24205== by 0x7BC58E62: FILE_CreateFile (file.c:252) ==24205== by 0x7BC590B7: NtOpenFile (file.c:308) ==24205== by 0x7BC88304: RtlSetCurrentDirectory_U (path.c:987) ==24205== by 0x7B48F5DB: init_current_directory (process.c:926) ==24205== by 0x7B490613: __wine_kernel_init (process.c:1220) ==24205== by 0x7BC777A3: __wine_process_init (loader.c:3324) ==24205== by 0x4641358: wine_init (loader.c:956) ==24205== by 0x7C000E15: main (main.c:254) ==24205== Block was alloc'd at ==24205== at 0x7BC646D6: notify_alloc (heap.c:254) ==24205== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==24205== by 0x7BC541D2: wine_nt_to_unix_file_name (directory.c:2938) ==24205== by 0x7BC53934: nt_to_unix_file_name_attr (directory.c:2807) ==24205== by 0x7BC58AB7: FILE_CreateFile (file.c:197) ==24205== by 0x7BC590B7: NtOpenFile (file.c:308) ==24205== by 0x7BC88304: RtlSetCurrentDirectory_U (path.c:987) ==24205== by 0x7B48F5DB: init_current_directory (process.c:926) ==24205== by 0x7B490613: __wine_kernel_init (process.c:1220) ==24205== by 0x7BC777A3: __wine_process_init (loader.c:3324) ==24205== by 0x4641358: wine_init (loader.c:956) ==24205== by 0x7C000E15: main (main.c:254) ==24205== { Memcheck:Addr8 fun:RtlEnterCriticalSection fun:FileAsyncReader_WaitForNext fun:IAsyncReader_WaitForNext fun:push_data fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==24205== Invalid write of size 8 ==24205== at 0x7BC4BF2E: RtlLeaveCriticalSection (critsection.c:671) ==24205== by 0xAF3D113: FileAsyncReader_WaitForNext (filesource.c:1300) ==24205== by 0xF98787D: IAsyncReader_WaitForNext (strmif.h:9322) ==24205== by 0xF98787D: push_data (???:0) ==24205== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==24205== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==24205== by 0x7BCC7AB4: start_thread (thread.c:453) ==24205== by 0x4A38453: start_thread (pthread_create.c:333) ==24205== Address 0x7ffffe002290 is 64 bytes inside a block of size 345 free'd ==24205== at 0x7BC64760: notify_free (heap.c:262) ==24205== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==24205== by 0x7BC9CE53: RtlFreeAnsiString (rtlstr.c:173) ==24205== by 0x7BC58E62: FILE_CreateFile (file.c:252) ==24205== by 0x7BC590B7: NtOpenFile (file.c:308) ==24205== by 0x7BC88304: RtlSetCurrentDirectory_U (path.c:987) ==24205== by 0x7B48F5DB: init_current_directory (process.c:926) ==24205== by 0x7B490613: __wine_kernel_init (process.c:1220) ==24205== by 0x7BC777A3: __wine_process_init (loader.c:3324) ==24205== by 0x4641358: wine_init (loader.c:956) ==24205== by 0x7C000E15: main (main.c:254) ==24205== Block was alloc'd at ==24205== at 0x7BC646D6: notify_alloc (heap.c:254) ==24205== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==24205== by 0x7BC541D2: wine_nt_to_unix_file_name (directory.c:2938) ==24205== by 0x7BC53934: nt_to_unix_file_name_attr (directory.c:2807) ==24205== by 0x7BC58AB7: FILE_CreateFile (file.c:197) ==24205== by 0x7BC590B7: NtOpenFile (file.c:308) ==24205== by 0x7BC88304: RtlSetCurrentDirectory_U (path.c:987) ==24205== by 0x7B48F5DB: init_current_directory (process.c:926) ==24205== by 0x7B490613: __wine_kernel_init (process.c:1220) ==24205== by 0x7BC777A3: __wine_process_init (loader.c:3324) ==24205== by 0x4641358: wine_init (loader.c:956) ==24205== by 0x7C000E15: main (main.c:254) ==24205== { Memcheck:Addr8 fun:RtlLeaveCriticalSection fun:FileAsyncReader_WaitForNext fun:IAsyncReader_WaitForNext fun:push_data fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==24205== Thread 1 qedit_test.exe.so: ==24205== 208 bytes in 2 blocks are definitely lost in loss record 4,715 of 5,473 ==24205== at 0x442CBC5: malloc (vg_replace_malloc.c:299) ==24205== by 0x108D2368: g_malloc (gmem.c:94) ==24205== by 0x108E8D4F: g_slice_alloc (gslice.c:1025) ==24205== by 0x108E931D: g_slice_alloc0 (gslice.c:1051) ==24205== by 0x10360563: gst_event_new_custom (gstevent.c:299) ==24205== by 0xF98779C: push_data (gstdemux.c:582) ==24205== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==24205== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==24205== by 0x7BCC7AB4: start_thread (thread.c:453) ==24205== by 0x4A38453: start_thread (pthread_create.c:333) ==24205== { Memcheck:Leak match-leak-kinds: definite fun:malloc fun:g_malloc fun:g_slice_alloc fun:g_slice_alloc0 fun:gst_event_new_custom fun:push_data fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==24205== 304 bytes in 1 blocks are possibly lost in loss record 4,982 of 5,473 ==24205== at 0x442E957: calloc (vg_replace_malloc.c:711) ==24205== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==24205== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==24205== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==24205== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==24205== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==24205== by 0x7BCCD61F: tp_new_worker_thread (threadpool.c:1294) ==24205== by 0x7BCCEB03: tp_threadpool_lock (threadpool.c:1738) ==24205== by 0x7BCD3003: TpSimpleTryPost (threadpool.c:2872) ==24205== by 0x7B4B5913: TrySubmitThreadpoolCallback (thread.c:1108) ==24205== by 0xF99040E: dispatch_thread (gstdemux.c:2315) ==24205== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==24205== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==24205== by 0x7BCC7AB4: start_thread (thread.c:453) ==24205== by 0x4A38453: start_thread (pthread_create.c:333) ==24205== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:tp_new_worker_thread fun:tp_threadpool_lock fun:TpSimpleTryPost fun:TrySubmitThreadpoolCallback fun:dispatch_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==24205== 328 (32 direct, 296 indirect) bytes in 1 blocks are definitely lost in loss record 5,006 of 5,473 ==24205== at 0x442CBC5: malloc (vg_replace_malloc.c:299) ==24205== by 0x108D2368: g_malloc (gmem.c:94) ==24205== by 0x108E8D4F: g_slice_alloc (gslice.c:1025) ==24205== by 0x10397302: gst_structure_new_id_empty_with_size (gststructure.c:145) ==24205== by 0x10399C0E: gst_structure_new_id (gststructure.c:750) ==24205== by 0x10360F71: gst_event_new_segment (gstevent.c:762) ==24205== by 0x1383485E: gst_avi_demux_stream_header_pull (gstavidemux.c:4314) ==24205== by 0x138369A9: gst_avi_demux_loop (gstavidemux.c:5628) ==24205== by 0x103A5140: gst_task_func (gsttask.c:332) ==24205== by 0x108F37A7: g_thread_pool_thread_proxy (gthreadpool.c:307) ==24205== by 0x108F2E14: g_thread_proxy (gthread.c:780) ==24205== by 0x4A38453: start_thread (pthread_create.c:333) ==24205== { Memcheck:Leak match-leak-kinds: definite fun:malloc fun:g_malloc fun:g_slice_alloc fun:gst_structure_new_id_empty_with_size fun:gst_structure_new_id fun:gst_event_new_segment fun:gst_avi_demux_stream_header_pull fun:gst_avi_demux_loop fun:gst_task_func fun:g_thread_pool_thread_proxy fun:g_thread_proxy fun:start_thread } ==24205== 608 bytes in 2 blocks are possibly lost in loss record 5,121 of 5,473 ==24205== at 0x442E957: calloc (vg_replace_malloc.c:711) ==24205== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==24205== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==24205== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==24205== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==24205== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==24205== by 0x7BCCD61F: tp_new_worker_thread (threadpool.c:1294) ==24205== by 0x7BCCF2A9: tp_object_submit (threadpool.c:1924) ==24205== by 0x7BCCF15C: tp_object_initialize (threadpool.c:1888) ==24205== by 0x7BCD309A: TpSimpleTryPost (threadpool.c:2881) ==24205== by 0x7B4B5913: TrySubmitThreadpoolCallback (thread.c:1108) ==24205== by 0xF99040E: dispatch_thread (gstdemux.c:2315) ==24205== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==24205== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==24205== by 0x7BCC7AB4: start_thread (thread.c:453) ==24205== by 0x4A38453: start_thread (pthread_create.c:333) ==24205== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:tp_new_worker_thread fun:tp_object_submit fun:tp_object_initialize fun:TpSimpleTryPost fun:TrySubmitThreadpoolCallback fun:dispatch_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==24205== 656 (64 direct, 592 indirect) bytes in 2 blocks are definitely lost in loss record 5,187 of 5,473 ==24205== at 0x442CBC5: malloc (vg_replace_malloc.c:299) ==24205== by 0x108D2368: g_malloc (gmem.c:94) ==24205== by 0x108E8D4F: g_slice_alloc (gslice.c:1025) ==24205== by 0x10397302: gst_structure_new_id_empty_with_size (gststructure.c:145) ==24205== by 0x10399C0E: gst_structure_new_id (gststructure.c:750) ==24205== by 0x1036A4EC: gst_message_new_state_changed (gstmessage.c:562) ==24205== by 0x1035CF30: _priv_gst_element_state_changed (gstelement.c:2282) ==24205== by 0x1035DF07: gst_element_continue_state (gstelement.c:2382) ==24205== by 0x1035D646: gst_element_change_state (gstelement.c:2687) ==24205== by 0x1035DB09: gst_element_set_state_func (gstelement.c:2602) ==24205== by 0x1033C4BC: gst_bin_element_set_state (gstbin.c:2414) ==24205== by 0x1033C4BC: gst_bin_change_state_func (gstbin.c:2756) ==24205== by 0x1035D38D: gst_element_change_state (gstelement.c:2648) ==24205== by 0x10334BE5: gst_bin_continue_func (gstbin.c:3063) ==24205== by 0x108F37A7: g_thread_pool_thread_proxy (gthreadpool.c:307) ==24205== by 0x108F2E14: g_thread_proxy (gthread.c:780) ==24205== by 0x4A38453: start_thread (pthread_create.c:333) ==24205== { Memcheck:Leak match-leak-kinds: definite fun:malloc fun:g_malloc fun:g_slice_alloc fun:gst_structure_new_id_empty_with_size fun:gst_structure_new_id fun:gst_message_new_state_changed fun:_priv_gst_element_state_changed fun:gst_element_continue_state fun:gst_element_change_state fun:gst_element_set_state_func fun:gst_bin_element_set_state fun:gst_bin_change_state_func fun:gst_element_change_state fun:gst_bin_continue_func fun:g_thread_pool_thread_proxy fun:g_thread_proxy fun:start_thread } ==24205== 656 (64 direct, 592 indirect) bytes in 2 blocks are definitely lost in loss record 5,188 of 5,473 ==24205== at 0x442CBC5: malloc (vg_replace_malloc.c:299) ==24205== by 0x108D2368: g_malloc (gmem.c:94) ==24205== by 0x108E8D4F: g_slice_alloc (gslice.c:1025) ==24205== by 0x10397302: gst_structure_new_id_empty_with_size (gststructure.c:145) ==24205== by 0x10399C0E: gst_structure_new_id (gststructure.c:750) ==24205== by 0x1036A4EC: gst_message_new_state_changed (gstmessage.c:562) ==24205== by 0x1035CF30: _priv_gst_element_state_changed (gstelement.c:2282) ==24205== by 0x1035DF07: gst_element_continue_state (gstelement.c:2382) ==24205== by 0x1035D646: gst_element_change_state (gstelement.c:2687) ==24205== by 0x10334BE5: gst_bin_continue_func (gstbin.c:3063) ==24205== by 0x108F37A7: g_thread_pool_thread_proxy (gthreadpool.c:307) ==24205== by 0x108F2E14: g_thread_proxy (gthread.c:780) ==24205== by 0x4A38453: start_thread (pthread_create.c:333) ==24205== { Memcheck:Leak match-leak-kinds: definite fun:malloc fun:g_malloc fun:g_slice_alloc fun:gst_structure_new_id_empty_with_size fun:gst_structure_new_id fun:gst_message_new_state_changed fun:_priv_gst_element_state_changed fun:gst_element_continue_state fun:gst_element_change_state fun:gst_bin_continue_func fun:g_thread_pool_thread_proxy fun:g_thread_proxy fun:start_thread } ==24205== 1,265 (216 direct, 1,049 indirect) bytes in 3 blocks are definitely lost in loss record 5,304 of 5,473 ==24205== at 0x442CBC5: malloc (vg_replace_malloc.c:299) ==24205== by 0x108D2368: g_malloc (gmem.c:94) ==24205== by 0x108E8D4F: g_slice_alloc (gslice.c:1025) ==24205== by 0x103461BA: gst_caps_new_empty (gstcaps.c:243) ==24205== by 0x10346B54: _gst_caps_copy (gstcaps.c:164) ==24205== by 0x1036E2B7: gst_mini_object_make_writable (gstminiobject.c:324) ==24205== by 0xF988EDE: init_new_decoded_pad (gstdemux.c:808) ==24205== by 0xF9898F3: existing_new_pad (gstdemux.c:934) ==24205== by 0xF98FE2D: perform_cb (gstdemux.c:2192) ==24205== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==24205== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==24205== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==24205== by 0x7BCC7AB4: start_thread (thread.c:453) ==24205== by 0x4A38453: start_thread (pthread_create.c:333) ==24205== { Memcheck:Leak match-leak-kinds: definite fun:malloc fun:g_malloc fun:g_slice_alloc fun:gst_caps_new_empty fun:_gst_caps_copy fun:gst_mini_object_make_writable fun:init_new_decoded_pad fun:existing_new_pad fun:perform_cb fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==24205== 2,296 (224 direct, 2,072 indirect) bytes in 7 blocks are definitely lost in loss record 5,354 of 5,473 ==24205== at 0x442CBC5: malloc (vg_replace_malloc.c:299) ==24205== by 0x108D2368: g_malloc (gmem.c:94) ==24205== by 0x108E8D4F: g_slice_alloc (gslice.c:1025) ==24205== by 0x10397302: gst_structure_new_id_empty_with_size (gststructure.c:145) ==24205== by 0x10399C0E: gst_structure_new_id (gststructure.c:750) ==24205== by 0x1036B6A4: gst_message_new_stream_status (gstmessage.c:1515) ==24205== by 0x10370BD0: do_stream_status.isra.2 (gstpad.c:5918) ==24205== by 0x103A5183: gst_task_func (gsttask.c:345) ==24205== by 0x108F37A7: g_thread_pool_thread_proxy (gthreadpool.c:307) ==24205== by 0x108F2E14: g_thread_proxy (gthread.c:780) ==24205== by 0x4A38453: start_thread (pthread_create.c:333) ==24205== { Memcheck:Leak match-leak-kinds: definite fun:malloc fun:g_malloc fun:g_slice_alloc fun:gst_structure_new_id_empty_with_size fun:gst_structure_new_id fun:gst_message_new_stream_status fun:do_stream_status.isra.2 fun:gst_task_func fun:g_thread_pool_thread_proxy fun:g_thread_proxy fun:start_thread } ==24205== 6,442 (224 direct, 6,218 indirect) bytes in 7 blocks are definitely lost in loss record 5,420 of 5,473 ==24205== at 0x442CBC5: malloc (vg_replace_malloc.c:299) ==24205== by 0x108D2368: g_malloc (gmem.c:94) ==24205== by 0x108E8D4F: g_slice_alloc (gslice.c:1025) ==24205== by 0x10397302: gst_structure_new_id_empty_with_size (gststructure.c:145) ==24205== by 0x10399C0E: gst_structure_new_id (gststructure.c:750) ==24205== by 0x1036B6A4: gst_message_new_stream_status (gstmessage.c:1515) ==24205== by 0x10370BD0: do_stream_status.isra.2 (gstpad.c:5918) ==24205== by 0x103A5081: gst_task_func (gsttask.c:303) ==24205== by 0x108F37A7: g_thread_pool_thread_proxy (gthreadpool.c:307) ==24205== by 0x108F2E14: g_thread_proxy (gthread.c:780) ==24205== by 0x4A38453: start_thread (pthread_create.c:333) ==24205== { Memcheck:Leak match-leak-kinds: definite fun:malloc fun:g_malloc fun:g_slice_alloc fun:gst_structure_new_id_empty_with_size fun:gst_structure_new_id fun:gst_message_new_stream_status fun:do_stream_status.isra.2 fun:gst_task_func fun:g_thread_pool_thread_proxy fun:g_thread_proxy fun:start_thread } ../../../tools/runtest -q -P wine -T ../../.. -M qedit.dll -p qedit_test.exe.so timeline && touch timeline.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/qedit/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/qmgr/tests' ../../../tools/runtest -q -P wine -T ../../.. -M qmgr.dll -p qmgr_test.exe.so enum_files && touch enum_files.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M qmgr.dll -p qmgr_test.exe.so enum_jobs && touch enum_jobs.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M qmgr.dll -p qmgr_test.exe.so file && touch file.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M qmgr.dll -p qmgr_test.exe.so job && touch job.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M qmgr.dll -p qmgr_test.exe.so qmgr && touch qmgr.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/qmgr/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/quartz/tests' ../../../tools/runtest -q -P wine -T ../../.. -M quartz.dll -p quartz_test.exe.so avisplitter && touch avisplitter.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 avisplitter.c:341: Tests skipped: Could not read test file "test.avi", skipping test ../../../tools/runtest -q -P wine -T ../../.. -M quartz.dll -p quartz_test.exe.so dsoundrender && touch dsoundrender.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M quartz.dll -p quartz_test.exe.so filtergraph && touch filtergraph.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 filtergraph.c:359: Tests skipped: Could not read test file L"test.avi", skipping test filtergraph.c:359: Tests skipped: Could not read test file L"test.mpg", skipping test ../../../tools/runtest -q -P wine -T ../../.. -M quartz.dll -p quartz_test.exe.so filtermapper && touch filtermapper.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M quartz.dll -p quartz_test.exe.so memallocator && touch memallocator.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M quartz.dll -p quartz_test.exe.so misc && touch misc.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M quartz.dll -p quartz_test.exe.so mpegsplit && touch mpegsplit.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M quartz.dll -p quartz_test.exe.so referenceclock && touch referenceclock.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M quartz.dll -p quartz_test.exe.so videorenderer && touch videorenderer.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/quartz/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/rasapi32/tests' ../../../tools/runtest -q -P wine -T ../../.. -M rasapi32.dll -p rasapi32_test.exe.so rasapi && touch rasapi.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/rasapi32/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/riched20/tests' ../../../tools/runtest -q -P wine -T ../../.. -M riched20.dll -p riched20_test.exe.so editor && touch editor.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 editor.c:492: Tests skipped: Skip multibyte character tests on non-Japanese platform editor.c:1764: Tests skipped: Skip multibyte character tests on non-Japanese platform editor.c:1803: Tests skipped: Skip multibyte character tests on non-Japanese platform editor.c:4356: Tests skipped: Skip multibyte character tests on non-Japanese platform editor.c:4957: Tests skipped: Skip multibyte character tests on non-Japanese platform editor.c:4897: Tests skipped: Skip multibyte character tests on non-Japanese platform editor.c:8510: Tests skipped: Skip multibyte character tests on non-Japanese platform editor.c:5261: Tests skipped: Skip multibyte character tests on non-Japanese platform editor.c:5261: Tests skipped: Skip multibyte character tests on non-Japanese platform ==28397== 16 bytes in 1 blocks are definitely lost in loss record 117 of 1,406 ==28397== at 0x7BC646D6: notify_alloc (heap.c:254) ==28397== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==28397== by 0x7664BDD: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:729) ==28397== by 0x765E5A6: RPCRT4_server_thread (rpc_server.c:658) ==28397== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==28397== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==28397== by 0x7BCC7AB4: start_thread (thread.c:453) ==28397== by 0x4A38453: start_thread (pthread_create.c:333) ==28397== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==28397== 56 bytes in 1 blocks are definitely lost in loss record 342 of 1,406 ==28397== at 0x7BC646D6: notify_alloc (heap.c:254) ==28397== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==28397== by 0x7BC592C1: alloc_fileio (file.c:407) ==28397== by 0x7BC5CA63: server_ioctl_file (file.c:1542) ==28397== by 0x7BC5D7E6: NtFsControlFile (file.c:1787) ==28397== by 0x7B4ADBE1: ConnectNamedPipe (sync.c:1620) ==28397== by 0x76632FA: listen_thread (rpc_transport.c:135) ==28397== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==28397== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==28397== by 0x7BCC7AB4: start_thread (thread.c:453) ==28397== by 0x4A38453: start_thread (pthread_create.c:333) ==28397== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:alloc_fileio fun:server_ioctl_file fun:NtFsControlFile fun:ConnectNamedPipe fun:listen_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==28397== 272 bytes in 1 blocks are possibly lost in loss record 817 of 1,406 ==28397== at 0x442E957: calloc (vg_replace_malloc.c:711) ==28397== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==28397== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==28397== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==28397== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==28397== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==28397== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==28397== by 0x7B4B2FEC: CreateThread (thread.c:54) ==28397== by 0x766347F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==28397== by 0x7664B1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==28397== by 0x765E5A6: RPCRT4_server_thread (rpc_server.c:658) ==28397== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==28397== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==28397== by 0x7BCC7AB4: start_thread (thread.c:453) ==28397== by 0x4A38453: start_thread (pthread_create.c:333) ==28397== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ../../../tools/runtest -q -P wine -T ../../.. -M riched20.dll -p riched20_test.exe.so richole && touch richole.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M riched20.dll -p riched20_test.exe.so txtsrv && touch txtsrv.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 txtsrv.c:768: Tests skipped: TxGetNaturalSize measurements not performed (xdim = 0, ydim = 0, result = 80004001, error = deadbeef) ==31934== 88 bytes in 1 blocks are possibly lost in loss record 308 of 619 ==31934== at 0x7BC646D6: notify_alloc (heap.c:254) ==31934== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==31934== by 0x7AC4053A: heap_alloc (editor.h:30) ==31934== by 0x7AC5BB00: CreateIRichEditOle (richole.c:5221) ==31934== by 0x7AC665F8: ITextServicesImpl_QueryInterface (txtsrv.c:83) ==31934== by 0x7AC66A72: fnTextSrv_QueryInterface (txtsrv.c:141) ==31934== by 0x63AF5FD: test_QueryInterface (txtsrv.c:905) ==31934== by 0x63AFCC2: func_txtsrv (txtsrv.c:981) ==31934== by 0x63B0D1E: run_test (test.h:589) ==31934== by 0x63B11D8: main (test.h:671) ==31934== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:CreateIRichEditOle fun:ITextServicesImpl_QueryInterface fun:fnTextSrv_QueryInterface fun:test_QueryInterface fun:func_txtsrv fun:run_test fun:main } make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/riched20/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/riched32/tests' ../../../tools/runtest -q -P wine -T ../../.. -M riched32.dll -p riched32_test.exe.so editor && touch editor.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 editor.c:579: Tests skipped: Skip multibyte character tests on non-Japanese platform editor.c:619: Tests skipped: Skip multibyte character tests on non-Japanese platform editor.c:153: Tests skipped: Skip multibyte character tests on non-Japanese platform editor.c:515: Tests skipped: Skip multibyte character tests on non-Japanese platform editor.c:1335: Tests skipped: Skip multibyte character tests on non-Japanese platform editor.c:1397: Tests skipped: Skip multibyte character tests on non-Japanese platform make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/riched32/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/rpcrt4/tests' ../../../tools/runtest -q -P wine -T ../../.. -M rpcrt4.dll -p rpcrt4_test.exe.so cstub && touch cstub.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==932== 48 bytes in 1 blocks are definitely lost in loss record 220 of 657 ==932== at 0x7BC646D6: notify_alloc (heap.c:254) ==932== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==932== by 0x79FE2FE: CStdStubBuffer_Construct (cstub.c:88) ==932== by 0x79FCF28: CStdPSFactory_CreateStub (cpsf.c:135) ==932== by 0x63624F1: IPSFactoryBuffer_CreateStub (objidl.h:9567) ==932== by 0x63624F1: create_stub (???:0) ==932== by 0x636336C: test_Connect (cstub.c:900) ==932== by 0x63642F2: func_cstub (cstub.c:1207) ==932== by 0x63AD753: run_test (test.h:589) ==932== by 0x63ADC0D: main (test.h:671) ==932== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:CStdStubBuffer_Construct fun:CStdPSFactory_CreateStub fun:IPSFactoryBuffer_CreateStub fun:create_stub fun:test_Connect fun:func_cstub fun:run_test fun:main } ../../../tools/runtest -q -P wine -T ../../.. -M rpcrt4.dll -p rpcrt4_test.exe.so generated && touch generated.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M rpcrt4.dll -p rpcrt4_test.exe.so ndr_marshall && touch ndr_marshall.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==1066== Invalid write of size 8 ==1066== at 0x6365516: test_pointer_marshal (ndr_marshall.c:266) ==1066== by 0x6365EA9: test_simple_types (ndr_marshall.c:482) ==1066== by 0x6370409: func_ndr_marshall (ndr_marshall.c:2497) ==1066== by 0x63AD753: run_test (test.h:589) ==1066== by 0x63ADC0D: main (test.h:671) ==1066== Address 0x7ffffe024660 is 0 bytes inside a block of size 5 alloc'd ==1066== at 0x7BC646D6: notify_alloc (heap.c:254) ==1066== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1066== by 0x63654DD: test_pointer_marshal (ndr_marshall.c:263) ==1066== by 0x6365EA9: test_simple_types (ndr_marshall.c:482) ==1066== by 0x6370409: func_ndr_marshall (ndr_marshall.c:2497) ==1066== by 0x63AD753: run_test (test.h:589) ==1066== by 0x63ADC0D: main (test.h:671) ==1066== { Memcheck:Addr8 fun:test_pointer_marshal fun:test_simple_types fun:func_ndr_marshall fun:run_test fun:main } ==1066== Invalid write of size 8 ==1066== at 0x7A1F644: NdrBaseTypeUnmarshall (ndr_marshall.c:6675) ==1066== by 0x7A087F3: PointerUnmarshall (ndr_marshall.c:969) ==1066== by 0x7A0A8C9: NdrPointerUnmarshall (ndr_marshall.c:1569) ==1066== by 0x7A087F3: PointerUnmarshall (ndr_marshall.c:969) ==1066== by 0x7A0A8C9: NdrPointerUnmarshall (ndr_marshall.c:1569) ==1066== by 0x6365546: test_pointer_marshal (ndr_marshall.c:267) ==1066== by 0x6365EA9: test_simple_types (ndr_marshall.c:482) ==1066== by 0x6370409: func_ndr_marshall (ndr_marshall.c:2497) ==1066== by 0x63AD753: run_test (test.h:589) ==1066== by 0x63ADC0D: main (test.h:671) ==1066== Address 0x7ffffe024660 is 0 bytes inside a block of size 5 alloc'd ==1066== at 0x7BC646D6: notify_alloc (heap.c:254) ==1066== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1066== by 0x63654DD: test_pointer_marshal (ndr_marshall.c:263) ==1066== by 0x6365EA9: test_simple_types (ndr_marshall.c:482) ==1066== by 0x6370409: func_ndr_marshall (ndr_marshall.c:2497) ==1066== by 0x63AD753: run_test (test.h:589) ==1066== by 0x63ADC0D: main (test.h:671) ==1066== { Memcheck:Addr8 fun:NdrBaseTypeUnmarshall fun:PointerUnmarshall fun:NdrPointerUnmarshall fun:PointerUnmarshall fun:NdrPointerUnmarshall fun:test_pointer_marshal fun:test_simple_types fun:func_ndr_marshall fun:run_test fun:main } ==1066== Use of uninitialised value of size 8 ==1066== at 0x44311E3: memcpy@@GLIBC_2.14 (vg_replace_strmem.c:1018) ==1066== by 0x7A0735F: safe_copy_from_buffer (ndr_marshall.c:730) ==1066== by 0x7A1F6CA: NdrBaseTypeUnmarshall (ndr_marshall.c:6675) ==1066== by 0x7A087F3: PointerUnmarshall (ndr_marshall.c:969) ==1066== by 0x7A0A8C9: NdrPointerUnmarshall (ndr_marshall.c:1569) ==1066== by 0x7A087F3: PointerUnmarshall (ndr_marshall.c:969) ==1066== by 0x7A0A8C9: NdrPointerUnmarshall (ndr_marshall.c:1569) ==1066== by 0x6365546: test_pointer_marshal (ndr_marshall.c:267) ==1066== by 0x6365EA9: test_simple_types (ndr_marshall.c:482) ==1066== by 0x6370409: func_ndr_marshall (ndr_marshall.c:2497) ==1066== by 0x63AD753: run_test (test.h:589) ==1066== by 0x63ADC0D: main (test.h:671) ==1066== Uninitialised value was created by a client request ==1066== at 0x7BC64416: mark_block_uninitialized (heap.c:208) ==1066== by 0x7BC64612: initialize_block (heap.c:239) ==1066== by 0x7BC69E6D: RtlAllocateHeap (heap.c:1717) ==1066== by 0x7BC6E7E0: alloc_module (loader.c:945) ==1066== by 0x7BC70CBA: load_builtin_callback (loader.c:1594) ==1066== by 0x4640CF6: __wine_dll_register (loader.c:514) ==1066== by 0x63ADFC7: __wine_spec_init (init.c:35) ==1066== by 0x400F36C: call_init.part.0 (dl-init.c:58) ==1066== by 0x400F4BA: call_init (dl-init.c:30) ==1066== by 0x400F4BA: _dl_init (dl-init.c:120) ==1066== by 0x4013A87: dl_open_worker (dl-open.c:564) ==1066== by 0x400F253: _dl_catch_error (dl-error.c:187) ==1066== by 0x4013108: _dl_open (dl-open.c:649) ==1066== by 0x4FEBFD8: dlopen_doit (dlopen.c:66) ==1066== by 0x400F253: _dl_catch_error (dl-error.c:187) ==1066== by 0x4FEC588: _dlerror_run (dlerror.c:163) ==1066== by 0x4FEC070: dlopen@@GLIBC_2.2.5 (dlopen.c:87) ==1066== by 0x46413A0: wine_dlopen (loader.c:1016) ==1066== by 0x7BC721BE: load_builtin_dll (loader.c:1917) ==1066== by 0x7BC739DD: load_dll (loader.c:2283) ==1066== by 0x7BC73F01: LdrLoadDll (loader.c:2338) ==1066== { Memcheck:Value8 fun:memcpy@@GLIBC_2.14 fun:safe_copy_from_buffer fun:NdrBaseTypeUnmarshall fun:PointerUnmarshall fun:NdrPointerUnmarshall fun:PointerUnmarshall fun:NdrPointerUnmarshall fun:test_pointer_marshal fun:test_simple_types fun:func_ndr_marshall fun:run_test fun:main } ==1066== Use of uninitialised value of size 8 ==1066== at 0x44326B5: __memcmp_sse4_1 (vg_replace_strmem.c:1095) ==1066== by 0x6365D0A: deref_cmp (ndr_marshall.c:336) ==1066== by 0x6365612: test_pointer_marshal (ndr_marshall.c:270) ==1066== by 0x6365EA9: test_simple_types (ndr_marshall.c:482) ==1066== by 0x6370409: func_ndr_marshall (ndr_marshall.c:2497) ==1066== by 0x63AD753: run_test (test.h:589) ==1066== by 0x63ADC0D: main (test.h:671) ==1066== Uninitialised value was created by a client request ==1066== at 0x7BC64416: mark_block_uninitialized (heap.c:208) ==1066== by 0x7BC64612: initialize_block (heap.c:239) ==1066== by 0x7BC69E6D: RtlAllocateHeap (heap.c:1717) ==1066== by 0x7BC6E7E0: alloc_module (loader.c:945) ==1066== by 0x7BC70CBA: load_builtin_callback (loader.c:1594) ==1066== by 0x4640CF6: __wine_dll_register (loader.c:514) ==1066== by 0x63ADFC7: __wine_spec_init (init.c:35) ==1066== by 0x400F36C: call_init.part.0 (dl-init.c:58) ==1066== by 0x400F4BA: call_init (dl-init.c:30) ==1066== by 0x400F4BA: _dl_init (dl-init.c:120) ==1066== by 0x4013A87: dl_open_worker (dl-open.c:564) ==1066== by 0x400F253: _dl_catch_error (dl-error.c:187) ==1066== by 0x4013108: _dl_open (dl-open.c:649) ==1066== by 0x4FEBFD8: dlopen_doit (dlopen.c:66) ==1066== by 0x400F253: _dl_catch_error (dl-error.c:187) ==1066== by 0x4FEC588: _dlerror_run (dlerror.c:163) ==1066== by 0x4FEC070: dlopen@@GLIBC_2.2.5 (dlopen.c:87) ==1066== by 0x46413A0: wine_dlopen (loader.c:1016) ==1066== by 0x7BC721BE: load_builtin_dll (loader.c:1917) ==1066== by 0x7BC739DD: load_dll (loader.c:2283) ==1066== by 0x7BC73F01: LdrLoadDll (loader.c:2338) ==1066== { Memcheck:Value8 fun:__memcmp_sse4_1 fun:deref_cmp fun:test_pointer_marshal fun:test_simple_types fun:func_ndr_marshall fun:run_test fun:main } ==1066== Invalid write of size 8 ==1066== at 0x6365753: test_pointer_marshal (ndr_marshall.c:279) ==1066== by 0x6365EA9: test_simple_types (ndr_marshall.c:482) ==1066== by 0x6370409: func_ndr_marshall (ndr_marshall.c:2497) ==1066== by 0x63AD753: run_test (test.h:589) ==1066== by 0x63ADC0D: main (test.h:671) ==1066== Address 0x7ffffe024660 is 0 bytes inside a block of size 5 alloc'd ==1066== at 0x7BC646D6: notify_alloc (heap.c:254) ==1066== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1066== by 0x63654DD: test_pointer_marshal (ndr_marshall.c:263) ==1066== by 0x6365EA9: test_simple_types (ndr_marshall.c:482) ==1066== by 0x6370409: func_ndr_marshall (ndr_marshall.c:2497) ==1066== by 0x63AD753: run_test (test.h:589) ==1066== by 0x63ADC0D: main (test.h:671) ==1066== { Memcheck:Addr8 fun:test_pointer_marshal fun:test_simple_types fun:func_ndr_marshall fun:run_test fun:main } ==1066== Invalid write of size 8 ==1066== at 0x7A08226: PointerUnmarshall (ndr_marshall.c:893) ==1066== by 0x7A09D2A: EmbeddedPointerUnmarshall (ndr_marshall.c:1292) ==1066== by 0x7A0CE48: array_read_variance_and_unmarshall (ndr_marshall.c:2152) ==1066== by 0x7A1259A: NdrComplexStructUnmarshall (ndr_marshall.c:3726) ==1066== by 0x636DB41: test_conf_complex_struct (ndr_marshall.c:1885) ==1066== by 0x637043B: func_ndr_marshall (ndr_marshall.c:2507) ==1066== by 0x63AD753: run_test (test.h:589) ==1066== by 0x63ADC0D: main (test.h:671) ==1066== Address 0x7ffffe0265a4 is 84 bytes inside a block of size 88 alloc'd ==1066== at 0x7BC646D6: notify_alloc (heap.c:254) ==1066== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1066== by 0x636D944: test_conf_complex_struct (ndr_marshall.c:1869) ==1066== by 0x637043B: func_ndr_marshall (ndr_marshall.c:2507) ==1066== by 0x63AD753: run_test (test.h:589) ==1066== by 0x63ADC0D: main (test.h:671) ==1066== { Memcheck:Addr8 fun:PointerUnmarshall fun:EmbeddedPointerUnmarshall fun:array_read_variance_and_unmarshall fun:NdrComplexStructUnmarshall fun:test_conf_complex_struct fun:func_ndr_marshall fun:run_test fun:main } ==1066== 16 bytes in 1 blocks are definitely lost in loss record 23 of 393 ==1066== at 0x7BC646D6: notify_alloc (heap.c:254) ==1066== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1066== by 0x7A46BDD: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:729) ==1066== by 0x7A405A6: RPCRT4_server_thread (rpc_server.c:658) ==1066== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==1066== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==1066== by 0x7BCC7AB4: start_thread (thread.c:453) ==1066== by 0x4A38453: start_thread (pthread_create.c:333) ==1066== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==1066== 56 bytes in 1 blocks are definitely lost in loss record 165 of 393 ==1066== at 0x7BC646D6: notify_alloc (heap.c:254) ==1066== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1066== by 0x7BC592C1: alloc_fileio (file.c:407) ==1066== by 0x7BC5CA63: server_ioctl_file (file.c:1542) ==1066== by 0x7BC5D7E6: NtFsControlFile (file.c:1787) ==1066== by 0x7B4ADBE1: ConnectNamedPipe (sync.c:1620) ==1066== by 0x7A452FA: listen_thread (rpc_transport.c:135) ==1066== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==1066== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==1066== by 0x7BCC7AB4: start_thread (thread.c:453) ==1066== by 0x4A38453: start_thread (pthread_create.c:333) ==1066== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:alloc_fileio fun:server_ioctl_file fun:NtFsControlFile fun:ConnectNamedPipe fun:listen_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==1066== 272 bytes in 1 blocks are possibly lost in loss record 296 of 393 ==1066== at 0x442E957: calloc (vg_replace_malloc.c:711) ==1066== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==1066== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==1066== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==1066== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==1066== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==1066== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==1066== by 0x7B4B2FEC: CreateThread (thread.c:54) ==1066== by 0x7A4040C: RPCRT4_new_client (rpc_server.c:632) ==1066== by 0x7A46F71: rpcrt4_protseq_np_wait_for_new_connection (rpc_transport.c:805) ==1066== by 0x7A405FE: RPCRT4_server_thread (rpc_server.c:668) ==1066== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==1066== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==1066== by 0x7BCC7AB4: start_thread (thread.c:453) ==1066== by 0x4A38453: start_thread (pthread_create.c:333) ==1066== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:RPCRT4_new_client fun:rpcrt4_protseq_np_wait_for_new_connection fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==1066== 544 bytes in 2 blocks are possibly lost in loss record 320 of 393 ==1066== at 0x442E957: calloc (vg_replace_malloc.c:711) ==1066== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==1066== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==1066== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==1066== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==1066== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==1066== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==1066== by 0x7B4B2FEC: CreateThread (thread.c:54) ==1066== by 0x7A4547F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==1066== by 0x7A46B1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==1066== by 0x7A405A6: RPCRT4_server_thread (rpc_server.c:658) ==1066== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==1066== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==1066== by 0x7BCC7AB4: start_thread (thread.c:453) ==1066== by 0x4A38453: start_thread (pthread_create.c:333) ==1066== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ../../../tools/runtest -q -P wine -T ../../.. -M rpcrt4.dll -p rpcrt4_test.exe.so rpc && touch rpc.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==1091== Invalid write of size 8 ==1091== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==1091== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==1091== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==1091== by 0x7A3677F: RpcEpRegisterA (rpc_epmap.c:299) ==1091== by 0x6374A06: test_endpoint_mapper (rpc.c:1030) ==1091== by 0x63757EF: func_rpc (rpc.c:1227) ==1091== by 0x63AD753: run_test (test.h:589) ==1091== by 0x63ADC0D: main (test.h:671) ==1091== Address 0x7ffffe20cbe8 is in a rw- anonymous segment ==1091== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:RpcEpRegisterA fun:test_endpoint_mapper fun:func_rpc fun:run_test fun:main } wine: Unhandled illegal instruction at address 0x7bcb3c13 (thread 0139), starting debugger... ==1104== 120 bytes in 1 blocks are possibly lost in loss record 423 of 711 ==1104== at 0x7BC646D6: notify_alloc (heap.c:254) ==1104== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1104== by 0x7A46A4D: rpcrt4_protseq_np_alloc (rpc_transport.c:695) ==1104== by 0x7A41457: alloc_serverprotoseq (rpc_server.c:938) ==1104== by 0x7A41763: RPCRT4_get_or_create_serverprotseq (rpc_server.c:988) ==1104== by 0x7A41CC0: RpcServerUseProtseqA (rpc_server.c:1052) ==1104== by 0x63744B5: test_RpcServerUseProtseq (rpc.c:962) ==1104== by 0x63757DC: func_rpc (rpc.c:1226) ==1104== by 0x63AD753: run_test (test.h:589) ==1104== by 0x63ADC0D: main (test.h:671) ==1104== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:rpcrt4_protseq_np_alloc fun:alloc_serverprotoseq fun:RPCRT4_get_or_create_serverprotseq fun:RpcServerUseProtseqA fun:test_RpcServerUseProtseq fun:func_rpc fun:run_test fun:main } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Unhandled exception: illegal instruction in 64-bit code (0x000000007bcb3c13). Register dump: rip:000000007bcb3c13 rsp:00007ffffe20d1f0 rbp:00007ffffe20f9a0 eflags:00000004 ( - -- - -P- ) rax:0000000007a5761f rbx:0000000000000000 rcx:00007ffffe20dbf0 rdx:0000000007a575d8 rsi:00007ffffe03a1a0 rdi:0000000000000001 r8:00007ffffe20f060 r9:0000000007a5761f r10:00007ffffe20c278 r11:0000000007a35da0 r12:000000007c000af0 r13:0000000ffefff8e0 r14:0000000000000000 r15:0000000000000000 Stack dump: 0x00007ffffe20d1f0: 0000000007a575d8 00007ffffe200000 0x00007ffffe20d200: 0000000000000044 00007ffffe20f790 0x00007ffffe20d210: 00007ffffe200000 000000007bcb3ca3 0x00007ffffe20d220: 0000000000000000 00007ffffe20dbf0 0x00007ffffe20d230: 000000000001000f 0000000000000000 0x00007ffffe20d240: 00007ffffe20d370 000000007bcb8e0f 0x00007ffffe20d250: 0000000000000039 0000000004224000 0x00007ffffe20d260: 0000000007a364a6 0000000000000000 0x00007ffffe20d270: 00007ffffe20d2a0 0000000004d69666 0x00007ffffe20d280: 0000000000000000 00007ffffe20f8a0 0x00007ffffe20d290: 0000000005906cd0 00007ffffe20d320 0x00007ffffe20d2a0: 0000000000000000 00000000042256b8 Backtrace: =>0 0x000000007bcb3c13 set_full_cpu_context+0x12f() in ntdll (0x00007ffffe20f9a0) 1 0x000000007bcb3ca3 set_cpu_context+0x8d(context=0x7ffffe20f8a0) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:1869] in ntdll (0x00007ffffe20f9a0) 2 0x0000000007a36780 RpcEpRegisterA+0x6c(IfSpec=0x65c0600, BindingVector=0x7ffffe039e40, UuidVector=(nil), Annotation="Test annotation string.") [/home/austin/wine64-valgrind/dlls/rpcrt4/rpc_epmap.c:299] in rpcrt4 (0x00007ffffe20fa60) 3 0x0000000006374a07 test_endpoint_mapper+0xe8(protseq="ncacn_np", address=".") [/home/austin/wine64-valgrind/dlls/rpcrt4/tests/rpc.c:1030] in rpcrt4_test (0x00007ffffe20fad0) 4 0x00000000063757f0 func_rpc+0xe0() [/home/austin/wine64-valgrind/dlls/rpcrt4/tests/rpc.c:1227] in rpcrt4_test (0x00007ffffe20faf0) 5 0x00000000063ad754 run_test+0x9a(name="rpc") [/home/austin/wine64-valgrind/dlls/rpcrt4/tests/../../../include/wine/test.h:589] in rpcrt4_test (0x00007ffffe20fb20) 6 0x00000000063adc0e main+0x263(argc=0x2, argv=0x7ffffe002480) [/home/austin/wine64-valgrind/dlls/rpcrt4/tests/../../../include/wine/test.h:671] in rpcrt4_test (0x00007ffffe20fbd0) 7 0x00000000063adf80 __wine_spec_exe_entry+0xa0(peb=0x7fffff7ef000) [/home/austin/wine64-valgrind/dlls/winecrt0/exe_entry.c:36] in rpcrt4_test (0x00007ffffe20fcc0) 8 0x000000007b49004c call_process_entry+0x20(peb=0x7fffff7ef000, entry=0x63adedf) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1086] in kernel32 (0x00007ffffe20fd00) 9 0x000000007b49022f start_process+0x1dc(entry=0x63adedf) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1116] in kernel32 (0x00007ffffe20fe20) 10 0x000000007bcba94f call_thread_func+0x6a(entry=0x7b490052, arg=0x63adedf, frame=0x7ffffe20ff90) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:3947] in ntdll (0x00007ffffe20ff80) 11 0x000000007bcbaa1e call_thread_entry_point+0x29() in ntdll (0x00007ffffe20fff0) 12 0x000000007bc76794 start_process+0x2d(arg=0xffeffe230) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3054] in ntdll (0x00007ffffe20fff0) 13 0x0000000004641efb wine_call_on_stack+0x12() in libwine.so.1 (0x0000000ffeffe110) 14 0x0000000004641ee1 wine_switch_to_stack+0x2a(func=0x7bc76766, arg=0xffeffe230, stack=0x7ffffe210000) [/home/austin/wine64-valgrind/libs/wine/port.c:77] in libwine.so.1 (0x0000000ffeffe140) 15 0x000000007bc76d04 LdrInitializeThunk+0x56f(kernel_start=0x7b490052, unknown2=0, unknown3=0, unknown4=0) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3115] in ntdll (0x0000000ffeffe300) 16 0x000000007b490c24 __wine_kernel_init+0x75a() [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1310] in kernel32 (0x0000000ffefff2d0) 17 0x000000007bc777a4 __wine_process_init+0x156() [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3324] in ntdll (0x0000000ffefff340) 18 0x0000000004641359 wine_init+0x156(argc=0x3, argv=0xffefff8e8, error="", error_size=0x400) [/home/austin/wine64-valgrind/libs/wine/loader.c:956] in libwine.so.1 (0x0000000ffefff3c0) 19 0x000000007c000e16 main+0x15d(argc=0x3, argv=0xffefff8e8) [/home/austin/wine64-valgrind/loader/main.c:254] in (0x0000000ffefff800) 20 0x0000000004c6d840 __libc_start_main+0xef() in libc.so.6 (0x000000007c000e40) 21 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 22 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 23 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 24 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 25 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 26 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 27 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 28 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 29 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 30 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 31 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 32 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 33 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 34 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 35 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 36 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 37 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 38 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 39 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 40 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 41 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 42 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 43 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 44 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 45 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 46 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 47 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 48 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 49 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 50 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 51 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 52 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 53 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 54 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 55 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 56 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 57 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 58 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 59 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 60 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 61 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 62 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 63 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 64 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 65 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 66 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 67 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 68 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 69 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 70 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 71 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 72 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 73 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 74 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 75 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 76 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 77 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 78 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 79 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 80 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 81 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 82 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 83 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 84 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 85 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 86 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 87 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 88 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 89 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 90 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 91 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 92 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 93 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 94 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 95 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 96 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 97 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 98 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 99 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 100 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 101 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 102 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 103 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 104 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 105 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 106 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 107 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 108 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 109 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 110 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 111 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 112 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 113 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 114 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 115 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 116 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 117 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 118 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 119 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 120 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 121 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 122 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 123 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 124 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 125 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 126 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 127 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 128 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 129 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 130 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 131 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 132 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 133 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 134 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 135 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 136 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 137 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 138 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 139 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 140 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 141 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 142 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 143 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 144 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 145 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 146 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 147 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 148 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 149 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 150 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 151 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 152 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 153 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 154 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 155 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 156 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 157 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 158 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 159 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 160 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 161 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 162 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 163 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 164 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 165 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 166 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 167 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 168 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 169 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 170 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 171 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 172 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 173 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 174 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 175 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 176 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 177 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 178 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 179 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 180 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 181 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 182 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 183 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 184 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 185 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 186 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 187 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 188 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 189 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 190 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 191 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 192 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 193 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 194 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 195 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 196 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 197 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 198 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 199 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 200 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 0x000000007bcb3c13 set_full_cpu_context+0x12f in ntdll: iret Modules: Module Address Debug info Name (74 modules) ELF 4000000- 4226000 Deferred ld-linux-x86-64.so.2 ELF 4227000- 4429000 Deferred vgpreload_core-amd64-linux.so PE 4429000- 4638000 Deferred vgpreload_memcheck-amd64-linux.s ELF 4638000- 49e1000 Dwarf libwine.so.1 ELF 4a31000- 4c4d000 Deferred libpthread.so.0 ELF 4c4d000- 4feb000 Dwarf libc.so.6 ELF 4feb000- 51ef000 Deferred libdl.so.2 ELF 55f1000- 58f6000 Deferred libm.so.6 ELF 58f6000- 5b0d000 Deferred libgcc_s.so.1 ELF 5b0d000- 5d15000 Deferred libnss_compat.so.2 ELF 5d15000- 5f2c000 Deferred libnsl.so.1 ELF 5f2c000- 6137000 Deferred libnss_nis.so.2 ELF 6137000- 6348000 Deferred libnss_files.so.2 ELF 6348000- 65c5000 Dwarf rpcrt4_test \-PE 6350000- 65c5000 \ rpcrt4_test ELF 65c5000- 69a4000 Deferred oleaut32 \-PE 65f0000- 69a4000 \ oleaut32 ELF 69a4000- 6d8e000 Deferred ole32 \-PE 69d0000- 6d8e000 \ ole32 ELF 6d8e000- 7032000 Deferred advapi32 \-PE 6da0000- 7032000 \ advapi32 ELF 7032000- 7419000 Deferred user32 \-PE 7050000- 7419000 \ user32 ELF 7419000- 77bc000 Deferred gdi32 \-PE 7430000- 77bc000 \ gdi32 ELF 77bc000- 79d8000 Deferred version \-PE 77c0000- 79d8000 \ version ELF 79d8000- 7c85000 Dwarf rpcrt4 \-PE 79f0000- 7c85000 \ rpcrt4 ELF 7c85000- 7ec7000 Deferred secur32 \-PE 7c90000- 7ec7000 \ secur32 ELF 7ec7000- 8100000 Deferred netapi32 \-PE 7ed0000- 8100000 \ netapi32 ELF 8100000- 8331000 Deferred iphlpapi \-PE 8110000- 8331000 \ iphlpapi ELF 8331000- 8548000 Deferred libresolv.so.2 ELF 8548000- 878b000 Deferred ws2_32 \-PE 8550000- 878b000 \ ws2_32 ELF 878b000- 8a3d000 Deferred libfreetype.so.6 ELF 8a3d000- 8c54000 Deferred libz.so.1 ELF 8c54000- 8e64000 Deferred libbz2.so.1 ELF 8e64000- 9099000 Deferred libpng16.so.16 ELF 9099000- 92d6000 Deferred libfontconfig.so.1 ELF 92d6000- 9500000 Deferred libexpat.so.1 ELF 950b000- 9735000 Deferred imm32 \-PE 9510000- 9735000 \ imm32 ELF 9784000- 9a9a000 Deferred libgnutls.so.28 ELF 9a9a000- 9cad000 Deferred libtasn1.so.6 ELF 9cad000- 9ee5000 Deferred libnettle.so.6 ELF 9ee5000- a11b000 Deferred libhogweed.so.4 ELF a11b000- a394000 Deferred libgmp.so.10 ELF a394000- a650000 Deferred winex11 \-PE a3a0000- a650000 \ winex11 ELF a650000- a862000 Deferred libxext.so.6 ELF a862000- aba4000 Deferred libx11.so.6 ELF aba4000- adcd000 Deferred libxcb.so.1 ELF adcd000- afd1000 Deferred libxau.so.6 ELF afd1000- b1d7000 Deferred libxdmcp.so.6 ELF b1d7000- b3ed000 Deferred libbsd.so.0 ELF b3ed000- b5f0000 Deferred libxinerama.so.1 ELF b5f0000- b7f6000 Deferred libxxf86vm.so.1 ELF b7f6000- ba00000 Deferred libxrender.so.1 ELF ba00000- bc0b000 Deferred libxrandr.so.2 ELF bc0b000- be0e000 Deferred libxcomposite.so.1 ELF be0e000- c01f000 Deferred libxi.so.6 ELF c01f000- c22a000 Deferred libxcursor.so.1 ELF c22a000- c430000 Deferred libxfixes.so.3 ELF c430000- c661000 Deferred hnetcfg \-PE c440000- c661000 \ hnetcfg ELF 7b400000- 7b82b000 Dwarf kernel32 \-PE 7b420000- 7b82b000 \ kernel32 ELF 7bc00000- 7bd48000 Dwarf ntdll \-PE 7bc20000- 7bd48000 \ ntdll ELF 7c000000- 7c004000 Dwarf Threads: process tid prio (all id:s are in hex) 0000000e services.exe 000000bc 0 0000009f 0 00000025 0 0000001f 0 00000014 0 00000010 0 0000000f 0 00000012 winedevice.exe 0000001e 0 00000019 0 00000018 0 00000013 0 0000001c plugplay.exe 00000022 0 00000021 0 0000001d 0 00000023 winedevice.exe 0000002d 0 00000028 0 00000027 0 00000024 0 0000002b explorer.exe 00000031 0 00000030 0 0000002f 0 0000002e 0 0000002c 0 00000032 winemine.exe 00000033 0 0000007e svchost.exe 000000e8 0 000000c8 0 000000cd 0 000000b9 0 000000c9 0 000000bd 0 000000d1 0 000000d2 (D) Z:\home\austin\wine64-valgrind\dlls\rpcrt4\tests\rpcrt4_test.exe 00000139 0 <== System information: Wine build: wine-2.2 Platform: x86_64 Version: Windows 7 Host system: Linux Host version: 4.9.7-vanilla-workstation-2 ==1091== 32 bytes in 1 blocks are definitely lost in loss record 203 of 704 ==1091== at 0x7BC646D6: notify_alloc (heap.c:254) ==1091== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1091== by 0x7A40F17: RpcServerInqBindings (rpc_server.c:866) ==1091== by 0x63749A6: test_endpoint_mapper (rpc.c:1026) ==1091== by 0x63757EF: func_rpc (rpc.c:1227) ==1091== by 0x63AD753: run_test (test.h:589) ==1091== by 0x63ADC0D: main (test.h:671) ==1091== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:RpcServerInqBindings fun:test_endpoint_mapper fun:func_rpc fun:run_test fun:main } ==1091== 120 bytes in 1 blocks are possibly lost in loss record 419 of 704 ==1091== at 0x7BC646D6: notify_alloc (heap.c:254) ==1091== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1091== by 0x7A46A4D: rpcrt4_protseq_np_alloc (rpc_transport.c:695) ==1091== by 0x7A41457: alloc_serverprotoseq (rpc_server.c:938) ==1091== by 0x7A41763: RPCRT4_get_or_create_serverprotseq (rpc_server.c:988) ==1091== by 0x7A41CC0: RpcServerUseProtseqA (rpc_server.c:1052) ==1091== by 0x63744B5: test_RpcServerUseProtseq (rpc.c:962) ==1091== by 0x63757DC: func_rpc (rpc.c:1226) ==1091== by 0x63AD753: run_test (test.h:589) ==1091== by 0x63ADC0D: main (test.h:671) ==1091== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:rpcrt4_protseq_np_alloc fun:alloc_serverprotoseq fun:RPCRT4_get_or_create_serverprotseq fun:RpcServerUseProtseqA fun:test_RpcServerUseProtseq fun:func_rpc fun:run_test fun:main } ==1091== 264 bytes in 1 blocks are definitely lost in loss record 508 of 704 ==1091== at 0x7BC646D6: notify_alloc (heap.c:254) ==1091== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==1091== by 0x7A3615B: epm_register (rpc_epmap.c:220) ==1091== by 0x7A3677F: RpcEpRegisterA (rpc_epmap.c:299) ==1091== by 0x6374A06: test_endpoint_mapper (rpc.c:1030) ==1091== by 0x63757EF: func_rpc (rpc.c:1227) ==1091== by 0x63AD753: run_test (test.h:589) ==1091== by 0x63ADC0D: main (test.h:671) ==1091== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:epm_register fun:RpcEpRegisterA fun:test_endpoint_mapper fun:func_rpc fun:run_test fun:main } make[1]: *** [Makefile:272: rpc.ok] Error 29 ../../../tools/runtest -q -P wine -T ../../.. -M rpcrt4.dll -p rpcrt4_test.exe.so rpc_async && touch rpc_async.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M rpcrt4.dll -p rpcrt4_test.exe.so server && touch server.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==2720== Thread 4: ==2720== Invalid write of size 8 ==2720== at 0x7BC6FEF0: MODULE_DllThreadAttach (loader.c:1323) ==2720== by 0x7BCC7A2A: start_thread (thread.c:448) ==2720== by 0x4A38453: start_thread (pthread_create.c:333) ==2720== Address 0x7ffffe50e658 is on thread 4's stack ==2720== in frame #0, created by MODULE_DllThreadAttach (loader.c:1315) ==2720== { Memcheck:Addr8 fun:MODULE_DllThreadAttach fun:start_thread fun:start_thread } ==2720== Invalid read of size 8 ==2720== at 0x7BC4BC67: RtlEnterCriticalSection (critsection.c:572) ==2720== by 0x7BCC7A2A: start_thread (thread.c:448) ==2720== by 0x4A38453: start_thread (pthread_create.c:333) ==2720== Address 0x7ffffe50e658 is on thread 4's stack ==2720== in frame #0, created by RtlEnterCriticalSection (critsection.c:540) ==2720== { Memcheck:Addr8 fun:RtlEnterCriticalSection fun:start_thread fun:start_thread } ==2737== Thread 1 rpcrt4_test.exe.so: ==2737== 544 bytes in 2 blocks are possibly lost in loss record 546 of 694 ==2737== at 0x442E957: calloc (vg_replace_malloc.c:711) ==2737== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==2737== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==2737== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==2737== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==2737== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==2737== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==2737== by 0x7B4B2FEC: CreateThread (thread.c:54) ==2737== by 0x7A4547F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==2737== by 0x7A46B1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==2737== by 0x7A405A6: RPCRT4_server_thread (rpc_server.c:658) ==2737== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==2737== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==2737== by 0x7BCC7AB4: start_thread (thread.c:453) ==2737== by 0x4A38453: start_thread (pthread_create.c:333) ==2737== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==2754== Thread 1 rpcrt4_test.exe.so: ==2754== 272 bytes in 1 blocks are possibly lost in loss record 504 of 709 ==2754== at 0x442E957: calloc (vg_replace_malloc.c:711) ==2754== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==2754== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==2754== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==2754== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==2754== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==2754== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==2754== by 0x7B4B2FEC: CreateThread (thread.c:54) ==2754== by 0x7A4040C: RPCRT4_new_client (rpc_server.c:632) ==2754== by 0x7A49B24: rpcrt4_protseq_sock_wait_for_new_connection (rpc_transport.c:1750) ==2754== by 0x7A405FE: RPCRT4_server_thread (rpc_server.c:668) ==2754== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==2754== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==2754== by 0x7BCC7AB4: start_thread (thread.c:453) ==2754== by 0x4A38453: start_thread (pthread_create.c:333) ==2754== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:RPCRT4_new_client fun:rpcrt4_protseq_sock_wait_for_new_connection fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==2754== 272 bytes in 1 blocks are possibly lost in loss record 505 of 709 ==2754== at 0x442E957: calloc (vg_replace_malloc.c:711) ==2754== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==2754== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==2754== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==2754== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==2754== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==2754== by 0x7BCCD61F: tp_new_worker_thread (threadpool.c:1294) ==2754== by 0x7BCCEB03: tp_threadpool_lock (threadpool.c:1738) ==2754== by 0x7BCD3003: TpSimpleTryPost (threadpool.c:2872) ==2754== by 0x7BCCAF12: RtlQueueWorkItem (threadpool.c:396) ==2754== by 0x7B4B4202: QueueUserWorkItem (thread.c:522) ==2754== by 0x7A400C1: RPCRT4_io_thread (rpc_server.c:595) ==2754== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==2754== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==2754== by 0x7BCC7AB4: start_thread (thread.c:453) ==2754== by 0x4A38453: start_thread (pthread_create.c:333) ==2754== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:tp_new_worker_thread fun:tp_threadpool_lock fun:TpSimpleTryPost fun:RtlQueueWorkItem fun:QueueUserWorkItem fun:RPCRT4_io_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==2754== 272 bytes in 1 blocks are possibly lost in loss record 506 of 709 ==2754== at 0x442E957: calloc (vg_replace_malloc.c:711) ==2754== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==2754== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==2754== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==2754== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==2754== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==2754== by 0x7BCCD61F: tp_new_worker_thread (threadpool.c:1294) ==2754== by 0x7BCCF2A9: tp_object_submit (threadpool.c:1924) ==2754== by 0x7BCCF15C: tp_object_initialize (threadpool.c:1888) ==2754== by 0x7BCD309A: TpSimpleTryPost (threadpool.c:2881) ==2754== by 0x7BCCAF12: RtlQueueWorkItem (threadpool.c:396) ==2754== by 0x7B4B4202: QueueUserWorkItem (thread.c:522) ==2754== by 0x7A400C1: RPCRT4_io_thread (rpc_server.c:595) ==2754== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==2754== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==2754== by 0x7BCC7AB4: start_thread (thread.c:453) ==2754== by 0x4A38453: start_thread (pthread_create.c:333) ==2754== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:tp_new_worker_thread fun:tp_object_submit fun:tp_object_initialize fun:TpSimpleTryPost fun:RtlQueueWorkItem fun:QueueUserWorkItem fun:RPCRT4_io_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==2754== 544 bytes in 2 blocks are possibly lost in loss record 559 of 709 ==2754== at 0x442E957: calloc (vg_replace_malloc.c:711) ==2754== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==2754== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==2754== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==2754== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==2754== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==2754== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==2754== by 0x7B4B2FEC: CreateThread (thread.c:54) ==2754== by 0x7A4547F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==2754== by 0x7A46B1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==2754== by 0x7A405A6: RPCRT4_server_thread (rpc_server.c:658) ==2754== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==2754== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==2754== by 0x7BCC7AB4: start_thread (thread.c:453) ==2754== by 0x4A38453: start_thread (pthread_create.c:333) ==2754== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==2769== Thread 1 rpcrt4_test.exe.so: ==2769== 272 bytes in 1 blocks are possibly lost in loss record 504 of 711 ==2769== at 0x442E957: calloc (vg_replace_malloc.c:711) ==2769== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==2769== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==2769== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==2769== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==2769== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==2769== by 0x7BCCD61F: tp_new_worker_thread (threadpool.c:1294) ==2769== by 0x7BCCEB03: tp_threadpool_lock (threadpool.c:1738) ==2769== by 0x7BCD3003: TpSimpleTryPost (threadpool.c:2872) ==2769== by 0x7BCCAF12: RtlQueueWorkItem (threadpool.c:396) ==2769== by 0x7B4B4202: QueueUserWorkItem (thread.c:522) ==2769== by 0x7A400C1: RPCRT4_io_thread (rpc_server.c:595) ==2769== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==2769== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==2769== by 0x7BCC7AB4: start_thread (thread.c:453) ==2769== by 0x4A38453: start_thread (pthread_create.c:333) ==2769== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:tp_new_worker_thread fun:tp_threadpool_lock fun:TpSimpleTryPost fun:RtlQueueWorkItem fun:QueueUserWorkItem fun:RPCRT4_io_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==2769== 272 bytes in 1 blocks are possibly lost in loss record 505 of 711 ==2769== at 0x442E957: calloc (vg_replace_malloc.c:711) ==2769== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==2769== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==2769== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==2769== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==2769== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==2769== by 0x7BCCD61F: tp_new_worker_thread (threadpool.c:1294) ==2769== by 0x7BCCF2A9: tp_object_submit (threadpool.c:1924) ==2769== by 0x7BCCF15C: tp_object_initialize (threadpool.c:1888) ==2769== by 0x7BCD309A: TpSimpleTryPost (threadpool.c:2881) ==2769== by 0x7BCCAF12: RtlQueueWorkItem (threadpool.c:396) ==2769== by 0x7B4B4202: QueueUserWorkItem (thread.c:522) ==2769== by 0x7A400C1: RPCRT4_io_thread (rpc_server.c:595) ==2769== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==2769== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==2769== by 0x7BCC7AB4: start_thread (thread.c:453) ==2769== by 0x4A38453: start_thread (pthread_create.c:333) ==2769== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:tp_new_worker_thread fun:tp_object_submit fun:tp_object_initialize fun:TpSimpleTryPost fun:RtlQueueWorkItem fun:QueueUserWorkItem fun:RPCRT4_io_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==2769== 272 bytes in 1 blocks are possibly lost in loss record 506 of 711 ==2769== at 0x442E957: calloc (vg_replace_malloc.c:711) ==2769== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==2769== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==2769== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==2769== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==2769== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==2769== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==2769== by 0x7B4B2FEC: CreateThread (thread.c:54) ==2769== by 0x7A4040C: RPCRT4_new_client (rpc_server.c:632) ==2769== by 0x7A46F71: rpcrt4_protseq_np_wait_for_new_connection (rpc_transport.c:805) ==2769== by 0x7A405FE: RPCRT4_server_thread (rpc_server.c:668) ==2769== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==2769== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==2769== by 0x7BCC7AB4: start_thread (thread.c:453) ==2769== by 0x4A38453: start_thread (pthread_create.c:333) ==2769== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:RPCRT4_new_client fun:rpcrt4_protseq_np_wait_for_new_connection fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==2769== 544 bytes in 2 blocks are possibly lost in loss record 559 of 711 ==2769== at 0x442E957: calloc (vg_replace_malloc.c:711) ==2769== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==2769== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==2769== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==2769== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==2769== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==2769== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==2769== by 0x7B4B2FEC: CreateThread (thread.c:54) ==2769== by 0x7A4547F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==2769== by 0x7A46B1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==2769== by 0x7A405A6: RPCRT4_server_thread (rpc_server.c:658) ==2769== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==2769== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==2769== by 0x7BCC7AB4: start_thread (thread.c:453) ==2769== by 0x4A38453: start_thread (pthread_create.c:333) ==2769== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==2769== 2,032 bytes in 1 blocks are possibly lost in loss record 660 of 711 ==2769== at 0x7BC646D6: notify_alloc (heap.c:254) ==2769== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2769== by 0x63AC7A0: get_tls_data (test.h:241) ==2769== by 0x63AC8B5: winetest_set_location (test.h:276) ==2769== by 0x6377151: s_check_se2 (server.c:419) ==2769== by 0x63A35D4: IServer_check_se2 (server_s.c:14048) ==2769== by 0x7A3F4E8: process_request_packet (rpc_server.c:441) ==2769== by 0x7A3FA19: RPCRT4_process_packet (rpc_server.c:519) ==2769== by 0x7A3FBF5: RPCRT4_worker_thread (rpc_server.c:541) ==2769== by 0x7BCCACCA: process_rtl_work_item (threadpool.c:349) ==2769== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==2769== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==2769== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==2769== by 0x7BCC7AB4: start_thread (thread.c:453) ==2769== by 0x4A38453: start_thread (pthread_create.c:333) ==2769== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:s_check_se2 fun:IServer_check_se2 fun:process_request_packet fun:RPCRT4_process_packet fun:RPCRT4_worker_thread fun:process_rtl_work_item fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==2769== 2,032 bytes in 1 blocks are possibly lost in loss record 661 of 711 ==2769== at 0x7BC646D6: notify_alloc (heap.c:254) ==2769== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2769== by 0x63AC7A0: get_tls_data (test.h:241) ==2769== by 0x63AC8B5: winetest_set_location (test.h:276) ==2769== by 0x637878E: s_full_pointer_null_test (server.c:827) ==2769== by 0x63ABF5F: IServer_full_pointer_null_test (server_s.c:16530) ==2769== by 0x7A3F4E8: process_request_packet (rpc_server.c:441) ==2769== by 0x7A3FA19: RPCRT4_process_packet (rpc_server.c:519) ==2769== by 0x7A3FBF5: RPCRT4_worker_thread (rpc_server.c:541) ==2769== by 0x7BCCACCA: process_rtl_work_item (threadpool.c:349) ==2769== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==2769== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==2769== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==2769== by 0x7BCC7AB4: start_thread (thread.c:453) ==2769== by 0x4A38453: start_thread (pthread_create.c:333) ==2769== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:s_full_pointer_null_test fun:IServer_full_pointer_null_test fun:process_request_packet fun:RPCRT4_process_packet fun:RPCRT4_worker_thread fun:process_rtl_work_item fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==2866== Thread 1 rpcrt4_test.exe.so: ==2866== 272 bytes in 1 blocks are possibly lost in loss record 504 of 710 ==2866== at 0x442E957: calloc (vg_replace_malloc.c:711) ==2866== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==2866== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==2866== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==2866== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==2866== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==2866== by 0x7BCCD61F: tp_new_worker_thread (threadpool.c:1294) ==2866== by 0x7BCCEB03: tp_threadpool_lock (threadpool.c:1738) ==2866== by 0x7BCD3003: TpSimpleTryPost (threadpool.c:2872) ==2866== by 0x7BCCAF12: RtlQueueWorkItem (threadpool.c:396) ==2866== by 0x7B4B4202: QueueUserWorkItem (thread.c:522) ==2866== by 0x7A400C1: RPCRT4_io_thread (rpc_server.c:595) ==2866== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==2866== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==2866== by 0x7BCC7AB4: start_thread (thread.c:453) ==2866== by 0x4A38453: start_thread (pthread_create.c:333) ==2866== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:tp_new_worker_thread fun:tp_threadpool_lock fun:TpSimpleTryPost fun:RtlQueueWorkItem fun:QueueUserWorkItem fun:RPCRT4_io_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==2866== 272 bytes in 1 blocks are possibly lost in loss record 505 of 710 ==2866== at 0x442E957: calloc (vg_replace_malloc.c:711) ==2866== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==2866== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==2866== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==2866== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==2866== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==2866== by 0x7BCCD61F: tp_new_worker_thread (threadpool.c:1294) ==2866== by 0x7BCCF2A9: tp_object_submit (threadpool.c:1924) ==2866== by 0x7BCCF15C: tp_object_initialize (threadpool.c:1888) ==2866== by 0x7BCD309A: TpSimpleTryPost (threadpool.c:2881) ==2866== by 0x7BCCAF12: RtlQueueWorkItem (threadpool.c:396) ==2866== by 0x7B4B4202: QueueUserWorkItem (thread.c:522) ==2866== by 0x7A400C1: RPCRT4_io_thread (rpc_server.c:595) ==2866== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==2866== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==2866== by 0x7BCC7AB4: start_thread (thread.c:453) ==2866== by 0x4A38453: start_thread (pthread_create.c:333) ==2866== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:tp_new_worker_thread fun:tp_object_submit fun:tp_object_initialize fun:TpSimpleTryPost fun:RtlQueueWorkItem fun:QueueUserWorkItem fun:RPCRT4_io_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==2866== 272 bytes in 1 blocks are possibly lost in loss record 506 of 710 ==2866== at 0x442E957: calloc (vg_replace_malloc.c:711) ==2866== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==2866== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==2866== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==2866== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==2866== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==2866== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==2866== by 0x7B4B2FEC: CreateThread (thread.c:54) ==2866== by 0x7A4040C: RPCRT4_new_client (rpc_server.c:632) ==2866== by 0x7A46F71: rpcrt4_protseq_np_wait_for_new_connection (rpc_transport.c:805) ==2866== by 0x7A405FE: RPCRT4_server_thread (rpc_server.c:668) ==2866== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==2866== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==2866== by 0x7BCC7AB4: start_thread (thread.c:453) ==2866== by 0x4A38453: start_thread (pthread_create.c:333) ==2866== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:RPCRT4_new_client fun:rpcrt4_protseq_np_wait_for_new_connection fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==2866== 544 bytes in 2 blocks are possibly lost in loss record 559 of 710 ==2866== at 0x442E957: calloc (vg_replace_malloc.c:711) ==2866== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==2866== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==2866== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==2866== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==2866== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==2866== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==2866== by 0x7B4B2FEC: CreateThread (thread.c:54) ==2866== by 0x7A4547F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==2866== by 0x7A46B1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==2866== by 0x7A405A6: RPCRT4_server_thread (rpc_server.c:658) ==2866== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==2866== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==2866== by 0x7BCC7AB4: start_thread (thread.c:453) ==2866== by 0x4A38453: start_thread (pthread_create.c:333) ==2866== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==2866== 4,064 bytes in 2 blocks are possibly lost in loss record 680 of 710 ==2866== at 0x7BC646D6: notify_alloc (heap.c:254) ==2866== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2866== by 0x63AC7A0: get_tls_data (test.h:241) ==2866== by 0x63AC8B5: winetest_set_location (test.h:276) ==2866== by 0x6377151: s_check_se2 (server.c:419) ==2866== by 0x63A35D4: IServer_check_se2 (server_s.c:14048) ==2866== by 0x7A3F4E8: process_request_packet (rpc_server.c:441) ==2866== by 0x7A3FA19: RPCRT4_process_packet (rpc_server.c:519) ==2866== by 0x7A3FBF5: RPCRT4_worker_thread (rpc_server.c:541) ==2866== by 0x7BCCACCA: process_rtl_work_item (threadpool.c:349) ==2866== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==2866== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==2866== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==2866== by 0x7BCC7AB4: start_thread (thread.c:453) ==2866== by 0x4A38453: start_thread (pthread_create.c:333) ==2866== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:s_check_se2 fun:IServer_check_se2 fun:process_request_packet fun:RPCRT4_process_packet fun:RPCRT4_worker_thread fun:process_rtl_work_item fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==2866== 4,064 bytes in 2 blocks are possibly lost in loss record 681 of 710 ==2866== at 0x7BC646D6: notify_alloc (heap.c:254) ==2866== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2866== by 0x63AC7A0: get_tls_data (test.h:241) ==2866== by 0x63AC8B5: winetest_set_location (test.h:276) ==2866== by 0x637878E: s_full_pointer_null_test (server.c:827) ==2866== by 0x63ABF5F: IServer_full_pointer_null_test (server_s.c:16530) ==2866== by 0x7A3F4E8: process_request_packet (rpc_server.c:441) ==2866== by 0x7A3FA19: RPCRT4_process_packet (rpc_server.c:519) ==2866== by 0x7A3FBF5: RPCRT4_worker_thread (rpc_server.c:541) ==2866== by 0x7BCCACCA: process_rtl_work_item (threadpool.c:349) ==2866== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==2866== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==2866== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==2866== by 0x7BCC7AB4: start_thread (thread.c:453) ==2866== by 0x4A38453: start_thread (pthread_create.c:333) ==2866== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:s_full_pointer_null_test fun:IServer_full_pointer_null_test fun:process_request_packet fun:RPCRT4_process_packet fun:RPCRT4_worker_thread fun:process_rtl_work_item fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==2720== Thread 1 rpcrt4_test.exe.so: ==2720== 272 bytes in 1 blocks are possibly lost in loss record 495 of 697 ==2720== at 0x442E957: calloc (vg_replace_malloc.c:711) ==2720== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==2720== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==2720== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==2720== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==2720== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==2720== by 0x7BCCD61F: tp_new_worker_thread (threadpool.c:1294) ==2720== by 0x7BCCEB03: tp_threadpool_lock (threadpool.c:1738) ==2720== by 0x7BCD3003: TpSimpleTryPost (threadpool.c:2872) ==2720== by 0x7BCCAF12: RtlQueueWorkItem (threadpool.c:396) ==2720== by 0x7B4B4202: QueueUserWorkItem (thread.c:522) ==2720== by 0x7A400C1: RPCRT4_io_thread (rpc_server.c:595) ==2720== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==2720== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==2720== by 0x7BCC7AB4: start_thread (thread.c:453) ==2720== by 0x4A38453: start_thread (pthread_create.c:333) ==2720== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:tp_new_worker_thread fun:tp_threadpool_lock fun:TpSimpleTryPost fun:RtlQueueWorkItem fun:QueueUserWorkItem fun:RPCRT4_io_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==2720== 272 bytes in 1 blocks are possibly lost in loss record 496 of 697 ==2720== at 0x442E957: calloc (vg_replace_malloc.c:711) ==2720== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==2720== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==2720== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==2720== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==2720== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==2720== by 0x7BCCD61F: tp_new_worker_thread (threadpool.c:1294) ==2720== by 0x7BCCF2A9: tp_object_submit (threadpool.c:1924) ==2720== by 0x7BCCF15C: tp_object_initialize (threadpool.c:1888) ==2720== by 0x7BCD309A: TpSimpleTryPost (threadpool.c:2881) ==2720== by 0x7BCCAF12: RtlQueueWorkItem (threadpool.c:396) ==2720== by 0x7B4B4202: QueueUserWorkItem (thread.c:522) ==2720== by 0x7A400C1: RPCRT4_io_thread (rpc_server.c:595) ==2720== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==2720== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==2720== by 0x7BCC7AB4: start_thread (thread.c:453) ==2720== by 0x4A38453: start_thread (pthread_create.c:333) ==2720== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:tp_new_worker_thread fun:tp_object_submit fun:tp_object_initialize fun:TpSimpleTryPost fun:RtlQueueWorkItem fun:QueueUserWorkItem fun:RPCRT4_io_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==2720== 272 bytes in 1 blocks are possibly lost in loss record 497 of 697 ==2720== at 0x442E957: calloc (vg_replace_malloc.c:711) ==2720== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==2720== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==2720== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==2720== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==2720== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==2720== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==2720== by 0x7B4B2FEC: CreateThread (thread.c:54) ==2720== by 0x7A4040C: RPCRT4_new_client (rpc_server.c:632) ==2720== by 0x7A46F71: rpcrt4_protseq_np_wait_for_new_connection (rpc_transport.c:805) ==2720== by 0x7A405FE: RPCRT4_server_thread (rpc_server.c:668) ==2720== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==2720== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==2720== by 0x7BCC7AB4: start_thread (thread.c:453) ==2720== by 0x4A38453: start_thread (pthread_create.c:333) ==2720== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:RPCRT4_new_client fun:rpcrt4_protseq_np_wait_for_new_connection fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==2720== 2,032 bytes in 1 blocks are possibly lost in loss record 645 of 697 ==2720== at 0x7BC646D6: notify_alloc (heap.c:254) ==2720== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2720== by 0x63AC7A0: get_tls_data (test.h:241) ==2720== by 0x63AC8B5: winetest_set_location (test.h:276) ==2720== by 0x637CD9C: s_authinfo_test (server.c:1495) ==2720== by 0x63AC39D: IServer_authinfo_test (server_s.c:16602) ==2720== by 0x7A3F4E8: process_request_packet (rpc_server.c:441) ==2720== by 0x7A3FA19: RPCRT4_process_packet (rpc_server.c:519) ==2720== by 0x7A3FBF5: RPCRT4_worker_thread (rpc_server.c:541) ==2720== by 0x7BCCACCA: process_rtl_work_item (threadpool.c:349) ==2720== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==2720== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==2720== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==2720== by 0x7BCC7AB4: start_thread (thread.c:453) ==2720== by 0x4A38453: start_thread (pthread_create.c:333) ==2720== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:s_authinfo_test fun:IServer_authinfo_test fun:process_request_packet fun:RPCRT4_process_packet fun:RPCRT4_worker_thread fun:process_rtl_work_item fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==2720== 4,064 bytes in 2 blocks are possibly lost in loss record 667 of 697 ==2720== at 0x7BC646D6: notify_alloc (heap.c:254) ==2720== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2720== by 0x63AC7A0: get_tls_data (test.h:241) ==2720== by 0x63AC8B5: winetest_set_location (test.h:276) ==2720== by 0x6377151: s_check_se2 (server.c:419) ==2720== by 0x63A35D4: IServer_check_se2 (server_s.c:14048) ==2720== by 0x7A3F4E8: process_request_packet (rpc_server.c:441) ==2720== by 0x7A3FA19: RPCRT4_process_packet (rpc_server.c:519) ==2720== by 0x7A3FBF5: RPCRT4_worker_thread (rpc_server.c:541) ==2720== by 0x7BCCACCA: process_rtl_work_item (threadpool.c:349) ==2720== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==2720== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==2720== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==2720== by 0x7BCC7AB4: start_thread (thread.c:453) ==2720== by 0x4A38453: start_thread (pthread_create.c:333) ==2720== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:s_check_se2 fun:IServer_check_se2 fun:process_request_packet fun:RPCRT4_process_packet fun:RPCRT4_worker_thread fun:process_rtl_work_item fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==2720== 4,064 bytes in 2 blocks are possibly lost in loss record 668 of 697 ==2720== at 0x7BC646D6: notify_alloc (heap.c:254) ==2720== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==2720== by 0x63AC7A0: get_tls_data (test.h:241) ==2720== by 0x63AC8B5: winetest_set_location (test.h:276) ==2720== by 0x637878E: s_full_pointer_null_test (server.c:827) ==2720== by 0x63ABF5F: IServer_full_pointer_null_test (server_s.c:16530) ==2720== by 0x7A3F4E8: process_request_packet (rpc_server.c:441) ==2720== by 0x7A3FA19: RPCRT4_process_packet (rpc_server.c:519) ==2720== by 0x7A3FBF5: RPCRT4_worker_thread (rpc_server.c:541) ==2720== by 0x7BCCACCA: process_rtl_work_item (threadpool.c:349) ==2720== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==2720== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==2720== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==2720== by 0x7BCC7AB4: start_thread (thread.c:453) ==2720== by 0x4A38453: start_thread (pthread_create.c:333) ==2720== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:s_full_pointer_null_test fun:IServer_full_pointer_null_test fun:process_request_packet fun:RPCRT4_process_packet fun:RPCRT4_worker_thread fun:process_rtl_work_item fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } make[1]: Target 'test' not remade because of errors. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/rpcrt4/tests' make: *** [Makefile:14987: dlls/rpcrt4/tests/test] Error 2 make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/rsaenh/tests' ../../../tools/runtest -q -P wine -T ../../.. -M rsaenh.dll -p rsaenh_test.exe.so rsaenh && touch rsaenh.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/rsaenh/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/schannel/tests' ../../../tools/runtest -q -P wine -T ../../.. -M schannel.dll -p schannel_test.exe.so main && touch main.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/schannel/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/schedsvc/tests' ../../../tools/runtest -q -P wine -T ../../.. -M schedsvc.dll -p schedsvc_test.exe.so rpcapi && touch rpcapi.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==3026== Invalid write of size 8 ==3026== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==3026== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==3026== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==3026== by 0x65CFA10: I_RpcNegotiateTransferSyntax (rpc_message.c:1596) ==3026== by 0x65CFCAC: I_RpcGetBuffer (rpc_message.c:1658) ==3026== by 0x6594005: NdrGetBuffer (ndr_clientserver.c:172) ==3026== by 0x635E639: SchRpcHighestVersion (schrpc_c.c:3126) ==3026== by 0x635AA57: func_rpcapi (rpcapi.c:115) ==3026== by 0x636600D: run_test (test.h:589) ==3026== by 0x63664C5: main (test.h:671) ==3026== Address 0x7ffffe20c198 is in a rw- anonymous segment ==3026== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:I_RpcNegotiateTransferSyntax fun:I_RpcGetBuffer fun:NdrGetBuffer fun:SchRpcHighestVersion fun:func_rpcapi fun:run_test fun:main } rpcapi.c:32: Tests skipped: Can't connect to Scheduler service: 0xc000001d make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/schedsvc/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/scrrun/tests' ../../../tools/runtest -q -P wine -T ../../.. -M scrrun.dll -p scrrun_test.exe.so dictionary && touch dictionary.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M scrrun.dll -p scrrun_test.exe.so filesystem && touch filesystem.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 filesystem.c:1923: Tests skipped: No drive with type 0x2 found, skipping test L"R:\\". make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/scrrun/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/secur32/tests' ../../../tools/runtest -q -P wine -T ../../.. -M secur32.dll -p secur32_test.exe.so main && touch main.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M secur32.dll -p secur32_test.exe.so negotiate && touch negotiate.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ntlm_auth: error opening config file /etc/samba/smb.conf. Error was No such file or directory negotiate.c:178: Test failed: InitializeSecurityContext didn't change buffer size negotiate.c:253: Test failed: client returned 80090304, more tests will fail negotiate.c:259: Test failed: server returned 80090308, more tests will fail negotiate.c:269: Tests skipped: authentication failed, skipping remaining tests make[1]: *** [Makefile:187: negotiate.ok] Error 3 ../../../tools/runtest -q -P wine -T ../../.. -M secur32.dll -p secur32_test.exe.so ntlm && touch ntlm.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ntlm_auth: error opening config file /etc/samba/smb.conf. Error was No such file or directory ntlm_auth: error opening config file /etc/samba/smb.conf. Error was No such file or directory ntlm.c:431: Test failed: expected SEC_E_BUFFER_TOO_SMALL, got SEC_E_INTERNAL_ERROR ntlm_auth: error opening config file /etc/samba/smb.conf. Error was No such file or directory ntlm_auth: error opening config file /etc/samba/smb.conf. Error was No such file or directory ntlm.c:453: Test failed: expected SEC_E_BUFFER_TOO_SMALL, got SEC_E_INTERNAL_ERROR ntlm_auth: error opening config file /etc/samba/smb.conf. Error was No such file or directory ntlm.c:465: Test failed: expected SEC_E_BUFFER_TOO_SMALL, got SEC_E_INTERNAL_ERROR ntlm_auth: error opening config file /etc/samba/smb.conf. Error was No such file or directory ntlm.c:486: Test failed: InitializeSecurityContext set buffer size to 1904 ntlm.c:846: Test failed: Running the client returned SEC_E_INTERNAL_ERROR, more tests will fail. ntlm.c:869: Tests skipped: Authentication failed, skipping test. ==3083== Use of uninitialised value of size 8 ==3083== at 0x65A3A13: DeleteSecurityContext (wrapper.c:465) ==3083== by 0x635F6ED: testAuth (ntlm.c:903) ==3083== by 0x6361EE9: func_ntlm (ntlm.c:1472) ==3083== by 0x6369773: run_test (test.h:589) ==3083== by 0x6369C2D: main (test.h:671) ==3083== Uninitialised value was created by a stack allocation ==3083== at 0x635F0B1: testAuth (ntlm.c:791) ==3083== { Memcheck:Value8 fun:DeleteSecurityContext fun:testAuth fun:func_ntlm fun:run_test fun:main } ==3083== Invalid read of size 8 ==3083== at 0x65A3A13: DeleteSecurityContext (wrapper.c:465) ==3083== by 0x635F6ED: testAuth (ntlm.c:903) ==3083== by 0x6361EE9: func_ntlm (ntlm.c:1472) ==3083== by 0x6369773: run_test (test.h:589) ==3083== by 0x6369C2D: main (test.h:671) ==3083== Address 0x38 is not stack'd, malloc'd or (recently) free'd ==3083== { Memcheck:Addr8 fun:DeleteSecurityContext fun:testAuth fun:func_ntlm fun:run_test fun:main } ==3083== Invalid write of size 8 ==3083== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==3083== by 0x65A3A12: DeleteSecurityContext (wrapper.c:465) ==3083== by 0x635F6ED: testAuth (ntlm.c:903) ==3083== by 0x6361EE9: func_ntlm (ntlm.c:1472) ==3083== by 0x6369773: run_test (test.h:589) ==3083== by 0x6369C2D: main (test.h:671) ==3083== Address 0x7ffffe20f2a8 is in a rw- anonymous segment ==3083== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:DeleteSecurityContext fun:testAuth fun:func_ntlm fun:run_test fun:main } wine: Unhandled page fault on read access to 0x00000038 at address 0x65a3a13 (thread 0167), starting debugger... preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Unhandled exception: page fault on read access to 0x00000038 in 64-bit code (0x00000000065a3a13). Register dump: rip:00000000065a3a13 rsp:00007ffffe20f8b0 rbp:00007ffffe20f9b0 eflags:00000000 ( - -- - - - ) rax:0000000000000008 rbx:0000000000000000 rcx:00007ffffe20fa60 rdx:00007ffffe20fa60 rsi:0000000000000000 rdi:00007ffffe20fa90 r8:00007ffffe02e570 r9:00000000051f0200 r10:0000000000000000 r11:fffffffffffffffe r12:000000007c000af0 r13:0000000ffefff8e0 r14:0000000000000000 r15:0000000000000000 Stack dump: 0x00007ffffe20f8b0: 0000000000000000 0000000000000000 0x00007ffffe20f8c0: 0000000000000000 0000000000000000 0x00007ffffe20f8d0: 0000000000000000 0000000000000000 0x00007ffffe20f8e0: 0000000000000000 0000000000000008 0x00007ffffe20f8f0: 000000000656fb8d 0000000000000000 0x00007ffffe20f900: 0000000000000000 0000000000000000 0x00007ffffe20f910: 0000000000000000 0000000000000000 0x00007ffffe20f920: 0000000000000000 0000000000000000 0x00007ffffe20f930: 0000000000000000 0000000000000000 0x00007ffffe20f940: 0000000000000000 0000000000000000 0x00007ffffe20f950: 0000000000000000 0000000000000000 0x00007ffffe20f960: 0000000000000000 0000000000000000 Backtrace: =>0 0x00000000065a3a13 DeleteSecurityContext+0xd7(phContext=0x7ffffe20fa60) [/home/austin/wine64-valgrind/dlls/secur32/wrapper.c:465] in secur32 (0x00007ffffe20f9b0) 1 0x000000000635f6ee testAuth+0x63c(data_rep=0x10, fake=0x1) [/home/austin/wine64-valgrind/dlls/secur32/tests/ntlm.c:903] in secur32_test (0x00007ffffe20fae0) 2 0x0000000006361eea func_ntlm+0x9b() [/home/austin/wine64-valgrind/dlls/secur32/tests/ntlm.c:1472] in secur32_test (0x00007ffffe20faf0) 3 0x0000000006369774 run_test+0x9a(name="ntlm") [/home/austin/wine64-valgrind/dlls/secur32/tests/../../../include/wine/test.h:589] in secur32_test (0x00007ffffe20fb20) 4 0x0000000006369c2e main+0x263(argc=0x2, argv=0x7ffffe002480) [/home/austin/wine64-valgrind/dlls/secur32/tests/../../../include/wine/test.h:671] in secur32_test (0x00007ffffe20fbd0) 5 0x0000000006369ce5 __wine_spec_exe_entry+0xa0(peb=0x7fffff7ef000) [/home/austin/wine64-valgrind/dlls/winecrt0/exe_entry.c:36] in secur32_test (0x00007ffffe20fcc0) 6 0x000000007b49004c call_process_entry+0x20(peb=0x7fffff7ef000, entry=0x6369c44) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1086] in kernel32 (0x00007ffffe20fd00) 7 0x000000007b49022f start_process+0x1dc(entry=0x6369c44) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1116] in kernel32 (0x00007ffffe20fe20) 8 0x000000007bcba94f call_thread_func+0x6a(entry=0x7b490052, arg=0x6369c44, frame=0x7ffffe20ff90) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:3947] in ntdll (0x00007ffffe20ff80) 9 0x000000007bcbaa1e call_thread_entry_point+0x29() in ntdll (0x00007ffffe20fff0) 10 0x000000007bc76794 start_process+0x2d(arg=0xffeffe230) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3054] in ntdll (0x00007ffffe20fff0) 11 0x0000000004641efb wine_call_on_stack+0x12() in libwine.so.1 (0x0000000ffeffe110) 12 0x0000000004641ee1 wine_switch_to_stack+0x2a(func=0x7bc76766, arg=0xffeffe230, stack=0x7ffffe210000) [/home/austin/wine64-valgrind/libs/wine/port.c:77] in libwine.so.1 (0x0000000ffeffe140) 13 0x000000007bc76d04 LdrInitializeThunk+0x56f(kernel_start=0x7b490052, unknown2=0, unknown3=0, unknown4=0) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3115] in ntdll (0x0000000ffeffe300) 14 0x000000007b490c24 __wine_kernel_init+0x75a() [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1310] in kernel32 (0x0000000ffefff2d0) 15 0x000000007bc777a4 __wine_process_init+0x156() [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3324] in ntdll (0x0000000ffefff340) 16 0x0000000004641359 wine_init+0x156(argc=0x3, argv=0xffefff8e8, error="", error_size=0x400) [/home/austin/wine64-valgrind/libs/wine/loader.c:956] in libwine.so.1 (0x0000000ffefff3c0) 17 0x000000007c000e16 main+0x15d(argc=0x3, argv=0xffefff8e8) [/home/austin/wine64-valgrind/loader/main.c:254] in (0x0000000ffefff800) 18 0x0000000004c6d840 __libc_start_main+0xef() in libc.so.6 (0x000000007c000e40) 19 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 20 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 21 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 22 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 23 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 24 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 25 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 26 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 27 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 28 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 29 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 30 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 31 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 32 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 33 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 34 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 35 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 36 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 37 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 38 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 39 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 40 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 41 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 42 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 43 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 44 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 45 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 46 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 47 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 48 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 49 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 50 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 51 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 52 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 53 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 54 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 55 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 56 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 57 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 58 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 59 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 60 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 61 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 62 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 63 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 64 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 65 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 66 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 67 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 68 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 69 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 70 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 71 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 72 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 73 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 74 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 75 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 76 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 77 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 78 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 79 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 80 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 81 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 82 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 83 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 84 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 85 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 86 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 87 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 88 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 89 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 90 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 91 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 92 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 93 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 94 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 95 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 96 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 97 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 98 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 99 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 100 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 101 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 102 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 103 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 104 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 105 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 106 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 107 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 108 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 109 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 110 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 111 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 112 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 113 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 114 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 115 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 116 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 117 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 118 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 119 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 120 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 121 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 122 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 123 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 124 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 125 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 126 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 127 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 128 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 129 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 130 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 131 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 132 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 133 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 134 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 135 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 136 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 137 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 138 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 139 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 140 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 141 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 142 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 143 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 144 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 145 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 146 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 147 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 148 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 149 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 150 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 151 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 152 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 153 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 154 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 155 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 156 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 157 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 158 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 159 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 160 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 161 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 162 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 163 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 164 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 165 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 166 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 167 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 168 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 169 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 170 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 171 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 172 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 173 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 174 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 175 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 176 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 177 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 178 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 179 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 180 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 181 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 182 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 183 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 184 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 185 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 186 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 187 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 188 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 189 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 190 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 191 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 192 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 193 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 194 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 195 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 196 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 197 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 198 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 199 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 200 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 0x00000000065a3a13 DeleteSecurityContext+0xd7 [/home/austin/wine64-valgrind/dlls/secur32/wrapper.c:465] in secur32: movq 0x0000000000000030(%rax),%rax 465 if (package && package->provider && Modules: Module Address Debug info Name (52 modules) ELF 4000000- 4226000 Deferred ld-linux-x86-64.so.2 ELF 4227000- 4429000 Deferred vgpreload_core-amd64-linux.so PE 4429000- 4638000 Deferred vgpreload_memcheck-amd64-linux.s ELF 4638000- 49e1000 Dwarf libwine.so.1 ELF 4a31000- 4c4d000 Deferred libpthread.so.0 ELF 4c4d000- 4feb000 Dwarf libc.so.6 ELF 4feb000- 51ef000 Deferred libdl.so.2 ELF 55f1000- 58f6000 Deferred libm.so.6 ELF 58f6000- 5b0d000 Deferred libgcc_s.so.1 ELF 5b0d000- 5d15000 Deferred libnss_compat.so.2 ELF 5d15000- 5f2c000 Deferred libnsl.so.1 ELF 5f2c000- 6137000 Deferred libnss_nis.so.2 ELF 6137000- 6348000 Deferred libnss_files.so.2 ELF 6348000- 6571000 Dwarf secur32_test \-PE 6350000- 6571000 \ secur32_test ELF 6571000- 67b3000 Dwarf secur32 \-PE 6580000- 67b3000 \ secur32 ELF 67b3000- 69ec000 Deferred netapi32 \-PE 67c0000- 69ec000 \ netapi32 ELF 69ec000- 6c1d000 Deferred iphlpapi \-PE 69f0000- 6c1d000 \ iphlpapi ELF 6c1d000- 6e34000 Deferred libresolv.so.2 ELF 6e34000- 70d8000 Deferred advapi32 \-PE 6e50000- 70d8000 \ advapi32 ELF 70d8000- 731b000 Deferred ws2_32 \-PE 70e0000- 731b000 \ ws2_32 ELF 731b000- 7620000 Deferred crypt32 \-PE 7330000- 7620000 \ crypt32 ELF 7620000- 7a07000 Deferred user32 \-PE 7640000- 7a07000 \ user32 ELF 7a07000- 7daa000 Deferred gdi32 \-PE 7a20000- 7daa000 \ gdi32 ELF 7daa000- 7fc6000 Deferred version \-PE 7db0000- 7fc6000 \ version ELF 7fc6000- 82dc000 Deferred libgnutls.so.28 ELF 82dc000- 84f3000 Deferred libz.so.1 ELF 84f3000- 8706000 Deferred libtasn1.so.6 ELF 8706000- 893e000 Deferred libnettle.so.6 ELF 893e000- 8b74000 Deferred libhogweed.so.4 ELF 8b74000- 8ded000 Deferred libgmp.so.10 ELF 8ded000- 909f000 Deferred libfreetype.so.6 ELF 909f000- 92af000 Deferred libbz2.so.1 ELF 92af000- 94e4000 Deferred libpng16.so.16 ELF 94e4000- 9721000 Deferred libfontconfig.so.1 ELF 9721000- 994b000 Deferred libexpat.so.1 ELF 9956000- 9b80000 Deferred imm32 \-PE 9960000- 9b80000 \ imm32 ELF 7b400000- 7b82b000 Dwarf kernel32 \-PE 7b420000- 7b82b000 \ kernel32 ELF 7bc00000- 7bd48000 Dwarf ntdll \-PE 7bc20000- 7bd48000 \ ntdll ELF 7c000000- 7c004000 Dwarf Threads: process tid prio (all id:s are in hex) 0000000e services.exe 000000bc 0 0000009f 0 00000025 0 0000001f 0 00000014 0 00000010 0 0000000f 0 00000012 winedevice.exe 0000001e 0 00000019 0 00000018 0 00000013 0 0000001c plugplay.exe 00000022 0 00000021 0 0000001d 0 00000023 winedevice.exe 0000002d 0 00000028 0 00000027 0 00000024 0 0000002b explorer.exe 00000031 0 00000030 0 0000002f 0 0000002e 0 0000002c 0 00000032 winemine.exe 00000033 0 0000007e svchost.exe 000000e8 0 000000c8 0 000000cd 0 000000b9 0 000000c9 0 000000bd 0 000000d1 0 00000177 (D) Z:\home\austin\wine64-valgrind\dlls\secur32\tests\secur32_test.exe 00000167 0 <== System information: Wine build: wine-2.2 Platform: x86_64 Version: Windows 7 Host system: Linux Host version: 4.9.7-vanilla-workstation-2 ==3083== 16 bytes in 1 blocks are definitely lost in loss record 18 of 322 ==3083== at 0x7BC646D6: notify_alloc (heap.c:254) ==3083== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==3083== by 0x65A202C: SECUR32_makeSecHandle (wrapper.c:44) ==3083== by 0x65A22FA: AcquireCredentialsHandleA (wrapper.c:90) ==3083== by 0x635D514: setupClient (ntlm.c:331) ==3083== by 0x635F1FD: testAuth (ntlm.c:818) ==3083== by 0x6361EE9: func_ntlm (ntlm.c:1472) ==3083== by 0x6369773: run_test (test.h:589) ==3083== by 0x6369C2D: main (test.h:671) ==3083== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:SECUR32_makeSecHandle fun:AcquireCredentialsHandleA fun:setupClient fun:testAuth fun:func_ntlm fun:run_test fun:main } make[1]: *** [Makefile:218: ntlm.ok] Error 5 ../../../tools/runtest -q -P wine -T ../../.. -M secur32.dll -p secur32_test.exe.so schannel && touch schannel.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 GnuTLS error: An unexpected TLS packet was received. GnuTLS error: The specified session has been invalidated for some reason. ==3109== 16 bytes in 1 blocks are definitely lost in loss record 18 of 346 ==3109== at 0x7BC646D6: notify_alloc (heap.c:254) ==3109== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==3109== by 0x65A202C: SECUR32_makeSecHandle (wrapper.c:44) ==3109== by 0x65A2F27: InitializeSecurityContextA (wrapper.c:290) ==3109== by 0x6364DAF: test_communication (schannel.c:748) ==3109== by 0x63662F4: func_schannel (schannel.c:976) ==3109== by 0x6369773: run_test (test.h:589) ==3109== by 0x6369C2D: main (test.h:671) ==3109== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:SECUR32_makeSecHandle fun:InitializeSecurityContextA fun:test_communication fun:func_schannel fun:run_test fun:main } ../../../tools/runtest -q -P wine -T ../../.. -M secur32.dll -p secur32_test.exe.so secur32 && touch secur32.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Target 'test' not remade because of errors. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/secur32/tests' make: *** [Makefile:15369: dlls/secur32/tests/test] Error 2 make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/serialui/tests' ../../../tools/runtest -q -P wine -T ../../.. -M serialui.dll -p serialui_test.exe.so confdlg && touch confdlg.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/serialui/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/setupapi/tests' ../../../tools/runtest -q -P wine -T ../../.. -M setupapi.dll -p setupapi_test.exe.so devinst && touch devinst.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==3143== Invalid free() / delete / delete[] / realloc() ==3143== at 0x7BC64760: notify_free (heap.c:262) ==3143== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==3143== by 0x7B463899: HeapFree (heap.c:276) ==3143== by 0x7B464E0F: GlobalFree (heap.c:752) ==3143== by 0x65B6B43: SETUPDI_FreeDeviceInfo (devinst.c:528) ==3143== by 0x65BE0E4: SetupDiDestroyDeviceInfoList (devinst.c:2896) ==3143== by 0x635E0FC: testCreateDeviceInfo (devinst.c:408) ==3143== by 0x63648C3: func_devinst (devinst.c:1377) ==3143== by 0x6379FD0: run_test (test.h:589) ==3143== by 0x637A48A: main (test.h:671) ==3143== Address 0xfe0257b0 is not stack'd, malloc'd or (recently) free'd ==3143== { Memcheck:Free fun:notify_free fun:RtlFreeHeap fun:HeapFree fun:GlobalFree fun:SETUPDI_FreeDeviceInfo fun:SetupDiDestroyDeviceInfoList fun:testCreateDeviceInfo fun:func_devinst fun:run_test fun:main } ../../../tools/runtest -q -P wine -T ../../.. -M setupapi.dll -p setupapi_test.exe.so diskspace && touch diskspace.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M setupapi.dll -p setupapi_test.exe.so install && touch install.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M setupapi.dll -p setupapi_test.exe.so misc && touch misc.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M setupapi.dll -p setupapi_test.exe.so parser && touch parser.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M setupapi.dll -p setupapi_test.exe.so query && touch query.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M setupapi.dll -p setupapi_test.exe.so setupcab && touch setupcab.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M setupapi.dll -p setupapi_test.exe.so stringtable && touch stringtable.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/setupapi/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/shdocvw/tests' ../../../tools/runtest -q -P wine -T ../../.. -M shdocvw.dll -p shdocvw_test.exe.so shdocvw && touch shdocvw.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M shdocvw.dll -p shdocvw_test.exe.so shortcut && touch shortcut.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/shdocvw/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/shell32/tests' ../../../tools/runtest -q -P wine -T ../../.. -M shell32.dll -p shell32_test.exe.so appbar && touch appbar.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==3314== Syscall param writev(vector[...]) points to uninitialised byte(s) ==3314== at 0x4D2D250: __writev_nocancel (syscall-template.S:84) ==3314== by 0x7BCAB3F7: send_request (server.c:228) ==3314== by 0x7BCAB5CA: wine_server_call (server.c:309) ==3314== by 0x6E1D0F5: put_message_in_queue (message.c:3142) ==3314== by 0x6E1D5D3: send_inter_thread_message (message.c:3210) ==3314== by 0x6E1D93C: send_message (message.c:3283) ==3314== by 0x6E1DFA4: SendMessageTimeoutW (message.c:3426) ==3314== by 0x6638110: SHAppBarMessage (appbar.c:142) ==3314== by 0x63650C4: test_setpos (appbar.c:222) ==3314== by 0x63663FB: func_appbar (appbar.c:447) ==3314== by 0x63DA74C: run_test (test.h:589) ==3314== by 0x63DAC06: main (test.h:671) ==3314== Address 0x7ffffe20f950 is in a rw- anonymous segment ==3314== Uninitialised value was created by a stack allocation ==3314== at 0x6364FDD: test_setpos (appbar.c:203) ==3314== { Memcheck:Param writev(vector[...]) fun:__writev_nocancel fun:send_request fun:wine_server_call fun:put_message_in_queue fun:send_inter_thread_message fun:send_message fun:SendMessageTimeoutW fun:SHAppBarMessage fun:test_setpos fun:func_appbar fun:run_test fun:main } ../../../tools/runtest -q -P wine -T ../../.. -M shell32.dll -p shell32_test.exe.so assoc && touch assoc.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M shell32.dll -p shell32_test.exe.so autocomplete && touch autocomplete.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M shell32.dll -p shell32_test.exe.so brsfolder && touch brsfolder.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M shell32.dll -p shell32_test.exe.so ebrowser && touch ebrowser.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==3342== 16 bytes in 1 blocks are definitely lost in loss record 90 of 1,106 ==3342== at 0x7BC646D6: notify_alloc (heap.c:254) ==3342== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==3342== by 0x7E07BDD: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:729) ==3342== by 0x7E015A6: RPCRT4_server_thread (rpc_server.c:658) ==3342== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==3342== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==3342== by 0x7BCC7AB4: start_thread (thread.c:453) ==3342== by 0x4A38453: start_thread (pthread_create.c:333) ==3342== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==3342== 56 bytes in 1 blocks are definitely lost in loss record 374 of 1,106 ==3342== at 0x7BC646D6: notify_alloc (heap.c:254) ==3342== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==3342== by 0x7BC592C1: alloc_fileio (file.c:407) ==3342== by 0x7BC5CA63: server_ioctl_file (file.c:1542) ==3342== by 0x7BC5D7E6: NtFsControlFile (file.c:1787) ==3342== by 0x7B4ADBE1: ConnectNamedPipe (sync.c:1620) ==3342== by 0x7E062FA: listen_thread (rpc_transport.c:135) ==3342== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==3342== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==3342== by 0x7BCC7AB4: start_thread (thread.c:453) ==3342== by 0x4A38453: start_thread (pthread_create.c:333) ==3342== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:alloc_fileio fun:server_ioctl_file fun:NtFsControlFile fun:ConnectNamedPipe fun:listen_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==3342== 272 bytes in 1 blocks are possibly lost in loss record 804 of 1,106 ==3342== at 0x442E957: calloc (vg_replace_malloc.c:711) ==3342== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==3342== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==3342== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==3342== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==3342== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==3342== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==3342== by 0x7B4B2FEC: CreateThread (thread.c:54) ==3342== by 0x7E0647F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==3342== by 0x7E07B1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==3342== by 0x7E015A6: RPCRT4_server_thread (rpc_server.c:658) ==3342== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==3342== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==3342== by 0x7BCC7AB4: start_thread (thread.c:453) ==3342== by 0x4A38453: start_thread (pthread_create.c:333) ==3342== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ../../../tools/runtest -q -P wine -T ../../.. -M shell32.dll -p shell32_test.exe.so generated && touch generated.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M shell32.dll -p shell32_test.exe.so progman_dde && touch progman_dde.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M shell32.dll -p shell32_test.exe.so recyclebin && touch recyclebin.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M shell32.dll -p shell32_test.exe.so shelldispatch && touch shelldispatch.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==3376== Invalid write of size 8 ==3376== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==3376== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==3376== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==3376== by 0x7551F45: OpenServiceW (service.c:1048) ==3376== by 0x6684EC3: ShellDispatch_IsServiceRunning (shelldispatch.c:1871) ==3376== by 0x637C92E: IShellDispatch2_IsServiceRunning (shldisp.h:4561) ==3376== by 0x637C92E: test_service (???:0) ==3376== by 0x6380ED5: func_shelldispatch (shelldispatch.c:1080) ==3376== by 0x63DA74C: run_test (test.h:589) ==3376== by 0x63DAC06: main (test.h:671) ==3376== Address 0x7ffffe20cb18 is in a rw- anonymous segment ==3376== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:OpenServiceW fun:ShellDispatch_IsServiceRunning fun:IShellDispatch2_IsServiceRunning fun:test_service fun:func_shelldispatch fun:run_test fun:main } wine: Unhandled illegal instruction at address 0x7bcb3c13 (thread 01bf), starting debugger... preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Unhandled exception: illegal instruction in 64-bit code (0x000000007bcb3c13). Register dump: rip:000000007bcb3c13 rsp:00007ffffe20d120 rbp:00007ffffe20f740 eflags:00000000 ( - -- - - - ) rax:000000000756cef7 rbx:0000000000000000 rcx:00007ffffe20db20 rdx:000000000756ceb0 rsi:00007ffffe20f770 rdi:00007ffffe20f640 r8:00007ffffe20ef90 r9:000000000756cef7 r10:00007ffffe20c1a8 r11:0000000007551c72 r12:000000007c000af0 r13:0000000ffefff8d0 r14:0000000000000000 r15:0000000000000000 Stack dump: 0x00007ffffe20d120: 000000000756ceb0 00007ffffe200000 0x00007ffffe20d130: 0000000000000044 00007ffffe20f5d0 0x00007ffffe20d140: 00007ffffe200000 000000007bcb3ca3 0x00007ffffe20d150: 0000000000000000 00007ffffe20db20 0x00007ffffe20d160: 000000000001000f 0000000000000000 0x00007ffffe20d170: 00007ffffe20d2a0 000000007bcb8e0f 0x00007ffffe20d180: 0000000000000030 0000000004224000 0x00007ffffe20d190: 0000000007551d7b 0000000000000000 0x00007ffffe20d1a0: 00007ffffe20d1d0 0000000004d69666 0x00007ffffe20d1b0: 0000000000000000 00007ffffe20f640 0x00007ffffe20d1c0: 0000000005906cd0 00007ffffe20d250 0x00007ffffe20d1d0: 0000000000000000 00000000042256b8 Backtrace: =>0 0x000000007bcb3c13 set_full_cpu_context+0x12f() in ntdll (0x00007ffffe20f740) 1 0x000000007bcb3ca3 set_cpu_context+0x8d(context=0x7ffffe20f640) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:1869] in ntdll (0x00007ffffe20f740) 2 0x0000000007551f46 OpenServiceW+0x91(hSCManager=0x7ffffe039c50, lpServiceName=0x0(nil), dwDesiredAccess=0x4) [/home/austin/wine64-valgrind/dlls/advapi32/service.c:1048] in advapi32 (0x00007ffffe20f830) 3 0x0000000006684ec4 ShellDispatch_IsServiceRunning+0x1a0(iface=0x7ffffe038f70, name=0x0(nil), running=0x7ffffe20fa80) [/home/austin/wine64-valgrind/dlls/shell32/shelldispatch.c:1871] in shell32 (0x00007ffffe20f9d0) 4 0x000000000637c92f test_service+0xe0() [/home/austin/wine64-valgrind/dlls/shell32/tests/../../../include/shldisp.h:4561] in shell32_test (0x00007ffffe20fad0) 5 0x0000000006380ed6 func_shelldispatch+0x6a() [/home/austin/wine64-valgrind/dlls/shell32/tests/shelldispatch.c:1080] in shell32_test (0x00007ffffe20faf0) 6 0x00000000063da74d run_test+0x9a(name="shelldispatch") [/home/austin/wine64-valgrind/dlls/shell32/tests/../../../include/wine/test.h:589] in shell32_test (0x00007ffffe20fb20) 7 0x00000000063dac07 main+0x263(argc=0x2, argv=0x7ffffe002490) [/home/austin/wine64-valgrind/dlls/shell32/tests/../../../include/wine/test.h:671] in shell32_test (0x00007ffffe20fbd0) 8 0x00000000063dacbe __wine_spec_exe_entry+0xa0(peb=0x7fffff7ef000) [/home/austin/wine64-valgrind/dlls/winecrt0/exe_entry.c:36] in shell32_test (0x00007ffffe20fcc0) 9 0x000000007b49004c call_process_entry+0x20(peb=0x7fffff7ef000, entry=0x63dac1d) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1086] in kernel32 (0x00007ffffe20fd00) 10 0x000000007b49022f start_process+0x1dc(entry=0x63dac1d) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1116] in kernel32 (0x00007ffffe20fe20) 11 0x000000007bcba94f call_thread_func+0x6a(entry=0x7b490052, arg=0x63dac1d, frame=0x7ffffe20ff90) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:3947] in ntdll (0x00007ffffe20ff80) 12 0x000000007bcbaa1e call_thread_entry_point+0x29() in ntdll (0x00007ffffe20fff0) 13 0x000000007bc76794 start_process+0x2d(arg=0xffeffe220) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3054] in ntdll (0x00007ffffe20fff0) 14 0x0000000004641efb wine_call_on_stack+0x12() in libwine.so.1 (0x0000000ffeffe100) 15 0x0000000004641ee1 wine_switch_to_stack+0x2a(func=0x7bc76766, arg=0xffeffe220, stack=0x7ffffe210000) [/home/austin/wine64-valgrind/libs/wine/port.c:77] in libwine.so.1 (0x0000000ffeffe130) 16 0x000000007bc76d04 LdrInitializeThunk+0x56f(kernel_start=0x7b490052, unknown2=0, unknown3=0, unknown4=0) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3115] in ntdll (0x0000000ffeffe2f0) 17 0x000000007b490c24 __wine_kernel_init+0x75a() [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1310] in kernel32 (0x0000000ffefff2c0) 18 0x000000007bc777a4 __wine_process_init+0x156() [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3324] in ntdll (0x0000000ffefff330) 19 0x0000000004641359 wine_init+0x156(argc=0x3, argv=0xffefff8d8, error="", error_size=0x400) [/home/austin/wine64-valgrind/libs/wine/loader.c:956] in libwine.so.1 (0x0000000ffefff3b0) 20 0x000000007c000e16 main+0x15d(argc=0x3, argv=0xffefff8d8) [/home/austin/wine64-valgrind/loader/main.c:254] in (0x0000000ffefff7f0) 21 0x0000000004c6d840 __libc_start_main+0xef() in libc.so.6 (0x000000007c000e40) 22 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 23 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 24 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 25 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 26 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 27 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 28 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 29 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 30 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 31 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 32 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 33 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 34 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 35 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 36 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 37 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 38 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 39 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 40 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 41 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 42 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 43 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 44 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 45 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 46 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 47 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 48 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 49 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 50 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 51 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 52 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 53 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 54 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 55 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 56 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 57 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 58 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 59 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 60 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 61 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 62 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 63 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 64 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 65 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 66 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 67 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 68 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 69 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 70 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 71 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 72 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 73 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 74 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 75 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 76 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 77 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 78 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 79 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 80 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 81 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 82 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 83 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 84 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 85 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 86 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 87 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 88 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 89 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 90 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 91 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 92 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 93 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 94 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 95 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 96 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 97 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 98 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 99 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 100 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 101 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 102 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 103 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 104 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 105 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 106 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 107 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 108 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 109 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 110 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 111 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 112 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 113 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 114 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 115 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 116 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 117 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 118 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 119 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 120 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 121 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 122 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 123 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 124 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 125 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 126 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 127 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 128 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 129 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 130 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 131 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 132 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 133 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 134 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 135 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 136 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 137 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 138 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 139 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 140 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 141 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 142 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 143 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 144 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 145 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 146 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 147 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 148 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 149 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 150 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 151 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 152 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 153 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 154 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 155 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 156 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 157 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 158 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 159 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 160 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 161 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 162 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 163 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 164 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 165 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 166 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 167 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 168 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 169 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 170 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 171 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 172 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 173 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 174 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 175 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 176 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 177 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 178 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 179 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 180 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 181 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 182 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 183 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 184 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 185 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 186 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 187 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 188 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 189 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 190 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 191 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 192 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 193 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 194 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 195 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 196 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 197 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 198 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 199 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 200 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 0x000000007bcb3c13 set_full_cpu_context+0x12f in ntdll: iret Modules: Module Address Debug info Name (62 modules) ELF 4000000- 4226000 Deferred ld-linux-x86-64.so.2 ELF 4227000- 4429000 Deferred vgpreload_core-amd64-linux.so PE 4429000- 4638000 Deferred vgpreload_memcheck-amd64-linux.s ELF 4638000- 49e1000 Dwarf libwine.so.1 ELF 4a31000- 4c4d000 Deferred libpthread.so.0 ELF 4c4d000- 4feb000 Dwarf libc.so.6 ELF 4feb000- 51ef000 Deferred libdl.so.2 ELF 55f1000- 58f6000 Deferred libm.so.6 ELF 58f6000- 5b0d000 Deferred libgcc_s.so.1 ELF 5b0d000- 5d15000 Deferred libnss_compat.so.2 ELF 5d15000- 5f2c000 Deferred libnsl.so.1 ELF 5f2c000- 6137000 Deferred libnss_nis.so.2 ELF 6137000- 6348000 Deferred libnss_files.so.2 ELF 6348000- 660b000 Dwarf shell32_test \-PE 6360000- 660b000 \ shell32_test ELF 660b000- 6ac8000 Dwarf shell32 \-PE 6630000- 6ac8000 \ shell32 ELF 6ac8000- 6d65000 Deferred shlwapi \-PE 6ae0000- 6d65000 \ shlwapi ELF 6d65000- 714c000 Deferred user32 \-PE 6d90000- 714c000 \ user32 ELF 714c000- 74ef000 Deferred gdi32 \-PE 7160000- 74ef000 \ gdi32 ELF 74ef000- 7793000 Dwarf advapi32 \-PE 7500000- 7793000 \ advapi32 ELF 7793000- 79af000 Deferred version \-PE 77a0000- 79af000 \ version ELF 79af000- 7d99000 Deferred ole32 \-PE 79e0000- 7d99000 \ ole32 ELF 7d99000- 8046000 Deferred rpcrt4 \-PE 7db0000- 8046000 \ rpcrt4 ELF 8046000- 8425000 Deferred oleaut32 \-PE 8070000- 8425000 \ oleaut32 ELF 8425000- 86d7000 Deferred libfreetype.so.6 ELF 86d7000- 88ee000 Deferred libz.so.1 ELF 88ee000- 8afe000 Deferred libbz2.so.1 ELF 8afe000- 8d33000 Deferred libpng16.so.16 ELF 8d33000- 8f70000 Deferred libfontconfig.so.1 ELF 8f70000- 919a000 Deferred libexpat.so.1 ELF 91a5000- 93cf000 Deferred imm32 \-PE 91b0000- 93cf000 \ imm32 ELF 93cf000- 968b000 Deferred winex11 \-PE 93e0000- 968b000 \ winex11 ELF 96da000- 98ec000 Deferred libxext.so.6 ELF 98ec000- 9c2e000 Deferred libx11.so.6 ELF 9c2e000- 9e57000 Deferred libxcb.so.1 ELF 9e57000- a05b000 Deferred libxau.so.6 ELF a05b000- a261000 Deferred libxdmcp.so.6 ELF a261000- a477000 Deferred libbsd.so.0 ELF a477000- a67a000 Deferred libxinerama.so.1 ELF a67a000- a880000 Deferred libxxf86vm.so.1 ELF a880000- aa8a000 Deferred libxrender.so.1 ELF aa8a000- ac95000 Deferred libxrandr.so.2 ELF ac95000- ae98000 Deferred libxcomposite.so.1 ELF ae98000- b0a9000 Deferred libxi.so.6 ELF b0a9000- b2b4000 Deferred libxcursor.so.1 ELF b2b4000- b4ba000 Deferred libxfixes.so.3 ELF 7b400000- 7b82b000 Dwarf kernel32 \-PE 7b420000- 7b82b000 \ kernel32 ELF 7bc00000- 7bd48000 Dwarf ntdll \-PE 7bc20000- 7bd48000 \ ntdll ELF 7c000000- 7c004000 Dwarf Threads: process tid prio (all id:s are in hex) 0000000e services.exe 000001cf 0 000001ca 0 0000009f 0 00000025 0 0000001f 0 00000014 0 00000010 0 0000000f 0 00000012 winedevice.exe 0000001e 0 00000019 0 00000018 0 00000013 0 0000001c plugplay.exe 00000022 0 00000021 0 0000001d 0 00000023 winedevice.exe 0000002d 0 00000028 0 00000027 0 00000024 0 0000002b explorer.exe 00000031 0 00000030 0 0000002f 0 0000002e 0 0000002c 0 00000032 winemine.exe 00000033 0 0000007e svchost.exe 000000e8 0 000000c8 0 000000cd 0 000000b9 0 000000c9 0 000000bd 0 000000d1 0 000001c1 (D) Z:\home\austin\wine64-valgrind\dlls\shell32\tests\shell32_test.exe 000001bf 0 <== System information: Wine build: wine-2.2 Platform: x86_64 Version: Windows 7 Host system: Linux Host version: 4.9.7-vanilla-workstation-2 make[1]: *** [Makefile:471: shelldispatch.ok] Error 29 ../../../tools/runtest -q -P wine -T ../../.. -M shell32.dll -p shell32_test.exe.so shelllink && touch shelllink.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==3396== Invalid read of size 2 ==3396== at 0x7B487E4F: SearchPathW (path.c:894) ==3396== by 0x6DE2A6A: ICO_ExtractIconExW (exticon.c:289) ==3396== by 0x6DE402F: PrivateExtractIconsW (exticon.c:585) ==3396== by 0x667716E: ExtractIconW (shell32_main.c:886) ==3396== by 0x6676F21: ExtractIconA (shell32_main.c:861) ==3396== by 0x638829A: test_ExtractIcon (shelllink.c:1164) ==3396== by 0x6389422: func_shelllink (shelllink.c:1328) ==3396== by 0x63DA74C: run_test (test.h:589) ==3396== by 0x63DAC06: main (test.h:671) ==3396== Address 0x7ffffe01aad0 is 0 bytes after a recently re-allocated block of size 0 alloc'd ==3396== at 0x7BC646D6: notify_alloc (heap.c:254) ==3396== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==3396== by 0x6676E68: ExtractIconA (shell32_main.c:856) ==3396== by 0x638829A: test_ExtractIcon (shelllink.c:1164) ==3396== by 0x6389422: func_shelllink (shelllink.c:1328) ==3396== by 0x63DA74C: run_test (test.h:589) ==3396== by 0x63DAC06: main (test.h:671) ==3396== { Memcheck:Addr2 fun:SearchPathW fun:ICO_ExtractIconExW fun:PrivateExtractIconsW fun:ExtractIconW fun:ExtractIconA fun:test_ExtractIcon fun:func_shelllink fun:run_test fun:main } ==3396== Invalid read of size 2 ==3396== at 0x7BC85D22: RtlDetermineDosPathNameType_U (path.c:244) ==3396== by 0x7B4877F0: contains_pathW (path.c:763) ==3396== by 0x7B487E87: SearchPathW (path.c:902) ==3396== by 0x6DE2A6A: ICO_ExtractIconExW (exticon.c:289) ==3396== by 0x6DE402F: PrivateExtractIconsW (exticon.c:585) ==3396== by 0x667716E: ExtractIconW (shell32_main.c:886) ==3396== by 0x6676F21: ExtractIconA (shell32_main.c:861) ==3396== by 0x638829A: test_ExtractIcon (shelllink.c:1164) ==3396== by 0x6389422: func_shelllink (shelllink.c:1328) ==3396== by 0x63DA74C: run_test (test.h:589) ==3396== by 0x63DAC06: main (test.h:671) ==3396== Address 0x7ffffe01aad0 is 0 bytes after a recently re-allocated block of size 0 alloc'd ==3396== at 0x7BC646D6: notify_alloc (heap.c:254) ==3396== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==3396== by 0x6676E68: ExtractIconA (shell32_main.c:856) ==3396== by 0x638829A: test_ExtractIcon (shelllink.c:1164) ==3396== by 0x6389422: func_shelllink (shelllink.c:1328) ==3396== by 0x63DA74C: run_test (test.h:589) ==3396== by 0x63DAC06: main (test.h:671) ==3396== { Memcheck:Addr2 fun:RtlDetermineDosPathNameType_U fun:contains_pathW fun:SearchPathW fun:ICO_ExtractIconExW fun:PrivateExtractIconsW fun:ExtractIconW fun:ExtractIconA fun:test_ExtractIcon fun:func_shelllink fun:run_test fun:main } ==3396== Invalid read of size 2 ==3396== at 0x7BC85D2F: RtlDetermineDosPathNameType_U (path.c:244) ==3396== by 0x7B4877F0: contains_pathW (path.c:763) ==3396== by 0x7B487E87: SearchPathW (path.c:902) ==3396== by 0x6DE2A6A: ICO_ExtractIconExW (exticon.c:289) ==3396== by 0x6DE402F: PrivateExtractIconsW (exticon.c:585) ==3396== by 0x667716E: ExtractIconW (shell32_main.c:886) ==3396== by 0x6676F21: ExtractIconA (shell32_main.c:861) ==3396== by 0x638829A: test_ExtractIcon (shelllink.c:1164) ==3396== by 0x6389422: func_shelllink (shelllink.c:1328) ==3396== by 0x63DA74C: run_test (test.h:589) ==3396== by 0x63DAC06: main (test.h:671) ==3396== Address 0x7ffffe01aad0 is 0 bytes after a recently re-allocated block of size 0 alloc'd ==3396== at 0x7BC646D6: notify_alloc (heap.c:254) ==3396== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==3396== by 0x6676E68: ExtractIconA (shell32_main.c:856) ==3396== by 0x638829A: test_ExtractIcon (shelllink.c:1164) ==3396== by 0x6389422: func_shelllink (shelllink.c:1328) ==3396== by 0x63DA74C: run_test (test.h:589) ==3396== by 0x63DAC06: main (test.h:671) ==3396== { Memcheck:Addr2 fun:RtlDetermineDosPathNameType_U fun:contains_pathW fun:SearchPathW fun:ICO_ExtractIconExW fun:PrivateExtractIconsW fun:ExtractIconW fun:ExtractIconA fun:test_ExtractIcon fun:func_shelllink fun:run_test fun:main } ==3396== Invalid read of size 2 ==3396== at 0x7BC85DCE: RtlDetermineDosPathNameType_U (path.c:254) ==3396== by 0x7B4877F0: contains_pathW (path.c:763) ==3396== by 0x7B487E87: SearchPathW (path.c:902) ==3396== by 0x6DE2A6A: ICO_ExtractIconExW (exticon.c:289) ==3396== by 0x6DE402F: PrivateExtractIconsW (exticon.c:585) ==3396== by 0x667716E: ExtractIconW (shell32_main.c:886) ==3396== by 0x6676F21: ExtractIconA (shell32_main.c:861) ==3396== by 0x638829A: test_ExtractIcon (shelllink.c:1164) ==3396== by 0x6389422: func_shelllink (shelllink.c:1328) ==3396== by 0x63DA74C: run_test (test.h:589) ==3396== by 0x63DAC06: main (test.h:671) ==3396== Address 0x7ffffe01aad0 is 0 bytes after a recently re-allocated block of size 0 alloc'd ==3396== at 0x7BC646D6: notify_alloc (heap.c:254) ==3396== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==3396== by 0x6676E68: ExtractIconA (shell32_main.c:856) ==3396== by 0x638829A: test_ExtractIcon (shelllink.c:1164) ==3396== by 0x6389422: func_shelllink (shelllink.c:1328) ==3396== by 0x63DA74C: run_test (test.h:589) ==3396== by 0x63DAC06: main (test.h:671) ==3396== { Memcheck:Addr2 fun:RtlDetermineDosPathNameType_U fun:contains_pathW fun:SearchPathW fun:ICO_ExtractIconExW fun:PrivateExtractIconsW fun:ExtractIconW fun:ExtractIconA fun:test_ExtractIcon fun:func_shelllink fun:run_test fun:main } ==3396== Invalid read of size 2 ==3396== at 0x7BC85DDE: RtlDetermineDosPathNameType_U (path.c:254) ==3396== by 0x7B4877F0: contains_pathW (path.c:763) ==3396== by 0x7B487E87: SearchPathW (path.c:902) ==3396== by 0x6DE2A6A: ICO_ExtractIconExW (exticon.c:289) ==3396== by 0x6DE402F: PrivateExtractIconsW (exticon.c:585) ==3396== by 0x667716E: ExtractIconW (shell32_main.c:886) ==3396== by 0x6676F21: ExtractIconA (shell32_main.c:861) ==3396== by 0x638829A: test_ExtractIcon (shelllink.c:1164) ==3396== by 0x6389422: func_shelllink (shelllink.c:1328) ==3396== by 0x63DA74C: run_test (test.h:589) ==3396== by 0x63DAC06: main (test.h:671) ==3396== Address 0x7ffffe01aad2 is 2 bytes after a recently re-allocated block of size 0 alloc'd ==3396== at 0x7BC646D6: notify_alloc (heap.c:254) ==3396== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==3396== by 0x6676E68: ExtractIconA (shell32_main.c:856) ==3396== by 0x638829A: test_ExtractIcon (shelllink.c:1164) ==3396== by 0x6389422: func_shelllink (shelllink.c:1328) ==3396== by 0x63DA74C: run_test (test.h:589) ==3396== by 0x63DAC06: main (test.h:671) ==3396== { Memcheck:Addr2 fun:RtlDetermineDosPathNameType_U fun:contains_pathW fun:SearchPathW fun:ICO_ExtractIconExW fun:PrivateExtractIconsW fun:ExtractIconW fun:ExtractIconA fun:test_ExtractIcon fun:func_shelllink fun:run_test fun:main } ==3396== Invalid read of size 2 ==3396== at 0x7B487805: contains_pathW (path.c:764) ==3396== by 0x7B487E87: SearchPathW (path.c:902) ==3396== by 0x6DE2A6A: ICO_ExtractIconExW (exticon.c:289) ==3396== by 0x6DE402F: PrivateExtractIconsW (exticon.c:585) ==3396== by 0x667716E: ExtractIconW (shell32_main.c:886) ==3396== by 0x6676F21: ExtractIconA (shell32_main.c:861) ==3396== by 0x638829A: test_ExtractIcon (shelllink.c:1164) ==3396== by 0x6389422: func_shelllink (shelllink.c:1328) ==3396== by 0x63DA74C: run_test (test.h:589) ==3396== by 0x63DAC06: main (test.h:671) ==3396== Address 0x7ffffe01aad0 is 0 bytes after a recently re-allocated block of size 0 alloc'd ==3396== at 0x7BC646D6: notify_alloc (heap.c:254) ==3396== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==3396== by 0x6676E68: ExtractIconA (shell32_main.c:856) ==3396== by 0x638829A: test_ExtractIcon (shelllink.c:1164) ==3396== by 0x6389422: func_shelllink (shelllink.c:1328) ==3396== by 0x63DA74C: run_test (test.h:589) ==3396== by 0x63DAC06: main (test.h:671) ==3396== { Memcheck:Addr2 fun:contains_pathW fun:SearchPathW fun:ICO_ExtractIconExW fun:PrivateExtractIconsW fun:ExtractIconW fun:ExtractIconA fun:test_ExtractIcon fun:func_shelllink fun:run_test fun:main } ==3396== Invalid read of size 2 ==3396== at 0x7B484D6C: strlenW (unicode.h:200) ==3396== by 0x7B48810B: SearchPathW (path.c:943) ==3396== by 0x6DE2A6A: ICO_ExtractIconExW (exticon.c:289) ==3396== by 0x6DE402F: PrivateExtractIconsW (exticon.c:585) ==3396== by 0x667716E: ExtractIconW (shell32_main.c:886) ==3396== by 0x6676F21: ExtractIconA (shell32_main.c:861) ==3396== by 0x638829A: test_ExtractIcon (shelllink.c:1164) ==3396== by 0x6389422: func_shelllink (shelllink.c:1328) ==3396== by 0x63DA74C: run_test (test.h:589) ==3396== by 0x63DAC06: main (test.h:671) ==3396== Address 0x7ffffe01aad0 is 0 bytes after a recently re-allocated block of size 0 alloc'd ==3396== at 0x7BC646D6: notify_alloc (heap.c:254) ==3396== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==3396== by 0x6676E68: ExtractIconA (shell32_main.c:856) ==3396== by 0x638829A: test_ExtractIcon (shelllink.c:1164) ==3396== by 0x6389422: func_shelllink (shelllink.c:1328) ==3396== by 0x63DA74C: run_test (test.h:589) ==3396== by 0x63DAC06: main (test.h:671) ==3396== { Memcheck:Addr2 fun:strlenW fun:SearchPathW fun:ICO_ExtractIconExW fun:PrivateExtractIconsW fun:ExtractIconW fun:ExtractIconA fun:test_ExtractIcon fun:func_shelllink fun:run_test fun:main } ==3396== Invalid read of size 2 ==3396== at 0x7B484E18: strchrW (unicode.h:235) ==3396== by 0x7B488131: SearchPathW (path.c:945) ==3396== by 0x6DE2A6A: ICO_ExtractIconExW (exticon.c:289) ==3396== by 0x6DE402F: PrivateExtractIconsW (exticon.c:585) ==3396== by 0x667716E: ExtractIconW (shell32_main.c:886) ==3396== by 0x6676F21: ExtractIconA (shell32_main.c:861) ==3396== by 0x638829A: test_ExtractIcon (shelllink.c:1164) ==3396== by 0x6389422: func_shelllink (shelllink.c:1328) ==3396== by 0x63DA74C: run_test (test.h:589) ==3396== by 0x63DAC06: main (test.h:671) ==3396== Address 0x7ffffe01aad0 is 0 bytes after a recently re-allocated block of size 0 alloc'd ==3396== at 0x7BC646D6: notify_alloc (heap.c:254) ==3396== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==3396== by 0x6676E68: ExtractIconA (shell32_main.c:856) ==3396== by 0x638829A: test_ExtractIcon (shelllink.c:1164) ==3396== by 0x6389422: func_shelllink (shelllink.c:1328) ==3396== by 0x63DA74C: run_test (test.h:589) ==3396== by 0x63DAC06: main (test.h:671) ==3396== { Memcheck:Addr2 fun:strchrW fun:SearchPathW fun:ICO_ExtractIconExW fun:PrivateExtractIconsW fun:ExtractIconW fun:ExtractIconA fun:test_ExtractIcon fun:func_shelllink fun:run_test fun:main } ==3396== Invalid read of size 2 ==3396== at 0x7B484E33: strchrW (unicode.h:235) ==3396== by 0x7B488131: SearchPathW (path.c:945) ==3396== by 0x6DE2A6A: ICO_ExtractIconExW (exticon.c:289) ==3396== by 0x6DE402F: PrivateExtractIconsW (exticon.c:585) ==3396== by 0x667716E: ExtractIconW (shell32_main.c:886) ==3396== by 0x6676F21: ExtractIconA (shell32_main.c:861) ==3396== by 0x638829A: test_ExtractIcon (shelllink.c:1164) ==3396== by 0x6389422: func_shelllink (shelllink.c:1328) ==3396== by 0x63DA74C: run_test (test.h:589) ==3396== by 0x63DAC06: main (test.h:671) ==3396== Address 0x7ffffe01aad0 is 0 bytes after a recently re-allocated block of size 0 alloc'd ==3396== at 0x7BC646D6: notify_alloc (heap.c:254) ==3396== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==3396== by 0x6676E68: ExtractIconA (shell32_main.c:856) ==3396== by 0x638829A: test_ExtractIcon (shelllink.c:1164) ==3396== by 0x6389422: func_shelllink (shelllink.c:1328) ==3396== by 0x63DA74C: run_test (test.h:589) ==3396== by 0x63DAC06: main (test.h:671) ==3396== { Memcheck:Addr2 fun:strchrW fun:SearchPathW fun:ICO_ExtractIconExW fun:PrivateExtractIconsW fun:ExtractIconW fun:ExtractIconA fun:test_ExtractIcon fun:func_shelllink fun:run_test fun:main } ==3396== Invalid read of size 2 ==3396== at 0x7BC9CA33: strlenW (unicode.h:200) ==3396== by 0x7BC9D00E: RtlInitUnicodeString (rtlstr.c:222) ==3396== by 0x7B4878CC: find_actctx_dllpath (path.c:787) ==3396== by 0x7B48824A: SearchPathW (path.c:968) ==3396== by 0x6DE2A6A: ICO_ExtractIconExW (exticon.c:289) ==3396== by 0x6DE402F: PrivateExtractIconsW (exticon.c:585) ==3396== by 0x667716E: ExtractIconW (shell32_main.c:886) ==3396== by 0x6676F21: ExtractIconA (shell32_main.c:861) ==3396== by 0x638829A: test_ExtractIcon (shelllink.c:1164) ==3396== by 0x6389422: func_shelllink (shelllink.c:1328) ==3396== by 0x63DA74C: run_test (test.h:589) ==3396== by 0x63DAC06: main (test.h:671) ==3396== Address 0x7ffffe01aad0 is 0 bytes after a recently re-allocated block of size 0 alloc'd ==3396== at 0x7BC646D6: notify_alloc (heap.c:254) ==3396== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==3396== by 0x6676E68: ExtractIconA (shell32_main.c:856) ==3396== by 0x638829A: test_ExtractIcon (shelllink.c:1164) ==3396== by 0x6389422: func_shelllink (shelllink.c:1328) ==3396== by 0x63DA74C: run_test (test.h:589) ==3396== by 0x63DAC06: main (test.h:671) ==3396== { Memcheck:Addr2 fun:strlenW fun:RtlInitUnicodeString fun:find_actctx_dllpath fun:SearchPathW fun:ICO_ExtractIconExW fun:PrivateExtractIconsW fun:ExtractIconW fun:ExtractIconA fun:test_ExtractIcon fun:func_shelllink fun:run_test fun:main } ==3396== Invalid read of size 2 ==3396== at 0x7BC85D22: RtlDetermineDosPathNameType_U (path.c:244) ==3396== by 0x7BC8687E: RtlDosSearchPath_U (path.c:443) ==3396== by 0x7B488416: SearchPathW (path.c:996) ==3396== by 0x6DE2A6A: ICO_ExtractIconExW (exticon.c:289) ==3396== by 0x6DE402F: PrivateExtractIconsW (exticon.c:585) ==3396== by 0x667716E: ExtractIconW (shell32_main.c:886) ==3396== by 0x6676F21: ExtractIconA (shell32_main.c:861) ==3396== by 0x638829A: test_ExtractIcon (shelllink.c:1164) ==3396== by 0x6389422: func_shelllink (shelllink.c:1328) ==3396== by 0x63DA74C: run_test (test.h:589) ==3396== by 0x63DAC06: main (test.h:671) ==3396== Address 0x7ffffe01aad0 is 0 bytes after a recently re-allocated block of size 0 alloc'd ==3396== at 0x7BC646D6: notify_alloc (heap.c:254) ==3396== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==3396== by 0x6676E68: ExtractIconA (shell32_main.c:856) ==3396== by 0x638829A: test_ExtractIcon (shelllink.c:1164) ==3396== by 0x6389422: func_shelllink (shelllink.c:1328) ==3396== by 0x63DA74C: run_test (test.h:589) ==3396== by 0x63DAC06: main (test.h:671) ==3396== { Memcheck:Addr2 fun:RtlDetermineDosPathNameType_U fun:RtlDosSearchPath_U fun:SearchPathW fun:ICO_ExtractIconExW fun:PrivateExtractIconsW fun:ExtractIconW fun:ExtractIconA fun:test_ExtractIcon fun:func_shelllink fun:run_test fun:main } ==3396== Invalid read of size 2 ==3396== at 0x7BC85D2F: RtlDetermineDosPathNameType_U (path.c:244) ==3396== by 0x7BC8687E: RtlDosSearchPath_U (path.c:443) ==3396== by 0x7B488416: SearchPathW (path.c:996) ==3396== by 0x6DE2A6A: ICO_ExtractIconExW (exticon.c:289) ==3396== by 0x6DE402F: PrivateExtractIconsW (exticon.c:585) ==3396== by 0x667716E: ExtractIconW (shell32_main.c:886) ==3396== by 0x6676F21: ExtractIconA (shell32_main.c:861) ==3396== by 0x638829A: test_ExtractIcon (shelllink.c:1164) ==3396== by 0x6389422: func_shelllink (shelllink.c:1328) ==3396== by 0x63DA74C: run_test (test.h:589) ==3396== by 0x63DAC06: main (test.h:671) ==3396== Address 0x7ffffe01aad0 is 0 bytes after a recently re-allocated block of size 0 alloc'd ==3396== at 0x7BC646D6: notify_alloc (heap.c:254) ==3396== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==3396== by 0x6676E68: ExtractIconA (shell32_main.c:856) ==3396== by 0x638829A: test_ExtractIcon (shelllink.c:1164) ==3396== by 0x6389422: func_shelllink (shelllink.c:1328) ==3396== by 0x63DA74C: run_test (test.h:589) ==3396== by 0x63DAC06: main (test.h:671) ==3396== { Memcheck:Addr2 fun:RtlDetermineDosPathNameType_U fun:RtlDosSearchPath_U fun:SearchPathW fun:ICO_ExtractIconExW fun:PrivateExtractIconsW fun:ExtractIconW fun:ExtractIconA fun:test_ExtractIcon fun:func_shelllink fun:run_test fun:main } ==3396== Invalid read of size 2 ==3396== at 0x7BC85DCE: RtlDetermineDosPathNameType_U (path.c:254) ==3396== by 0x7BC8687E: RtlDosSearchPath_U (path.c:443) ==3396== by 0x7B488416: SearchPathW (path.c:996) ==3396== by 0x6DE2A6A: ICO_ExtractIconExW (exticon.c:289) ==3396== by 0x6DE402F: PrivateExtractIconsW (exticon.c:585) ==3396== by 0x667716E: ExtractIconW (shell32_main.c:886) ==3396== by 0x6676F21: ExtractIconA (shell32_main.c:861) ==3396== by 0x638829A: test_ExtractIcon (shelllink.c:1164) ==3396== by 0x6389422: func_shelllink (shelllink.c:1328) ==3396== by 0x63DA74C: run_test (test.h:589) ==3396== by 0x63DAC06: main (test.h:671) ==3396== Address 0x7ffffe01aad0 is 0 bytes after a recently re-allocated block of size 0 alloc'd ==3396== at 0x7BC646D6: notify_alloc (heap.c:254) ==3396== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==3396== by 0x6676E68: ExtractIconA (shell32_main.c:856) ==3396== by 0x638829A: test_ExtractIcon (shelllink.c:1164) ==3396== by 0x6389422: func_shelllink (shelllink.c:1328) ==3396== by 0x63DA74C: run_test (test.h:589) ==3396== by 0x63DAC06: main (test.h:671) ==3396== { Memcheck:Addr2 fun:RtlDetermineDosPathNameType_U fun:RtlDosSearchPath_U fun:SearchPathW fun:ICO_ExtractIconExW fun:PrivateExtractIconsW fun:ExtractIconW fun:ExtractIconA fun:test_ExtractIcon fun:func_shelllink fun:run_test fun:main } ==3396== Invalid read of size 2 ==3396== at 0x7BC85DDE: RtlDetermineDosPathNameType_U (path.c:254) ==3396== by 0x7BC8687E: RtlDosSearchPath_U (path.c:443) ==3396== by 0x7B488416: SearchPathW (path.c:996) ==3396== by 0x6DE2A6A: ICO_ExtractIconExW (exticon.c:289) ==3396== by 0x6DE402F: PrivateExtractIconsW (exticon.c:585) ==3396== by 0x667716E: ExtractIconW (shell32_main.c:886) ==3396== by 0x6676F21: ExtractIconA (shell32_main.c:861) ==3396== by 0x638829A: test_ExtractIcon (shelllink.c:1164) ==3396== by 0x6389422: func_shelllink (shelllink.c:1328) ==3396== by 0x63DA74C: run_test (test.h:589) ==3396== by 0x63DAC06: main (test.h:671) ==3396== Address 0x7ffffe01aad2 is 2 bytes after a recently re-allocated block of size 0 alloc'd ==3396== at 0x7BC646D6: notify_alloc (heap.c:254) ==3396== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==3396== by 0x6676E68: ExtractIconA (shell32_main.c:856) ==3396== by 0x638829A: test_ExtractIcon (shelllink.c:1164) ==3396== by 0x6389422: func_shelllink (shelllink.c:1328) ==3396== by 0x63DA74C: run_test (test.h:589) ==3396== by 0x63DAC06: main (test.h:671) ==3396== { Memcheck:Addr2 fun:RtlDetermineDosPathNameType_U fun:RtlDosSearchPath_U fun:SearchPathW fun:ICO_ExtractIconExW fun:PrivateExtractIconsW fun:ExtractIconW fun:ExtractIconA fun:test_ExtractIcon fun:func_shelllink fun:run_test fun:main } ==3396== Invalid read of size 2 ==3396== at 0x7BC850EB: strlenW (unicode.h:200) ==3396== by 0x7BC868BC: RtlDosSearchPath_U (path.c:451) ==3396== by 0x7B488416: SearchPathW (path.c:996) ==3396== by 0x6DE2A6A: ICO_ExtractIconExW (exticon.c:289) ==3396== by 0x6DE402F: PrivateExtractIconsW (exticon.c:585) ==3396== by 0x667716E: ExtractIconW (shell32_main.c:886) ==3396== by 0x6676F21: ExtractIconA (shell32_main.c:861) ==3396== by 0x638829A: test_ExtractIcon (shelllink.c:1164) ==3396== by 0x6389422: func_shelllink (shelllink.c:1328) ==3396== by 0x63DA74C: run_test (test.h:589) ==3396== by 0x63DAC06: main (test.h:671) ==3396== Address 0x7ffffe01aad0 is 0 bytes after a recently re-allocated block of size 0 alloc'd ==3396== at 0x7BC646D6: notify_alloc (heap.c:254) ==3396== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==3396== by 0x6676E68: ExtractIconA (shell32_main.c:856) ==3396== by 0x638829A: test_ExtractIcon (shelllink.c:1164) ==3396== by 0x6389422: func_shelllink (shelllink.c:1328) ==3396== by 0x63DA74C: run_test (test.h:589) ==3396== by 0x63DAC06: main (test.h:671) ==3396== { Memcheck:Addr2 fun:strlenW fun:RtlDosSearchPath_U fun:SearchPathW fun:ICO_ExtractIconExW fun:PrivateExtractIconsW fun:ExtractIconW fun:ExtractIconA fun:test_ExtractIcon fun:func_shelllink fun:run_test fun:main } ==3396== Invalid read of size 2 ==3396== at 0x7BC85202: strchrW (unicode.h:235) ==3396== by 0x7BC868D6: RtlDosSearchPath_U (path.c:454) ==3396== by 0x7B488416: SearchPathW (path.c:996) ==3396== by 0x6DE2A6A: ICO_ExtractIconExW (exticon.c:289) ==3396== by 0x6DE402F: PrivateExtractIconsW (exticon.c:585) ==3396== by 0x667716E: ExtractIconW (shell32_main.c:886) ==3396== by 0x6676F21: ExtractIconA (shell32_main.c:861) ==3396== by 0x638829A: test_ExtractIcon (shelllink.c:1164) ==3396== by 0x6389422: func_shelllink (shelllink.c:1328) ==3396== by 0x63DA74C: run_test (test.h:589) ==3396== by 0x63DAC06: main (test.h:671) ==3396== Address 0x7ffffe01aad0 is 0 bytes after a recently re-allocated block of size 0 alloc'd ==3396== at 0x7BC646D6: notify_alloc (heap.c:254) ==3396== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==3396== by 0x6676E68: ExtractIconA (shell32_main.c:856) ==3396== by 0x638829A: test_ExtractIcon (shelllink.c:1164) ==3396== by 0x6389422: func_shelllink (shelllink.c:1328) ==3396== by 0x63DA74C: run_test (test.h:589) ==3396== by 0x63DAC06: main (test.h:671) ==3396== { Memcheck:Addr2 fun:strchrW fun:RtlDosSearchPath_U fun:SearchPathW fun:ICO_ExtractIconExW fun:PrivateExtractIconsW fun:ExtractIconW fun:ExtractIconA fun:test_ExtractIcon fun:func_shelllink fun:run_test fun:main } ==3396== Invalid read of size 2 ==3396== at 0x7BC8521D: strchrW (unicode.h:235) ==3396== by 0x7BC868D6: RtlDosSearchPath_U (path.c:454) ==3396== by 0x7B488416: SearchPathW (path.c:996) ==3396== by 0x6DE2A6A: ICO_ExtractIconExW (exticon.c:289) ==3396== by 0x6DE402F: PrivateExtractIconsW (exticon.c:585) ==3396== by 0x667716E: ExtractIconW (shell32_main.c:886) ==3396== by 0x6676F21: ExtractIconA (shell32_main.c:861) ==3396== by 0x638829A: test_ExtractIcon (shelllink.c:1164) ==3396== by 0x6389422: func_shelllink (shelllink.c:1328) ==3396== by 0x63DA74C: run_test (test.h:589) ==3396== by 0x63DAC06: main (test.h:671) ==3396== Address 0x7ffffe01aad0 is 0 bytes after a recently re-allocated block of size 0 alloc'd ==3396== at 0x7BC646D6: notify_alloc (heap.c:254) ==3396== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==3396== by 0x6676E68: ExtractIconA (shell32_main.c:856) ==3396== by 0x638829A: test_ExtractIcon (shelllink.c:1164) ==3396== by 0x6389422: func_shelllink (shelllink.c:1328) ==3396== by 0x63DA74C: run_test (test.h:589) ==3396== by 0x63DAC06: main (test.h:671) ==3396== { Memcheck:Addr2 fun:strchrW fun:RtlDosSearchPath_U fun:SearchPathW fun:ICO_ExtractIconExW fun:PrivateExtractIconsW fun:ExtractIconW fun:ExtractIconA fun:test_ExtractIcon fun:func_shelllink fun:run_test fun:main } ==3396== Invalid read of size 2 ==3396== at 0x7BC85133: strcpyW (unicode.h:207) ==3396== by 0x7BC86B15: RtlDosSearchPath_U (path.c:479) ==3396== by 0x7B488416: SearchPathW (path.c:996) ==3396== by 0x6DE2A6A: ICO_ExtractIconExW (exticon.c:289) ==3396== by 0x6DE402F: PrivateExtractIconsW (exticon.c:585) ==3396== by 0x667716E: ExtractIconW (shell32_main.c:886) ==3396== by 0x6676F21: ExtractIconA (shell32_main.c:861) ==3396== by 0x638829A: test_ExtractIcon (shelllink.c:1164) ==3396== by 0x6389422: func_shelllink (shelllink.c:1328) ==3396== by 0x63DA74C: run_test (test.h:589) ==3396== by 0x63DAC06: main (test.h:671) ==3396== Address 0x7ffffe01aad0 is 0 bytes after a recently re-allocated block of size 0 alloc'd ==3396== at 0x7BC646D6: notify_alloc (heap.c:254) ==3396== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==3396== by 0x6676E68: ExtractIconA (shell32_main.c:856) ==3396== by 0x638829A: test_ExtractIcon (shelllink.c:1164) ==3396== by 0x6389422: func_shelllink (shelllink.c:1328) ==3396== by 0x63DA74C: run_test (test.h:589) ==3396== by 0x63DAC06: main (test.h:671) ==3396== { Memcheck:Addr2 fun:strcpyW fun:RtlDosSearchPath_U fun:SearchPathW fun:ICO_ExtractIconExW fun:PrivateExtractIconsW fun:ExtractIconW fun:ExtractIconA fun:test_ExtractIcon fun:func_shelllink fun:run_test fun:main } ../../../tools/runtest -q -P wine -T ../../.. -M shell32.dll -p shell32_test.exe.so shellole && touch shellole.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M shell32.dll -p shell32_test.exe.so shellpath && touch shellpath.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M shell32.dll -p shell32_test.exe.so shfldr_special && touch shfldr_special.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M shell32.dll -p shell32_test.exe.so shlexec && touch shlexec.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 shlexec.c:1108: Test failed: ShellExecute(verb="", file="C:\users\austin\Temp\wtfaea.tmp\drawback_file.noassoc foo.shlexec") WaitForSingleObject returned 258 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 shlexec.c:1138: Test failed: ShellExecute(verb="", file=""%TMPDIR%\simple.shlexec"") WaitForSingleObject returned 258 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 shlexec.c:1693: Test failed: ShellExecute(file="C:\users\austin\Temp\wtfaea.tmp\test file.shlexec") WaitForSingleObject returned 258 shlexec.c:1715: Test failed: ShellExecute(file="C:\users\austin\Temp\wtfaea.tmp\test file.shlexec") argvA3 expected 'Open', but key not found or empty shlexec.c:1717: Test failed: ShellExecute(file="C:\users\austin\Temp\wtfaea.tmp\test file.shlexec") argvA4 expected 'C:\users\austin\Temp\wtfaea.tmp\test file.shlexec', but key not found or empty preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 shlexec.c:1693: Test failed: ShellExecute(verb="", file="C:\users\austin\Temp\wtfaea.tmp\%nasty% $file.shlexec") WaitForSingleObject returned 258 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 shlexec.c:1717: Test failed: ShellExecute(file="C:\users\austin\Temp\wtfaea.tmp\%nasty% $file.shlexec") argvA4 expected 'C:\users\austin\Temp\wtfaea.tmp\%nasty% $file.shlexec', got 'C:\users\austin\Temp\wtfaea.tmp\test file.shlexec' preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 shlexec.c:1717: Test failed: ShellExecute(file="C:/users/austin/Temp/wtfaea.tmp/test file.shlexec") argvA4 expected 'C:/users/austin/Temp/wtfaea.tmp/test file.shlexec', got 'C:\users\austin\Temp\wtfaea.tmp\%nasty% $file.shlexec' preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 shlexec.c:1717: Test failed: ShellExecute(file="C:\users\austin\Temp\wtfaea.tmp\test file.noassoc.shlexec") argvA4 expected 'C:\users\austin\Temp\wtfaea.tmp\test file.noassoc.shlexec', got 'C:\users\austin\Temp\wtfaea.tmp\test file.shlexec' preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 shlexec.c:1715: Test failed: ShellExecute(verb="QuotedLowerL", file="C:\users\austin\Temp\wtfaea.tmp\test file.shlexec") argvA3 expected 'QuotedLowerL', got 'Open' shlexec.c:1717: Test failed: ShellExecute(verb="QuotedLowerL", file="C:\users\austin\Temp\wtfaea.tmp\test file.shlexec") argvA4 expected 'C:\users\austin\Temp\wtfaea.tmp\test file.shlexec', got 'C:\users\austin\Temp\wtfaea.tmp\test file.noassoc.shlexec' preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 shlexec.c:1715: Test failed: ShellExecute(verb="QuotedUpperL", file="C:\users\austin\Temp\wtfaea.tmp\test file.shlexec") argvA3 expected 'QuotedUpperL', got 'Open' shlexec.c:1717: Test failed: ShellExecute(verb="QuotedUpperL", file="C:\users\austin\Temp\wtfaea.tmp\test file.shlexec") argvA4 expected 'C:\users\austin\Temp\wtfaea.tmp\test file.shlexec', got 'C:\users\austin\Temp\wtfaea.tmp\test file.noassoc.shlexec' preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 shlexec.c:1715: Test failed: ShellExecute(verb="averb", file="C:\users\austin\Temp\wtfaea.tmp\test file.sha") argvA3 expected 'averb', got 'QuotedLowerL' shlexec.c:1717: Test failed: ShellExecute(verb="averb", file="C:\users\austin\Temp\wtfaea.tmp\test file.sha") argvA4 expected 'C:\users\austin\Temp\wtfaea.tmp\test file.sha', got 'C:\users\austin\Temp\wtfaea.tmp\test file.shlexec' preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 shlexec.c:1715: Test failed: ShellExecute(file="C:\users\austin\Temp\wtfaea.tmp\masked file.shlexec") argvA3 expected 'Open', got 'AVerb' shlexec.c:1717: Test failed: ShellExecute(file="C:\users\austin\Temp\wtfaea.tmp\masked file.shlexec") argvA4 expected 'C:\users\austin\Temp\wtfaea.tmp\masked file.shlexec', got 'C:\users\austin\Temp\wtfaea.tmp\test file.sha' preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 shlexec.c:1701: Test failed: ShellExecute(verb="", file=""C:\users\austin\Temp\wtfaea.tmp\masked file.shlexec"") WaitForSingleObject returned 258 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 shlexec.c:1726: Test failed: ShellExecute(verb="NoQuotes", file="C:\users\austin\Temp\wtfaea.tmp\test file.shlexec") ShlexecVar expected 'Present', but key not found or empty preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 shlexec.c:1775: Test failed: ShellExecute(file=""C:\users\austin\Temp\wtfaea.tmp\test file.shlexec"") argcA expected 5, but got 6 shlexec.c:1776: Test failed: ShellExecute(file=""C:\users\austin\Temp\wtfaea.tmp\test file.shlexec"") argvA3 expected 'Open', got 'LowerL' shlexec.c:1778: Test failed: ShellExecute(file=""C:\users\austin\Temp\wtfaea.tmp\test file.shlexec"") argvA4 expected 'C:\users\austin\Temp\wtfaea.tmp\test file.shlexec', got 'C:\users\austin\Temp\wtfaea.tmp\test' preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 shlexec.c:1888: Test succeeded inside todo block: ShellExecute(verb="", file="file://///C|/users/austin/Temp/wtfaea.tmp/test_shortcut_shlexec.lnk") WaitForSingleObject returned 0 shlexec.c:1888: Test succeeded inside todo block: ShellExecute(file="file://///C|/users/austin/Temp/wtfaea.tmp/test_shortcut_shlexec.lnk") WaitForSingleObject returned 0 shlexec.c:1911: Test succeeded inside todo block: ShellExecute(file="file://///C|/users/austin/Temp/wtfaea.tmp/test_shortcut_shlexec.lnk") argvA3 expected 'Open', got 'Open' preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 shlexec.c:1941: Test failed: ShellExecute(file="fakeproto://foo/bar") WaitForSingleObject returned 258 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 shlexec.c:1950: Test failed: ShellExecute(file="shlproto://foo/bar") argvA4 expected 'shlproto://foo/bar', got 'fakeproto://foo/bar' preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 shlexec.c:1971: Test failed: ShellExecute(verb="averb", file="shlproto://foo/bar") argvA3 expected 'AVerb', got 'URL' shlexec.c:1976: Test succeeded inside todo block: ShellExecute(verb="", file="shlproto://foo/bar.lnk") WaitForSingleObject returned 0 shlexec.c:1976: Test succeeded inside todo block: ShellExecute(file="shlproto://foo/bar.lnk") WaitForSingleObject returned 0 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 shlexec.c:1983: Test failed: ShellExecute(verb="", file="shlproto://foo/bar.exe") WaitForSingleObject returned 258 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 shlexec.c:1990: Test failed: ShellExecute(verb="", file="shlproto://foo/bar", params="shlexec.shlexec") WaitForSingleObject returned 258 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 shlexec.c:1993: Test failed: ShellExecute(file="shlproto://foo/bar", params="shlexec.shlexec") argvA3 expected 'URL', but key not found or empty shlexec.c:1994: Test failed: ShellExecute(file="shlproto://foo/bar", params="shlexec.shlexec") argvA4 expected 'shlproto://foo/bar', but key not found or empty preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 shlexec.c:2183: Test succeeded inside todo block: ShellExecuteEx(mask="0x808240", file="%TMPDIR%\test_shortcut_shlexec.lnk") WaitForSingleObject returned 0 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 shlexec.c:2276: Test failed: ShellExecute(verb="", file="C:\users\austin\Temp\wtfaea.tmp\test file.noassoc", params="shlexec "C:\users\austin\Temp\wtfaea.tmp\wtfb2f.tmp" Exec") WaitForSingleObject returned 258 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Usage: Z:\home\austin\wine64-valgrind\dlls\shell32\tests\shell32_test.exe.so test_name Valid test names: appbar assoc autocomplete brsfolder ebrowser generated progman_dde recyclebin shelldispatch shelllink shellole shellpath shfldr_special shlexec shlfileop shlfolder shlview string systray shlexec.c:2298: Test succeeded inside todo block: ShellExecuteEx(mask="0x8440", verb="notaverb", file="Z:\home\austin\wine64-valgrind\dlls\shell32\tests\shell32_test.exe.so") WaitForSingleObject returned 0 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==4319== 2,032 bytes in 1 blocks are possibly lost in loss record 686 of 741 ==4319== at 0x7BC646D6: notify_alloc (heap.c:254) ==4319== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4319== by 0x63D9799: get_tls_data (test.h:241) ==4319== by 0x63D98AE: winetest_set_location (test.h:276) ==4319== by 0x639AD43: shell_execute_ex_ (shlexec.c:621) ==4319== by 0x63A1A2A: ddeThread (shlexec.c:2596) ==4319== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4319== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4319== by 0x7BCC7AB4: start_thread (thread.c:453) ==4319== by 0x4A38453: start_thread (pthread_create.c:333) ==4319== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:shell_execute_ex_ fun:ddeThread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4320== 2,032 bytes in 1 blocks are possibly lost in loss record 686 of 741 ==4320== at 0x7BC646D6: notify_alloc (heap.c:254) ==4320== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4320== by 0x63D9799: get_tls_data (test.h:241) ==4320== by 0x63D98AE: winetest_set_location (test.h:276) ==4320== by 0x639AD43: shell_execute_ex_ (shlexec.c:621) ==4320== by 0x63A1A2A: ddeThread (shlexec.c:2596) ==4320== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4320== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4320== by 0x7BCC7AB4: start_thread (thread.c:453) ==4320== by 0x4A38453: start_thread (pthread_create.c:333) ==4320== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:shell_execute_ex_ fun:ddeThread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4332== 4,064 bytes in 2 blocks are possibly lost in loss record 708 of 741 ==4332== at 0x7BC646D6: notify_alloc (heap.c:254) ==4332== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4332== by 0x63D9799: get_tls_data (test.h:241) ==4332== by 0x63D98AE: winetest_set_location (test.h:276) ==4332== by 0x639AD43: shell_execute_ex_ (shlexec.c:621) ==4332== by 0x63A1A2A: ddeThread (shlexec.c:2596) ==4332== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4332== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4332== by 0x7BCC7AB4: start_thread (thread.c:453) ==4332== by 0x4A38453: start_thread (pthread_create.c:333) ==4332== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:shell_execute_ex_ fun:ddeThread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4333== 4,064 bytes in 2 blocks are possibly lost in loss record 708 of 741 ==4333== at 0x7BC646D6: notify_alloc (heap.c:254) ==4333== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4333== by 0x63D9799: get_tls_data (test.h:241) ==4333== by 0x63D98AE: winetest_set_location (test.h:276) ==4333== by 0x639AD43: shell_execute_ex_ (shlexec.c:621) ==4333== by 0x63A1A2A: ddeThread (shlexec.c:2596) ==4333== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4333== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4333== by 0x7BCC7AB4: start_thread (thread.c:453) ==4333== by 0x4A38453: start_thread (pthread_create.c:333) ==4333== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:shell_execute_ex_ fun:ddeThread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4336== 6,096 bytes in 3 blocks are possibly lost in loss record 720 of 741 ==4336== at 0x7BC646D6: notify_alloc (heap.c:254) ==4336== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4336== by 0x63D9799: get_tls_data (test.h:241) ==4336== by 0x63D98AE: winetest_set_location (test.h:276) ==4336== by 0x639AD43: shell_execute_ex_ (shlexec.c:621) ==4336== by 0x63A1A2A: ddeThread (shlexec.c:2596) ==4336== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4336== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4336== by 0x7BCC7AB4: start_thread (thread.c:453) ==4336== by 0x4A38453: start_thread (pthread_create.c:333) ==4336== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:shell_execute_ex_ fun:ddeThread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4337== 6,096 bytes in 3 blocks are possibly lost in loss record 720 of 741 ==4337== at 0x7BC646D6: notify_alloc (heap.c:254) ==4337== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4337== by 0x63D9799: get_tls_data (test.h:241) ==4337== by 0x63D98AE: winetest_set_location (test.h:276) ==4337== by 0x639AD43: shell_execute_ex_ (shlexec.c:621) ==4337== by 0x63A1A2A: ddeThread (shlexec.c:2596) ==4337== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4337== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4337== by 0x7BCC7AB4: start_thread (thread.c:453) ==4337== by 0x4A38453: start_thread (pthread_create.c:333) ==4337== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:shell_execute_ex_ fun:ddeThread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4339== 8,128 bytes in 4 blocks are possibly lost in loss record 724 of 741 ==4339== at 0x7BC646D6: notify_alloc (heap.c:254) ==4339== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4339== by 0x63D9799: get_tls_data (test.h:241) ==4339== by 0x63D98AE: winetest_set_location (test.h:276) ==4339== by 0x639AD43: shell_execute_ex_ (shlexec.c:621) ==4339== by 0x63A1A2A: ddeThread (shlexec.c:2596) ==4339== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4339== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4339== by 0x7BCC7AB4: start_thread (thread.c:453) ==4339== by 0x4A38453: start_thread (pthread_create.c:333) ==4339== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:shell_execute_ex_ fun:ddeThread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4340== 8,128 bytes in 4 blocks are possibly lost in loss record 724 of 741 ==4340== at 0x7BC646D6: notify_alloc (heap.c:254) ==4340== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4340== by 0x63D9799: get_tls_data (test.h:241) ==4340== by 0x63D98AE: winetest_set_location (test.h:276) ==4340== by 0x639AD43: shell_execute_ex_ (shlexec.c:621) ==4340== by 0x63A1A2A: ddeThread (shlexec.c:2596) ==4340== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4340== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4340== by 0x7BCC7AB4: start_thread (thread.c:453) ==4340== by 0x4A38453: start_thread (pthread_create.c:333) ==4340== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:shell_execute_ex_ fun:ddeThread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4342== 10,160 bytes in 5 blocks are possibly lost in loss record 728 of 741 ==4342== at 0x7BC646D6: notify_alloc (heap.c:254) ==4342== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4342== by 0x63D9799: get_tls_data (test.h:241) ==4342== by 0x63D98AE: winetest_set_location (test.h:276) ==4342== by 0x639AD43: shell_execute_ex_ (shlexec.c:621) ==4342== by 0x63A1A2A: ddeThread (shlexec.c:2596) ==4342== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4342== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4342== by 0x7BCC7AB4: start_thread (thread.c:453) ==4342== by 0x4A38453: start_thread (pthread_create.c:333) ==4342== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:shell_execute_ex_ fun:ddeThread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4343== 10,160 bytes in 5 blocks are possibly lost in loss record 728 of 741 ==4343== at 0x7BC646D6: notify_alloc (heap.c:254) ==4343== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4343== by 0x63D9799: get_tls_data (test.h:241) ==4343== by 0x63D98AE: winetest_set_location (test.h:276) ==4343== by 0x639AD43: shell_execute_ex_ (shlexec.c:621) ==4343== by 0x63A1A2A: ddeThread (shlexec.c:2596) ==4343== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4343== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4343== by 0x7BCC7AB4: start_thread (thread.c:453) ==4343== by 0x4A38453: start_thread (pthread_create.c:333) ==4343== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:shell_execute_ex_ fun:ddeThread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4345== 12,192 bytes in 6 blocks are possibly lost in loss record 730 of 741 ==4345== at 0x7BC646D6: notify_alloc (heap.c:254) ==4345== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4345== by 0x63D9799: get_tls_data (test.h:241) ==4345== by 0x63D98AE: winetest_set_location (test.h:276) ==4345== by 0x639AD43: shell_execute_ex_ (shlexec.c:621) ==4345== by 0x63A1A2A: ddeThread (shlexec.c:2596) ==4345== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4345== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4345== by 0x7BCC7AB4: start_thread (thread.c:453) ==4345== by 0x4A38453: start_thread (pthread_create.c:333) ==4345== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:shell_execute_ex_ fun:ddeThread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4346== 12,192 bytes in 6 blocks are possibly lost in loss record 730 of 741 ==4346== at 0x7BC646D6: notify_alloc (heap.c:254) ==4346== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4346== by 0x63D9799: get_tls_data (test.h:241) ==4346== by 0x63D98AE: winetest_set_location (test.h:276) ==4346== by 0x639AD43: shell_execute_ex_ (shlexec.c:621) ==4346== by 0x63A1A2A: ddeThread (shlexec.c:2596) ==4346== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4346== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4346== by 0x7BCC7AB4: start_thread (thread.c:453) ==4346== by 0x4A38453: start_thread (pthread_create.c:333) ==4346== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:shell_execute_ex_ fun:ddeThread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4349== 14,224 bytes in 7 blocks are possibly lost in loss record 732 of 741 ==4349== at 0x7BC646D6: notify_alloc (heap.c:254) ==4349== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4349== by 0x63D9799: get_tls_data (test.h:241) ==4349== by 0x63D98AE: winetest_set_location (test.h:276) ==4349== by 0x639AD43: shell_execute_ex_ (shlexec.c:621) ==4349== by 0x63A1A2A: ddeThread (shlexec.c:2596) ==4349== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4349== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4349== by 0x7BCC7AB4: start_thread (thread.c:453) ==4349== by 0x4A38453: start_thread (pthread_create.c:333) ==4349== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:shell_execute_ex_ fun:ddeThread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4350== 14,224 bytes in 7 blocks are possibly lost in loss record 732 of 741 ==4350== at 0x7BC646D6: notify_alloc (heap.c:254) ==4350== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4350== by 0x63D9799: get_tls_data (test.h:241) ==4350== by 0x63D98AE: winetest_set_location (test.h:276) ==4350== by 0x639AD43: shell_execute_ex_ (shlexec.c:621) ==4350== by 0x63A1A2A: ddeThread (shlexec.c:2596) ==4350== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4350== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4350== by 0x7BCC7AB4: start_thread (thread.c:453) ==4350== by 0x4A38453: start_thread (pthread_create.c:333) ==4350== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:shell_execute_ex_ fun:ddeThread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4352== 16,256 bytes in 8 blocks are possibly lost in loss record 732 of 741 ==4352== at 0x7BC646D6: notify_alloc (heap.c:254) ==4352== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4352== by 0x63D9799: get_tls_data (test.h:241) ==4352== by 0x63D98AE: winetest_set_location (test.h:276) ==4352== by 0x639AD43: shell_execute_ex_ (shlexec.c:621) ==4352== by 0x63A1A2A: ddeThread (shlexec.c:2596) ==4352== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4352== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4352== by 0x7BCC7AB4: start_thread (thread.c:453) ==4352== by 0x4A38453: start_thread (pthread_create.c:333) ==4352== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:shell_execute_ex_ fun:ddeThread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4353== 16,256 bytes in 8 blocks are possibly lost in loss record 732 of 741 ==4353== at 0x7BC646D6: notify_alloc (heap.c:254) ==4353== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4353== by 0x63D9799: get_tls_data (test.h:241) ==4353== by 0x63D98AE: winetest_set_location (test.h:276) ==4353== by 0x639AD43: shell_execute_ex_ (shlexec.c:621) ==4353== by 0x63A1A2A: ddeThread (shlexec.c:2596) ==4353== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4353== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4353== by 0x7BCC7AB4: start_thread (thread.c:453) ==4353== by 0x4A38453: start_thread (pthread_create.c:333) ==4353== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:shell_execute_ex_ fun:ddeThread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4355== 18,288 bytes in 9 blocks are possibly lost in loss record 735 of 741 ==4355== at 0x7BC646D6: notify_alloc (heap.c:254) ==4355== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4355== by 0x63D9799: get_tls_data (test.h:241) ==4355== by 0x63D98AE: winetest_set_location (test.h:276) ==4355== by 0x639AD43: shell_execute_ex_ (shlexec.c:621) ==4355== by 0x63A1A2A: ddeThread (shlexec.c:2596) ==4355== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4355== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4355== by 0x7BCC7AB4: start_thread (thread.c:453) ==4355== by 0x4A38453: start_thread (pthread_create.c:333) ==4355== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:shell_execute_ex_ fun:ddeThread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4356== 18,288 bytes in 9 blocks are possibly lost in loss record 735 of 741 ==4356== at 0x7BC646D6: notify_alloc (heap.c:254) ==4356== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4356== by 0x63D9799: get_tls_data (test.h:241) ==4356== by 0x63D98AE: winetest_set_location (test.h:276) ==4356== by 0x639AD43: shell_execute_ex_ (shlexec.c:621) ==4356== by 0x63A1A2A: ddeThread (shlexec.c:2596) ==4356== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4356== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4356== by 0x7BCC7AB4: start_thread (thread.c:453) ==4356== by 0x4A38453: start_thread (pthread_create.c:333) ==4356== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:shell_execute_ex_ fun:ddeThread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4358== 20,320 bytes in 10 blocks are possibly lost in loss record 735 of 741 ==4358== at 0x7BC646D6: notify_alloc (heap.c:254) ==4358== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4358== by 0x63D9799: get_tls_data (test.h:241) ==4358== by 0x63D98AE: winetest_set_location (test.h:276) ==4358== by 0x639AD43: shell_execute_ex_ (shlexec.c:621) ==4358== by 0x63A1A2A: ddeThread (shlexec.c:2596) ==4358== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4358== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4358== by 0x7BCC7AB4: start_thread (thread.c:453) ==4358== by 0x4A38453: start_thread (pthread_create.c:333) ==4358== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:shell_execute_ex_ fun:ddeThread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4359== 20,320 bytes in 10 blocks are possibly lost in loss record 735 of 741 ==4359== at 0x7BC646D6: notify_alloc (heap.c:254) ==4359== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4359== by 0x63D9799: get_tls_data (test.h:241) ==4359== by 0x63D98AE: winetest_set_location (test.h:276) ==4359== by 0x639AD43: shell_execute_ex_ (shlexec.c:621) ==4359== by 0x63A1A2A: ddeThread (shlexec.c:2596) ==4359== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4359== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4359== by 0x7BCC7AB4: start_thread (thread.c:453) ==4359== by 0x4A38453: start_thread (pthread_create.c:333) ==4359== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:shell_execute_ex_ fun:ddeThread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4361== 22,352 bytes in 11 blocks are possibly lost in loss record 738 of 741 ==4361== at 0x7BC646D6: notify_alloc (heap.c:254) ==4361== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4361== by 0x63D9799: get_tls_data (test.h:241) ==4361== by 0x63D98AE: winetest_set_location (test.h:276) ==4361== by 0x639AD43: shell_execute_ex_ (shlexec.c:621) ==4361== by 0x63A1A2A: ddeThread (shlexec.c:2596) ==4361== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4361== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4361== by 0x7BCC7AB4: start_thread (thread.c:453) ==4361== by 0x4A38453: start_thread (pthread_create.c:333) ==4361== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:shell_execute_ex_ fun:ddeThread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4362== 22,352 bytes in 11 blocks are possibly lost in loss record 738 of 741 ==4362== at 0x7BC646D6: notify_alloc (heap.c:254) ==4362== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4362== by 0x63D9799: get_tls_data (test.h:241) ==4362== by 0x63D98AE: winetest_set_location (test.h:276) ==4362== by 0x639AD43: shell_execute_ex_ (shlexec.c:621) ==4362== by 0x63A1A2A: ddeThread (shlexec.c:2596) ==4362== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4362== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4362== by 0x7BCC7AB4: start_thread (thread.c:453) ==4362== by 0x4A38453: start_thread (pthread_create.c:333) ==4362== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:shell_execute_ex_ fun:ddeThread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4364== 24,384 bytes in 12 blocks are possibly lost in loss record 738 of 741 ==4364== at 0x7BC646D6: notify_alloc (heap.c:254) ==4364== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4364== by 0x63D9799: get_tls_data (test.h:241) ==4364== by 0x63D98AE: winetest_set_location (test.h:276) ==4364== by 0x639AD43: shell_execute_ex_ (shlexec.c:621) ==4364== by 0x63A1A2A: ddeThread (shlexec.c:2596) ==4364== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4364== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4364== by 0x7BCC7AB4: start_thread (thread.c:453) ==4364== by 0x4A38453: start_thread (pthread_create.c:333) ==4364== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:shell_execute_ex_ fun:ddeThread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4365== 24,384 bytes in 12 blocks are possibly lost in loss record 738 of 741 ==4365== at 0x7BC646D6: notify_alloc (heap.c:254) ==4365== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4365== by 0x63D9799: get_tls_data (test.h:241) ==4365== by 0x63D98AE: winetest_set_location (test.h:276) ==4365== by 0x639AD43: shell_execute_ex_ (shlexec.c:621) ==4365== by 0x63A1A2A: ddeThread (shlexec.c:2596) ==4365== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4365== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4365== by 0x7BCC7AB4: start_thread (thread.c:453) ==4365== by 0x4A38453: start_thread (pthread_create.c:333) ==4365== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:shell_execute_ex_ fun:ddeThread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4367== 26,416 bytes in 13 blocks are possibly lost in loss record 738 of 741 ==4367== at 0x7BC646D6: notify_alloc (heap.c:254) ==4367== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4367== by 0x63D9799: get_tls_data (test.h:241) ==4367== by 0x63D98AE: winetest_set_location (test.h:276) ==4367== by 0x639AD43: shell_execute_ex_ (shlexec.c:621) ==4367== by 0x63A1A2A: ddeThread (shlexec.c:2596) ==4367== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4367== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4367== by 0x7BCC7AB4: start_thread (thread.c:453) ==4367== by 0x4A38453: start_thread (pthread_create.c:333) ==4367== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:shell_execute_ex_ fun:ddeThread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4368== 26,416 bytes in 13 blocks are possibly lost in loss record 738 of 741 ==4368== at 0x7BC646D6: notify_alloc (heap.c:254) ==4368== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4368== by 0x63D9799: get_tls_data (test.h:241) ==4368== by 0x63D98AE: winetest_set_location (test.h:276) ==4368== by 0x639AD43: shell_execute_ex_ (shlexec.c:621) ==4368== by 0x63A1A2A: ddeThread (shlexec.c:2596) ==4368== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4368== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4368== by 0x7BCC7AB4: start_thread (thread.c:453) ==4368== by 0x4A38453: start_thread (pthread_create.c:333) ==4368== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:shell_execute_ex_ fun:ddeThread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4370== 28,448 bytes in 14 blocks are possibly lost in loss record 741 of 741 ==4370== at 0x7BC646D6: notify_alloc (heap.c:254) ==4370== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4370== by 0x63D9799: get_tls_data (test.h:241) ==4370== by 0x63D98AE: winetest_set_location (test.h:276) ==4370== by 0x639AD43: shell_execute_ex_ (shlexec.c:621) ==4370== by 0x63A1A2A: ddeThread (shlexec.c:2596) ==4370== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4370== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4370== by 0x7BCC7AB4: start_thread (thread.c:453) ==4370== by 0x4A38453: start_thread (pthread_create.c:333) ==4370== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:shell_execute_ex_ fun:ddeThread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4371== 28,448 bytes in 14 blocks are possibly lost in loss record 741 of 741 ==4371== at 0x7BC646D6: notify_alloc (heap.c:254) ==4371== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4371== by 0x63D9799: get_tls_data (test.h:241) ==4371== by 0x63D98AE: winetest_set_location (test.h:276) ==4371== by 0x639AD43: shell_execute_ex_ (shlexec.c:621) ==4371== by 0x63A1A2A: ddeThread (shlexec.c:2596) ==4371== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4371== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4371== by 0x7BCC7AB4: start_thread (thread.c:453) ==4371== by 0x4A38453: start_thread (pthread_create.c:333) ==4371== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:shell_execute_ex_ fun:ddeThread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4372== 30,480 bytes in 15 blocks are possibly lost in loss record 725 of 725 ==4372== at 0x7BC646D6: notify_alloc (heap.c:254) ==4372== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4372== by 0x63D9799: get_tls_data (test.h:241) ==4372== by 0x63D98AE: winetest_set_location (test.h:276) ==4372== by 0x639AD43: shell_execute_ex_ (shlexec.c:621) ==4372== by 0x63A1A2A: ddeThread (shlexec.c:2596) ==4372== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4372== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4372== by 0x7BCC7AB4: start_thread (thread.c:453) ==4372== by 0x4A38453: start_thread (pthread_create.c:333) ==4372== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:shell_execute_ex_ fun:ddeThread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==4376== 30,480 bytes in 15 blocks are possibly lost in loss record 727 of 727 ==4376== at 0x7BC646D6: notify_alloc (heap.c:254) ==4376== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4376== by 0x63D9799: get_tls_data (test.h:241) ==4376== by 0x63D98AE: winetest_set_location (test.h:276) ==4376== by 0x639AD43: shell_execute_ex_ (shlexec.c:621) ==4376== by 0x63A1A2A: ddeThread (shlexec.c:2596) ==4376== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4376== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4376== by 0x7BCC7AB4: start_thread (thread.c:453) ==4376== by 0x4A38453: start_thread (pthread_create.c:333) ==4376== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:shell_execute_ex_ fun:ddeThread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==4378== 30,480 bytes in 15 blocks are possibly lost in loss record 727 of 727 ==4378== at 0x7BC646D6: notify_alloc (heap.c:254) ==4378== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4378== by 0x63D9799: get_tls_data (test.h:241) ==4378== by 0x63D98AE: winetest_set_location (test.h:276) ==4378== by 0x639AD43: shell_execute_ex_ (shlexec.c:621) ==4378== by 0x63A1A2A: ddeThread (shlexec.c:2596) ==4378== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4378== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4378== by 0x7BCC7AB4: start_thread (thread.c:453) ==4378== by 0x4A38453: start_thread (pthread_create.c:333) ==4378== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:shell_execute_ex_ fun:ddeThread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==4380== 30,480 bytes in 15 blocks are possibly lost in loss record 727 of 727 ==4380== at 0x7BC646D6: notify_alloc (heap.c:254) ==4380== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4380== by 0x63D9799: get_tls_data (test.h:241) ==4380== by 0x63D98AE: winetest_set_location (test.h:276) ==4380== by 0x639AD43: shell_execute_ex_ (shlexec.c:621) ==4380== by 0x63A1A2A: ddeThread (shlexec.c:2596) ==4380== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4380== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4380== by 0x7BCC7AB4: start_thread (thread.c:453) ==4380== by 0x4A38453: start_thread (pthread_create.c:333) ==4380== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:shell_execute_ex_ fun:ddeThread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==3494== 30,480 bytes in 15 blocks are possibly lost in loss record 712 of 712 ==3494== at 0x7BC646D6: notify_alloc (heap.c:254) ==3494== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==3494== by 0x63D9799: get_tls_data (test.h:241) ==3494== by 0x63D98AE: winetest_set_location (test.h:276) ==3494== by 0x639AD43: shell_execute_ex_ (shlexec.c:621) ==3494== by 0x63A1A2A: ddeThread (shlexec.c:2596) ==3494== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==3494== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==3494== by 0x7BCC7AB4: start_thread (thread.c:453) ==3494== by 0x4A38453: start_thread (pthread_create.c:333) ==3494== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:shell_execute_ex_ fun:ddeThread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } make[1]: *** [Makefile:654: shlexec.ok] Error 37 ../../../tools/runtest -q -P wine -T ../../.. -M shell32.dll -p shell32_test.exe.so shlfileop && touch shlfileop.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 shlfileop.c:649: Tests skipped: Test would show a dialog box ../../../tools/runtest -q -P wine -T ../../.. -M shell32.dll -p shell32_test.exe.so shlfolder && touch shlfolder.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M shell32.dll -p shell32_test.exe.so shlview && touch shlview.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==4412== 16 bytes in 1 blocks are definitely lost in loss record 91 of 965 ==4412== at 0x7BC646D6: notify_alloc (heap.c:254) ==4412== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4412== by 0x7E07BDD: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:729) ==4412== by 0x7E015A6: RPCRT4_server_thread (rpc_server.c:658) ==4412== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4412== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4412== by 0x7BCC7AB4: start_thread (thread.c:453) ==4412== by 0x4A38453: start_thread (pthread_create.c:333) ==4412== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4412== 56 bytes in 1 blocks are definitely lost in loss record 323 of 965 ==4412== at 0x7BC646D6: notify_alloc (heap.c:254) ==4412== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4412== by 0x7BC592C1: alloc_fileio (file.c:407) ==4412== by 0x7BC5CA63: server_ioctl_file (file.c:1542) ==4412== by 0x7BC5D7E6: NtFsControlFile (file.c:1787) ==4412== by 0x7B4ADBE1: ConnectNamedPipe (sync.c:1620) ==4412== by 0x7E062FA: listen_thread (rpc_transport.c:135) ==4412== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4412== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4412== by 0x7BCC7AB4: start_thread (thread.c:453) ==4412== by 0x4A38453: start_thread (pthread_create.c:333) ==4412== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:alloc_fileio fun:server_ioctl_file fun:NtFsControlFile fun:ConnectNamedPipe fun:listen_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4412== 272 bytes in 1 blocks are possibly lost in loss record 705 of 965 ==4412== at 0x442E957: calloc (vg_replace_malloc.c:711) ==4412== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==4412== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==4412== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==4412== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==4412== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==4412== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==4412== by 0x7B4B2FEC: CreateThread (thread.c:54) ==4412== by 0x7E0647F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==4412== by 0x7E07B1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==4412== by 0x7E015A6: RPCRT4_server_thread (rpc_server.c:658) ==4412== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4412== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4412== by 0x7BCC7AB4: start_thread (thread.c:453) ==4412== by 0x4A38453: start_thread (pthread_create.c:333) ==4412== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ../../../tools/runtest -q -P wine -T ../../.. -M shell32.dll -p shell32_test.exe.so string && touch string.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M shell32.dll -p shell32_test.exe.so systray && touch systray.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Target 'test' not remade because of errors. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/shell32/tests' make: *** [Makefile:15684: dlls/shell32/tests/test] Error 2 make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/shlwapi/tests' ../../../tools/runtest -q -P wine -T ../../.. -M shlwapi.dll -p shlwapi_test.exe.so assoc && touch assoc.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M shlwapi.dll -p shlwapi_test.exe.so clist && touch clist.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M shlwapi.dll -p shlwapi_test.exe.so clsid && touch clsid.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M shlwapi.dll -p shlwapi_test.exe.so generated && touch generated.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M shlwapi.dll -p shlwapi_test.exe.so istream && touch istream.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M shlwapi.dll -p shlwapi_test.exe.so ordinal && touch ordinal.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ordinal.c:220: Tests skipped: RegOpenKey(Software\Microsoft\Internet Explorer\International) failed: 2 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ordinal.c:2146: Tests skipped: No compatibility class data found ../../../tools/runtest -q -P wine -T ../../.. -M shlwapi.dll -p shlwapi_test.exe.so path && touch path.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M shlwapi.dll -p shlwapi_test.exe.so shreg && touch shreg.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M shlwapi.dll -p shlwapi_test.exe.so string && touch string.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M shlwapi.dll -p shlwapi_test.exe.so thread && touch thread.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M shlwapi.dll -p shlwapi_test.exe.so url && touch url.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/shlwapi/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/slc/tests' ../../../tools/runtest -q -P wine -T ../../.. -M slc.dll -p slc_test.exe.so slc && touch slc.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/slc/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/snmpapi/tests' ../../../tools/runtest -q -P wine -T ../../.. -M snmpapi.dll -p snmpapi_test.exe.so util && touch util.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/snmpapi/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/spoolss/tests' ../../../tools/runtest -q -P wine -T ../../.. -M spoolss.dll -p spoolss_test.exe.so spoolss && touch spoolss.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/spoolss/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/sti/tests' ../../../tools/runtest -q -P wine -T ../../.. -M sti.dll -p sti_test.exe.so sti && touch sti.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/sti/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/sxs/tests' ../../../tools/runtest -q -P wine -T ../../.. -M sxs.dll -p sxs_test.exe.so cache && touch cache.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M sxs.dll -p sxs_test.exe.so name && touch name.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/sxs/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/t2embed/tests' ../../../tools/runtest -q -P wine -T ../../.. -M t2embed.dll -p t2embed_test.exe.so t2embed && touch t2embed.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/t2embed/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/taskschd/tests' ../../../tools/runtest -q -P wine -T ../../.. -M taskschd.dll -p taskschd_test.exe.so scheduler && touch scheduler.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==4696== 24 bytes in 1 blocks are definitely lost in loss record 138 of 652 ==4696== at 0x7BC646D6: notify_alloc (heap.c:254) ==4696== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4696== by 0xACD9B70: heap_alloc (taskschd_private.h:43) ==4696== by 0xACDC754: TaskFolder_create (folder.c:457) ==4696== by 0xACF18A5: TaskService_GetFolder (task.c:2913) ==4696== by 0x635B5AE: ITaskService_GetFolder (taskschd.h:623) ==4696== by 0x635B5AE: test_GetFolder (???:0) ==4696== by 0x6368B85: func_scheduler (scheduler.c:1486) ==4696== by 0x6369BBB: run_test (test.h:589) ==4696== by 0x636A073: main (test.h:671) ==4696== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:TaskFolder_create fun:TaskService_GetFolder fun:ITaskService_GetFolder fun:test_GetFolder fun:func_scheduler fun:run_test fun:main } ==4696== 24 bytes in 1 blocks are definitely lost in loss record 139 of 652 ==4696== at 0x7BC646D6: notify_alloc (heap.c:254) ==4696== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4696== by 0xACD9B70: heap_alloc (taskschd_private.h:43) ==4696== by 0xACDC754: TaskFolder_create (folder.c:457) ==4696== by 0xACF18A5: TaskService_GetFolder (task.c:2913) ==4696== by 0x635B686: ITaskService_GetFolder (taskschd.h:623) ==4696== by 0x635B686: test_GetFolder (???:0) ==4696== by 0x6368B85: func_scheduler (scheduler.c:1486) ==4696== by 0x6369BBB: run_test (test.h:589) ==4696== by 0x636A073: main (test.h:671) ==4696== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:TaskFolder_create fun:TaskService_GetFolder fun:ITaskService_GetFolder fun:test_GetFolder fun:func_scheduler fun:run_test fun:main } ==4696== 24 bytes in 1 blocks are definitely lost in loss record 140 of 652 ==4696== at 0x7BC646D6: notify_alloc (heap.c:254) ==4696== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4696== by 0xACDC880: heap_alloc (taskschd_private.h:43) ==4696== by 0xACDEA46: NewEnum_create (folder_collection.c:383) ==4696== by 0xACDDE37: folders_get__NewEnum (folder_collection.c:201) ==4696== by 0x6360172: ITaskFolderCollection_get__NewEnum (taskschd.h:2426) ==4696== by 0x6360172: test_FolderCollection (???:0) ==4696== by 0x6368B8A: func_scheduler (scheduler.c:1487) ==4696== by 0x6369BBB: run_test (test.h:589) ==4696== by 0x636A073: main (test.h:671) ==4696== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:NewEnum_create fun:folders_get__NewEnum fun:ITaskFolderCollection_get__NewEnum fun:test_FolderCollection fun:func_scheduler fun:run_test fun:main } make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/taskschd/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/twain_32/tests' ../../../tools/runtest -q -P wine -T ../../.. -M twain_32.dll -p twain_32_test.exe.so dsm && touch dsm.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/twain_32/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/ucrtbase/tests' ../../../tools/runtest -q -P wine -T ../../.. -M ucrtbase.dll -p ucrtbase_test.exe.so cpp && touch cpp.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M ucrtbase.dll -p ucrtbase_test.exe.so misc && touch misc.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==4791== 256 bytes in 1 blocks are definitely lost in loss record 136 of 178 ==4791== at 0x7BC646D6: notify_alloc (heap.c:254) ==4791== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4791== by 0x68CFA4C: msvcrt_heap_alloc (heap.c:70) ==4791== by 0x68D0B4E: MSVCRT_calloc (heap.c:405) ==4791== by 0x68BCB7F: MSVCRT__register_onexit_function (exit.c:373) ==4791== by 0x635B2D2: test__register_onexit_function (misc.c:169) ==4791== by 0x635CCDE: func_misc (misc.c:463) ==4791== by 0x6362821: run_test (test.h:589) ==4791== by 0x6362D15: main (test.h:671) ==4791== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:msvcrt_heap_alloc fun:MSVCRT_calloc fun:MSVCRT__register_onexit_function fun:test__register_onexit_function fun:func_misc fun:run_test fun:main } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==4784== 256 bytes in 1 blocks are definitely lost in loss record 128 of 167 ==4784== at 0x7BC646D6: notify_alloc (heap.c:254) ==4784== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4784== by 0x68CFA4C: msvcrt_heap_alloc (heap.c:70) ==4784== by 0x68D0B4E: MSVCRT_calloc (heap.c:405) ==4784== by 0x68BCB7F: MSVCRT__register_onexit_function (exit.c:373) ==4784== by 0x635B2D2: test__register_onexit_function (misc.c:169) ==4784== by 0x635CCDE: func_misc (misc.c:463) ==4784== by 0x6362821: run_test (test.h:589) ==4784== by 0x6362D15: main (test.h:671) ==4784== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:msvcrt_heap_alloc fun:MSVCRT_calloc fun:MSVCRT__register_onexit_function fun:test__register_onexit_function fun:func_misc fun:run_test fun:main } ../../../tools/runtest -q -P wine -T ../../.. -M ucrtbase.dll -p ucrtbase_test.exe.so printf && touch printf.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M ucrtbase.dll -p ucrtbase_test.exe.so string && touch string.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/ucrtbase/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/urlmon/tests' ../../../tools/runtest -q -P wine -T ../../.. -M urlmon.dll -p urlmon_test.exe.so generated && touch generated.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==4813== 336 bytes in 6 blocks are possibly lost in loss record 208 of 283 ==4813== at 0x7BC646D6: notify_alloc (heap.c:254) ==4813== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4813== by 0x6685D98: heap_alloc (urlmon_main.h:237) ==4813== by 0x66863BD: register_namespace (session.c:126) ==4813== by 0x66A962A: init_session (urlmon_main.c:402) ==4813== by 0x66A8B04: DllMain (urlmon_main.c:159) ==4813== by 0x66DB76B: __wine_spec_dll_entry (dll_entry.c:40) ==4813== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==4813== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==4813== by 0x7BC6FB9E: process_attach (loader.c:1221) ==4813== by 0x7BC6FAB4: process_attach (loader.c:1209) ==4813== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==4813== by 0x4641EFA: ??? (port.c:78) ==4813== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ../../../tools/runtest -q -P wine -T ../../.. -M urlmon.dll -p urlmon_test.exe.so misc && touch misc.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==4820== 56 bytes in 1 blocks are possibly lost in loss record 216 of 630 ==4820== at 0x7BC646D6: notify_alloc (heap.c:254) ==4820== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4820== by 0x6685D98: heap_alloc (urlmon_main.h:237) ==4820== by 0x66863BD: register_namespace (session.c:126) ==4820== by 0x6687507: InternetSession_RegisterNameSpace (session.c:375) ==4820== by 0x637C6DE: IInternetSession_RegisterNameSpace (urlmon.h:3903) ==4820== by 0x637C6DE: register_protocols (???:0) ==4820== by 0x6382C60: func_misc (misc.c:1961) ==4820== by 0x63D6747: run_test (test.h:589) ==4820== by 0x63D6C01: main (test.h:671) ==4820== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:InternetSession_RegisterNameSpace fun:IInternetSession_RegisterNameSpace fun:register_protocols fun:func_misc fun:run_test fun:main } ==4820== 336 bytes in 6 blocks are possibly lost in loss record 467 of 630 ==4820== at 0x7BC646D6: notify_alloc (heap.c:254) ==4820== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4820== by 0x6685D98: heap_alloc (urlmon_main.h:237) ==4820== by 0x66863BD: register_namespace (session.c:126) ==4820== by 0x66A962A: init_session (urlmon_main.c:402) ==4820== by 0x66A8B04: DllMain (urlmon_main.c:159) ==4820== by 0x66DB76B: __wine_spec_dll_entry (dll_entry.c:40) ==4820== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==4820== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==4820== by 0x7BC6FB9E: process_attach (loader.c:1221) ==4820== by 0x7BC6FAB4: process_attach (loader.c:1209) ==4820== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==4820== by 0x4641EFA: ??? (port.c:78) ==4820== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ../../../tools/runtest -q -P wine -T ../../.. -M urlmon.dll -p urlmon_test.exe.so protocol && touch protocol.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 protocol.c:1078: Test failed: unexpected call ReportResult protocol.c:1083: Test failed: hrResult = 00000000, expected: 80004004 protocol.c:2970: Test failed: Read failed: 00000001 protocol.c:329: Test failed: dwResponseCode=0, expected 200 protocol.c:1012: Test failed: ulProgress == 0 protocol.c:1020: Test failed: grcfBSCF = 00000005 protocol.c:629: Test failed: expected ReportData protocol.c:644: Test failed: expected ReportProgress_ACCEPTRANGES ==4831== 304 bytes in 2 blocks are possibly lost in loss record 669 of 913 ==4831== at 0x7BC646D6: notify_alloc (heap.c:254) ==4831== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4831== by 0x87878CE: heap_alloc_zero (internet.h:99) ==4831== by 0x878908F: create_netconn (netconnection.c:348) ==4831== by 0x877353F: open_http_connection (http.c:4851) ==4831== by 0x8773D32: HTTP_HttpSendRequestW (http.c:4992) ==4831== by 0x8774D56: AsyncHttpSendRequestProc (http.c:5261) ==4831== by 0x87846F0: INTERNET_WorkerThreadFunc (internet.c:3724) ==4831== by 0x7BCCACCA: process_rtl_work_item (threadpool.c:349) ==4831== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==4831== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4831== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4831== by 0x7BCC7AB4: start_thread (thread.c:453) ==4831== by 0x4A38453: start_thread (pthread_create.c:333) ==4831== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc_zero fun:create_netconn fun:open_http_connection fun:HTTP_HttpSendRequestW fun:AsyncHttpSendRequestProc fun:INTERNET_WorkerThreadFunc fun:process_rtl_work_item fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4831== 336 bytes in 6 blocks are possibly lost in loss record 684 of 913 ==4831== at 0x7BC646D6: notify_alloc (heap.c:254) ==4831== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4831== by 0x6685D98: heap_alloc (urlmon_main.h:237) ==4831== by 0x66863BD: register_namespace (session.c:126) ==4831== by 0x66A962A: init_session (urlmon_main.c:402) ==4831== by 0x66A8B04: DllMain (urlmon_main.c:159) ==4831== by 0x66DB76B: __wine_spec_dll_entry (dll_entry.c:40) ==4831== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==4831== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==4831== by 0x7BC6FB9E: process_attach (loader.c:1221) ==4831== by 0x7BC6FAB4: process_attach (loader.c:1209) ==4831== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==4831== by 0x4641EFA: ??? (port.c:78) ==4831== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ==4831== 10,160 bytes in 5 blocks are possibly lost in loss record 895 of 913 ==4831== at 0x7BC646D6: notify_alloc (heap.c:254) ==4831== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4831== by 0x63D5794: get_tls_data (test.h:241) ==4831== by 0x63D58A9: winetest_set_location (test.h:276) ==4831== by 0x63859DD: ProtocolSink_ReportProgress (protocol.c:828) ==4831== by 0x6662B45: IInternetProtocolSink_ReportProgress (urlmon.h:3251) ==4831== by 0x6662B45: ProtocolSinkHandler_ReportProgress (???:0) ==4831== by 0x666465B: IInternetProtocolSink_ReportProgress (urlmon.h:3251) ==4831== by 0x666465B: BPInternetProtocolSink_ReportProgress (???:0) ==4831== by 0x638958F: IInternetProtocolSink_ReportProgress (urlmon.h:3251) ==4831== by 0x638958F: thread_proc (???:0) ==4831== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4831== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4831== by 0x7BCC7AB4: start_thread (thread.c:453) ==4831== by 0x4A38453: start_thread (pthread_create.c:333) ==4831== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:ProtocolSink_ReportProgress fun:IInternetProtocolSink_ReportProgress fun:ProtocolSinkHandler_ReportProgress fun:IInternetProtocolSink_ReportProgress fun:BPInternetProtocolSink_ReportProgress fun:IInternetProtocolSink_ReportProgress fun:thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } make[1]: *** [Makefile:239: protocol.ok] Error 8 ../../../tools/runtest -q -P wine -T ../../.. -M urlmon.dll -p urlmon_test.exe.so sec_mgr && touch sec_mgr.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==4855== 12 bytes in 1 blocks are possibly lost in loss record 48 of 647 ==4855== at 0x7BC646D6: notify_alloc (heap.c:254) ==4855== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4855== by 0x7B46386F: HeapAlloc (heap.c:271) ==4855== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==4855== by 0x6960CE0: OLEClipbrd_Initialize (clipboard.c:1771) ==4855== by 0x69B5103: OleInitialize (ole2.c:211) ==4855== by 0x63A2050: func_sec_mgr (sec_mgr.c:2003) ==4855== by 0x63D6747: run_test (test.h:589) ==4855== by 0x63D6C01: main (test.h:671) ==4855== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:OLEClipbrd_Initialize fun:OleInitialize fun:func_sec_mgr fun:run_test fun:main } ==4855== 56 bytes in 1 blocks are possibly lost in loss record 224 of 647 ==4855== at 0x7BC646D6: notify_alloc (heap.c:254) ==4855== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4855== by 0x6685D98: heap_alloc (urlmon_main.h:237) ==4855== by 0x66863BD: register_namespace (session.c:126) ==4855== by 0x6687507: InternetSession_RegisterNameSpace (session.c:375) ==4855== by 0x639F8B3: IInternetSession_RegisterNameSpace (urlmon.h:3903) ==4855== by 0x639F8B3: register_protocols (???:0) ==4855== by 0x63A2059: func_sec_mgr (sec_mgr.c:2004) ==4855== by 0x63D6747: run_test (test.h:589) ==4855== by 0x63D6C01: main (test.h:671) ==4855== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:InternetSession_RegisterNameSpace fun:IInternetSession_RegisterNameSpace fun:register_protocols fun:func_sec_mgr fun:run_test fun:main } ==4855== 336 bytes in 6 blocks are possibly lost in loss record 481 of 647 ==4855== at 0x7BC646D6: notify_alloc (heap.c:254) ==4855== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4855== by 0x6685D98: heap_alloc (urlmon_main.h:237) ==4855== by 0x66863BD: register_namespace (session.c:126) ==4855== by 0x66A962A: init_session (urlmon_main.c:402) ==4855== by 0x66A8B04: DllMain (urlmon_main.c:159) ==4855== by 0x66DB76B: __wine_spec_dll_entry (dll_entry.c:40) ==4855== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==4855== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==4855== by 0x7BC6FB9E: process_attach (loader.c:1221) ==4855== by 0x7BC6FAB4: process_attach (loader.c:1209) ==4855== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==4855== by 0x4641EFA: ??? (port.c:78) ==4855== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==4856== 336 bytes in 6 blocks are possibly lost in loss record 206 of 282 ==4856== at 0x7BC646D6: notify_alloc (heap.c:254) ==4856== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4856== by 0x6685D98: heap_alloc (urlmon_main.h:237) ==4856== by 0x66863BD: register_namespace (session.c:126) ==4856== by 0x66A962A: init_session (urlmon_main.c:402) ==4856== by 0x66A8B04: DllMain (urlmon_main.c:159) ==4856== by 0x66DB76B: __wine_spec_dll_entry (dll_entry.c:40) ==4856== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==4856== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==4856== by 0x7BC6FB9E: process_attach (loader.c:1221) ==4856== by 0x7BC6FAB4: process_attach (loader.c:1209) ==4856== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==4856== by 0x4641EFA: ??? (port.c:78) ==4856== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ==4848== 16 bytes in 1 blocks are definitely lost in loss record 67 of 644 ==4848== at 0x7BC646D6: notify_alloc (heap.c:254) ==4848== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4848== by 0x79BFBDD: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:729) ==4848== by 0x79B95A6: RPCRT4_server_thread (rpc_server.c:658) ==4848== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4848== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4848== by 0x7BCC7AB4: start_thread (thread.c:453) ==4848== by 0x4A38453: start_thread (pthread_create.c:333) ==4848== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4848== 272 bytes in 1 blocks are possibly lost in loss record 457 of 644 ==4848== at 0x442E957: calloc (vg_replace_malloc.c:711) ==4848== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==4848== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==4848== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==4848== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==4848== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==4848== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==4848== by 0x7B4B2FEC: CreateThread (thread.c:54) ==4848== by 0x79BE47F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==4848== by 0x79BFB1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==4848== by 0x79B95A6: RPCRT4_server_thread (rpc_server.c:658) ==4848== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4848== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4848== by 0x7BCC7AB4: start_thread (thread.c:453) ==4848== by 0x4A38453: start_thread (pthread_create.c:333) ==4848== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4848== 336 bytes in 6 blocks are possibly lost in loss record 480 of 644 ==4848== at 0x7BC646D6: notify_alloc (heap.c:254) ==4848== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4848== by 0x6685D98: heap_alloc (urlmon_main.h:237) ==4848== by 0x66863BD: register_namespace (session.c:126) ==4848== by 0x66A962A: init_session (urlmon_main.c:402) ==4848== by 0x66A8B04: DllMain (urlmon_main.c:159) ==4848== by 0x66DB76B: __wine_spec_dll_entry (dll_entry.c:40) ==4848== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==4848== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==4848== by 0x7BC6FB9E: process_attach (loader.c:1221) ==4848== by 0x7BC6FAB4: process_attach (loader.c:1209) ==4848== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==4848== by 0x4641EFA: ??? (port.c:78) ==4848== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ../../../tools/runtest -q -P wine -T ../../.. -M urlmon.dll -p urlmon_test.exe.so stream && touch stream.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==4862== 336 bytes in 6 blocks are possibly lost in loss record 454 of 614 ==4862== at 0x7BC646D6: notify_alloc (heap.c:254) ==4862== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4862== by 0x6685D98: heap_alloc (urlmon_main.h:237) ==4862== by 0x66863BD: register_namespace (session.c:126) ==4862== by 0x66A962A: init_session (urlmon_main.c:402) ==4862== by 0x66A8B04: DllMain (urlmon_main.c:159) ==4862== by 0x66DB76B: __wine_spec_dll_entry (dll_entry.c:40) ==4862== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==4862== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==4862== by 0x7BC6FB9E: process_attach (loader.c:1221) ==4862== by 0x7BC6FAB4: process_attach (loader.c:1209) ==4862== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==4862== by 0x4641EFA: ??? (port.c:78) ==4862== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ../../../tools/runtest -q -P wine -T ../../.. -M urlmon.dll -p urlmon_test.exe.so uri && touch uri.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==4869== 336 bytes in 6 blocks are possibly lost in loss record 454 of 617 ==4869== at 0x7BC646D6: notify_alloc (heap.c:254) ==4869== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4869== by 0x6685D98: heap_alloc (urlmon_main.h:237) ==4869== by 0x66863BD: register_namespace (session.c:126) ==4869== by 0x66A962A: init_session (urlmon_main.c:402) ==4869== by 0x66A8B04: DllMain (urlmon_main.c:159) ==4869== by 0x66DB76B: __wine_spec_dll_entry (dll_entry.c:40) ==4869== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==4869== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==4869== by 0x7BC6FB9E: process_attach (loader.c:1221) ==4869== by 0x7BC6FAB4: process_attach (loader.c:1209) ==4869== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==4869== by 0x4641EFA: ??? (port.c:78) ==4869== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ../../../tools/runtest -q -P wine -T ../../.. -M urlmon.dll -p urlmon_test.exe.so url && touch url.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==4876== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp4876_fd123de8 is empty ==4876== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/windows/system32/gecko/2.47/wine_gecko/xul.pdb ==4876== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp4876_fd123de8 is empty ==4876== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/windows/system32/gecko/2.47/wine_gecko/lgpllibs.pdb ==4876== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp4876_fd123de8 is empty ==4876== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/windows/system32/gecko/2.47/wine_gecko/nss3.pdb ==4876== LOAD_PDB_DEBUGINFO: Find PDB file: /tmp/valgrind_petmp4876_fd123de8 is empty ==4876== Warning: Missing or un-stat-able /home/austin/.wine-valgrind/drive_c/windows/system32/gecko/2.47/wine_gecko/mozglue.pdb ==4876== Thread 4: ==4876== Invalid read of size 8 ==4876== at 0xDDA17A6: ??? ==4876== by 0x6097: ??? ==4876== by 0x1274A3EF: ??? ==4876== by 0xDD8A345: ??? ==4876== by 0x127495DF: ??? ==4876== by 0xFFFFFFFE: ??? ==4876== by 0x1274A3EF: ??? ==4876== Address 0x7ffffe60cc58 is on thread 4's stack ==4876== 4072 bytes below stack pointer ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0xDDA17BB: ??? ==4876== by 0x6097: ??? ==4876== by 0x1274A3EF: ??? ==4876== by 0xDD8A345: ??? ==4876== by 0x127495DF: ??? ==4876== by 0xFFFFFFFE: ??? ==4876== by 0x1274A3EF: ??? ==4876== Address 0x7ffffe607bc0 is on thread 4's stack ==4876== 24704 bytes below stack pointer ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Thread 19: ==4876== Invalid write of size 8 ==4876== at 0x7BC6FEF0: MODULE_DllThreadAttach (loader.c:1323) ==4876== by 0x7BCC7A2A: start_thread (thread.c:448) ==4876== by 0x4A38453: start_thread (pthread_create.c:333) ==4876== Address 0x15d3e658 is on thread 19's stack ==4876== in frame #0, created by MODULE_DllThreadAttach (loader.c:1315) ==4876== { Memcheck:Addr8 fun:MODULE_DllThreadAttach fun:start_thread fun:start_thread } ==4876== Invalid read of size 8 ==4876== at 0x7BC4BC67: RtlEnterCriticalSection (critsection.c:572) ==4876== by 0x7BCC7A2A: start_thread (thread.c:448) ==4876== by 0x4A38453: start_thread (pthread_create.c:333) ==4876== Address 0x15d3e658 is on thread 19's stack ==4876== in frame #0, created by RtlEnterCriticalSection (critsection.c:540) ==4876== { Memcheck:Addr8 fun:RtlEnterCriticalSection fun:start_thread fun:start_thread } ==4876== Thread 1 urlmon_test.exe.so: ==4876== Invalid read of size 8 ==4876== at 0x15E57FA8: Compartment_SetValue (compartmentmgr.c:517) ==4876== by 0x6B4DF00E: ??? ==4876== by 0xC99F9CF: ??? ==4876== Address 0xc99fa18 is 0 bytes after a recently re-allocated block of size 72 alloc'd ==4876== at 0x7BC646D6: notify_alloc (heap.c:254) ==4876== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4876== by 0x15E58769: Compartment_Constructor (compartmentmgr.c:613) ==4876== by 0x15E569BC: CompartmentMgr_GetCompartment (compartmentmgr.c:197) ==4876== by 0x6B4D7FDB: ??? ==4876== by 0x7FFFFE03962F: ??? ==4876== by 0x6D467FEF: ??? ==4876== by 0x7FFFFE20D75F: ??? ==4876== { Memcheck:Addr8 fun:Compartment_SetValue obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x15E57FA8: Compartment_SetValue (compartmentmgr.c:517) ==4876== by 0x6B4DF0D6: ??? ==4876== by 0xC99FA3F: ??? ==4876== Address 0xc99fa88 is 0 bytes after a recently re-allocated block of size 72 alloc'd ==4876== at 0x7BC646D6: notify_alloc (heap.c:254) ==4876== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4876== by 0x15E58769: Compartment_Constructor (compartmentmgr.c:613) ==4876== by 0x15E569BC: CompartmentMgr_GetCompartment (compartmentmgr.c:197) ==4876== by 0x6B4D7FDB: ??? ==4876== by 0x7FFFFE03962F: ??? ==4876== by 0x6D467FCF: ??? ==4876== by 0x7FFFFE20D75F: ??? ==4876== { Memcheck:Addr8 fun:Compartment_SetValue obj:* obj:* } ==4876== Use of uninitialised value of size 8 ==4876== at 0xDD32617: ??? ==4876== Uninitialised value was created by a stack allocation ==4876== at 0xDD32556: ??? ==4876== { Memcheck:Value8 obj:* } ==4876== Use of uninitialised value of size 8 ==4876== at 0xDD32675: ??? ==4876== Uninitialised value was created by a stack allocation ==4876== at 0xDD32556: ??? ==4876== { Memcheck:Value8 obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x105F: ??? ==4876== by 0x12B083D7: ??? ==4876== by 0x6C6C5EEC: ??? ==4876== by 0x12B083D7: ??? ==4876== by 0x7FFFFE20EF6F: ??? ==4876== by 0x12B0887F: ??? ==4876== by 0x6C2ED312: ??? ==4876== by 0x1D28C2BE030751F: ??? ==4876== by 0x6C49340A: ??? ==4876== Address 0x7ffffe20dc70 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x105F: ??? ==4876== by 0x12B083D7: ??? ==4876== by 0x6C6C5EEC: ??? ==4876== by 0x12B083D7: ??? ==4876== by 0x7FFFFE20EF6F: ??? ==4876== by 0x12B0887F: ??? ==4876== by 0x6C2ED312: ??? ==4876== by 0x1D28C2BE030751F: ??? ==4876== by 0x6C49340A: ??? ==4876== Address 0x7ffffe20dc10 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x105F: ??? ==4876== by 0x12B206C7: ??? ==4876== by 0x6C6C5EEC: ??? ==4876== by 0x12B206C7: ??? ==4876== by 0x7FFFFE20EF6F: ??? ==4876== by 0x12B20B6F: ??? ==4876== by 0x6C2ED312: ??? ==4876== by 0x1D28C2BE0373517: ??? ==4876== Address 0x7ffffe20dc70 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x105F: ??? ==4876== by 0x12B206C7: ??? ==4876== by 0x6C6C5EEC: ??? ==4876== by 0x12B206C7: ??? ==4876== by 0x7FFFFE20EF6F: ??? ==4876== by 0x12B20B6F: ??? ==4876== by 0x6C2ED312: ??? ==4876== by 0x1D28C2BE0373517: ??? ==4876== Address 0x7ffffe20dc10 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x105F: ??? ==4876== by 0x12766E77: ??? ==4876== by 0x6C6C5EEC: ??? ==4876== by 0x12766E77: ??? ==4876== by 0x7FFFFE20EF6F: ??? ==4876== by 0x1276731F: ??? ==4876== by 0x6C2ED312: ??? ==4876== by 0x1D28C2BE03DF1C7: ??? ==4876== Address 0x7ffffe20dc70 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x105F: ??? ==4876== by 0x12766E77: ??? ==4876== by 0x6C6C5EEC: ??? ==4876== by 0x12766E77: ??? ==4876== by 0x7FFFFE20EF6F: ??? ==4876== by 0x1276731F: ??? ==4876== by 0x6C2ED312: ??? ==4876== by 0x1D28C2BE03DF1C7: ??? ==4876== Address 0x7ffffe20dc10 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x105F: ??? ==4876== by 0x158E8197: ??? ==4876== by 0x6C6C5EEC: ??? ==4876== by 0x158E8197: ??? ==4876== by 0x7FFFFE20EF6F: ??? ==4876== by 0x158E863F: ??? ==4876== by 0x6C2ED312: ??? ==4876== by 0x1D28C2BE045E7A1: ??? ==4876== Address 0x7ffffe20dc70 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x105F: ??? ==4876== by 0x158E8197: ??? ==4876== by 0x6C6C5EEC: ??? ==4876== by 0x158E8197: ??? ==4876== by 0x7FFFFE20EF6F: ??? ==4876== by 0x158E863F: ??? ==4876== by 0x6C2ED312: ??? ==4876== by 0x1D28C2BE045E7A1: ??? ==4876== Address 0x7ffffe20dc10 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Thread 14: ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x1067: ??? ==4876== by 0x13F2E21F: ??? ==4876== by 0x6C2ECEBF: ??? ==4876== Address 0x13f2d1a8 is on thread 14's stack ==4876== 4072 bytes below stack pointer ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x1067: ??? ==4876== by 0x13F2E21F: ??? ==4876== by 0x6C2ECEBF: ??? ==4876== Address 0x13f2d140 is on thread 14's stack ==4876== 4176 bytes below stack pointer ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* } ==4876== Thread 1 urlmon_test.exe.so: ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x4027: ??? ==4876== by 0x158D279F: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x12B7305F: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x12B7305F: ??? ==4876== Address 0x7ffffe20e448 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x4027: ??? ==4876== by 0x158D279F: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x12B7305F: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x12B7305F: ??? ==4876== Address 0x7ffffe20b420 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x4027: ??? ==4876== by 0x158C2E9F: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x12B7305F: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x12B7305F: ??? ==4876== Address 0x7ffffe20e448 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x4027: ??? ==4876== by 0x158C2E9F: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x12B7305F: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x12B7305F: ??? ==4876== Address 0x7ffffe20b420 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x4027: ??? ==4876== by 0x158C2FFF: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x12B7305F: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x12B7305F: ??? ==4876== Address 0x7ffffe20e448 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x4027: ??? ==4876== by 0x158C2FFF: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x12B7305F: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x12B7305F: ??? ==4876== Address 0x7ffffe20b420 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x4027: ??? ==4876== by 0x158C31EF: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x12B7305F: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x12B7305F: ??? ==4876== Address 0x7ffffe20e448 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x4027: ??? ==4876== by 0x158C31EF: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x12B7305F: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x12B7305F: ??? ==4876== Address 0x7ffffe20b420 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x4027: ??? ==4876== by 0x15B0CA7F: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x12B7305F: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x12B7305F: ??? ==4876== Address 0x7ffffe20e448 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x4027: ??? ==4876== by 0x15B0CA7F: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x12B7305F: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x12B7305F: ??? ==4876== Address 0x7ffffe20b420 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x2037: ??? ==4876== by 0x159802AF: ??? ==4876== by 0x6A68DA49: ??? ==4876== by 0x159802AF: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFE20F247: ??? ==4876== by 0x7FFFFE20F23F: ??? ==4876== Address 0x7ffffe20e158 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x2037: ??? ==4876== by 0x159802AF: ??? ==4876== by 0x6A68DA49: ??? ==4876== by 0x159802AF: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFE20F247: ??? ==4876== by 0x7FFFFE20F23F: ??? ==4876== Address 0x7ffffe20d120 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x2037: ??? ==4876== by 0x12BA1D9F: ??? ==4876== by 0x6A68DA49: ??? ==4876== by 0x7FFFFF6920CF: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFE20F247: ??? ==4876== by 0x7FFFFE20F23F: ??? ==4876== Address 0x7ffffe20e178 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x2037: ??? ==4876== by 0x12BA1D9F: ??? ==4876== by 0x6A68DA49: ??? ==4876== by 0x7FFFFF6920CF: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFE20F247: ??? ==4876== by 0x7FFFFE20F23F: ??? ==4876== Address 0x7ffffe20d140 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x2037: ??? ==4876== by 0x1574FCBF: ??? ==4876== by 0x6A68DA49: ??? ==4876== by 0x7FFFFF6920FF: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFE20F247: ??? ==4876== by 0x7FFFFE20F23F: ??? ==4876== Address 0x7ffffe20e178 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x2037: ??? ==4876== by 0x1574FCBF: ??? ==4876== by 0x6A68DA49: ??? ==4876== by 0x7FFFFF6920FF: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFE20F247: ??? ==4876== by 0x7FFFFE20F23F: ??? ==4876== Address 0x7ffffe20d140 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x2037: ??? ==4876== by 0x158AE95F: ??? ==4876== by 0x6A68DA49: ??? ==4876== by 0x7FFFFF69212F: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFE20F247: ??? ==4876== by 0x7FFFFE20F23F: ??? ==4876== Address 0x7ffffe20e178 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x2037: ??? ==4876== by 0x158AE95F: ??? ==4876== by 0x6A68DA49: ??? ==4876== by 0x7FFFFF69212F: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFE20F247: ??? ==4876== by 0x7FFFFE20F23F: ??? ==4876== Address 0x7ffffe20d140 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x2037: ??? ==4876== by 0x15A4CA4F: ??? ==4876== by 0x6A68DA49: ??? ==4876== by 0x15A4CA4F: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFE20F247: ??? ==4876== by 0x7FFFFE20F23F: ??? ==4876== Address 0x7ffffe20e158 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x2037: ??? ==4876== by 0x15A4CA4F: ??? ==4876== by 0x6A68DA49: ??? ==4876== by 0x15A4CA4F: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFE20F247: ??? ==4876== by 0x7FFFFE20F23F: ??? ==4876== Address 0x7ffffe20d120 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x4027: ??? ==4876== by 0x15A4CA4F: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x158F22EF: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x158F22EF: ??? ==4876== Address 0x7ffffe20e448 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x4027: ??? ==4876== by 0x15A4CA4F: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x158F22EF: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x158F22EF: ??? ==4876== Address 0x7ffffe20b420 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x4027: ??? ==4876== by 0x159802AF: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x158F22EF: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x158F22EF: ??? ==4876== Address 0x7ffffe20e448 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x4027: ??? ==4876== by 0x159802AF: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x158F22EF: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x158F22EF: ??? ==4876== Address 0x7ffffe20b420 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x105F: ??? ==4876== by 0x15A34CE7: ??? ==4876== by 0x6C6C5EEC: ??? ==4876== by 0x15A34CE7: ??? ==4876== by 0x7FFFFE20E52F: ??? ==4876== by 0x15A3518F: ??? ==4876== by 0x6C2ED312: ??? ==4876== by 0x1D28C2BF0D77201: ??? ==4876== by 0x6C49340A: ??? ==4876== Address 0x7ffffe20d230 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x105F: ??? ==4876== by 0x15A34CE7: ??? ==4876== by 0x6C6C5EEC: ??? ==4876== by 0x15A34CE7: ??? ==4876== by 0x7FFFFE20E52F: ??? ==4876== by 0x15A3518F: ??? ==4876== by 0x6C2ED312: ??? ==4876== by 0x1D28C2BF0D77201: ??? ==4876== by 0x6C49340A: ??? ==4876== Address 0x7ffffe20d1d0 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Thread 7: ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x1067: ??? ==4876== by 0x1312E21F: ??? ==4876== by 0x6C2ECEBF: ??? ==4876== Address 0x1312d1a8 is on thread 7's stack ==4876== 4072 bytes below stack pointer ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x1067: ??? ==4876== by 0x1312E21F: ??? ==4876== by 0x6C2ECEBF: ??? ==4876== Address 0x1312d140 is on thread 7's stack ==4876== 4176 bytes below stack pointer ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* } ==4876== Thread 16: ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x1067: ??? ==4876== by 0x1432E21F: ??? ==4876== by 0x6C2ECEBF: ??? ==4876== Address 0x1432d1a8 is on thread 16's stack ==4876== 4072 bytes below stack pointer ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x1067: ??? ==4876== by 0x1432E21F: ??? ==4876== by 0x6C2ECEBF: ??? ==4876== Address 0x1432d140 is on thread 16's stack ==4876== 4176 bytes below stack pointer ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* } ==4876== Thread 10: ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x1067: ??? ==4876== by 0x1372E21F: ??? ==4876== by 0x6C2ECEBF: ??? ==4876== Address 0x1372d1a8 is on thread 10's stack ==4876== 4072 bytes below stack pointer ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x1067: ??? ==4876== by 0x1372E21F: ??? ==4876== by 0x6C2ECEBF: ??? ==4876== Address 0x1372d140 is on thread 10's stack ==4876== 4176 bytes below stack pointer ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* } ==4876== Thread 1 urlmon_test.exe.so: ==4876== Invalid read of size 8 ==4876== at 0x15E57FA8: Compartment_SetValue (compartmentmgr.c:517) ==4876== by 0x6B4DF00E: ??? ==4876== by 0xC9C39DF: ??? ==4876== Address 0xc9c3a28 is 0 bytes after a recently re-allocated block of size 72 alloc'd ==4876== at 0x7BC646D6: notify_alloc (heap.c:254) ==4876== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4876== by 0x15E58769: Compartment_Constructor (compartmentmgr.c:613) ==4876== by 0x15E569BC: CompartmentMgr_GetCompartment (compartmentmgr.c:197) ==4876== by 0x6B4D7FDB: ??? ==4876== by 0xC9A68FF: ??? ==4876== by 0x6D467FEF: ??? ==4876== by 0x7FFFFE20D50F: ??? ==4876== { Memcheck:Addr8 fun:Compartment_SetValue obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x15E57FA8: Compartment_SetValue (compartmentmgr.c:517) ==4876== by 0x6B4DF0D6: ??? ==4876== by 0x7FFFFE059C6F: ??? ==4876== Address 0x7ffffe059cb8 is 0 bytes after a recently re-allocated block of size 72 alloc'd ==4876== at 0x7BC646D6: notify_alloc (heap.c:254) ==4876== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4876== by 0x15E58769: Compartment_Constructor (compartmentmgr.c:613) ==4876== by 0x15E569BC: CompartmentMgr_GetCompartment (compartmentmgr.c:197) ==4876== by 0x6B4D7FDB: ??? ==4876== by 0xC9A68FF: ??? ==4876== by 0x6D467FCF: ??? ==4876== by 0x7FFFFE20D50F: ??? ==4876== { Memcheck:Addr8 fun:Compartment_SetValue obj:* obj:* } ==4876== Thread 13: ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x1067: ??? ==4876== by 0x13D2E21F: ??? ==4876== by 0x6C2ECEBF: ??? ==4876== Address 0x13d2d1a8 is on thread 13's stack ==4876== 4072 bytes below stack pointer ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x1067: ??? ==4876== by 0x13D2E21F: ??? ==4876== by 0x6C2ECEBF: ??? ==4876== Address 0x13d2d140 is on thread 13's stack ==4876== 4176 bytes below stack pointer ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* } ==4876== Thread 11: ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x1067: ??? ==4876== by 0x1392E21F: ??? ==4876== by 0x6C2ECEBF: ??? ==4876== Address 0x1392d1a8 is on thread 11's stack ==4876== 4072 bytes below stack pointer ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x1067: ??? ==4876== by 0x1392E21F: ??? ==4876== by 0x6C2ECEBF: ??? ==4876== Address 0x1392d140 is on thread 11's stack ==4876== 4176 bytes below stack pointer ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* } ==4876== Thread 1 urlmon_test.exe.so: ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x2037: ??? ==4876== by 0x168222AF: ??? ==4876== by 0x6A68DA49: ??? ==4876== by 0x168222AF: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFE20DA47: ??? ==4876== by 0x7FFFFE20DA3F: ??? ==4876== Address 0x7ffffe20c958 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x2037: ??? ==4876== by 0x168222AF: ??? ==4876== by 0x6A68DA49: ??? ==4876== by 0x168222AF: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFE20DA47: ??? ==4876== by 0x7FFFFE20DA3F: ??? ==4876== Address 0x7ffffe20b920 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x2037: ??? ==4876== by 0x158D279F: ??? ==4876== by 0x6A68DA49: ??? ==4876== by 0x158D279F: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFE20DA47: ??? ==4876== by 0x7FFFFE20DA3F: ??? ==4876== Address 0x7ffffe20c958 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x2037: ??? ==4876== by 0x158D279F: ??? ==4876== by 0x6A68DA49: ??? ==4876== by 0x158D279F: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFE20DA47: ??? ==4876== by 0x7FFFFE20DA3F: ??? ==4876== Address 0x7ffffe20b920 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x2037: ??? ==4876== by 0x15B0CA7F: ??? ==4876== by 0x6A68DA49: ??? ==4876== by 0x15B0CA7F: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFE20DA47: ??? ==4876== by 0x7FFFFE20DA3F: ??? ==4876== Address 0x7ffffe20c958 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x2037: ??? ==4876== by 0x15B0CA7F: ??? ==4876== by 0x6A68DA49: ??? ==4876== by 0x15B0CA7F: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFE20DA47: ??? ==4876== by 0x7FFFFE20DA3F: ??? ==4876== Address 0x7ffffe20b920 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x2037: ??? ==4876== by 0x15AFAE8F: ??? ==4876== by 0x6A68DA49: ??? ==4876== by 0x7FFFFF69296F: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFE20DA47: ??? ==4876== by 0x7FFFFE20DA3F: ??? ==4876== Address 0x7ffffe20c978 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x2037: ??? ==4876== by 0x15AFAE8F: ??? ==4876== by 0x6A68DA49: ??? ==4876== by 0x7FFFFF69296F: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFE20DA47: ??? ==4876== by 0x7FFFFE20DA3F: ??? ==4876== Address 0x7ffffe20b940 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x2037: ??? ==4876== by 0x15A2838F: ??? ==4876== by 0x6A68DA49: ??? ==4876== by 0x7FFFFF69299F: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFE20DA47: ??? ==4876== by 0x7FFFFE20DA3F: ??? ==4876== Address 0x7ffffe20c978 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x2037: ??? ==4876== by 0x15A2838F: ??? ==4876== by 0x6A68DA49: ??? ==4876== by 0x7FFFFF69299F: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFE20DA47: ??? ==4876== by 0x7FFFFE20DA3F: ??? ==4876== Address 0x7ffffe20b940 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x2037: ??? ==4876== by 0x1585639F: ??? ==4876== by 0x6A68DA49: ??? ==4876== by 0x7FFFFF6929CF: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFE20DA47: ??? ==4876== by 0x7FFFFE20DA3F: ??? ==4876== Address 0x7ffffe20c978 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x2037: ??? ==4876== by 0x1585639F: ??? ==4876== by 0x6A68DA49: ??? ==4876== by 0x7FFFFF6929CF: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFE20DA47: ??? ==4876== by 0x7FFFFE20DA3F: ??? ==4876== Address 0x7ffffe20b940 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x2037: ??? ==4876== by 0x12B3DBDF: ??? ==4876== by 0x6A68DA49: ??? ==4876== by 0x12B3DBDF: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFE20DA47: ??? ==4876== by 0x7FFFFE20DA3F: ??? ==4876== Address 0x7ffffe20c958 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x2037: ??? ==4876== by 0x12B3DBDF: ??? ==4876== by 0x6A68DA49: ??? ==4876== by 0x12B3DBDF: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFE20DA47: ??? ==4876== by 0x7FFFFE20DA3F: ??? ==4876== Address 0x7ffffe20b920 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x4027: ??? ==4876== by 0x12B3DBDF: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x15AA329F: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x15AA329F: ??? ==4876== Address 0x7ffffe20cc48 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x4027: ??? ==4876== by 0x12B3DBDF: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x15AA329F: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x15AA329F: ??? ==4876== Address 0x7ffffe209c20 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x4027: ??? ==4876== by 0x168222AF: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x15AA329F: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x15AA329F: ??? ==4876== Address 0x7ffffe20cc48 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x4027: ??? ==4876== by 0x168222AF: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x15AA329F: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x15AA329F: ??? ==4876== Address 0x7ffffe209c20 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x4027: ??? ==4876== by 0x1588778F: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x12BC33DF: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x12BC33DF: ??? ==4876== Address 0x7ffffe20cc48 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x4027: ??? ==4876== by 0x1588778F: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x12BC33DF: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x12BC33DF: ??? ==4876== Address 0x7ffffe209c20 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x4027: ??? ==4876== by 0x15AC15FF: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x12BC33DF: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x12BC33DF: ??? ==4876== Address 0x7ffffe20cc48 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x4027: ??? ==4876== by 0x15AC15FF: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x12BC33DF: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x12BC33DF: ??? ==4876== Address 0x7ffffe209c20 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x4027: ??? ==4876== by 0x158A517F: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x12BC33DF: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x12BC33DF: ??? ==4876== Address 0x7ffffe20cc48 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x4027: ??? ==4876== by 0x158A517F: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x12BC33DF: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x12BC33DF: ??? ==4876== Address 0x7ffffe209c20 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x4027: ??? ==4876== by 0x159C9A2F: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x12BC33DF: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x12BC33DF: ??? ==4876== Address 0x7ffffe20cc48 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x4027: ??? ==4876== by 0x159C9A2F: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x12BC33DF: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x12BC33DF: ??? ==4876== Address 0x7ffffe209c20 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x4027: ??? ==4876== by 0x15871F5F: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x12BC33DF: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x12BC33DF: ??? ==4876== Address 0x7ffffe20cc48 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x4027: ??? ==4876== by 0x15871F5F: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x12BC33DF: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x12BC33DF: ??? ==4876== Address 0x7ffffe209c20 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x15E57FA8: Compartment_SetValue (compartmentmgr.c:517) ==4876== by 0x6B4DF00E: ??? ==4876== by 0x7FFFFF43534F: ??? ==4876== Address 0x7fffff435398 is 0 bytes after a recently re-allocated block of size 72 alloc'd ==4876== at 0x7BC646D6: notify_alloc (heap.c:254) ==4876== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4876== by 0x15E58769: Compartment_Constructor (compartmentmgr.c:613) ==4876== by 0x15E569BC: CompartmentMgr_GetCompartment (compartmentmgr.c:197) ==4876== by 0x6B4D7FDB: ??? ==4876== by 0x7FFFFE00E62F: ??? ==4876== by 0x6D467FEF: ??? ==4876== by 0x7FFFFE20D62F: ??? ==4876== { Memcheck:Addr8 fun:Compartment_SetValue obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x15E57FA8: Compartment_SetValue (compartmentmgr.c:517) ==4876== by 0x6B4DF0D6: ??? ==4876== by 0xC98C2DF: ??? ==4876== Address 0xc98c328 is 0 bytes after a recently re-allocated block of size 72 alloc'd ==4876== at 0x7BC646D6: notify_alloc (heap.c:254) ==4876== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4876== by 0x15E58769: Compartment_Constructor (compartmentmgr.c:613) ==4876== by 0x15E569BC: CompartmentMgr_GetCompartment (compartmentmgr.c:197) ==4876== by 0x6B4D7FDB: ??? ==4876== by 0x7FFFFE00E62F: ??? ==4876== by 0x6D467FCF: ??? ==4876== by 0x7FFFFE20D62F: ??? ==4876== { Memcheck:Addr8 fun:Compartment_SetValue obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x4027: ??? ==4876== by 0x15B0E45F: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x15A4174F: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x15A4174F: ??? ==4876== Address 0x7ffffe20e0e8 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x4027: ??? ==4876== by 0x15B0E45F: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x15A4174F: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x15A4174F: ??? ==4876== Address 0x7ffffe20b0c0 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x4027: ??? ==4876== by 0x15AF3A1F: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x15A4174F: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x15A4174F: ??? ==4876== Address 0x7ffffe20e0e8 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x4027: ??? ==4876== by 0x15AF3A1F: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x15A4174F: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x15A4174F: ??? ==4876== Address 0x7ffffe20b0c0 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x4027: ??? ==4876== by 0x12B752CF: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x15A4174F: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x15A4174F: ??? ==4876== Address 0x7ffffe20e0e8 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x4027: ??? ==4876== by 0x12B752CF: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x15A4174F: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x15A4174F: ??? ==4876== Address 0x7ffffe20b0c0 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x4027: ??? ==4876== by 0x168191AF: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x15A4174F: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x15A4174F: ??? ==4876== Address 0x7ffffe20e0e8 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x4027: ??? ==4876== by 0x168191AF: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x15A4174F: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x15A4174F: ??? ==4876== Address 0x7ffffe20b0c0 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x4027: ??? ==4876== by 0x158526CF: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x15A4174F: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x15A4174F: ??? ==4876== Address 0x7ffffe20e0e8 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x4027: ??? ==4876== by 0x158526CF: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x15A4174F: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x15A4174F: ??? ==4876== Address 0x7ffffe20b0c0 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x4027: ??? ==4876== by 0x169047BF: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x158152EF: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x158152EF: ??? ==4876== Address 0x7ffffe20e0e8 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x4027: ??? ==4876== by 0x169047BF: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x158152EF: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x158152EF: ??? ==4876== Address 0x7ffffe20b0c0 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C559566: ??? ==4876== by 0x4027: ??? ==4876== by 0x15B0DEBF: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x158152EF: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x158152EF: ??? ==4876== Address 0x7ffffe20e0e8 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== Invalid read of size 8 ==4876== at 0x6C55957B: ??? ==4876== by 0x4027: ??? ==4876== by 0x15B0DEBF: ??? ==4876== by 0x6A68F55F: ??? ==4876== by 0x158152EF: ??? ==4876== by 0x7FFFFF699D4F: ??? ==4876== by 0x7FFFFF691D47: ??? ==4876== by 0x7FFFFF691D4F: ??? ==4876== by 0x158152EF: ??? ==4876== Address 0x7ffffe20b0c0 is in a rwx anonymous segment ==4876== { Memcheck:Addr8 obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* obj:* } ==4876== ==4876== More than 100 errors detected. Subsequent errors ==4876== will still be recorded, but in less detail than before. ==4876== 12 bytes in 1 blocks are possibly lost in loss record 239 of 9,637 ==4876== at 0x7BC646D6: notify_alloc (heap.c:254) ==4876== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4876== by 0x7B46386F: HeapAlloc (heap.c:271) ==4876== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==4876== by 0x9BDDEC8: ImmCreateIMCC (imm.c:2919) ==4876== by 0x9BD3A19: ImmCreateBlankCompStr (imm.c:482) ==4876== by 0x9BD4891: ImmCreateContext (imm.c:759) ==4876== by 0x9BD3B9E: get_default_context (imm.c:528) ==4876== by 0x9BD7B06: ImmGetContext (imm.c:1513) ==4876== by 0x6B4F9191: ??? ==4876== by 0x2200F5: ??? ==4876== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateBlankCompStr fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==4876== 12 bytes in 1 blocks are possibly lost in loss record 240 of 9,637 ==4876== at 0x7BC646D6: notify_alloc (heap.c:254) ==4876== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4876== by 0x7B46386F: HeapAlloc (heap.c:271) ==4876== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==4876== by 0x9BDDEC8: ImmCreateIMCC (imm.c:2919) ==4876== by 0x9BD48AC: ImmCreateContext (imm.c:760) ==4876== by 0x9BD3B9E: get_default_context (imm.c:528) ==4876== by 0x9BD7B06: ImmGetContext (imm.c:1513) ==4876== by 0x6B4F9191: ??? ==4876== by 0x2200F5: ??? ==4876== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==4876== 12 bytes in 1 blocks are possibly lost in loss record 241 of 9,637 ==4876== at 0x7BC646D6: notify_alloc (heap.c:254) ==4876== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4876== by 0x7B46386F: HeapAlloc (heap.c:271) ==4876== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==4876== by 0x9BDDEC8: ImmCreateIMCC (imm.c:2919) ==4876== by 0x9BD48C7: ImmCreateContext (imm.c:761) ==4876== by 0x9BD3B9E: get_default_context (imm.c:528) ==4876== by 0x9BD7B06: ImmGetContext (imm.c:1513) ==4876== by 0x6B4F9191: ??? ==4876== by 0x2200F5: ??? ==4876== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==4876== 12 bytes in 1 blocks are possibly lost in loss record 242 of 9,637 ==4876== at 0x7BC646D6: notify_alloc (heap.c:254) ==4876== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4876== by 0x7B46386F: HeapAlloc (heap.c:271) ==4876== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==4876== by 0x9BDDEC8: ImmCreateIMCC (imm.c:2919) ==4876== by 0x9BD493B: ImmCreateContext (imm.c:766) ==4876== by 0x9BD3B9E: get_default_context (imm.c:528) ==4876== by 0x9BD7B06: ImmGetContext (imm.c:1513) ==4876== by 0x6B4F9191: ??? ==4876== by 0x2200F5: ??? ==4876== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==4876== 12 bytes in 1 blocks are possibly lost in loss record 243 of 9,637 ==4876== at 0x7BC646D6: notify_alloc (heap.c:254) ==4876== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4876== by 0x7B46386F: HeapAlloc (heap.c:271) ==4876== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==4876== by 0x9BDDEC8: ImmCreateIMCC (imm.c:2919) ==4876== by 0x9BD49FF: ImmCreateContext (imm.c:776) ==4876== by 0x9BD3B9E: get_default_context (imm.c:528) ==4876== by 0x9BD7B06: ImmGetContext (imm.c:1513) ==4876== by 0x6B4F9191: ??? ==4876== by 0x2200F5: ??? ==4876== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==4876== 16 bytes in 1 blocks are definitely lost in loss record 902 of 9,637 ==4876== at 0x7BC646D6: notify_alloc (heap.c:254) ==4876== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4876== by 0x79BFBDD: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:729) ==4876== by 0x79B95A6: RPCRT4_server_thread (rpc_server.c:658) ==4876== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4876== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4876== by 0x7BCC7AB4: start_thread (thread.c:453) ==4876== by 0x4A38453: start_thread (pthread_create.c:333) ==4876== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4876== 16 bytes in 1 blocks are definitely lost in loss record 911 of 9,637 ==4876== at 0x7BC646D6: notify_alloc (heap.c:254) ==4876== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4876== by 0xFAE902C: SECUR32_makeSecHandle (wrapper.c:44) ==4876== by 0xFAEA330: InitializeSecurityContextW (wrapper.c:354) ==4876== by 0x8789551: netcon_secure_connect_setup (netconnection.c:467) ==4876== by 0x8789FD4: NETCON_secure_connect (netconnection.c:617) ==4876== by 0x8773DAE: HTTP_HttpSendRequestW (http.c:5001) ==4876== by 0x8774D56: AsyncHttpSendRequestProc (http.c:5261) ==4876== by 0x87846F0: INTERNET_WorkerThreadFunc (internet.c:3724) ==4876== by 0x7BCCACCA: process_rtl_work_item (threadpool.c:349) ==4876== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==4876== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4876== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4876== by 0x7BCC7AB4: start_thread (thread.c:453) ==4876== by 0x4A38453: start_thread (pthread_create.c:333) ==4876== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:SECUR32_makeSecHandle fun:InitializeSecurityContextW fun:netcon_secure_connect_setup fun:NETCON_secure_connect fun:HTTP_HttpSendRequestW fun:AsyncHttpSendRequestProc fun:INTERNET_WorkerThreadFunc fun:process_rtl_work_item fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4876== 40 bytes in 1 blocks are definitely lost in loss record 4,053 of 9,637 ==4876== at 0x7BC646D6: notify_alloc (heap.c:254) ==4876== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4876== by 0x7B46386F: HeapAlloc (heap.c:271) ==4876== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==4876== by 0x9BDDEC8: ImmCreateIMCC (imm.c:2919) ==4876== by 0x9BD49FF: ImmCreateContext (imm.c:776) ==4876== by 0x9BD3B9E: get_default_context (imm.c:528) ==4876== by 0x9BD7B06: ImmGetContext (imm.c:1513) ==4876== by 0x6B4F9191: ??? ==4876== by 0x2200F5: ??? ==4876== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==4876== 40 bytes in 1 blocks are definitely lost in loss record 4,054 of 9,637 ==4876== at 0x7BC646D6: notify_alloc (heap.c:254) ==4876== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4876== by 0x6688FD7: heap_alloc (urlmon_main.h:237) ==4876== by 0x668BE2D: create_moniker (umon.c:545) ==4876== by 0x668C340: CreateURLMonikerEx (umon.c:656) ==4876== by 0x668C82F: CreateURLMoniker (umon.c:734) ==4876== by 0x63CE6FB: test_BindToStorage (url.c:2956) ==4876== by 0x63D56C7: func_url (url.c:4143) ==4876== by 0x63D6747: run_test (test.h:589) ==4876== by 0x63D6C01: main (test.h:671) ==4876== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:create_moniker fun:CreateURLMonikerEx fun:CreateURLMoniker fun:test_BindToStorage fun:func_url fun:run_test fun:main } ==4876== 44 bytes in 1 blocks are definitely lost in loss record 4,130 of 9,637 ==4876== at 0x7BC646D6: notify_alloc (heap.c:254) ==4876== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4876== by 0x7B46386F: HeapAlloc (heap.c:271) ==4876== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==4876== by 0x9BDDEC8: ImmCreateIMCC (imm.c:2919) ==4876== by 0x9BD493B: ImmCreateContext (imm.c:766) ==4876== by 0x9BD3B9E: get_default_context (imm.c:528) ==4876== by 0x9BD7B06: ImmGetContext (imm.c:1513) ==4876== by 0x6B4F9191: ??? ==4876== by 0x2200F5: ??? ==4876== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==4876== 48 bytes in 1 blocks are possibly lost in loss record 4,806 of 9,637 ==4876== at 0x7BC646D6: notify_alloc (heap.c:254) ==4876== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4876== by 0x699FF31: IMalloc_fnAlloc (ifs.c:187) ==4876== by 0x69A0C6D: IMalloc_Alloc (objidl.h:1508) ==4876== by 0x69A0C6D: CoTaskMemAlloc (???:0) ==4876== by 0x7C37C7A: alloc_bstr (oleaut.c:177) ==4876== by 0x7C38235: SysAllocStringLen (oleaut.c:355) ==4876== by 0x66905A9: pre_process_uri (uri.c:786) ==4876== by 0x66A1DA7: CreateUri (uri.c:5738) ==4876== by 0xC4E0AEE: create_uri (persist.c:186) ==4876== by 0xC4C9DFD: nsIOServiceHook_NewURI (nsio.c:3890) ==4876== by 0x69D34CB0: ??? ==4876== by 0x7FFFFF69186F: ??? ==4876== by 0x7FFFFE20D2D7: ??? ==4876== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:IMalloc_fnAlloc fun:IMalloc_Alloc fun:CoTaskMemAlloc fun:alloc_bstr fun:SysAllocStringLen fun:pre_process_uri fun:CreateUri fun:create_uri fun:nsIOServiceHook_NewURI obj:* obj:* obj:* } ==4876== 56 bytes in 1 blocks are possibly lost in loss record 5,278 of 9,637 ==4876== at 0x7BC646D6: notify_alloc (heap.c:254) ==4876== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4876== by 0x6685D98: heap_alloc (urlmon_main.h:237) ==4876== by 0x66863BD: register_namespace (session.c:126) ==4876== by 0x6687507: InternetSession_RegisterNameSpace (session.c:375) ==4876== by 0x63D4502: IInternetSession_RegisterNameSpace (urlmon.h:3903) ==4876== by 0x63D4502: register_protocols (???:0) ==4876== by 0x63D48D0: func_url (url.c:3925) ==4876== by 0x63D6747: run_test (test.h:589) ==4876== by 0x63D6C01: main (test.h:671) ==4876== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:InternetSession_RegisterNameSpace fun:IInternetSession_RegisterNameSpace fun:register_protocols fun:func_url fun:run_test fun:main } ==4876== 56 bytes in 1 blocks are definitely lost in loss record 5,282 of 9,637 ==4876== at 0x7BC646D6: notify_alloc (heap.c:254) ==4876== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4876== by 0x7BC592C1: alloc_fileio (file.c:407) ==4876== by 0x7BC5CA63: server_ioctl_file (file.c:1542) ==4876== by 0x7BC5D7E6: NtFsControlFile (file.c:1787) ==4876== by 0x7B4ADBE1: ConnectNamedPipe (sync.c:1620) ==4876== by 0x79BE2FA: listen_thread (rpc_transport.c:135) ==4876== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4876== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4876== by 0x7BCC7AB4: start_thread (thread.c:453) ==4876== by 0x4A38453: start_thread (pthread_create.c:333) ==4876== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:alloc_fileio fun:server_ioctl_file fun:NtFsControlFile fun:ConnectNamedPipe fun:listen_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4876== 64 bytes in 1 blocks are possibly lost in loss record 5,866 of 9,637 ==4876== at 0x7BC646D6: notify_alloc (heap.c:254) ==4876== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4876== by 0x699FF31: IMalloc_fnAlloc (ifs.c:187) ==4876== by 0x69A0C6D: IMalloc_Alloc (objidl.h:1508) ==4876== by 0x69A0C6D: CoTaskMemAlloc (???:0) ==4876== by 0x7C37C7A: alloc_bstr (oleaut.c:177) ==4876== by 0x7C38235: SysAllocStringLen (oleaut.c:355) ==4876== by 0x66905A9: pre_process_uri (uri.c:786) ==4876== by 0x66A1DA7: CreateUri (uri.c:5738) ==4876== by 0xC4E0AEE: create_uri (persist.c:186) ==4876== by 0xC4C9DFD: nsIOServiceHook_NewURI (nsio.c:3890) ==4876== by 0x69D34CB0: ??? ==4876== by 0x7FFFFE20D2DF: ??? ==4876== by 0x6DBA7587: ??? ==4876== by 0x1572A2AF: ??? ==4876== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:IMalloc_fnAlloc fun:IMalloc_Alloc fun:CoTaskMemAlloc fun:alloc_bstr fun:SysAllocStringLen fun:pre_process_uri fun:CreateUri fun:create_uri fun:nsIOServiceHook_NewURI obj:* obj:* obj:* obj:* } ==4876== 72 bytes in 1 blocks are definitely lost in loss record 6,065 of 9,637 ==4876== at 0x7BC646D6: notify_alloc (heap.c:254) ==4876== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4876== by 0x6957775: CreateBindCtx (bindctx.c:573) ==4876== by 0x6655CDD: CreateAsyncBindCtx (bindctx.c:910) ==4876== by 0x63D4192: test_StdURLMoniker (url.c:3840) ==4876== by 0x63D49E8: func_url (url.c:3946) ==4876== by 0x63D6747: run_test (test.h:589) ==4876== by 0x63D6C01: main (test.h:671) ==4876== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:CreateBindCtx fun:CreateAsyncBindCtx fun:test_StdURLMoniker fun:func_url fun:run_test fun:main } ==4876== 72 bytes in 1 blocks are definitely lost in loss record 6,066 of 9,637 ==4876== at 0x7BC646D6: notify_alloc (heap.c:254) ==4876== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4876== by 0x6957775: CreateBindCtx (bindctx.c:573) ==4876== by 0x6655CDD: CreateAsyncBindCtx (bindctx.c:910) ==4876== by 0x63CE509: test_BindToStorage (url.c:2941) ==4876== by 0x63D56C7: func_url (url.c:4143) ==4876== by 0x63D6747: run_test (test.h:589) ==4876== by 0x63D6C01: main (test.h:671) ==4876== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:CreateBindCtx fun:CreateAsyncBindCtx fun:test_BindToStorage fun:func_url fun:run_test fun:main } ==4876== 116 bytes in 1 blocks are definitely lost in loss record 6,726 of 9,637 ==4876== at 0x7BC646D6: notify_alloc (heap.c:254) ==4876== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4876== by 0x7B46386F: HeapAlloc (heap.c:271) ==4876== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==4876== by 0x9BDDEC8: ImmCreateIMCC (imm.c:2919) ==4876== by 0x9BD3A19: ImmCreateBlankCompStr (imm.c:482) ==4876== by 0x9BD4891: ImmCreateContext (imm.c:759) ==4876== by 0x9BD3B9E: get_default_context (imm.c:528) ==4876== by 0x9BD7B06: ImmGetContext (imm.c:1513) ==4876== by 0x6B4F9191: ??? ==4876== by 0x2200F5: ??? ==4876== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateBlankCompStr fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==4876== 152 bytes in 1 blocks are definitely lost in loss record 7,167 of 9,637 ==4876== at 0x7BC646D6: notify_alloc (heap.c:254) ==4876== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4876== by 0x87878CE: heap_alloc_zero (internet.h:99) ==4876== by 0x878908F: create_netconn (netconnection.c:348) ==4876== by 0x877353F: open_http_connection (http.c:4851) ==4876== by 0x8773D32: HTTP_HttpSendRequestW (http.c:4992) ==4876== by 0x8774D56: AsyncHttpSendRequestProc (http.c:5261) ==4876== by 0x87846F0: INTERNET_WorkerThreadFunc (internet.c:3724) ==4876== by 0x7BCCACCA: process_rtl_work_item (threadpool.c:349) ==4876== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==4876== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4876== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4876== by 0x7BCC7AB4: start_thread (thread.c:453) ==4876== by 0x4A38453: start_thread (pthread_create.c:333) ==4876== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc_zero fun:create_netconn fun:open_http_connection fun:HTTP_HttpSendRequestW fun:AsyncHttpSendRequestProc fun:INTERNET_WorkerThreadFunc fun:process_rtl_work_item fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4876== 160 bytes in 1 blocks are definitely lost in loss record 7,250 of 9,637 ==4876== at 0x7BC646D6: notify_alloc (heap.c:254) ==4876== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4876== by 0x7B46386F: HeapAlloc (heap.c:271) ==4876== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==4876== by 0x9BDDEC8: ImmCreateIMCC (imm.c:2919) ==4876== by 0x9BD48C7: ImmCreateContext (imm.c:761) ==4876== by 0x9BD3B9E: get_default_context (imm.c:528) ==4876== by 0x9BD7B06: ImmGetContext (imm.c:1513) ==4876== by 0x6B4F9191: ??? ==4876== by 0x2200F5: ??? ==4876== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:ImmCreateIMCC fun:ImmCreateContext fun:get_default_context fun:ImmGetContext obj:* obj:* } ==4876== 192 bytes in 4 blocks are possibly lost in loss record 7,463 of 9,637 ==4876== at 0x7BC646D6: notify_alloc (heap.c:254) ==4876== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4876== by 0x7BC4B292: RtlInitializeCriticalSectionEx (critsection.c:326) ==4876== by 0x7B4A99CA: InitializeCriticalSectionEx (sync.c:359) ==4876== by 0x7B4A99A1: InitializeCriticalSectionAndSpinCount (sync.c:337) ==4876== by 0x69EC994E: ??? ==4876== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4876== by 0x7BCC7AB4: start_thread (thread.c:453) ==4876== by 0x4A38453: start_thread (pthread_create.c:333) ==4876== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:RtlInitializeCriticalSectionEx fun:InitializeCriticalSectionEx fun:InitializeCriticalSectionAndSpinCount obj:* obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4876== 272 bytes in 1 blocks are possibly lost in loss record 7,929 of 9,637 ==4876== at 0x442E957: calloc (vg_replace_malloc.c:711) ==4876== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==4876== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==4876== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==4876== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==4876== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==4876== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==4876== by 0x7B4B2FEC: CreateThread (thread.c:54) ==4876== by 0x79BE47F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==4876== by 0x79BFB1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==4876== by 0x79B95A6: RPCRT4_server_thread (rpc_server.c:658) ==4876== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4876== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4876== by 0x7BCC7AB4: start_thread (thread.c:453) ==4876== by 0x4A38453: start_thread (pthread_create.c:333) ==4876== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4876== 336 bytes in 6 blocks are possibly lost in loss record 8,121 of 9,637 ==4876== at 0x7BC646D6: notify_alloc (heap.c:254) ==4876== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4876== by 0x6685D98: heap_alloc (urlmon_main.h:237) ==4876== by 0x66863BD: register_namespace (session.c:126) ==4876== by 0x66A962A: init_session (urlmon_main.c:402) ==4876== by 0x66A8B04: DllMain (urlmon_main.c:159) ==4876== by 0x66DB76B: __wine_spec_dll_entry (dll_entry.c:40) ==4876== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==4876== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==4876== by 0x7BC6FB9E: process_attach (loader.c:1221) ==4876== by 0x7BC6FAB4: process_attach (loader.c:1209) ==4876== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==4876== by 0x4641EFA: ??? (port.c:78) ==4876== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:register_namespace fun:init_session fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ==4876== 760 bytes in 5 blocks are possibly lost in loss record 8,775 of 9,637 ==4876== at 0x7BC646D6: notify_alloc (heap.c:254) ==4876== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4876== by 0x87878CE: heap_alloc_zero (internet.h:99) ==4876== by 0x878908F: create_netconn (netconnection.c:348) ==4876== by 0x877353F: open_http_connection (http.c:4851) ==4876== by 0x8773D32: HTTP_HttpSendRequestW (http.c:4992) ==4876== by 0x8774D56: AsyncHttpSendRequestProc (http.c:5261) ==4876== by 0x87846F0: INTERNET_WorkerThreadFunc (internet.c:3724) ==4876== by 0x7BCCACCA: process_rtl_work_item (threadpool.c:349) ==4876== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==4876== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4876== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4876== by 0x7BCC7AB4: start_thread (thread.c:453) ==4876== by 0x4A38453: start_thread (pthread_create.c:333) ==4876== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc_zero fun:create_netconn fun:open_http_connection fun:HTTP_HttpSendRequestW fun:AsyncHttpSendRequestProc fun:INTERNET_WorkerThreadFunc fun:process_rtl_work_item fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==4876== 800 bytes in 11 blocks are possibly lost in loss record 8,814 of 9,637 ==4876== at 0x7BC646D6: notify_alloc (heap.c:254) ==4876== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4876== by 0x699FF31: IMalloc_fnAlloc (ifs.c:187) ==4876== by 0x69A0C6D: IMalloc_Alloc (objidl.h:1508) ==4876== by 0x69A0C6D: CoTaskMemAlloc (???:0) ==4876== by 0x7C37C7A: alloc_bstr (oleaut.c:177) ==4876== by 0x7C38235: SysAllocStringLen (oleaut.c:355) ==4876== by 0x66905A9: pre_process_uri (uri.c:786) ==4876== by 0x66A1DA7: CreateUri (uri.c:5738) ==4876== by 0xC4E0AEE: create_uri (persist.c:186) ==4876== by 0xC4C9DFD: nsIOServiceHook_NewURI (nsio.c:3890) ==4876== by 0x69D34CB0: ??? ==4876== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:IMalloc_fnAlloc fun:IMalloc_Alloc fun:CoTaskMemAlloc fun:alloc_bstr fun:SysAllocStringLen fun:pre_process_uri fun:CreateUri fun:create_uri fun:nsIOServiceHook_NewURI obj:* } ==4876== 1,088 bytes in 4 blocks are possibly lost in loss record 9,023 of 9,637 ==4876== at 0x442E957: calloc (vg_replace_malloc.c:711) ==4876== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==4876== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==4876== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==4876== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==4876== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==4876== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==4876== by 0x7B4B2FEC: CreateThread (thread.c:54) ==4876== by 0x69ECABC5: ??? ==4876== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread obj:* } ==4876== 6,234 bytes in 11 blocks are possibly lost in loss record 9,413 of 9,637 ==4876== at 0x7BC646D6: notify_alloc (heap.c:254) ==4876== by 0x7BC6A7E6: RtlReAllocateHeap (heap.c:1883) ==4876== by 0xD950C02: msvcrt_heap_realloc (heap.c:102) ==4876== by 0xD951E07: MSVCRT_realloc (heap.c:457) ==4876== by 0x69C765BC: ??? ==4876== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlReAllocateHeap fun:msvcrt_heap_realloc fun:MSVCRT_realloc obj:* } ==4876== 8,432 bytes in 31 blocks are possibly lost in loss record 9,454 of 9,637 ==4876== at 0x442E957: calloc (vg_replace_malloc.c:711) ==4876== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==4876== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==4876== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==4876== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==4876== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==4876== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==4876== by 0x7B4B2FEC: CreateThread (thread.c:54) ==4876== by 0xD9954D0: _beginthreadex (thread.c:162) ==4876== by 0xDD8D479: ??? ==4876== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:_beginthreadex obj:* } ==4876== 22,352 bytes in 11 blocks are possibly lost in loss record 9,556 of 9,637 ==4876== at 0x7BC646D6: notify_alloc (heap.c:254) ==4876== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4876== by 0x63D5794: get_tls_data (test.h:241) ==4876== by 0x63D58A9: winetest_set_location (test.h:276) ==4876== by 0x63BEE5A: thread_proc (url.c:441) ==4876== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4876== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4876== by 0x7BCC7AB4: start_thread (thread.c:453) ==4876== by 0x4A38453: start_thread (pthread_create.c:333) ==4876== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } make[1]: Target 'test' not remade because of errors. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/urlmon/tests' make: *** [Makefile:16534: dlls/urlmon/tests/test] Error 2 make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/user32/tests' ../../../tools/runtest -q -P wine -T ../../.. -M user32.dll -p user32_test.exe.so broadcast && touch broadcast.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M user32.dll -p user32_test.exe.so class && touch class.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==4974== Invalid write of size 8 ==4974== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==4974== by 0x7BC76335: RtlImageNtHeader (loader.c:2955) ==4974== by 0x7BC76E30: RtlImageDirectoryEntryToData (loader.c:3137) ==4974== by 0x7BC95002: find_entry (resource.c:189) ==4974== by 0x7BC95774: LdrFindResource_U (resource.c:303) ==4974== by 0x7B4A1E79: find_resourceW (resource.c:139) ==4974== by 0x7B4A2272: FindResourceExW (resource.c:183) ==4974== by 0x7B4A22E5: FindResourceW (resource.c:192) ==4974== by 0x68393CA: LoadMenuW (menu.c:4492) ==4974== by 0x6882B93: WIN_CreateWindowEx (win.c:1559) ==4974== by 0x6883932: CreateWindowExA (win.c:1745) ==4974== by 0x636035B: check_instance_ (class.c:263) ==4974== by 0x63614C8: test_instances (class.c:438) ==4974== by 0x6366624: func_class (class.c:1195) ==4974== by 0x648D0A0: run_test (test.h:589) ==4974== by 0x648D55A: main (test.h:671) ==4974== Address 0x7ffffe20e2e8 is in a rw- anonymous segment ==4974== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:RtlImageNtHeader fun:RtlImageDirectoryEntryToData fun:find_entry fun:LdrFindResource_U fun:find_resourceW fun:FindResourceExW fun:FindResourceW fun:LoadMenuW fun:WIN_CreateWindowEx fun:CreateWindowExA fun:check_instance_ fun:test_instances fun:func_class fun:run_test fun:main } ==4974== Invalid read of size 8 ==4974== at 0x7BCB1668: set_context_reg (signal_x86_64.c:1156) ==4974== by 0x7BCB294D: apply_frame_state (signal_x86_64.c:1298) ==4974== by 0x7BCB3186: dwarf_virtual_unwind (signal_x86_64.c:1417) ==4974== by 0x7BCB9535: RtlUnwindEx (signal_x86_64.c:3680) ==4974== by 0x7BCB9E19: RtlUnwind (signal_x86_64.c:3800) ==4974== by 0x7BCE48A6: __wine_rtl_unwind (exception.c:51) ==4974== by 0x7BCE4935: unwind_frame (exception.c:74) ==4974== by 0x7BCE4A3E: __wine_exception_handler_page_fault (exception.c:111) ==4974== by 0x7BCB5353: call_teb_handler (signal_x86_64.c:2299) ==4974== by 0x7BCB5A4D: call_stack_handlers (signal_x86_64.c:2429) ==4974== by 0x7BCB60CF: raise_exception (signal_x86_64.c:2512) ==4974== by 0x7BCB6310: raise_segv_exception (signal_x86_64.c:2562) ==4974== by 0x7BCB4621: ??? (signal_x86_64.c:2063) ==4974== by 0x7BC76335: RtlImageNtHeader (loader.c:2955) ==4974== by 0x7BC76E30: RtlImageDirectoryEntryToData (loader.c:3137) ==4974== by 0x7BC95002: find_entry (resource.c:189) ==4974== by 0x7BC95774: LdrFindResource_U (resource.c:303) ==4974== by 0x7B4A1E79: find_resourceW (resource.c:139) ==4974== by 0x7B4A2272: FindResourceExW (resource.c:183) ==4974== by 0x7B4A22E5: FindResourceW (resource.c:192) ==4974== Address 0x7ffffe20e2e8 is in a rw- anonymous segment ==4974== { Memcheck:Addr8 fun:set_context_reg fun:apply_frame_state fun:dwarf_virtual_unwind fun:RtlUnwindEx fun:RtlUnwind fun:__wine_rtl_unwind fun:unwind_frame fun:__wine_exception_handler_page_fault fun:call_teb_handler fun:call_stack_handlers fun:raise_exception fun:raise_segv_exception obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:RtlImageNtHeader fun:RtlImageDirectoryEntryToData fun:find_entry fun:LdrFindResource_U fun:find_resourceW fun:FindResourceExW fun:FindResourceW } ==4974== Invalid write of size 8 ==4974== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==4974== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==4974== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==4974== by 0x7BC76E30: RtlImageDirectoryEntryToData (loader.c:3137) ==4974== by 0x7BC95002: find_entry (resource.c:189) ==4974== by 0x7BC95774: LdrFindResource_U (resource.c:303) ==4974== by 0x7B4A1E79: find_resourceW (resource.c:139) ==4974== by 0x7B4A2272: FindResourceExW (resource.c:183) ==4974== by 0x7B4A22E5: FindResourceW (resource.c:192) ==4974== by 0x68393CA: LoadMenuW (menu.c:4492) ==4974== by 0x6882B93: WIN_CreateWindowEx (win.c:1559) ==4974== by 0x6883932: CreateWindowExA (win.c:1745) ==4974== by 0x636035B: check_instance_ (class.c:263) ==4974== by 0x63614C8: test_instances (class.c:438) ==4974== by 0x6366624: func_class (class.c:1195) ==4974== by 0x648D0A0: run_test (test.h:589) ==4974== by 0x648D55A: main (test.h:671) ==4974== Address 0x7ffffe20c478 is in a rw- anonymous segment ==4974== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:RtlImageDirectoryEntryToData fun:find_entry fun:LdrFindResource_U fun:find_resourceW fun:FindResourceExW fun:FindResourceW fun:LoadMenuW fun:WIN_CreateWindowEx fun:CreateWindowExA fun:check_instance_ fun:test_instances fun:func_class fun:run_test fun:main } wine: Unhandled illegal instruction at address 0x7bcb3c13 (thread 0077), starting debugger... ==5058== 14,224 bytes in 7 blocks are possibly lost in loss record 871 of 882 ==5058== at 0x7BC646D6: notify_alloc (heap.c:254) ==5058== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5058== by 0x648C0ED: get_tls_data (test.h:241) ==5058== by 0x648C202: winetest_set_location (test.h:276) ==5058== by 0x6360298: check_instance_ (class.c:260) ==5058== by 0x63605D8: thread_proc (class.c:289) ==5058== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5058== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5058== by 0x7BCC7AB4: start_thread (thread.c:453) ==5058== by 0x4A38453: start_thread (pthread_create.c:333) ==5058== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:check_instance_ fun:thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Unhandled exception: illegal instruction in 64-bit code (0x000000007bcb3c13). fixme:dbghelp_dwarf:dwarf2_parse_subprogram Unhandled Tag type 0x1 at ctx(0x7ffffe20aa20,L"user32_test"), for debug_info(abbrev:0x8221758,symt:0x9c8a2b4) Register dump: rip:000000007bcb3c13 rsp:00007ffffe20ca80 rbp:00007ffffe20ead0 eflags:00000000 ( - -- - - - ) rax:000000007bce48b3 rbx:0000000000000000 rcx:00007ffffe20d480 rdx:000000007bce486c rsi:00007ffffe20e7c0 rdi:00007ffffe20e920 r8:00007ffffe20e7c0 r9:000000007bce48b3 r10:00007ffffe20bad8 r11:000000007bc762a4 r12:000000007c000af0 r13:0000000ffefff8e0 r14:0000000000000000 r15:0000000000000000 Stack dump: 0x00007ffffe20ca80: 000000007bce486c 00007ffffe200000 0x00007ffffe20ca90: 0000000000000044 00007ffffe20e8f0 0x00007ffffe20caa0: 00007ffffe200000 000000007bcb3ca3 0x00007ffffe20cab0: 0000000000000000 00007ffffe20d480 0x00007ffffe20cac0: 000000000001000f 0000000000000000 0x00007ffffe20cad0: 00007ffffe20cc00 000000007bcb8e0f 0x00007ffffe20cae0: 000000000000002c 0000000004224000 0x00007ffffe20caf0: 000000007bc76335 0000000000000000 0x00007ffffe20cb00: 00007ffffe20cb30 0000000004d69666 0x00007ffffe20cb10: 0000000000000000 00007ffffe20e920 0x00007ffffe20cb20: 0000000005906cd0 00007ffffe20cbb0 0x00007ffffe20cb30: 0000000000000000 00000000042256b8 Backtrace: =>0 0x000000007bcb3c13 set_full_cpu_context+0x12f() in ntdll (0x00007ffffe20ead0) 1 0x000000007bcb3ca3 set_cpu_context+0x8d(context=(nil)) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:1869] in ntdll (0x00007ffffe20ead0) 2 0x000000007bc76e31 RtlImageDirectoryEntryToData+0x41(module=0x12345678, image=0x1, dir=0x2, size=0x7ffffe20eb7c) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3137] in ntdll (0x00007ffffe20eb20) 3 0x000000007bc95003 find_entry+0x52(hmod=0x12345678, info=0x7ffffe20eea0, level=0x3, ret=0x7ffffe20ec28, want_dir=0) [/home/austin/wine64-valgrind/dlls/ntdll/resource.c:189] in ntdll (0x00007ffffe20ebc0) 4 0x000000007bc95775 LdrFindResource_U+0x18e(hmod=0x12345678, info=0x7ffffe20eea0, level=0x3, entry=0x7ffffe20ee60) [/home/austin/wine64-valgrind/dlls/ntdll/resource.c:303] in ntdll (0x00007ffffe20ee00) 5 0x000000007b4a1e7a find_resourceW+0x11c(hModule=0x12345678, type=*** invalid address 0x4 ***, name="main_module", lang=0) [/home/austin/wine64-valgrind/dlls/kernel32/resource.c:139] in kernel32 (0x00007ffffe20efc0) 6 0x000000007b4a2273 FindResourceExW+0x10a(hModule=0x12345678, type=*** invalid address 0x4 ***, name="main_module", lang=0) [/home/austin/wine64-valgrind/dlls/kernel32/resource.c:183] in kernel32 (0x00007ffffe20f0c0) 7 0x000000007b4a22e6 FindResourceW+0x30(hModule=0x12345678, name="main_module", type=*** invalid address 0x4 ***) [/home/austin/wine64-valgrind/dlls/kernel32/resource.c:192] in kernel32 (0x00007ffffe20f0f0) 8 0x00000000068393cb LoadMenuW+0x25(instance=0x12345678, name="main_module") [/home/austin/wine64-valgrind/dlls/user32/menu.c:4492] in user32 (0x00007ffffe20f130) 9 0x0000000006882b94 WIN_CreateWindowEx+0xe28(cs=0x7ffffe20f4c0, className="__test__", module=0x12345678, unicode=0) [/home/austin/wine64-valgrind/dlls/user32/win.c:1559] in user32 (0x00007ffffe20f450) 10 0x0000000006883933 CreateWindowExA+0x199(exStyle=0, className="__test__", windowName="test_window", style=0, x=0, y=0, width=0, height=0, parent=(nil), menu=(nil), instance=0x12345678, data=0x0(nil)) [/home/austin/wine64-valgrind/dlls/user32/win.c:1745] in user32 (0x00007ffffe20f7d0) 11 0x000000000636035c check_instance_+0x10a(line=0x1b6, name="__test__", inst=0x12345678, info_inst=0x12345678, gcl_inst=0x12345678) [/home/austin/wine64-valgrind/dlls/user32/tests/class.c:263] in user32_test (0x00007ffffe20f8e0) 12 0x00000000063614c9 test_instances+0xd89() [/home/austin/wine64-valgrind/dlls/user32/tests/class.c:438] in user32_test (0x00007ffffe20fac0) 13 0x0000000006366625 func_class+0xea() [/home/austin/wine64-valgrind/dlls/user32/tests/class.c:1195] in user32_test (0x00007ffffe20faf0) 14 0x000000000648d0a1 run_test+0x9a(name="class") [/home/austin/wine64-valgrind/dlls/user32/tests/../../../include/wine/test.h:589] in user32_test (0x00007ffffe20fb20) 15 0x000000000648d55b main+0x263(argc=0x2, argv=0x7ffffe002480) [/home/austin/wine64-valgrind/dlls/user32/tests/../../../include/wine/test.h:671] in user32_test (0x00007ffffe20fbd0) 16 0x000000000648d612 __wine_spec_exe_entry+0xa0(peb=0x7fffff7ef000) [/home/austin/wine64-valgrind/dlls/winecrt0/exe_entry.c:36] in user32_test (0x00007ffffe20fcc0) 17 0x000000007b49004c call_process_entry+0x20(peb=0x7fffff7ef000, entry=0x648d571) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1086] in kernel32 (0x00007ffffe20fd00) 18 0x000000007b49022f start_process+0x1dc(entry=0x648d571) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1116] in kernel32 (0x00007ffffe20fe20) 19 0x000000007bcba94f call_thread_func+0x6a(entry=0x7b490052, arg=0x648d571, frame=0x7ffffe20ff90) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:3947] in ntdll (0x00007ffffe20ff80) 20 0x000000007bcbaa1e call_thread_entry_point+0x29() in ntdll (0x00007ffffe20fff0) 21 0x000000007bc76794 start_process+0x2d(arg=0xffeffe230) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3054] in ntdll (0x00007ffffe20fff0) 22 0x0000000004641efb wine_call_on_stack+0x12() in libwine.so.1 (0x0000000ffeffe110) 23 0x0000000004641ee1 wine_switch_to_stack+0x2a(func=0x7bc76766, arg=0xffeffe230, stack=0x7ffffe210000) [/home/austin/wine64-valgrind/libs/wine/port.c:77] in libwine.so.1 (0x0000000ffeffe140) 24 0x000000007bc76d04 LdrInitializeThunk+0x56f(kernel_start=0x7b490052, unknown2=0, unknown3=0, unknown4=0) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3115] in ntdll (0x0000000ffeffe300) 25 0x000000007b490c24 __wine_kernel_init+0x75a() [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1310] in kernel32 (0x0000000ffefff2d0) 26 0x000000007bc777a4 __wine_process_init+0x156() [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3324] in ntdll (0x0000000ffefff340) 27 0x0000000004641359 wine_init+0x156(argc=0x3, argv=0xffefff8e8, error="", error_size=0x400) [/home/austin/wine64-valgrind/libs/wine/loader.c:956] in libwine.so.1 (0x0000000ffefff3c0) 28 0x000000007c000e16 main+0x15d(argc=0x3, argv=0xffefff8e8) [/home/austin/wine64-valgrind/loader/main.c:254] in (0x0000000ffefff800) 29 0x0000000004c6d840 __libc_start_main+0xef() in libc.so.6 (0x000000007c000e40) 30 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 31 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 32 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 33 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 34 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 35 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 36 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 37 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 38 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 39 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 40 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 41 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 42 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 43 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 44 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 45 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 46 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 47 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 48 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 49 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 50 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 51 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 52 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 53 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 54 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 55 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 56 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 57 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 58 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 59 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 60 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 61 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 62 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 63 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 64 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 65 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 66 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 67 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 68 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 69 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 70 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 71 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 72 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 73 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 74 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 75 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 76 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 77 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 78 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 79 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 80 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 81 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 82 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 83 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 84 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 85 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 86 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 87 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 88 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 89 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 90 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 91 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 92 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 93 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 94 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 95 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 96 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 97 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 98 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 99 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 100 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 101 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 102 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 103 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 104 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 105 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 106 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 107 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 108 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 109 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 110 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 111 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 112 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 113 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 114 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 115 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 116 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 117 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 118 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 119 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 120 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 121 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 122 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 123 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 124 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 125 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 126 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 127 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 128 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 129 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 130 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 131 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 132 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 133 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 134 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 135 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 136 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 137 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 138 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 139 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 140 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 141 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 142 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 143 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 144 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 145 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 146 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 147 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 148 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 149 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 150 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 151 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 152 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 153 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 154 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 155 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 156 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 157 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 158 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 159 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 160 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 161 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 162 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 163 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 164 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 165 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 166 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 167 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 168 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 169 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 170 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 171 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 172 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 173 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 174 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 175 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 176 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 177 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 178 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 179 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 180 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 181 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 182 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 183 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 184 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 185 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 186 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 187 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 188 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 189 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 190 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 191 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 192 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 193 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 194 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 195 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 196 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 197 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 198 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 199 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 200 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 0x000000007bcb3c13 set_full_cpu_context+0x12f in ntdll: iret Modules: Module Address Debug info Name (54 modules) ELF 4000000- 4226000 Deferred ld-linux-x86-64.so.2 ELF 4227000- 4429000 Deferred vgpreload_core-amd64-linux.so PE 4429000- 4638000 Deferred vgpreload_memcheck-amd64-linux.s ELF 4638000- 49e1000 Dwarf libwine.so.1 ELF 4a31000- 4c4d000 Deferred libpthread.so.0 ELF 4c4d000- 4feb000 Dwarf libc.so.6 ELF 4feb000- 51ef000 Deferred libdl.so.2 ELF 55f1000- 58f6000 Deferred libm.so.6 ELF 58f6000- 5b0d000 Deferred libgcc_s.so.1 ELF 5b0d000- 5d15000 Deferred libnss_compat.so.2 ELF 5d15000- 5f2c000 Deferred libnsl.so.1 ELF 5f2c000- 6137000 Deferred libnss_nis.so.2 ELF 6137000- 6348000 Deferred libnss_files.so.2 ELF 6348000- 678e000 Dwarf user32_test \-PE 6350000- 678e000 \ user32_test ELF 678e000- 6b75000 Dwarf user32 \-PE 67b0000- 6b75000 \ user32 ELF 6b75000- 6f18000 Deferred gdi32 \-PE 6b90000- 6f18000 \ gdi32 ELF 6f18000- 71bc000 Deferred advapi32 \-PE 6f30000- 71bc000 \ advapi32 ELF 71bc000- 73d8000 Deferred version \-PE 71c0000- 73d8000 \ version ELF 73d8000- 768a000 Deferred libfreetype.so.6 ELF 768a000- 78a1000 Deferred libz.so.1 ELF 78a1000- 7ab1000 Deferred libbz2.so.1 ELF 7ab1000- 7ce6000 Deferred libpng16.so.16 ELF 7ce6000- 7f23000 Deferred libfontconfig.so.1 ELF 7f23000- 814d000 Deferred libexpat.so.1 ELF 8158000- 8382000 Deferred imm32 \-PE 8160000- 8382000 \ imm32 ELF 8382000- 863e000 Deferred winex11 \-PE 8390000- 863e000 \ winex11 ELF 868d000- 889f000 Deferred libxext.so.6 ELF 889f000- 8be1000 Deferred libx11.so.6 ELF 8be1000- 8e0a000 Deferred libxcb.so.1 ELF 8e0a000- 900e000 Deferred libxau.so.6 ELF 900e000- 9214000 Deferred libxdmcp.so.6 ELF 9214000- 942a000 Deferred libbsd.so.0 ELF 942a000- 962d000 Deferred libxinerama.so.1 ELF 962d000- 9833000 Deferred libxxf86vm.so.1 ELF 9833000- 9a3d000 Deferred libxrender.so.1 ELF 9a3d000- 9c48000 Deferred libxrandr.so.2 ELF 9c48000- 9e4b000 Deferred libxcomposite.so.1 ELF 9e4b000- a05c000 Deferred libxi.so.6 ELF a05c000- a267000 Deferred libxcursor.so.1 ELF a267000- a46d000 Deferred libxfixes.so.3 ELF a46d000- a6c6000 Deferred usp10 \-PE a480000- a6c6000 \ usp10 ELF 7b400000- 7b82b000 Dwarf kernel32 \-PE 7b420000- 7b82b000 \ kernel32 ELF 7bc00000- 7bd48000 Dwarf ntdll \-PE 7bc20000- 7bd48000 \ ntdll ELF 7c000000- 7c004000 Dwarf Threads: process tid prio (all id:s are in hex) 0000000e services.exe 00000034 0 000001d8 0 000001c9 0 0000009f 0 00000025 0 0000001f 0 00000014 0 00000010 0 0000000f 0 00000012 winedevice.exe 0000001e 0 00000019 0 00000018 0 00000013 0 0000001c plugplay.exe 00000022 0 00000021 0 0000001d 0 00000023 winedevice.exe 0000002d 0 00000028 0 00000027 0 00000024 0 0000002b explorer.exe 00000031 0 00000030 0 0000002f 0 0000002e 0 0000002c 0 00000032 winemine.exe 00000033 0 0000007e svchost.exe 000000e8 0 000000c8 0 000000cd 0 000000b9 0 000000c9 0 000000bd 0 000000d1 0 0000019c svchost.exe 000001fa 0 000001f6 0 000001d2 0 000001da 0 000001d0 0 000001cd rpcss.exe 00000046 0 0000000c 0 000001e7 0 000001d7 0 000001b9 0 000001ba 0 000001e4 0 000001d9 0 00000070 (D) Z:\home\austin\wine64-valgrind\dlls\user32\tests\user32_test.exe 00000077 0 <== System information: Wine build: wine-2.2 Platform: x86_64 Version: Windows 7 Host system: Linux Host version: 4.9.7-vanilla-workstation-2 ==4974== 14,224 bytes in 7 blocks are possibly lost in loss record 864 of 875 ==4974== at 0x7BC646D6: notify_alloc (heap.c:254) ==4974== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==4974== by 0x648C0ED: get_tls_data (test.h:241) ==4974== by 0x648C202: winetest_set_location (test.h:276) ==4974== by 0x6360298: check_instance_ (class.c:260) ==4974== by 0x63605D8: thread_proc (class.c:289) ==4974== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==4974== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==4974== by 0x7BCC7AB4: start_thread (thread.c:453) ==4974== by 0x4A38453: start_thread (pthread_create.c:333) ==4974== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:check_instance_ fun:thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } make[1]: *** [Makefile:209: class.ok] Error 29 ../../../tools/runtest -q -P wine -T ../../.. -M user32.dll -p user32_test.exe.so clipboard && touch clipboard.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5065== Syscall param writev(vector[...]) points to uninitialised byte(s) ==5065== at 0x4D2D250: __writev_nocancel (syscall-template.S:84) ==5065== by 0x7BCAB3F7: send_request (server.c:228) ==5065== by 0x7BCAB5CA: wine_server_call (server.c:309) ==5065== by 0x67CEF2D: SetClipboardData (clipboard.c:904) ==5065== by 0x6369522: test_RegisterClipboardFormatA (clipboard.c:434) ==5065== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Address 0x7ffffe0260b0 is 16 bytes inside a block of size 17 alloc'd ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x7B46386F: HeapAlloc (heap.c:271) ==5065== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5065== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5065== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Uninitialised value was created by a client request ==5065== at 0x7BC64416: mark_block_uninitialized (heap.c:208) ==5065== by 0x7BC64612: initialize_block (heap.c:239) ==5065== by 0x7BC69E6D: RtlAllocateHeap (heap.c:1717) ==5065== by 0x7B46386F: HeapAlloc (heap.c:271) ==5065== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5065== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5065== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== { Memcheck:Param writev(vector[...]) fun:__writev_nocancel fun:send_request fun:wine_server_call fun:SetClipboardData fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5073== 12 bytes in 1 blocks are possibly lost in loss record 28 of 568 ==5073== at 0x7BC646D6: notify_alloc (heap.c:254) ==5073== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5073== by 0x7B46386F: HeapAlloc (heap.c:271) ==5073== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==5073== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5073== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5073== by 0x648D0A0: run_test (test.h:589) ==5073== by 0x648D55A: main (test.h:671) ==5073== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5073== 17 bytes in 1 blocks are definitely lost in loss record 61 of 568 ==5073== at 0x7BC646D6: notify_alloc (heap.c:254) ==5073== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5073== by 0x7B46386F: HeapAlloc (heap.c:271) ==5073== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5073== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5073== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5073== by 0x648D0A0: run_test (test.h:589) ==5073== by 0x648D55A: main (test.h:671) ==5073== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5073== 100 bytes in 1 blocks are definitely lost in loss record 314 of 568 ==5073== at 0x7BC646D6: notify_alloc (heap.c:254) ==5073== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5073== by 0x7B46386F: HeapAlloc (heap.c:271) ==5073== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5073== by 0x6366EC2: set_clipboard_data_thread (clipboard.c:93) ==5073== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5073== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5073== by 0x7BCC7AB4: start_thread (thread.c:453) ==5073== by 0x4A38453: start_thread (pthread_create.c:333) ==5073== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5073== 2,032 bytes in 1 blocks are possibly lost in loss record 523 of 568 ==5073== at 0x7BC646D6: notify_alloc (heap.c:254) ==5073== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5073== by 0x648C0ED: get_tls_data (test.h:241) ==5073== by 0x648C202: winetest_set_location (test.h:276) ==5073== by 0x63667FE: open_clipboard_thread (clipboard.c:40) ==5073== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5073== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5073== by 0x7BCC7AB4: start_thread (thread.c:453) ==5073== by 0x4A38453: start_thread (pthread_create.c:333) ==5073== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5073== 2,032 bytes in 1 blocks are possibly lost in loss record 524 of 568 ==5073== at 0x7BC646D6: notify_alloc (heap.c:254) ==5073== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5073== by 0x648C0ED: get_tls_data (test.h:241) ==5073== by 0x648C202: winetest_set_location (test.h:276) ==5073== by 0x63668DC: empty_clipboard_thread (clipboard.c:47) ==5073== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5073== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5073== by 0x7BCC7AB4: start_thread (thread.c:453) ==5073== by 0x4A38453: start_thread (pthread_create.c:333) ==5073== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5074== 100 bytes in 1 blocks are definitely lost in loss record 251 of 462 ==5074== at 0x7BC646D6: notify_alloc (heap.c:254) ==5074== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5074== by 0x7B46386F: HeapAlloc (heap.c:271) ==5074== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5074== by 0x6367146: set_clipboard_data_process (clipboard.c:118) ==5074== by 0x6377A74: func_clipboard (clipboard.c:2413) ==5074== by 0x648D0A0: run_test (test.h:589) ==5074== by 0x648D55A: main (test.h:671) ==5074== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:set_clipboard_data_process fun:func_clipboard fun:run_test fun:main } ==5077== 12 bytes in 1 blocks are possibly lost in loss record 28 of 571 ==5077== at 0x7BC646D6: notify_alloc (heap.c:254) ==5077== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5077== by 0x7B46386F: HeapAlloc (heap.c:271) ==5077== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==5077== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5077== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5077== by 0x648D0A0: run_test (test.h:589) ==5077== by 0x648D55A: main (test.h:671) ==5077== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5077== 17 bytes in 1 blocks are definitely lost in loss record 61 of 571 ==5077== at 0x7BC646D6: notify_alloc (heap.c:254) ==5077== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5077== by 0x7B46386F: HeapAlloc (heap.c:271) ==5077== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5077== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5077== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5077== by 0x648D0A0: run_test (test.h:589) ==5077== by 0x648D55A: main (test.h:671) ==5077== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5077== 100 bytes in 1 blocks are definitely lost in loss record 316 of 571 ==5077== at 0x7BC646D6: notify_alloc (heap.c:254) ==5077== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5077== by 0x7B46386F: HeapAlloc (heap.c:271) ==5077== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5077== by 0x6366EC2: set_clipboard_data_thread (clipboard.c:93) ==5077== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5077== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5077== by 0x7BCC7AB4: start_thread (thread.c:453) ==5077== by 0x4A38453: start_thread (pthread_create.c:333) ==5077== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5077== 2,032 bytes in 1 blocks are possibly lost in loss record 525 of 571 ==5077== at 0x7BC646D6: notify_alloc (heap.c:254) ==5077== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5077== by 0x648C0ED: get_tls_data (test.h:241) ==5077== by 0x648C202: winetest_set_location (test.h:276) ==5077== by 0x63667FE: open_clipboard_thread (clipboard.c:40) ==5077== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5077== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5077== by 0x7BCC7AB4: start_thread (thread.c:453) ==5077== by 0x4A38453: start_thread (pthread_create.c:333) ==5077== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5077== 2,032 bytes in 1 blocks are possibly lost in loss record 526 of 571 ==5077== at 0x7BC646D6: notify_alloc (heap.c:254) ==5077== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5077== by 0x648C0ED: get_tls_data (test.h:241) ==5077== by 0x648C202: winetest_set_location (test.h:276) ==5077== by 0x6366E29: set_clipboard_data_thread (clipboard.c:90) ==5077== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5077== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5077== by 0x7BCC7AB4: start_thread (thread.c:453) ==5077== by 0x4A38453: start_thread (pthread_create.c:333) ==5077== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5077== 4,064 bytes in 2 blocks are possibly lost in loss record 544 of 571 ==5077== at 0x7BC646D6: notify_alloc (heap.c:254) ==5077== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5077== by 0x648C0ED: get_tls_data (test.h:241) ==5077== by 0x648C202: winetest_set_location (test.h:276) ==5077== by 0x63668DC: empty_clipboard_thread (clipboard.c:47) ==5077== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5077== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5077== by 0x7BCC7AB4: start_thread (thread.c:453) ==5077== by 0x4A38453: start_thread (pthread_create.c:333) ==5077== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5080== 12 bytes in 1 blocks are possibly lost in loss record 28 of 572 ==5080== at 0x7BC646D6: notify_alloc (heap.c:254) ==5080== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5080== by 0x7B46386F: HeapAlloc (heap.c:271) ==5080== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==5080== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5080== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5080== by 0x648D0A0: run_test (test.h:589) ==5080== by 0x648D55A: main (test.h:671) ==5080== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5080== 17 bytes in 1 blocks are definitely lost in loss record 61 of 572 ==5080== at 0x7BC646D6: notify_alloc (heap.c:254) ==5080== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5080== by 0x7B46386F: HeapAlloc (heap.c:271) ==5080== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5080== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5080== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5080== by 0x648D0A0: run_test (test.h:589) ==5080== by 0x648D55A: main (test.h:671) ==5080== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5080== 100 bytes in 1 blocks are definitely lost in loss record 316 of 572 ==5080== at 0x7BC646D6: notify_alloc (heap.c:254) ==5080== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5080== by 0x7B46386F: HeapAlloc (heap.c:271) ==5080== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5080== by 0x6366EC2: set_clipboard_data_thread (clipboard.c:93) ==5080== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5080== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5080== by 0x7BCC7AB4: start_thread (thread.c:453) ==5080== by 0x4A38453: start_thread (pthread_create.c:333) ==5080== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5080== 2,032 bytes in 1 blocks are possibly lost in loss record 525 of 572 ==5080== at 0x7BC646D6: notify_alloc (heap.c:254) ==5080== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5080== by 0x648C0ED: get_tls_data (test.h:241) ==5080== by 0x648C202: winetest_set_location (test.h:276) ==5080== by 0x63667FE: open_clipboard_thread (clipboard.c:40) ==5080== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5080== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5080== by 0x7BCC7AB4: start_thread (thread.c:453) ==5080== by 0x4A38453: start_thread (pthread_create.c:333) ==5080== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5080== 2,032 bytes in 1 blocks are possibly lost in loss record 526 of 572 ==5080== at 0x7BC646D6: notify_alloc (heap.c:254) ==5080== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5080== by 0x648C0ED: get_tls_data (test.h:241) ==5080== by 0x648C202: winetest_set_location (test.h:276) ==5080== by 0x6366E29: set_clipboard_data_thread (clipboard.c:90) ==5080== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5080== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5080== by 0x7BCC7AB4: start_thread (thread.c:453) ==5080== by 0x4A38453: start_thread (pthread_create.c:333) ==5080== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5080== 2,032 bytes in 1 blocks are possibly lost in loss record 527 of 572 ==5080== at 0x7BC646D6: notify_alloc (heap.c:254) ==5080== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5080== by 0x648C0ED: get_tls_data (test.h:241) ==5080== by 0x648C202: winetest_set_location (test.h:276) ==5080== by 0x6366CB2: set_clipboard_data_thread (clipboard.c:78) ==5080== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5080== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5080== by 0x7BCC7AB4: start_thread (thread.c:453) ==5080== by 0x4A38453: start_thread (pthread_create.c:333) ==5080== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5080== 4,064 bytes in 2 blocks are possibly lost in loss record 545 of 572 ==5080== at 0x7BC646D6: notify_alloc (heap.c:254) ==5080== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5080== by 0x648C0ED: get_tls_data (test.h:241) ==5080== by 0x648C202: winetest_set_location (test.h:276) ==5080== by 0x63668DC: empty_clipboard_thread (clipboard.c:47) ==5080== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5080== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5080== by 0x7BCC7AB4: start_thread (thread.c:453) ==5080== by 0x4A38453: start_thread (pthread_create.c:333) ==5080== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5083== 12 bytes in 1 blocks are possibly lost in loss record 28 of 560 ==5083== at 0x7BC646D6: notify_alloc (heap.c:254) ==5083== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5083== by 0x7B46386F: HeapAlloc (heap.c:271) ==5083== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==5083== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5083== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5083== by 0x648D0A0: run_test (test.h:589) ==5083== by 0x648D55A: main (test.h:671) ==5083== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5083== 17 bytes in 1 blocks are definitely lost in loss record 61 of 560 ==5083== at 0x7BC646D6: notify_alloc (heap.c:254) ==5083== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5083== by 0x7B46386F: HeapAlloc (heap.c:271) ==5083== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5083== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5083== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5083== by 0x648D0A0: run_test (test.h:589) ==5083== by 0x648D55A: main (test.h:671) ==5083== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5083== 100 bytes in 1 blocks are definitely lost in loss record 308 of 560 ==5083== at 0x7BC646D6: notify_alloc (heap.c:254) ==5083== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5083== by 0x7B46386F: HeapAlloc (heap.c:271) ==5083== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5083== by 0x6366EC2: set_clipboard_data_thread (clipboard.c:93) ==5083== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5083== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5083== by 0x7BCC7AB4: start_thread (thread.c:453) ==5083== by 0x4A38453: start_thread (pthread_create.c:333) ==5083== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5083== 2,032 bytes in 1 blocks are possibly lost in loss record 513 of 560 ==5083== at 0x7BC646D6: notify_alloc (heap.c:254) ==5083== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5083== by 0x648C0ED: get_tls_data (test.h:241) ==5083== by 0x648C202: winetest_set_location (test.h:276) ==5083== by 0x63667FE: open_clipboard_thread (clipboard.c:40) ==5083== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5083== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5083== by 0x7BCC7AB4: start_thread (thread.c:453) ==5083== by 0x4A38453: start_thread (pthread_create.c:333) ==5083== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5083== 2,032 bytes in 1 blocks are possibly lost in loss record 514 of 560 ==5083== at 0x7BC646D6: notify_alloc (heap.c:254) ==5083== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5083== by 0x648C0ED: get_tls_data (test.h:241) ==5083== by 0x648C202: winetest_set_location (test.h:276) ==5083== by 0x6366E29: set_clipboard_data_thread (clipboard.c:90) ==5083== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5083== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5083== by 0x7BCC7AB4: start_thread (thread.c:453) ==5083== by 0x4A38453: start_thread (pthread_create.c:333) ==5083== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5083== 4,064 bytes in 2 blocks are possibly lost in loss record 532 of 560 ==5083== at 0x7BC646D6: notify_alloc (heap.c:254) ==5083== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5083== by 0x648C0ED: get_tls_data (test.h:241) ==5083== by 0x648C202: winetest_set_location (test.h:276) ==5083== by 0x63668DC: empty_clipboard_thread (clipboard.c:47) ==5083== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5083== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5083== by 0x7BCC7AB4: start_thread (thread.c:453) ==5083== by 0x4A38453: start_thread (pthread_create.c:333) ==5083== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5083== 4,064 bytes in 2 blocks are possibly lost in loss record 533 of 560 ==5083== at 0x7BC646D6: notify_alloc (heap.c:254) ==5083== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5083== by 0x648C0ED: get_tls_data (test.h:241) ==5083== by 0x648C202: winetest_set_location (test.h:276) ==5083== by 0x6366CB2: set_clipboard_data_thread (clipboard.c:78) ==5083== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5083== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5083== by 0x7BCC7AB4: start_thread (thread.c:453) ==5083== by 0x4A38453: start_thread (pthread_create.c:333) ==5083== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5087== 12 bytes in 1 blocks are possibly lost in loss record 28 of 561 ==5087== at 0x7BC646D6: notify_alloc (heap.c:254) ==5087== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5087== by 0x7B46386F: HeapAlloc (heap.c:271) ==5087== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==5087== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5087== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5087== by 0x648D0A0: run_test (test.h:589) ==5087== by 0x648D55A: main (test.h:671) ==5087== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5087== 17 bytes in 1 blocks are definitely lost in loss record 61 of 561 ==5087== at 0x7BC646D6: notify_alloc (heap.c:254) ==5087== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5087== by 0x7B46386F: HeapAlloc (heap.c:271) ==5087== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5087== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5087== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5087== by 0x648D0A0: run_test (test.h:589) ==5087== by 0x648D55A: main (test.h:671) ==5087== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5087== 100 bytes in 1 blocks are definitely lost in loss record 308 of 561 ==5087== at 0x7BC646D6: notify_alloc (heap.c:254) ==5087== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5087== by 0x7B46386F: HeapAlloc (heap.c:271) ==5087== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5087== by 0x6366EC2: set_clipboard_data_thread (clipboard.c:93) ==5087== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5087== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5087== by 0x7BCC7AB4: start_thread (thread.c:453) ==5087== by 0x4A38453: start_thread (pthread_create.c:333) ==5087== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5087== 2,032 bytes in 1 blocks are possibly lost in loss record 513 of 561 ==5087== at 0x7BC646D6: notify_alloc (heap.c:254) ==5087== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5087== by 0x648C0ED: get_tls_data (test.h:241) ==5087== by 0x648C202: winetest_set_location (test.h:276) ==5087== by 0x63667FE: open_clipboard_thread (clipboard.c:40) ==5087== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5087== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5087== by 0x7BCC7AB4: start_thread (thread.c:453) ==5087== by 0x4A38453: start_thread (pthread_create.c:333) ==5087== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5087== 2,032 bytes in 1 blocks are possibly lost in loss record 514 of 561 ==5087== at 0x7BC646D6: notify_alloc (heap.c:254) ==5087== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5087== by 0x648C0ED: get_tls_data (test.h:241) ==5087== by 0x648C202: winetest_set_location (test.h:276) ==5087== by 0x6366E29: set_clipboard_data_thread (clipboard.c:90) ==5087== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5087== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5087== by 0x7BCC7AB4: start_thread (thread.c:453) ==5087== by 0x4A38453: start_thread (pthread_create.c:333) ==5087== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5087== 2,032 bytes in 1 blocks are possibly lost in loss record 515 of 561 ==5087== at 0x7BC646D6: notify_alloc (heap.c:254) ==5087== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5087== by 0x648C0ED: get_tls_data (test.h:241) ==5087== by 0x648C202: winetest_set_location (test.h:276) ==5087== by 0x6366A08: open_and_empty_clipboard_thread (clipboard.c:56) ==5087== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5087== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5087== by 0x7BCC7AB4: start_thread (thread.c:453) ==5087== by 0x4A38453: start_thread (pthread_create.c:333) ==5087== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5087== 4,064 bytes in 2 blocks are possibly lost in loss record 533 of 561 ==5087== at 0x7BC646D6: notify_alloc (heap.c:254) ==5087== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5087== by 0x648C0ED: get_tls_data (test.h:241) ==5087== by 0x648C202: winetest_set_location (test.h:276) ==5087== by 0x63668DC: empty_clipboard_thread (clipboard.c:47) ==5087== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5087== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5087== by 0x7BCC7AB4: start_thread (thread.c:453) ==5087== by 0x4A38453: start_thread (pthread_create.c:333) ==5087== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5087== 6,096 bytes in 3 blocks are possibly lost in loss record 543 of 561 ==5087== at 0x7BC646D6: notify_alloc (heap.c:254) ==5087== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5087== by 0x648C0ED: get_tls_data (test.h:241) ==5087== by 0x648C202: winetest_set_location (test.h:276) ==5087== by 0x6366CB2: set_clipboard_data_thread (clipboard.c:78) ==5087== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5087== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5087== by 0x7BCC7AB4: start_thread (thread.c:453) ==5087== by 0x4A38453: start_thread (pthread_create.c:333) ==5087== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5065== Syscall param writev(vector[...]) points to uninitialised byte(s) ==5065== at 0x4D2D26D: ??? (syscall-template.S:84) ==5065== by 0x7BCAB3F7: send_request (server.c:228) ==5065== by 0x7BCAB5CA: wine_server_call (server.c:309) ==5065== by 0x67CEF2D: SetClipboardData (clipboard.c:904) ==5065== by 0x636B16E: test_synthesized (clipboard.c:735) ==5065== by 0x6377BBC: func_clipboard (clipboard.c:2444) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Address 0x7ffffe005814 is 20 bytes inside a recently re-allocated block of size 432 alloc'd ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x7B46386F: HeapAlloc (heap.c:271) ==5065== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5065== by 0x67CC3A4: marshal_data (clipboard.c:138) ==5065== by 0x67CEDE9: SetClipboardData (clipboard.c:890) ==5065== by 0x636B16E: test_synthesized (clipboard.c:735) ==5065== by 0x6377BBC: func_clipboard (clipboard.c:2444) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Uninitialised value was created by a stack allocation ==5065== at 0x6BA0E75: CreateBitmap (bitmap.c:67) ==5065== { Memcheck:Param writev(vector[...]) obj:/lib64/libc-2.23.so fun:send_request fun:wine_server_call fun:SetClipboardData fun:test_synthesized fun:func_clipboard fun:run_test fun:main } ==5092== 12 bytes in 1 blocks are possibly lost in loss record 52 of 690 ==5092== at 0x7BC646D6: notify_alloc (heap.c:254) ==5092== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5092== by 0x7B46386F: HeapAlloc (heap.c:271) ==5092== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==5092== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5092== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5092== by 0x648D0A0: run_test (test.h:589) ==5092== by 0x648D55A: main (test.h:671) ==5092== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5092== 17 bytes in 1 blocks are definitely lost in loss record 88 of 690 ==5092== at 0x7BC646D6: notify_alloc (heap.c:254) ==5092== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5092== by 0x7B46386F: HeapAlloc (heap.c:271) ==5092== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5092== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5092== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5092== by 0x648D0A0: run_test (test.h:589) ==5092== by 0x648D55A: main (test.h:671) ==5092== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5092== 100 bytes in 1 blocks are definitely lost in loss record 371 of 690 ==5092== at 0x7BC646D6: notify_alloc (heap.c:254) ==5092== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5092== by 0x7B46386F: HeapAlloc (heap.c:271) ==5092== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5092== by 0x6366EC2: set_clipboard_data_thread (clipboard.c:93) ==5092== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5092== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5092== by 0x7BCC7AB4: start_thread (thread.c:453) ==5092== by 0x4A38453: start_thread (pthread_create.c:333) ==5092== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5092== 100 bytes in 1 blocks are definitely lost in loss record 372 of 690 ==5092== at 0x7BC646D6: notify_alloc (heap.c:254) ==5092== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5092== by 0x7B46386F: HeapAlloc (heap.c:271) ==5092== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5092== by 0x6368CB5: test_ClipboardOwner (clipboard.c:355) ==5092== by 0x6377BB7: func_clipboard (clipboard.c:2443) ==5092== by 0x648D0A0: run_test (test.h:589) ==5092== by 0x648D55A: main (test.h:671) ==5092== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_ClipboardOwner fun:func_clipboard fun:run_test fun:main } ==5092== 2,032 bytes in 1 blocks are possibly lost in loss record 632 of 690 ==5092== at 0x7BC646D6: notify_alloc (heap.c:254) ==5092== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5092== by 0x648C0ED: get_tls_data (test.h:241) ==5092== by 0x648C202: winetest_set_location (test.h:276) ==5092== by 0x63667FE: open_clipboard_thread (clipboard.c:40) ==5092== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5092== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5092== by 0x7BCC7AB4: start_thread (thread.c:453) ==5092== by 0x4A38453: start_thread (pthread_create.c:333) ==5092== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5092== 2,032 bytes in 1 blocks are possibly lost in loss record 633 of 690 ==5092== at 0x7BC646D6: notify_alloc (heap.c:254) ==5092== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5092== by 0x648C0ED: get_tls_data (test.h:241) ==5092== by 0x648C202: winetest_set_location (test.h:276) ==5092== by 0x6366E29: set_clipboard_data_thread (clipboard.c:90) ==5092== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5092== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5092== by 0x7BCC7AB4: start_thread (thread.c:453) ==5092== by 0x4A38453: start_thread (pthread_create.c:333) ==5092== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5092== 4,064 bytes in 2 blocks are possibly lost in loss record 657 of 690 ==5092== at 0x7BC646D6: notify_alloc (heap.c:254) ==5092== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5092== by 0x648C0ED: get_tls_data (test.h:241) ==5092== by 0x648C202: winetest_set_location (test.h:276) ==5092== by 0x63668DC: empty_clipboard_thread (clipboard.c:47) ==5092== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5092== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5092== by 0x7BCC7AB4: start_thread (thread.c:453) ==5092== by 0x4A38453: start_thread (pthread_create.c:333) ==5092== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5092== 4,064 bytes in 2 blocks are possibly lost in loss record 658 of 690 ==5092== at 0x7BC646D6: notify_alloc (heap.c:254) ==5092== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5092== by 0x648C0ED: get_tls_data (test.h:241) ==5092== by 0x648C202: winetest_set_location (test.h:276) ==5092== by 0x6366A08: open_and_empty_clipboard_thread (clipboard.c:56) ==5092== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5092== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5092== by 0x7BCC7AB4: start_thread (thread.c:453) ==5092== by 0x4A38453: start_thread (pthread_create.c:333) ==5092== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5092== 8,128 bytes in 4 blocks are possibly lost in loss record 673 of 690 ==5092== at 0x7BC646D6: notify_alloc (heap.c:254) ==5092== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5092== by 0x648C0ED: get_tls_data (test.h:241) ==5092== by 0x648C202: winetest_set_location (test.h:276) ==5092== by 0x6366CB2: set_clipboard_data_thread (clipboard.c:78) ==5092== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5092== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5092== by 0x7BCC7AB4: start_thread (thread.c:453) ==5092== by 0x4A38453: start_thread (pthread_create.c:333) ==5092== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5094== 12 bytes in 1 blocks are possibly lost in loss record 52 of 690 ==5094== at 0x7BC646D6: notify_alloc (heap.c:254) ==5094== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5094== by 0x7B46386F: HeapAlloc (heap.c:271) ==5094== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==5094== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5094== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5094== by 0x648D0A0: run_test (test.h:589) ==5094== by 0x648D55A: main (test.h:671) ==5094== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5094== 17 bytes in 1 blocks are definitely lost in loss record 88 of 690 ==5094== at 0x7BC646D6: notify_alloc (heap.c:254) ==5094== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5094== by 0x7B46386F: HeapAlloc (heap.c:271) ==5094== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5094== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5094== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5094== by 0x648D0A0: run_test (test.h:589) ==5094== by 0x648D55A: main (test.h:671) ==5094== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5094== 100 bytes in 1 blocks are definitely lost in loss record 371 of 690 ==5094== at 0x7BC646D6: notify_alloc (heap.c:254) ==5094== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5094== by 0x7B46386F: HeapAlloc (heap.c:271) ==5094== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5094== by 0x6366EC2: set_clipboard_data_thread (clipboard.c:93) ==5094== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5094== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5094== by 0x7BCC7AB4: start_thread (thread.c:453) ==5094== by 0x4A38453: start_thread (pthread_create.c:333) ==5094== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5094== 100 bytes in 1 blocks are definitely lost in loss record 372 of 690 ==5094== at 0x7BC646D6: notify_alloc (heap.c:254) ==5094== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5094== by 0x7B46386F: HeapAlloc (heap.c:271) ==5094== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5094== by 0x6368CB5: test_ClipboardOwner (clipboard.c:355) ==5094== by 0x6377BB7: func_clipboard (clipboard.c:2443) ==5094== by 0x648D0A0: run_test (test.h:589) ==5094== by 0x648D55A: main (test.h:671) ==5094== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_ClipboardOwner fun:func_clipboard fun:run_test fun:main } ==5094== 2,032 bytes in 1 blocks are possibly lost in loss record 632 of 690 ==5094== at 0x7BC646D6: notify_alloc (heap.c:254) ==5094== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5094== by 0x648C0ED: get_tls_data (test.h:241) ==5094== by 0x648C202: winetest_set_location (test.h:276) ==5094== by 0x63667FE: open_clipboard_thread (clipboard.c:40) ==5094== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5094== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5094== by 0x7BCC7AB4: start_thread (thread.c:453) ==5094== by 0x4A38453: start_thread (pthread_create.c:333) ==5094== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5094== 2,032 bytes in 1 blocks are possibly lost in loss record 633 of 690 ==5094== at 0x7BC646D6: notify_alloc (heap.c:254) ==5094== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5094== by 0x648C0ED: get_tls_data (test.h:241) ==5094== by 0x648C202: winetest_set_location (test.h:276) ==5094== by 0x6366E29: set_clipboard_data_thread (clipboard.c:90) ==5094== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5094== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5094== by 0x7BCC7AB4: start_thread (thread.c:453) ==5094== by 0x4A38453: start_thread (pthread_create.c:333) ==5094== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5094== 4,064 bytes in 2 blocks are possibly lost in loss record 657 of 690 ==5094== at 0x7BC646D6: notify_alloc (heap.c:254) ==5094== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5094== by 0x648C0ED: get_tls_data (test.h:241) ==5094== by 0x648C202: winetest_set_location (test.h:276) ==5094== by 0x63668DC: empty_clipboard_thread (clipboard.c:47) ==5094== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5094== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5094== by 0x7BCC7AB4: start_thread (thread.c:453) ==5094== by 0x4A38453: start_thread (pthread_create.c:333) ==5094== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5094== 4,064 bytes in 2 blocks are possibly lost in loss record 658 of 690 ==5094== at 0x7BC646D6: notify_alloc (heap.c:254) ==5094== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5094== by 0x648C0ED: get_tls_data (test.h:241) ==5094== by 0x648C202: winetest_set_location (test.h:276) ==5094== by 0x6366A08: open_and_empty_clipboard_thread (clipboard.c:56) ==5094== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5094== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5094== by 0x7BCC7AB4: start_thread (thread.c:453) ==5094== by 0x4A38453: start_thread (pthread_create.c:333) ==5094== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5094== 8,128 bytes in 4 blocks are possibly lost in loss record 673 of 690 ==5094== at 0x7BC646D6: notify_alloc (heap.c:254) ==5094== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5094== by 0x648C0ED: get_tls_data (test.h:241) ==5094== by 0x648C202: winetest_set_location (test.h:276) ==5094== by 0x6366CB2: set_clipboard_data_thread (clipboard.c:78) ==5094== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5094== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5094== by 0x7BCC7AB4: start_thread (thread.c:453) ==5094== by 0x4A38453: start_thread (pthread_create.c:333) ==5094== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5096== 12 bytes in 1 blocks are possibly lost in loss record 52 of 689 ==5096== at 0x7BC646D6: notify_alloc (heap.c:254) ==5096== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5096== by 0x7B46386F: HeapAlloc (heap.c:271) ==5096== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==5096== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5096== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5096== by 0x648D0A0: run_test (test.h:589) ==5096== by 0x648D55A: main (test.h:671) ==5096== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5096== 17 bytes in 1 blocks are definitely lost in loss record 88 of 689 ==5096== at 0x7BC646D6: notify_alloc (heap.c:254) ==5096== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5096== by 0x7B46386F: HeapAlloc (heap.c:271) ==5096== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5096== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5096== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5096== by 0x648D0A0: run_test (test.h:589) ==5096== by 0x648D55A: main (test.h:671) ==5096== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5096== 100 bytes in 1 blocks are definitely lost in loss record 370 of 689 ==5096== at 0x7BC646D6: notify_alloc (heap.c:254) ==5096== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5096== by 0x7B46386F: HeapAlloc (heap.c:271) ==5096== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5096== by 0x6366EC2: set_clipboard_data_thread (clipboard.c:93) ==5096== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5096== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5096== by 0x7BCC7AB4: start_thread (thread.c:453) ==5096== by 0x4A38453: start_thread (pthread_create.c:333) ==5096== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5096== 100 bytes in 1 blocks are definitely lost in loss record 371 of 689 ==5096== at 0x7BC646D6: notify_alloc (heap.c:254) ==5096== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5096== by 0x7B46386F: HeapAlloc (heap.c:271) ==5096== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5096== by 0x6368CB5: test_ClipboardOwner (clipboard.c:355) ==5096== by 0x6377BB7: func_clipboard (clipboard.c:2443) ==5096== by 0x648D0A0: run_test (test.h:589) ==5096== by 0x648D55A: main (test.h:671) ==5096== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_ClipboardOwner fun:func_clipboard fun:run_test fun:main } ==5096== 2,032 bytes in 1 blocks are possibly lost in loss record 629 of 689 ==5096== at 0x7BC646D6: notify_alloc (heap.c:254) ==5096== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5096== by 0x648C0ED: get_tls_data (test.h:241) ==5096== by 0x648C202: winetest_set_location (test.h:276) ==5096== by 0x63667FE: open_clipboard_thread (clipboard.c:40) ==5096== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5096== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5096== by 0x7BCC7AB4: start_thread (thread.c:453) ==5096== by 0x4A38453: start_thread (pthread_create.c:333) ==5096== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5096== 2,032 bytes in 1 blocks are possibly lost in loss record 630 of 689 ==5096== at 0x7BC646D6: notify_alloc (heap.c:254) ==5096== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5096== by 0x648C0ED: get_tls_data (test.h:241) ==5096== by 0x648C202: winetest_set_location (test.h:276) ==5096== by 0x6366E29: set_clipboard_data_thread (clipboard.c:90) ==5096== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5096== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5096== by 0x7BCC7AB4: start_thread (thread.c:453) ==5096== by 0x4A38453: start_thread (pthread_create.c:333) ==5096== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5096== 2,032 bytes in 1 blocks are possibly lost in loss record 631 of 689 ==5096== at 0x7BC646D6: notify_alloc (heap.c:254) ==5096== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5096== by 0x648C0ED: get_tls_data (test.h:241) ==5096== by 0x648C202: winetest_set_location (test.h:276) ==5096== by 0x6366B6D: open_and_empty_clipboard_win_thread (clipboard.c:64) ==5096== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5096== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5096== by 0x7BCC7AB4: start_thread (thread.c:453) ==5096== by 0x4A38453: start_thread (pthread_create.c:333) ==5096== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_win_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5096== 4,064 bytes in 2 blocks are possibly lost in loss record 656 of 689 ==5096== at 0x7BC646D6: notify_alloc (heap.c:254) ==5096== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5096== by 0x648C0ED: get_tls_data (test.h:241) ==5096== by 0x648C202: winetest_set_location (test.h:276) ==5096== by 0x63668DC: empty_clipboard_thread (clipboard.c:47) ==5096== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5096== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5096== by 0x7BCC7AB4: start_thread (thread.c:453) ==5096== by 0x4A38453: start_thread (pthread_create.c:333) ==5096== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5096== 4,064 bytes in 2 blocks are possibly lost in loss record 657 of 689 ==5096== at 0x7BC646D6: notify_alloc (heap.c:254) ==5096== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5096== by 0x648C0ED: get_tls_data (test.h:241) ==5096== by 0x648C202: winetest_set_location (test.h:276) ==5096== by 0x6366A08: open_and_empty_clipboard_thread (clipboard.c:56) ==5096== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5096== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5096== by 0x7BCC7AB4: start_thread (thread.c:453) ==5096== by 0x4A38453: start_thread (pthread_create.c:333) ==5096== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5096== 8,128 bytes in 4 blocks are possibly lost in loss record 672 of 689 ==5096== at 0x7BC646D6: notify_alloc (heap.c:254) ==5096== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5096== by 0x648C0ED: get_tls_data (test.h:241) ==5096== by 0x648C202: winetest_set_location (test.h:276) ==5096== by 0x6366CB2: set_clipboard_data_thread (clipboard.c:78) ==5096== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5096== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5096== by 0x7BCC7AB4: start_thread (thread.c:453) ==5096== by 0x4A38453: start_thread (pthread_create.c:333) ==5096== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5098== 12 bytes in 1 blocks are possibly lost in loss record 52 of 689 ==5098== at 0x7BC646D6: notify_alloc (heap.c:254) ==5098== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5098== by 0x7B46386F: HeapAlloc (heap.c:271) ==5098== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==5098== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5098== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5098== by 0x648D0A0: run_test (test.h:589) ==5098== by 0x648D55A: main (test.h:671) ==5098== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5098== 17 bytes in 1 blocks are definitely lost in loss record 88 of 689 ==5098== at 0x7BC646D6: notify_alloc (heap.c:254) ==5098== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5098== by 0x7B46386F: HeapAlloc (heap.c:271) ==5098== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5098== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5098== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5098== by 0x648D0A0: run_test (test.h:589) ==5098== by 0x648D55A: main (test.h:671) ==5098== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5098== 100 bytes in 1 blocks are definitely lost in loss record 370 of 689 ==5098== at 0x7BC646D6: notify_alloc (heap.c:254) ==5098== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5098== by 0x7B46386F: HeapAlloc (heap.c:271) ==5098== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5098== by 0x6366EC2: set_clipboard_data_thread (clipboard.c:93) ==5098== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5098== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5098== by 0x7BCC7AB4: start_thread (thread.c:453) ==5098== by 0x4A38453: start_thread (pthread_create.c:333) ==5098== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5098== 100 bytes in 1 blocks are definitely lost in loss record 371 of 689 ==5098== at 0x7BC646D6: notify_alloc (heap.c:254) ==5098== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5098== by 0x7B46386F: HeapAlloc (heap.c:271) ==5098== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5098== by 0x6368CB5: test_ClipboardOwner (clipboard.c:355) ==5098== by 0x6377BB7: func_clipboard (clipboard.c:2443) ==5098== by 0x648D0A0: run_test (test.h:589) ==5098== by 0x648D55A: main (test.h:671) ==5098== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_ClipboardOwner fun:func_clipboard fun:run_test fun:main } ==5098== 2,032 bytes in 1 blocks are possibly lost in loss record 629 of 689 ==5098== at 0x7BC646D6: notify_alloc (heap.c:254) ==5098== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5098== by 0x648C0ED: get_tls_data (test.h:241) ==5098== by 0x648C202: winetest_set_location (test.h:276) ==5098== by 0x63667FE: open_clipboard_thread (clipboard.c:40) ==5098== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5098== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5098== by 0x7BCC7AB4: start_thread (thread.c:453) ==5098== by 0x4A38453: start_thread (pthread_create.c:333) ==5098== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5098== 2,032 bytes in 1 blocks are possibly lost in loss record 630 of 689 ==5098== at 0x7BC646D6: notify_alloc (heap.c:254) ==5098== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5098== by 0x648C0ED: get_tls_data (test.h:241) ==5098== by 0x648C202: winetest_set_location (test.h:276) ==5098== by 0x6366E29: set_clipboard_data_thread (clipboard.c:90) ==5098== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5098== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5098== by 0x7BCC7AB4: start_thread (thread.c:453) ==5098== by 0x4A38453: start_thread (pthread_create.c:333) ==5098== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5098== 2,032 bytes in 1 blocks are possibly lost in loss record 631 of 689 ==5098== at 0x7BC646D6: notify_alloc (heap.c:254) ==5098== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5098== by 0x648C0ED: get_tls_data (test.h:241) ==5098== by 0x648C202: winetest_set_location (test.h:276) ==5098== by 0x6366B6D: open_and_empty_clipboard_win_thread (clipboard.c:64) ==5098== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5098== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5098== by 0x7BCC7AB4: start_thread (thread.c:453) ==5098== by 0x4A38453: start_thread (pthread_create.c:333) ==5098== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_win_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5098== 4,064 bytes in 2 blocks are possibly lost in loss record 656 of 689 ==5098== at 0x7BC646D6: notify_alloc (heap.c:254) ==5098== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5098== by 0x648C0ED: get_tls_data (test.h:241) ==5098== by 0x648C202: winetest_set_location (test.h:276) ==5098== by 0x63668DC: empty_clipboard_thread (clipboard.c:47) ==5098== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5098== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5098== by 0x7BCC7AB4: start_thread (thread.c:453) ==5098== by 0x4A38453: start_thread (pthread_create.c:333) ==5098== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5098== 4,064 bytes in 2 blocks are possibly lost in loss record 657 of 689 ==5098== at 0x7BC646D6: notify_alloc (heap.c:254) ==5098== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5098== by 0x648C0ED: get_tls_data (test.h:241) ==5098== by 0x648C202: winetest_set_location (test.h:276) ==5098== by 0x6366A08: open_and_empty_clipboard_thread (clipboard.c:56) ==5098== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5098== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5098== by 0x7BCC7AB4: start_thread (thread.c:453) ==5098== by 0x4A38453: start_thread (pthread_create.c:333) ==5098== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5098== 8,128 bytes in 4 blocks are possibly lost in loss record 672 of 689 ==5098== at 0x7BC646D6: notify_alloc (heap.c:254) ==5098== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5098== by 0x648C0ED: get_tls_data (test.h:241) ==5098== by 0x648C202: winetest_set_location (test.h:276) ==5098== by 0x6366CB2: set_clipboard_data_thread (clipboard.c:78) ==5098== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5098== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5098== by 0x7BCC7AB4: start_thread (thread.c:453) ==5098== by 0x4A38453: start_thread (pthread_create.c:333) ==5098== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5065== Invalid read of size 2 ==5065== at 0x7B465285: GlobalSize (heap.c:839) ==5065== by 0x6371151: is_freed (clipboard.c:1593) ==5065== by 0x6372253: test_handles (clipboard.c:1735) ==5065== by 0x6374ED1: test_data_handles (clipboard.c:2052) ==5065== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Address 0x7ffffe03fa80 is 0 bytes after a block of size 16 free'd ==5065== at 0x7BC64760: notify_free (heap.c:262) ==5065== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==5065== by 0x7BC58E4B: FILE_CreateFile (file.c:251) ==5065== by 0x7BC590B7: NtOpenFile (file.c:308) ==5065== by 0x7B45CAA8: FindFirstFileExW (file.c:2040) ==5065== by 0x7B45DB7E: FindFirstFileW (file.c:2315) ==5065== by 0x7B485D45: GetLongPathNameW (path.c:359) ==5065== by 0x7B491AE5: create_startup_info (process.c:1659) ==5065== by 0x7B492DF6: create_process (process.c:2045) ==5065== by 0x7B494665: create_process_impl (process.c:2409) ==5065== by 0x7B494E75: CreateProcessA (process.c:2492) ==5065== by 0x6367522: run_process (clipboard.c:172) ==5065== by 0x6368A07: test_ClipboardOwner (clipboard.c:335) ==5065== by 0x6377BB7: func_clipboard (clipboard.c:2443) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Block was alloc'd at ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x7BCBEEB9: alloc_object_attributes (sync.c:117) ==5065== by 0x7BC58CCA: FILE_CreateFile (file.c:232) ==5065== by 0x7BC590B7: NtOpenFile (file.c:308) ==5065== by 0x7B45CAA8: FindFirstFileExW (file.c:2040) ==5065== by 0x7B45DB7E: FindFirstFileW (file.c:2315) ==5065== by 0x7B485D45: GetLongPathNameW (path.c:359) ==5065== by 0x7B491AE5: create_startup_info (process.c:1659) ==5065== by 0x7B492DF6: create_process (process.c:2045) ==5065== by 0x7B494665: create_process_impl (process.c:2409) ==5065== by 0x7B494E75: CreateProcessA (process.c:2492) ==5065== by 0x6367522: run_process (clipboard.c:172) ==5065== by 0x6368A07: test_ClipboardOwner (clipboard.c:335) ==5065== by 0x6377BB7: func_clipboard (clipboard.c:2443) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== { Memcheck:Addr2 fun:GlobalSize fun:is_freed fun:test_handles fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5065== Invalid read of size 2 ==5065== at 0x7B465285: GlobalSize (heap.c:839) ==5065== by 0x6371151: is_freed (clipboard.c:1593) ==5065== by 0x6372659: test_handles (clipboard.c:1766) ==5065== by 0x6374ED1: test_data_handles (clipboard.c:2052) ==5065== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Address 0x7ffffe0096e0 is 0 bytes inside a block of size 10 free'd ==5065== at 0x7BC64760: notify_free (heap.c:262) ==5065== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==5065== by 0x6C1BD1D: load_font_list_from_cache (freetype.c:1781) ==5065== by 0x6C25DF0: WineEngInit (freetype.c:4397) ==5065== by 0x6C37206: DllMain (gdiobj.c:658) ==5065== by 0x6C5E6B4: __wine_spec_dll_entry (dll_entry.c:40) ==5065== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==5065== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==5065== by 0x7BC6FB9E: process_attach (loader.c:1221) ==5065== by 0x7BC6FAB4: process_attach (loader.c:1209) ==5065== by 0x7BC6FAB4: process_attach (loader.c:1209) ==5065== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==5065== by 0x4641EFA: ??? (port.c:78) ==5065== Block was alloc'd at ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x6C19B3F: strdupW (freetype.c:1098) ==5065== by 0x6C1BC65: load_font_list_from_cache (freetype.c:1773) ==5065== by 0x6C25DF0: WineEngInit (freetype.c:4397) ==5065== by 0x6C37206: DllMain (gdiobj.c:658) ==5065== by 0x6C5E6B4: __wine_spec_dll_entry (dll_entry.c:40) ==5065== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==5065== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==5065== by 0x7BC6FB9E: process_attach (loader.c:1221) ==5065== by 0x7BC6FAB4: process_attach (loader.c:1209) ==5065== by 0x7BC6FAB4: process_attach (loader.c:1209) ==5065== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==5065== by 0x4641EFA: ??? (port.c:78) ==5065== { Memcheck:Addr2 fun:GlobalSize fun:is_freed fun:test_handles fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5065== Invalid read of size 2 ==5065== at 0x7B465285: GlobalSize (heap.c:839) ==5065== by 0x6371151: is_freed (clipboard.c:1593) ==5065== by 0x6372698: test_handles (clipboard.c:1767) ==5065== by 0x6374ED1: test_data_handles (clipboard.c:2052) ==5065== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Address 0x7ffffe009430 is 0 bytes inside a block of size 10 free'd ==5065== at 0x7BC64760: notify_free (heap.c:262) ==5065== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==5065== by 0x6C1BD1D: load_font_list_from_cache (freetype.c:1781) ==5065== by 0x6C25DF0: WineEngInit (freetype.c:4397) ==5065== by 0x6C37206: DllMain (gdiobj.c:658) ==5065== by 0x6C5E6B4: __wine_spec_dll_entry (dll_entry.c:40) ==5065== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==5065== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==5065== by 0x7BC6FB9E: process_attach (loader.c:1221) ==5065== by 0x7BC6FAB4: process_attach (loader.c:1209) ==5065== by 0x7BC6FAB4: process_attach (loader.c:1209) ==5065== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==5065== by 0x4641EFA: ??? (port.c:78) ==5065== Block was alloc'd at ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x6C19B3F: strdupW (freetype.c:1098) ==5065== by 0x6C1BC65: load_font_list_from_cache (freetype.c:1773) ==5065== by 0x6C25DF0: WineEngInit (freetype.c:4397) ==5065== by 0x6C37206: DllMain (gdiobj.c:658) ==5065== by 0x6C5E6B4: __wine_spec_dll_entry (dll_entry.c:40) ==5065== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==5065== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==5065== by 0x7BC6FB9E: process_attach (loader.c:1221) ==5065== by 0x7BC6FAB4: process_attach (loader.c:1209) ==5065== by 0x7BC6FAB4: process_attach (loader.c:1209) ==5065== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==5065== by 0x4641EFA: ??? (port.c:78) ==5065== { Memcheck:Addr2 fun:GlobalSize fun:is_freed fun:test_handles fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5065== Invalid read of size 2 ==5065== at 0x7B465285: GlobalSize (heap.c:839) ==5065== by 0x6371151: is_freed (clipboard.c:1593) ==5065== by 0x63726D4: test_handles (clipboard.c:1768) ==5065== by 0x6374ED1: test_data_handles (clipboard.c:2052) ==5065== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Address 0x7ffffe008c40 is 0 bytes inside a block of size 16 free'd ==5065== at 0x7BC64760: notify_free (heap.c:262) ==5065== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==5065== by 0x6C1BD1D: load_font_list_from_cache (freetype.c:1781) ==5065== by 0x6C25DF0: WineEngInit (freetype.c:4397) ==5065== by 0x6C37206: DllMain (gdiobj.c:658) ==5065== by 0x6C5E6B4: __wine_spec_dll_entry (dll_entry.c:40) ==5065== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==5065== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==5065== by 0x7BC6FB9E: process_attach (loader.c:1221) ==5065== by 0x7BC6FAB4: process_attach (loader.c:1209) ==5065== by 0x7BC6FAB4: process_attach (loader.c:1209) ==5065== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==5065== by 0x4641EFA: ??? (port.c:78) ==5065== Block was alloc'd at ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x6C19B3F: strdupW (freetype.c:1098) ==5065== by 0x6C1BC65: load_font_list_from_cache (freetype.c:1773) ==5065== by 0x6C25DF0: WineEngInit (freetype.c:4397) ==5065== by 0x6C37206: DllMain (gdiobj.c:658) ==5065== by 0x6C5E6B4: __wine_spec_dll_entry (dll_entry.c:40) ==5065== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==5065== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==5065== by 0x7BC6FB9E: process_attach (loader.c:1221) ==5065== by 0x7BC6FAB4: process_attach (loader.c:1209) ==5065== by 0x7BC6FAB4: process_attach (loader.c:1209) ==5065== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==5065== by 0x4641EFA: ??? (port.c:78) ==5065== { Memcheck:Addr2 fun:GlobalSize fun:is_freed fun:test_handles fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5065== Invalid read of size 2 ==5065== at 0x7B465285: GlobalSize (heap.c:839) ==5065== by 0x6371151: is_freed (clipboard.c:1593) ==5065== by 0x637270D: test_handles (clipboard.c:1769) ==5065== by 0x6374ED1: test_data_handles (clipboard.c:2052) ==5065== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Address 0x7ffffe008980 is 0 bytes inside a block of size 16 free'd ==5065== at 0x7BC64760: notify_free (heap.c:262) ==5065== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==5065== by 0x6C1BD1D: load_font_list_from_cache (freetype.c:1781) ==5065== by 0x6C25DF0: WineEngInit (freetype.c:4397) ==5065== by 0x6C37206: DllMain (gdiobj.c:658) ==5065== by 0x6C5E6B4: __wine_spec_dll_entry (dll_entry.c:40) ==5065== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==5065== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==5065== by 0x7BC6FB9E: process_attach (loader.c:1221) ==5065== by 0x7BC6FAB4: process_attach (loader.c:1209) ==5065== by 0x7BC6FAB4: process_attach (loader.c:1209) ==5065== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==5065== by 0x4641EFA: ??? (port.c:78) ==5065== Block was alloc'd at ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x6C19B3F: strdupW (freetype.c:1098) ==5065== by 0x6C1BC65: load_font_list_from_cache (freetype.c:1773) ==5065== by 0x6C25DF0: WineEngInit (freetype.c:4397) ==5065== by 0x6C37206: DllMain (gdiobj.c:658) ==5065== by 0x6C5E6B4: __wine_spec_dll_entry (dll_entry.c:40) ==5065== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==5065== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==5065== by 0x7BC6FB9E: process_attach (loader.c:1221) ==5065== by 0x7BC6FAB4: process_attach (loader.c:1209) ==5065== by 0x7BC6FAB4: process_attach (loader.c:1209) ==5065== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==5065== by 0x4641EFA: ??? (port.c:78) ==5065== { Memcheck:Addr2 fun:GlobalSize fun:is_freed fun:test_handles fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5065== Invalid read of size 2 ==5065== at 0x7B465285: GlobalSize (heap.c:839) ==5065== by 0x6371151: is_freed (clipboard.c:1593) ==5065== by 0x6372746: test_handles (clipboard.c:1770) ==5065== by 0x6374ED1: test_data_handles (clipboard.c:2052) ==5065== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Address 0x7ffffe049450 is 960 bytes inside a block of size 1,024 free'd ==5065== at 0x7BC64760: notify_free (heap.c:262) ==5065== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==5065== by 0x6888FB2: EnumWindows (win.c:3351) ==5065== by 0x83E3834: has_owned_popups (window.c:195) ==5065== by 0x83E39F4: is_window_managed (window.c:239) ==5065== by 0x83EAB7C: X11DRV_WindowPosChanging (window.c:2217) ==5065== by 0x6892FA5: set_window_pos (winpos.c:2070) ==5065== by 0x688324B: WIN_CreateWindowEx (win.c:1635) ==5065== by 0x6883932: CreateWindowExA (win.c:1745) ==5065== by 0x6366B55: open_and_empty_clipboard_win_thread (clipboard.c:63) ==5065== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5065== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5065== by 0x7BCC7AB4: start_thread (thread.c:453) ==5065== by 0x4A38453: start_thread (pthread_create.c:333) ==5065== Block was alloc'd at ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x687E172: list_window_children (win.c:319) ==5065== by 0x6888E63: WIN_ListChildren (win.c:3322) ==5065== by 0x6888EC9: EnumWindows (win.c:3341) ==5065== by 0x83E3834: has_owned_popups (window.c:195) ==5065== by 0x83E39F4: is_window_managed (window.c:239) ==5065== by 0x83EAB7C: X11DRV_WindowPosChanging (window.c:2217) ==5065== by 0x6892FA5: set_window_pos (winpos.c:2070) ==5065== by 0x688324B: WIN_CreateWindowEx (win.c:1635) ==5065== by 0x6883932: CreateWindowExA (win.c:1745) ==5065== by 0x6366B55: open_and_empty_clipboard_win_thread (clipboard.c:63) ==5065== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5065== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5065== by 0x7BCC7AB4: start_thread (thread.c:453) ==5065== by 0x4A38453: start_thread (pthread_create.c:333) ==5065== { Memcheck:Addr2 fun:GlobalSize fun:is_freed fun:test_handles fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5065== Invalid read of size 2 ==5065== at 0x7B465285: GlobalSize (heap.c:839) ==5065== by 0x6371151: is_freed (clipboard.c:1593) ==5065== by 0x637335E: test_handles (clipboard.c:1860) ==5065== by 0x6374ED1: test_data_handles (clipboard.c:2052) ==5065== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Address 0x7ffffe0096e0 is 0 bytes inside a block of size 10 free'd ==5065== at 0x7BC64760: notify_free (heap.c:262) ==5065== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==5065== by 0x6C1BD1D: load_font_list_from_cache (freetype.c:1781) ==5065== by 0x6C25DF0: WineEngInit (freetype.c:4397) ==5065== by 0x6C37206: DllMain (gdiobj.c:658) ==5065== by 0x6C5E6B4: __wine_spec_dll_entry (dll_entry.c:40) ==5065== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==5065== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==5065== by 0x7BC6FB9E: process_attach (loader.c:1221) ==5065== by 0x7BC6FAB4: process_attach (loader.c:1209) ==5065== by 0x7BC6FAB4: process_attach (loader.c:1209) ==5065== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==5065== by 0x4641EFA: ??? (port.c:78) ==5065== Block was alloc'd at ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x6C19B3F: strdupW (freetype.c:1098) ==5065== by 0x6C1BC65: load_font_list_from_cache (freetype.c:1773) ==5065== by 0x6C25DF0: WineEngInit (freetype.c:4397) ==5065== by 0x6C37206: DllMain (gdiobj.c:658) ==5065== by 0x6C5E6B4: __wine_spec_dll_entry (dll_entry.c:40) ==5065== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==5065== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==5065== by 0x7BC6FB9E: process_attach (loader.c:1221) ==5065== by 0x7BC6FAB4: process_attach (loader.c:1209) ==5065== by 0x7BC6FAB4: process_attach (loader.c:1209) ==5065== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==5065== by 0x4641EFA: ??? (port.c:78) ==5065== { Memcheck:Addr2 fun:GlobalSize fun:is_freed fun:test_handles fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5065== Invalid read of size 2 ==5065== at 0x7B465285: GlobalSize (heap.c:839) ==5065== by 0x6371151: is_freed (clipboard.c:1593) ==5065== by 0x63733CD: test_handles (clipboard.c:1861) ==5065== by 0x6374ED1: test_data_handles (clipboard.c:2052) ==5065== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Address 0x7ffffe009430 is 0 bytes inside a block of size 10 free'd ==5065== at 0x7BC64760: notify_free (heap.c:262) ==5065== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==5065== by 0x6C1BD1D: load_font_list_from_cache (freetype.c:1781) ==5065== by 0x6C25DF0: WineEngInit (freetype.c:4397) ==5065== by 0x6C37206: DllMain (gdiobj.c:658) ==5065== by 0x6C5E6B4: __wine_spec_dll_entry (dll_entry.c:40) ==5065== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==5065== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==5065== by 0x7BC6FB9E: process_attach (loader.c:1221) ==5065== by 0x7BC6FAB4: process_attach (loader.c:1209) ==5065== by 0x7BC6FAB4: process_attach (loader.c:1209) ==5065== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==5065== by 0x4641EFA: ??? (port.c:78) ==5065== Block was alloc'd at ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x6C19B3F: strdupW (freetype.c:1098) ==5065== by 0x6C1BC65: load_font_list_from_cache (freetype.c:1773) ==5065== by 0x6C25DF0: WineEngInit (freetype.c:4397) ==5065== by 0x6C37206: DllMain (gdiobj.c:658) ==5065== by 0x6C5E6B4: __wine_spec_dll_entry (dll_entry.c:40) ==5065== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==5065== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==5065== by 0x7BC6FB9E: process_attach (loader.c:1221) ==5065== by 0x7BC6FAB4: process_attach (loader.c:1209) ==5065== by 0x7BC6FAB4: process_attach (loader.c:1209) ==5065== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==5065== by 0x4641EFA: ??? (port.c:78) ==5065== { Memcheck:Addr2 fun:GlobalSize fun:is_freed fun:test_handles fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5065== Invalid read of size 2 ==5065== at 0x7B465285: GlobalSize (heap.c:839) ==5065== by 0x6371151: is_freed (clipboard.c:1593) ==5065== by 0x6373439: test_handles (clipboard.c:1862) ==5065== by 0x6374ED1: test_data_handles (clipboard.c:2052) ==5065== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Address 0x7ffffe008c40 is 0 bytes inside a block of size 16 free'd ==5065== at 0x7BC64760: notify_free (heap.c:262) ==5065== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==5065== by 0x6C1BD1D: load_font_list_from_cache (freetype.c:1781) ==5065== by 0x6C25DF0: WineEngInit (freetype.c:4397) ==5065== by 0x6C37206: DllMain (gdiobj.c:658) ==5065== by 0x6C5E6B4: __wine_spec_dll_entry (dll_entry.c:40) ==5065== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==5065== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==5065== by 0x7BC6FB9E: process_attach (loader.c:1221) ==5065== by 0x7BC6FAB4: process_attach (loader.c:1209) ==5065== by 0x7BC6FAB4: process_attach (loader.c:1209) ==5065== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==5065== by 0x4641EFA: ??? (port.c:78) ==5065== Block was alloc'd at ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x6C19B3F: strdupW (freetype.c:1098) ==5065== by 0x6C1BC65: load_font_list_from_cache (freetype.c:1773) ==5065== by 0x6C25DF0: WineEngInit (freetype.c:4397) ==5065== by 0x6C37206: DllMain (gdiobj.c:658) ==5065== by 0x6C5E6B4: __wine_spec_dll_entry (dll_entry.c:40) ==5065== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==5065== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==5065== by 0x7BC6FB9E: process_attach (loader.c:1221) ==5065== by 0x7BC6FAB4: process_attach (loader.c:1209) ==5065== by 0x7BC6FAB4: process_attach (loader.c:1209) ==5065== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==5065== by 0x4641EFA: ??? (port.c:78) ==5065== { Memcheck:Addr2 fun:GlobalSize fun:is_freed fun:test_handles fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5065== Invalid read of size 2 ==5065== at 0x7B465285: GlobalSize (heap.c:839) ==5065== by 0x6371151: is_freed (clipboard.c:1593) ==5065== by 0x637349F: test_handles (clipboard.c:1863) ==5065== by 0x6374ED1: test_data_handles (clipboard.c:2052) ==5065== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Address 0x7ffffe008980 is 0 bytes inside a block of size 16 free'd ==5065== at 0x7BC64760: notify_free (heap.c:262) ==5065== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==5065== by 0x6C1BD1D: load_font_list_from_cache (freetype.c:1781) ==5065== by 0x6C25DF0: WineEngInit (freetype.c:4397) ==5065== by 0x6C37206: DllMain (gdiobj.c:658) ==5065== by 0x6C5E6B4: __wine_spec_dll_entry (dll_entry.c:40) ==5065== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==5065== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==5065== by 0x7BC6FB9E: process_attach (loader.c:1221) ==5065== by 0x7BC6FAB4: process_attach (loader.c:1209) ==5065== by 0x7BC6FAB4: process_attach (loader.c:1209) ==5065== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==5065== by 0x4641EFA: ??? (port.c:78) ==5065== Block was alloc'd at ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x6C19B3F: strdupW (freetype.c:1098) ==5065== by 0x6C1BC65: load_font_list_from_cache (freetype.c:1773) ==5065== by 0x6C25DF0: WineEngInit (freetype.c:4397) ==5065== by 0x6C37206: DllMain (gdiobj.c:658) ==5065== by 0x6C5E6B4: __wine_spec_dll_entry (dll_entry.c:40) ==5065== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==5065== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==5065== by 0x7BC6FB9E: process_attach (loader.c:1221) ==5065== by 0x7BC6FAB4: process_attach (loader.c:1209) ==5065== by 0x7BC6FAB4: process_attach (loader.c:1209) ==5065== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==5065== by 0x4641EFA: ??? (port.c:78) ==5065== { Memcheck:Addr2 fun:GlobalSize fun:is_freed fun:test_handles fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5065== Invalid read of size 2 ==5065== at 0x7B465285: GlobalSize (heap.c:839) ==5065== by 0x6371151: is_freed (clipboard.c:1593) ==5065== by 0x6373505: test_handles (clipboard.c:1864) ==5065== by 0x6374ED1: test_data_handles (clipboard.c:2052) ==5065== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Address 0x7ffffe049450 is 960 bytes inside a block of size 1,024 free'd ==5065== at 0x7BC64760: notify_free (heap.c:262) ==5065== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==5065== by 0x6888FB2: EnumWindows (win.c:3351) ==5065== by 0x83E3834: has_owned_popups (window.c:195) ==5065== by 0x83E39F4: is_window_managed (window.c:239) ==5065== by 0x83EAB7C: X11DRV_WindowPosChanging (window.c:2217) ==5065== by 0x6892FA5: set_window_pos (winpos.c:2070) ==5065== by 0x688324B: WIN_CreateWindowEx (win.c:1635) ==5065== by 0x6883932: CreateWindowExA (win.c:1745) ==5065== by 0x6366B55: open_and_empty_clipboard_win_thread (clipboard.c:63) ==5065== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5065== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5065== by 0x7BCC7AB4: start_thread (thread.c:453) ==5065== by 0x4A38453: start_thread (pthread_create.c:333) ==5065== Block was alloc'd at ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x687E172: list_window_children (win.c:319) ==5065== by 0x6888E63: WIN_ListChildren (win.c:3322) ==5065== by 0x6888EC9: EnumWindows (win.c:3341) ==5065== by 0x83E3834: has_owned_popups (window.c:195) ==5065== by 0x83E39F4: is_window_managed (window.c:239) ==5065== by 0x83EAB7C: X11DRV_WindowPosChanging (window.c:2217) ==5065== by 0x6892FA5: set_window_pos (winpos.c:2070) ==5065== by 0x688324B: WIN_CreateWindowEx (win.c:1635) ==5065== by 0x6883932: CreateWindowExA (win.c:1745) ==5065== by 0x6366B55: open_and_empty_clipboard_win_thread (clipboard.c:63) ==5065== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5065== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5065== by 0x7BCC7AB4: start_thread (thread.c:453) ==5065== by 0x4A38453: start_thread (pthread_create.c:333) ==5065== { Memcheck:Addr2 fun:GlobalSize fun:is_freed fun:test_handles fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5065== Invalid read of size 2 ==5065== at 0x7B465285: GlobalSize (heap.c:839) ==5065== by 0x6371151: is_freed (clipboard.c:1593) ==5065== by 0x6372253: test_handles (clipboard.c:1735) ==5065== by 0x6374EE6: test_data_handles (clipboard.c:2053) ==5065== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Address 0x7ffffe052c40 is 224 bytes inside a block of size 456 free'd ==5065== at 0x7BC64760: notify_free (heap.c:262) ==5065== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==5065== by 0x6BA694A: free_dc_state (dc.c:171) ==5065== by 0x6BA6A45: free_dc_ptr (dc.c:193) ==5065== by 0x6C448DF: CloseMetaFile (init.c:464) ==5065== by 0x6C4125A: GetWinMetaFileBits (metafile.c:1277) ==5065== by 0x67CD6F1: render_synthesized_metafile (clipboard.c:538) ==5065== by 0x67CDB25: render_synthesized_format (clipboard.c:606) ==5065== by 0x67CFC80: GetClipboardData (clipboard.c:1090) ==5065== by 0x636A8D3: test_synthesized (clipboard.c:664) ==5065== by 0x6377BBC: func_clipboard (clipboard.c:2444) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Block was alloc'd at ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x6BA667D: alloc_dc_ptr (dc.c:131) ==5065== by 0x6C43EAC: MFDRV_AllocMetaFile (init.c:242) ==5065== by 0x6C442A5: CreateMetaFileW (init.c:328) ==5065== by 0x6C411B0: GetWinMetaFileBits (metafile.c:1269) ==5065== by 0x67CD6F1: render_synthesized_metafile (clipboard.c:538) ==5065== by 0x67CDB25: render_synthesized_format (clipboard.c:606) ==5065== by 0x67CFC80: GetClipboardData (clipboard.c:1090) ==5065== by 0x636A8D3: test_synthesized (clipboard.c:664) ==5065== by 0x6377BBC: func_clipboard (clipboard.c:2444) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== { Memcheck:Addr2 fun:GlobalSize fun:is_freed fun:test_handles fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5065== Invalid read of size 2 ==5065== at 0x7B465285: GlobalSize (heap.c:839) ==5065== by 0x6371151: is_freed (clipboard.c:1593) ==5065== by 0x6372659: test_handles (clipboard.c:1766) ==5065== by 0x6374EE6: test_data_handles (clipboard.c:2053) ==5065== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Address 0x7ffffe050ed0 is 0 bytes inside a block of size 32 free'd ==5065== at 0x7BC64760: notify_free (heap.c:262) ==5065== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==5065== by 0x67CCCE0: free_cached_data (clipboard.c:333) ==5065== by 0x67CCD9A: free_cached_formats (clipboard.c:367) ==5065== by 0x67CE36A: EmptyClipboard (clipboard.c:759) ==5065== by 0x636A96B: test_synthesized (clipboard.c:670) ==5065== by 0x6377BBC: func_clipboard (clipboard.c:2444) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Block was alloc'd at ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x67CCB23: cache_data (clipboard.c:291) ==5065== by 0x67CFA51: GetClipboardData (clipboard.c:1066) ==5065== by 0x636A601: test_synthesized (clipboard.c:641) ==5065== by 0x6377BBC: func_clipboard (clipboard.c:2444) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== { Memcheck:Addr2 fun:GlobalSize fun:is_freed fun:test_handles fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5065== Invalid read of size 2 ==5065== at 0x7B465285: GlobalSize (heap.c:839) ==5065== by 0x6371151: is_freed (clipboard.c:1593) ==5065== by 0x6372698: test_handles (clipboard.c:1767) ==5065== by 0x6374EE6: test_data_handles (clipboard.c:2053) ==5065== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Address 0x7ffffe0370f0 is 224 bytes inside a block of size 346 free'd ==5065== at 0x7BC64760: notify_free (heap.c:262) ==5065== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==5065== by 0x7B463899: HeapFree (heap.c:276) ==5065== by 0x7B494ABF: create_process_impl (process.c:2455) ==5065== by 0x7B494E75: CreateProcessA (process.c:2492) ==5065== by 0x6367522: run_process (clipboard.c:172) ==5065== by 0x6368414: test_ClipboardOwner (clipboard.c:299) ==5065== by 0x6377BB7: func_clipboard (clipboard.c:2443) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Block was alloc'd at ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x7BC541D2: wine_nt_to_unix_file_name (directory.c:2938) ==5065== by 0x7B48B863: wine_get_unix_file_name (path.c:1944) ==5065== by 0x7B49411E: create_process_impl (process.c:2365) ==5065== by 0x7B494E75: CreateProcessA (process.c:2492) ==5065== by 0x6367522: run_process (clipboard.c:172) ==5065== by 0x6368414: test_ClipboardOwner (clipboard.c:299) ==5065== by 0x6377BB7: func_clipboard (clipboard.c:2443) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== { Memcheck:Addr2 fun:GlobalSize fun:is_freed fun:test_handles fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5065== Invalid read of size 2 ==5065== at 0x7B465285: GlobalSize (heap.c:839) ==5065== by 0x6371151: is_freed (clipboard.c:1593) ==5065== by 0x63726D4: test_handles (clipboard.c:1768) ==5065== by 0x6374EE6: test_data_handles (clipboard.c:2053) ==5065== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Address 0x7ffffe052b60 is 0 bytes inside a block of size 456 free'd ==5065== at 0x7BC64760: notify_free (heap.c:262) ==5065== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==5065== by 0x6BA694A: free_dc_state (dc.c:171) ==5065== by 0x6BA6A45: free_dc_ptr (dc.c:193) ==5065== by 0x6C448DF: CloseMetaFile (init.c:464) ==5065== by 0x6C4125A: GetWinMetaFileBits (metafile.c:1277) ==5065== by 0x67CD6F1: render_synthesized_metafile (clipboard.c:538) ==5065== by 0x67CDB25: render_synthesized_format (clipboard.c:606) ==5065== by 0x67CFC80: GetClipboardData (clipboard.c:1090) ==5065== by 0x636A8D3: test_synthesized (clipboard.c:664) ==5065== by 0x6377BBC: func_clipboard (clipboard.c:2444) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Block was alloc'd at ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x6BA667D: alloc_dc_ptr (dc.c:131) ==5065== by 0x6C43EAC: MFDRV_AllocMetaFile (init.c:242) ==5065== by 0x6C442A5: CreateMetaFileW (init.c:328) ==5065== by 0x6C411B0: GetWinMetaFileBits (metafile.c:1269) ==5065== by 0x67CD6F1: render_synthesized_metafile (clipboard.c:538) ==5065== by 0x67CDB25: render_synthesized_format (clipboard.c:606) ==5065== by 0x67CFC80: GetClipboardData (clipboard.c:1090) ==5065== by 0x636A8D3: test_synthesized (clipboard.c:664) ==5065== by 0x6377BBC: func_clipboard (clipboard.c:2444) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== { Memcheck:Addr2 fun:GlobalSize fun:is_freed fun:test_handles fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5065== Invalid read of size 2 ==5065== at 0x7B465285: GlobalSize (heap.c:839) ==5065== by 0x6371151: is_freed (clipboard.c:1593) ==5065== by 0x637270D: test_handles (clipboard.c:1769) ==5065== by 0x6374EE6: test_data_handles (clipboard.c:2053) ==5065== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Address 0x7ffffe052bd0 is 112 bytes inside a block of size 456 free'd ==5065== at 0x7BC64760: notify_free (heap.c:262) ==5065== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==5065== by 0x6BA694A: free_dc_state (dc.c:171) ==5065== by 0x6BA6A45: free_dc_ptr (dc.c:193) ==5065== by 0x6C448DF: CloseMetaFile (init.c:464) ==5065== by 0x6C4125A: GetWinMetaFileBits (metafile.c:1277) ==5065== by 0x67CD6F1: render_synthesized_metafile (clipboard.c:538) ==5065== by 0x67CDB25: render_synthesized_format (clipboard.c:606) ==5065== by 0x67CFC80: GetClipboardData (clipboard.c:1090) ==5065== by 0x636A8D3: test_synthesized (clipboard.c:664) ==5065== by 0x6377BBC: func_clipboard (clipboard.c:2444) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Block was alloc'd at ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x6BA667D: alloc_dc_ptr (dc.c:131) ==5065== by 0x6C43EAC: MFDRV_AllocMetaFile (init.c:242) ==5065== by 0x6C442A5: CreateMetaFileW (init.c:328) ==5065== by 0x6C411B0: GetWinMetaFileBits (metafile.c:1269) ==5065== by 0x67CD6F1: render_synthesized_metafile (clipboard.c:538) ==5065== by 0x67CDB25: render_synthesized_format (clipboard.c:606) ==5065== by 0x67CFC80: GetClipboardData (clipboard.c:1090) ==5065== by 0x636A8D3: test_synthesized (clipboard.c:664) ==5065== by 0x6377BBC: func_clipboard (clipboard.c:2444) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== { Memcheck:Addr2 fun:GlobalSize fun:is_freed fun:test_handles fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5065== Invalid read of size 2 ==5065== at 0x7B465285: GlobalSize (heap.c:839) ==5065== by 0x6371151: is_freed (clipboard.c:1593) ==5065== by 0x6372746: test_handles (clipboard.c:1770) ==5065== by 0x6374EE6: test_data_handles (clipboard.c:2053) ==5065== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Address 0x7ffffe03b6a0 is 480 bytes inside a block of size 1,024 free'd ==5065== at 0x7BC64760: notify_free (heap.c:262) ==5065== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==5065== by 0x687E397: list_window_children (win.c:340) ==5065== by 0x6888E63: WIN_ListChildren (win.c:3322) ==5065== by 0x6883C85: WIN_SendDestroyMsg (win.c:1811) ==5065== by 0x6884154: DestroyWindow (win.c:1904) ==5065== by 0x63686E8: test_ClipboardOwner (clipboard.c:317) ==5065== by 0x6377BB7: func_clipboard (clipboard.c:2443) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Block was alloc'd at ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x687E172: list_window_children (win.c:319) ==5065== by 0x6888E63: WIN_ListChildren (win.c:3322) ==5065== by 0x6883C85: WIN_SendDestroyMsg (win.c:1811) ==5065== by 0x6884154: DestroyWindow (win.c:1904) ==5065== by 0x63686E8: test_ClipboardOwner (clipboard.c:317) ==5065== by 0x6377BB7: func_clipboard (clipboard.c:2443) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== { Memcheck:Addr2 fun:GlobalSize fun:is_freed fun:test_handles fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5065== Invalid read of size 2 ==5065== at 0x7B465285: GlobalSize (heap.c:839) ==5065== by 0x6371151: is_freed (clipboard.c:1593) ==5065== by 0x637335E: test_handles (clipboard.c:1860) ==5065== by 0x6374EE6: test_data_handles (clipboard.c:2053) ==5065== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Address 0x7ffffe050ed0 is 0 bytes inside a block of size 32 free'd ==5065== at 0x7BC64760: notify_free (heap.c:262) ==5065== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==5065== by 0x67CCCE0: free_cached_data (clipboard.c:333) ==5065== by 0x67CCD9A: free_cached_formats (clipboard.c:367) ==5065== by 0x67CE36A: EmptyClipboard (clipboard.c:759) ==5065== by 0x636A96B: test_synthesized (clipboard.c:670) ==5065== by 0x6377BBC: func_clipboard (clipboard.c:2444) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Block was alloc'd at ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x67CCB23: cache_data (clipboard.c:291) ==5065== by 0x67CFA51: GetClipboardData (clipboard.c:1066) ==5065== by 0x636A601: test_synthesized (clipboard.c:641) ==5065== by 0x6377BBC: func_clipboard (clipboard.c:2444) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== { Memcheck:Addr2 fun:GlobalSize fun:is_freed fun:test_handles fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5065== Invalid read of size 2 ==5065== at 0x7B465285: GlobalSize (heap.c:839) ==5065== by 0x6371151: is_freed (clipboard.c:1593) ==5065== by 0x63733CD: test_handles (clipboard.c:1861) ==5065== by 0x6374EE6: test_data_handles (clipboard.c:2053) ==5065== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Address 0x7ffffe0370f0 is 224 bytes inside a block of size 346 free'd ==5065== at 0x7BC64760: notify_free (heap.c:262) ==5065== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==5065== by 0x7B463899: HeapFree (heap.c:276) ==5065== by 0x7B494ABF: create_process_impl (process.c:2455) ==5065== by 0x7B494E75: CreateProcessA (process.c:2492) ==5065== by 0x6367522: run_process (clipboard.c:172) ==5065== by 0x6368414: test_ClipboardOwner (clipboard.c:299) ==5065== by 0x6377BB7: func_clipboard (clipboard.c:2443) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Block was alloc'd at ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x7BC541D2: wine_nt_to_unix_file_name (directory.c:2938) ==5065== by 0x7B48B863: wine_get_unix_file_name (path.c:1944) ==5065== by 0x7B49411E: create_process_impl (process.c:2365) ==5065== by 0x7B494E75: CreateProcessA (process.c:2492) ==5065== by 0x6367522: run_process (clipboard.c:172) ==5065== by 0x6368414: test_ClipboardOwner (clipboard.c:299) ==5065== by 0x6377BB7: func_clipboard (clipboard.c:2443) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== { Memcheck:Addr2 fun:GlobalSize fun:is_freed fun:test_handles fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5065== Invalid read of size 2 ==5065== at 0x7B465285: GlobalSize (heap.c:839) ==5065== by 0x6371151: is_freed (clipboard.c:1593) ==5065== by 0x6373439: test_handles (clipboard.c:1862) ==5065== by 0x6374EE6: test_data_handles (clipboard.c:2053) ==5065== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Address 0x7ffffe052b60 is 0 bytes inside a block of size 456 free'd ==5065== at 0x7BC64760: notify_free (heap.c:262) ==5065== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==5065== by 0x6BA694A: free_dc_state (dc.c:171) ==5065== by 0x6BA6A45: free_dc_ptr (dc.c:193) ==5065== by 0x6C448DF: CloseMetaFile (init.c:464) ==5065== by 0x6C4125A: GetWinMetaFileBits (metafile.c:1277) ==5065== by 0x67CD6F1: render_synthesized_metafile (clipboard.c:538) ==5065== by 0x67CDB25: render_synthesized_format (clipboard.c:606) ==5065== by 0x67CFC80: GetClipboardData (clipboard.c:1090) ==5065== by 0x636A8D3: test_synthesized (clipboard.c:664) ==5065== by 0x6377BBC: func_clipboard (clipboard.c:2444) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Block was alloc'd at ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x6BA667D: alloc_dc_ptr (dc.c:131) ==5065== by 0x6C43EAC: MFDRV_AllocMetaFile (init.c:242) ==5065== by 0x6C442A5: CreateMetaFileW (init.c:328) ==5065== by 0x6C411B0: GetWinMetaFileBits (metafile.c:1269) ==5065== by 0x67CD6F1: render_synthesized_metafile (clipboard.c:538) ==5065== by 0x67CDB25: render_synthesized_format (clipboard.c:606) ==5065== by 0x67CFC80: GetClipboardData (clipboard.c:1090) ==5065== by 0x636A8D3: test_synthesized (clipboard.c:664) ==5065== by 0x6377BBC: func_clipboard (clipboard.c:2444) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== { Memcheck:Addr2 fun:GlobalSize fun:is_freed fun:test_handles fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5065== Invalid read of size 2 ==5065== at 0x7B465285: GlobalSize (heap.c:839) ==5065== by 0x6371151: is_freed (clipboard.c:1593) ==5065== by 0x637349F: test_handles (clipboard.c:1863) ==5065== by 0x6374EE6: test_data_handles (clipboard.c:2053) ==5065== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Address 0x7ffffe052bd0 is 112 bytes inside a block of size 456 free'd ==5065== at 0x7BC64760: notify_free (heap.c:262) ==5065== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==5065== by 0x6BA694A: free_dc_state (dc.c:171) ==5065== by 0x6BA6A45: free_dc_ptr (dc.c:193) ==5065== by 0x6C448DF: CloseMetaFile (init.c:464) ==5065== by 0x6C4125A: GetWinMetaFileBits (metafile.c:1277) ==5065== by 0x67CD6F1: render_synthesized_metafile (clipboard.c:538) ==5065== by 0x67CDB25: render_synthesized_format (clipboard.c:606) ==5065== by 0x67CFC80: GetClipboardData (clipboard.c:1090) ==5065== by 0x636A8D3: test_synthesized (clipboard.c:664) ==5065== by 0x6377BBC: func_clipboard (clipboard.c:2444) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Block was alloc'd at ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x6BA667D: alloc_dc_ptr (dc.c:131) ==5065== by 0x6C43EAC: MFDRV_AllocMetaFile (init.c:242) ==5065== by 0x6C442A5: CreateMetaFileW (init.c:328) ==5065== by 0x6C411B0: GetWinMetaFileBits (metafile.c:1269) ==5065== by 0x67CD6F1: render_synthesized_metafile (clipboard.c:538) ==5065== by 0x67CDB25: render_synthesized_format (clipboard.c:606) ==5065== by 0x67CFC80: GetClipboardData (clipboard.c:1090) ==5065== by 0x636A8D3: test_synthesized (clipboard.c:664) ==5065== by 0x6377BBC: func_clipboard (clipboard.c:2444) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== { Memcheck:Addr2 fun:GlobalSize fun:is_freed fun:test_handles fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5065== Invalid read of size 2 ==5065== at 0x7B465285: GlobalSize (heap.c:839) ==5065== by 0x6371151: is_freed (clipboard.c:1593) ==5065== by 0x6373505: test_handles (clipboard.c:1864) ==5065== by 0x6374EE6: test_data_handles (clipboard.c:2053) ==5065== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Address 0x7ffffe03b6a0 is 480 bytes inside a block of size 1,024 free'd ==5065== at 0x7BC64760: notify_free (heap.c:262) ==5065== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==5065== by 0x687E397: list_window_children (win.c:340) ==5065== by 0x6888E63: WIN_ListChildren (win.c:3322) ==5065== by 0x6883C85: WIN_SendDestroyMsg (win.c:1811) ==5065== by 0x6884154: DestroyWindow (win.c:1904) ==5065== by 0x63686E8: test_ClipboardOwner (clipboard.c:317) ==5065== by 0x6377BB7: func_clipboard (clipboard.c:2443) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Block was alloc'd at ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x687E172: list_window_children (win.c:319) ==5065== by 0x6888E63: WIN_ListChildren (win.c:3322) ==5065== by 0x6883C85: WIN_SendDestroyMsg (win.c:1811) ==5065== by 0x6884154: DestroyWindow (win.c:1904) ==5065== by 0x63686E8: test_ClipboardOwner (clipboard.c:317) ==5065== by 0x6377BB7: func_clipboard (clipboard.c:2443) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== { Memcheck:Addr2 fun:GlobalSize fun:is_freed fun:test_handles fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5065== Invalid read of size 2 ==5065== at 0x7B465285: GlobalSize (heap.c:839) ==5065== by 0x6371151: is_freed (clipboard.c:1593) ==5065== by 0x6372253: test_handles (clipboard.c:1735) ==5065== by 0x6374EF2: test_data_handles (clipboard.c:2054) ==5065== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Address 0x7ffffe059700 is 16 bytes after a block of size 32 free'd ==5065== at 0x7BC64760: notify_free (heap.c:262) ==5065== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==5065== by 0x67CCCE0: free_cached_data (clipboard.c:333) ==5065== by 0x67CCD49: invalidate_memory_formats (clipboard.c:354) ==5065== by 0x67CDF84: OpenClipboard (clipboard.c:706) ==5065== by 0x636AA60: test_synthesized (clipboard.c:679) ==5065== by 0x6377BBC: func_clipboard (clipboard.c:2444) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Block was alloc'd at ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x67CEE57: SetClipboardData (clipboard.c:892) ==5065== by 0x636A9C9: test_synthesized (clipboard.c:673) ==5065== by 0x6377BBC: func_clipboard (clipboard.c:2444) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== { Memcheck:Addr2 fun:GlobalSize fun:is_freed fun:test_handles fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5065== Invalid read of size 2 ==5065== at 0x7B465285: GlobalSize (heap.c:839) ==5065== by 0x6371151: is_freed (clipboard.c:1593) ==5065== by 0x637335E: test_handles (clipboard.c:1860) ==5065== by 0x6374EF2: test_data_handles (clipboard.c:2054) ==5065== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Address 0x7ffffe05e250 is 0 bytes inside a block of size 32 free'd ==5065== at 0x7BC64760: notify_free (heap.c:262) ==5065== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==5065== by 0x67CCCE0: free_cached_data (clipboard.c:333) ==5065== by 0x67CCD9A: free_cached_formats (clipboard.c:367) ==5065== by 0x67CE36A: EmptyClipboard (clipboard.c:759) ==5065== by 0x636B026: test_synthesized (clipboard.c:716) ==5065== by 0x6377BBC: func_clipboard (clipboard.c:2444) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Block was alloc'd at ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x67CCB23: cache_data (clipboard.c:291) ==5065== by 0x67CFA51: GetClipboardData (clipboard.c:1066) ==5065== by 0x636BDB1: test_synthesized (clipboard.c:827) ==5065== by 0x6377BBC: func_clipboard (clipboard.c:2444) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== { Memcheck:Addr2 fun:GlobalSize fun:is_freed fun:test_handles fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5065== Invalid read of size 2 ==5065== at 0x7B465285: GlobalSize (heap.c:839) ==5065== by 0x6371151: is_freed (clipboard.c:1593) ==5065== by 0x63733CD: test_handles (clipboard.c:1861) ==5065== by 0x6374EF2: test_data_handles (clipboard.c:2054) ==5065== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Address 0x7ffffe05e2c0 is 0 bytes inside a block of size 1 free'd ==5065== at 0x7BC64760: notify_free (heap.c:262) ==5065== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==5065== by 0x7B463899: HeapFree (heap.c:276) ==5065== by 0x7B464E0F: GlobalFree (heap.c:752) ==5065== by 0x67CFAF9: GetClipboardData (clipboard.c:1072) ==5065== by 0x67CDA06: render_synthesized_format (clipboard.c:584) ==5065== by 0x67CFC80: GetClipboardData (clipboard.c:1090) ==5065== by 0x636BF35: test_synthesized (clipboard.c:840) ==5065== by 0x6377BBC: func_clipboard (clipboard.c:2444) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Block was alloc'd at ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x7B46386F: HeapAlloc (heap.c:271) ==5065== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5065== by 0x67CF8DE: GetClipboardData (clipboard.c:1042) ==5065== by 0x67CDA06: render_synthesized_format (clipboard.c:584) ==5065== by 0x67CFC80: GetClipboardData (clipboard.c:1090) ==5065== by 0x636BF35: test_synthesized (clipboard.c:840) ==5065== by 0x6377BBC: func_clipboard (clipboard.c:2444) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== { Memcheck:Addr2 fun:GlobalSize fun:is_freed fun:test_handles fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5065== Invalid read of size 2 ==5065== at 0x7B465285: GlobalSize (heap.c:839) ==5065== by 0x6371151: is_freed (clipboard.c:1593) ==5065== by 0x6373439: test_handles (clipboard.c:1862) ==5065== by 0x6374EF2: test_data_handles (clipboard.c:2054) ==5065== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Address 0x7ffffe05e330 is 15 bytes after a block of size 1 free'd ==5065== at 0x7BC64760: notify_free (heap.c:262) ==5065== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==5065== by 0x7B463899: HeapFree (heap.c:276) ==5065== by 0x7B464E0F: GlobalFree (heap.c:752) ==5065== by 0x67CFAF9: GetClipboardData (clipboard.c:1072) ==5065== by 0x67CDA06: render_synthesized_format (clipboard.c:584) ==5065== by 0x67CFC80: GetClipboardData (clipboard.c:1090) ==5065== by 0x636BF35: test_synthesized (clipboard.c:840) ==5065== by 0x6377BBC: func_clipboard (clipboard.c:2444) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Block was alloc'd at ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x7B46386F: HeapAlloc (heap.c:271) ==5065== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5065== by 0x67CF8DE: GetClipboardData (clipboard.c:1042) ==5065== by 0x67CDA06: render_synthesized_format (clipboard.c:584) ==5065== by 0x67CFC80: GetClipboardData (clipboard.c:1090) ==5065== by 0x636BF35: test_synthesized (clipboard.c:840) ==5065== by 0x6377BBC: func_clipboard (clipboard.c:2444) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== { Memcheck:Addr2 fun:GlobalSize fun:is_freed fun:test_handles fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5065== Invalid read of size 2 ==5065== at 0x7B465285: GlobalSize (heap.c:839) ==5065== by 0x6371151: is_freed (clipboard.c:1593) ==5065== by 0x637349F: test_handles (clipboard.c:1863) ==5065== by 0x6374EF2: test_data_handles (clipboard.c:2054) ==5065== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Address 0x7ffffe05e3a0 is 6 bytes after a block of size 26 free'd ==5065== at 0x7BC64760: notify_free (heap.c:262) ==5065== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==5065== by 0x7B463899: HeapFree (heap.c:276) ==5065== by 0x7B464EBE: GlobalFree (heap.c:772) ==5065== by 0x67CCCA2: free_cached_data (clipboard.c:329) ==5065== by 0x67CCD49: invalidate_memory_formats (clipboard.c:354) ==5065== by 0x67CDF84: OpenClipboard (clipboard.c:706) ==5065== by 0x636B3D2: test_synthesized (clipboard.c:757) ==5065== by 0x6377BBC: func_clipboard (clipboard.c:2444) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Block was alloc'd at ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x7B46386F: HeapAlloc (heap.c:271) ==5065== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5065== by 0x6369CC2: create_textW (clipboard.c:495) ==5065== by 0x636B100: test_synthesized (clipboard.c:726) ==5065== by 0x6377BBC: func_clipboard (clipboard.c:2444) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== { Memcheck:Addr2 fun:GlobalSize fun:is_freed fun:test_handles fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5065== Invalid read of size 2 ==5065== at 0x7B465285: GlobalSize (heap.c:839) ==5065== by 0x6371151: is_freed (clipboard.c:1593) ==5065== by 0x6373505: test_handles (clipboard.c:1864) ==5065== by 0x6374EF2: test_data_handles (clipboard.c:2054) ==5065== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Address 0x7ffffe0507f0 is 320 bytes inside a block of size 420 free'd ==5065== at 0x7BC64760: notify_free (heap.c:262) ==5065== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==5065== by 0x6BF90B3: EMF_Delete_HENHMETAFILE (enhmetafile.c:289) ==5065== by 0x6C005A7: DeleteEnhMetaFile (enhmetafile.c:2512) ==5065== by 0x67CCC18: free_cached_data (clipboard.c:317) ==5065== by 0x67CCD9A: free_cached_formats (clipboard.c:367) ==5065== by 0x67CE36A: EmptyClipboard (clipboard.c:759) ==5065== by 0x636A96B: test_synthesized (clipboard.c:670) ==5065== by 0x6377BBC: func_clipboard (clipboard.c:2444) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Block was alloc'd at ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC6A7E6: RtlReAllocateHeap (heap.c:1883) ==5065== by 0x6C07B03: EMFDRV_WriteRecord (init.c:216) ==5065== by 0x6C072AD: EMFDRV_ExtTextOut (graphics.c:937) ==5065== by 0x6C124C3: ExtTextOutW (font.c:2231) ==5065== by 0x6C1215C: ExtTextOutA (font.c:2142) ==5065== by 0x6369ECC: create_emf (clipboard.c:524) ==5065== by 0x636A15B: test_synthesized (clipboard.c:609) ==5065== by 0x6377BBC: func_clipboard (clipboard.c:2444) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== { Memcheck:Addr2 fun:GlobalSize fun:is_freed fun:test_handles fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5065== Thread 2: ==5065== Invalid read of size 2 ==5065== at 0x7B465285: GlobalSize (heap.c:839) ==5065== by 0x6371151: is_freed (clipboard.c:1593) ==5065== by 0x6372253: test_handles (clipboard.c:1735) ==5065== by 0x6373780: test_handles_thread (clipboard.c:1878) ==5065== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5065== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5065== by 0x7BCC7AB4: start_thread (thread.c:453) ==5065== by 0x4A38453: start_thread (pthread_create.c:333) ==5065== Address 0x7ffffe001c90 is 0 bytes inside a block of size 56 free'd ==5065== at 0x7BC64760: notify_free (heap.c:262) ==5065== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==5065== by 0x7BC9D459: RtlFreeUnicodeString (rtlstr.c:319) ==5065== by 0x7B48A5C8: CreateDirectoryW (path.c:1562) ==5065== by 0x7B48FB56: init_windows_dirs (process.c:1000) ==5065== by 0x7B490600: __wine_kernel_init (process.c:1219) ==5065== by 0x7BC777A3: __wine_process_init (loader.c:3324) ==5065== by 0x4641358: wine_init (loader.c:956) ==5065== by 0x7C000E15: main (main.c:254) ==5065== Block was alloc'd at ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x7BC865E8: RtlDosPathNameToNtPathName_U (path.c:394) ==5065== by 0x7B48A48B: CreateDirectoryW (path.c:1539) ==5065== by 0x7B48FB56: init_windows_dirs (process.c:1000) ==5065== by 0x7B490600: __wine_kernel_init (process.c:1219) ==5065== by 0x7BC777A3: __wine_process_init (loader.c:3324) ==5065== by 0x4641358: wine_init (loader.c:956) ==5065== by 0x7C000E15: main (main.c:254) ==5065== { Memcheck:Addr2 fun:GlobalSize fun:is_freed fun:test_handles fun:test_handles_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5065== Invalid read of size 2 ==5065== at 0x7B465285: GlobalSize (heap.c:839) ==5065== by 0x6371151: is_freed (clipboard.c:1593) ==5065== by 0x637335E: test_handles (clipboard.c:1860) ==5065== by 0x6373780: test_handles_thread (clipboard.c:1878) ==5065== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5065== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5065== by 0x7BCC7AB4: start_thread (thread.c:453) ==5065== by 0x4A38453: start_thread (pthread_create.c:333) ==5065== Address 0x7ffffe001800 is 0 bytes inside a block of size 32 free'd ==5065== at 0x7BC64760: notify_free (heap.c:262) ==5065== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==5065== by 0x7B463899: HeapFree (heap.c:276) ==5065== by 0x7B48E634: set_additional_environment (process.c:559) ==5065== by 0x7B4905FB: __wine_kernel_init (process.c:1216) ==5065== by 0x7BC777A3: __wine_process_init (loader.c:3324) ==5065== by 0x4641358: wine_init (loader.c:956) ==5065== by 0x7C000E15: main (main.c:254) ==5065== Block was alloc'd at ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x7B46386F: HeapAlloc (heap.c:271) ==5065== by 0x7B48E542: set_additional_environment (process.c:553) ==5065== by 0x7B4905FB: __wine_kernel_init (process.c:1216) ==5065== by 0x7BC777A3: __wine_process_init (loader.c:3324) ==5065== by 0x4641358: wine_init (loader.c:956) ==5065== by 0x7C000E15: main (main.c:254) ==5065== { Memcheck:Addr2 fun:GlobalSize fun:is_freed fun:test_handles fun:test_handles_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5065== Invalid read of size 2 ==5065== at 0x7B465285: GlobalSize (heap.c:839) ==5065== by 0x6371151: is_freed (clipboard.c:1593) ==5065== by 0x63733CD: test_handles (clipboard.c:1861) ==5065== by 0x6373780: test_handles_thread (clipboard.c:1878) ==5065== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5065== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5065== by 0x7BCC7AB4: start_thread (thread.c:453) ==5065== by 0x4A38453: start_thread (pthread_create.c:333) ==5065== Address 0x7ffffe000390 is 0 bytes inside a block of size 26 free'd ==5065== at 0x7BC64760: notify_free (heap.c:262) ==5065== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==5065== by 0x7BC70CFB: load_builtin_callback (loader.c:1595) ==5065== by 0x4640CF6: __wine_dll_register (loader.c:514) ==5065== by 0x7B4C76C5: __wine_spec_init (init.c:35) ==5065== by 0x400F36C: call_init.part.0 (dl-init.c:58) ==5065== by 0x400F4BA: call_init (dl-init.c:30) ==5065== by 0x400F4BA: _dl_init (dl-init.c:120) ==5065== by 0x4013A87: dl_open_worker (dl-open.c:564) ==5065== by 0x400F253: _dl_catch_error (dl-error.c:187) ==5065== by 0x4013108: _dl_open (dl-open.c:649) ==5065== by 0x4FEBFD8: dlopen_doit (dlopen.c:66) ==5065== by 0x400F253: _dl_catch_error (dl-error.c:187) ==5065== by 0x4FEC588: _dlerror_run (dlerror.c:163) ==5065== by 0x4FEC070: dlopen@@GLIBC_2.2.5 (dlopen.c:87) ==5065== by 0x46413A0: wine_dlopen (loader.c:1016) ==5065== by 0x4640576: dlopen_dll (loader.c:292) ==5065== by 0x4640FCB: wine_dll_load (loader.c:578) ==5065== by 0x7BC72443: load_builtin_dll (loader.c:1945) ==5065== by 0x7BC776BF: __wine_process_init (loader.c:3309) ==5065== by 0x4641358: wine_init (loader.c:956) ==5065== Block was alloc'd at ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x7BC70965: get_builtin_fullname (loader.c:1530) ==5065== by 0x7BC70C20: load_builtin_callback (loader.c:1587) ==5065== by 0x4640CF6: __wine_dll_register (loader.c:514) ==5065== by 0x7B4C76C5: __wine_spec_init (init.c:35) ==5065== by 0x400F36C: call_init.part.0 (dl-init.c:58) ==5065== by 0x400F4BA: call_init (dl-init.c:30) ==5065== by 0x400F4BA: _dl_init (dl-init.c:120) ==5065== by 0x4013A87: dl_open_worker (dl-open.c:564) ==5065== by 0x400F253: _dl_catch_error (dl-error.c:187) ==5065== by 0x4013108: _dl_open (dl-open.c:649) ==5065== by 0x4FEBFD8: dlopen_doit (dlopen.c:66) ==5065== by 0x400F253: _dl_catch_error (dl-error.c:187) ==5065== by 0x4FEC588: _dlerror_run (dlerror.c:163) ==5065== by 0x4FEC070: dlopen@@GLIBC_2.2.5 (dlopen.c:87) ==5065== by 0x46413A0: wine_dlopen (loader.c:1016) ==5065== by 0x4640576: dlopen_dll (loader.c:292) ==5065== by 0x4640FCB: wine_dll_load (loader.c:578) ==5065== by 0x7BC72443: load_builtin_dll (loader.c:1945) ==5065== by 0x7BC776BF: __wine_process_init (loader.c:3309) ==5065== { Memcheck:Addr2 fun:GlobalSize fun:is_freed fun:test_handles fun:test_handles_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5065== Invalid read of size 2 ==5065== at 0x7B465285: GlobalSize (heap.c:839) ==5065== by 0x6371151: is_freed (clipboard.c:1593) ==5065== by 0x6373439: test_handles (clipboard.c:1862) ==5065== by 0x6373780: test_handles_thread (clipboard.c:1878) ==5065== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5065== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5065== by 0x7BCC7AB4: start_thread (thread.c:453) ==5065== by 0x4A38453: start_thread (pthread_create.c:333) ==5065== Address 0x7ffffe001ae0 is 0 bytes inside a block of size 317 free'd ==5065== at 0x7BC64760: notify_free (heap.c:262) ==5065== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==5065== by 0x7BC5458E: wine_nt_to_unix_file_name (directory.c:2980) ==5065== by 0x7BC53934: nt_to_unix_file_name_attr (directory.c:2807) ==5065== by 0x7BC58AB7: FILE_CreateFile (file.c:197) ==5065== by 0x7BC59191: NtCreateFile (file.c:341) ==5065== by 0x7B48A56E: CreateDirectoryW (path.c:1551) ==5065== by 0x7B48F9EF: init_windows_dirs (process.c:989) ==5065== by 0x7B490600: __wine_kernel_init (process.c:1219) ==5065== by 0x7BC777A3: __wine_process_init (loader.c:3324) ==5065== by 0x4641358: wine_init (loader.c:956) ==5065== by 0x7C000E15: main (main.c:254) ==5065== Block was alloc'd at ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x7BC541D2: wine_nt_to_unix_file_name (directory.c:2938) ==5065== by 0x7BC53934: nt_to_unix_file_name_attr (directory.c:2807) ==5065== by 0x7BC58AB7: FILE_CreateFile (file.c:197) ==5065== by 0x7BC59191: NtCreateFile (file.c:341) ==5065== by 0x7B48A56E: CreateDirectoryW (path.c:1551) ==5065== by 0x7B48F9EF: init_windows_dirs (process.c:989) ==5065== by 0x7B490600: __wine_kernel_init (process.c:1219) ==5065== by 0x7BC777A3: __wine_process_init (loader.c:3324) ==5065== by 0x4641358: wine_init (loader.c:956) ==5065== by 0x7C000E15: main (main.c:254) ==5065== { Memcheck:Addr2 fun:GlobalSize fun:is_freed fun:test_handles fun:test_handles_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5065== Invalid read of size 2 ==5065== at 0x7B465285: GlobalSize (heap.c:839) ==5065== by 0x6371151: is_freed (clipboard.c:1593) ==5065== by 0x637349F: test_handles (clipboard.c:1863) ==5065== by 0x6373780: test_handles_thread (clipboard.c:1878) ==5065== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5065== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5065== by 0x7BCC7AB4: start_thread (thread.c:453) ==5065== by 0x4A38453: start_thread (pthread_create.c:333) ==5065== Address 0x7ffffe001b50 is 112 bytes inside a block of size 317 free'd ==5065== at 0x7BC64760: notify_free (heap.c:262) ==5065== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==5065== by 0x7BC5458E: wine_nt_to_unix_file_name (directory.c:2980) ==5065== by 0x7BC53934: nt_to_unix_file_name_attr (directory.c:2807) ==5065== by 0x7BC58AB7: FILE_CreateFile (file.c:197) ==5065== by 0x7BC59191: NtCreateFile (file.c:341) ==5065== by 0x7B48A56E: CreateDirectoryW (path.c:1551) ==5065== by 0x7B48F9EF: init_windows_dirs (process.c:989) ==5065== by 0x7B490600: __wine_kernel_init (process.c:1219) ==5065== by 0x7BC777A3: __wine_process_init (loader.c:3324) ==5065== by 0x4641358: wine_init (loader.c:956) ==5065== by 0x7C000E15: main (main.c:254) ==5065== Block was alloc'd at ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x7BC541D2: wine_nt_to_unix_file_name (directory.c:2938) ==5065== by 0x7BC53934: nt_to_unix_file_name_attr (directory.c:2807) ==5065== by 0x7BC58AB7: FILE_CreateFile (file.c:197) ==5065== by 0x7BC59191: NtCreateFile (file.c:341) ==5065== by 0x7B48A56E: CreateDirectoryW (path.c:1551) ==5065== by 0x7B48F9EF: init_windows_dirs (process.c:989) ==5065== by 0x7B490600: __wine_kernel_init (process.c:1219) ==5065== by 0x7BC777A3: __wine_process_init (loader.c:3324) ==5065== by 0x4641358: wine_init (loader.c:956) ==5065== by 0x7C000E15: main (main.c:254) ==5065== { Memcheck:Addr2 fun:GlobalSize fun:is_freed fun:test_handles fun:test_handles_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5065== Invalid read of size 2 ==5065== at 0x7B465285: GlobalSize (heap.c:839) ==5065== by 0x6371151: is_freed (clipboard.c:1593) ==5065== by 0x6373505: test_handles (clipboard.c:1864) ==5065== by 0x6373780: test_handles_thread (clipboard.c:1878) ==5065== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5065== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5065== by 0x7BCC7AB4: start_thread (thread.c:453) ==5065== by 0x4A38453: start_thread (pthread_create.c:333) ==5065== Address 0x7ffffe0686f0 is 288 bytes inside a block of size 456 free'd ==5065== at 0x7BC64760: notify_free (heap.c:262) ==5065== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==5065== by 0x6BA694A: free_dc_state (dc.c:171) ==5065== by 0x6BA6A45: free_dc_ptr (dc.c:193) ==5065== by 0x6C448DF: CloseMetaFile (init.c:464) ==5065== by 0x6C4125A: GetWinMetaFileBits (metafile.c:1277) ==5065== by 0x67CD6F1: render_synthesized_metafile (clipboard.c:538) ==5065== by 0x67CDB25: render_synthesized_format (clipboard.c:606) ==5065== by 0x67CFC80: GetClipboardData (clipboard.c:1090) ==5065== by 0x636B538: test_synthesized (clipboard.c:766) ==5065== by 0x6377BBC: func_clipboard (clipboard.c:2444) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Block was alloc'd at ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x6BA667D: alloc_dc_ptr (dc.c:131) ==5065== by 0x6C43EAC: MFDRV_AllocMetaFile (init.c:242) ==5065== by 0x6C442A5: CreateMetaFileW (init.c:328) ==5065== by 0x6C411B0: GetWinMetaFileBits (metafile.c:1269) ==5065== by 0x67CD6F1: render_synthesized_metafile (clipboard.c:538) ==5065== by 0x67CDB25: render_synthesized_format (clipboard.c:606) ==5065== by 0x67CFC80: GetClipboardData (clipboard.c:1090) ==5065== by 0x636B538: test_synthesized (clipboard.c:766) ==5065== by 0x6377BBC: func_clipboard (clipboard.c:2444) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== { Memcheck:Addr2 fun:GlobalSize fun:is_freed fun:test_handles fun:test_handles_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5102== Thread 1 user32_test.exe.so: ==5102== 12 bytes in 1 blocks are possibly lost in loss record 52 of 726 ==5102== at 0x7BC646D6: notify_alloc (heap.c:254) ==5102== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5102== by 0x7B46386F: HeapAlloc (heap.c:271) ==5102== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==5102== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5102== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5102== by 0x648D0A0: run_test (test.h:589) ==5102== by 0x648D55A: main (test.h:671) ==5102== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5102== 12 bytes in 1 blocks are possibly lost in loss record 53 of 726 ==5102== at 0x7BC646D6: notify_alloc (heap.c:254) ==5102== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5102== by 0x7B46386F: HeapAlloc (heap.c:271) ==5102== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==5102== by 0x6369C5F: create_textA (clipboard.c:485) ==5102== by 0x6375033: test_data_handles (clipboard.c:2065) ==5102== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5102== by 0x648D0A0: run_test (test.h:589) ==5102== by 0x648D55A: main (test.h:671) ==5102== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:create_textA fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5102== 12 bytes in 1 blocks are possibly lost in loss record 54 of 726 ==5102== at 0x7BC646D6: notify_alloc (heap.c:254) ==5102== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5102== by 0x7B46386F: HeapAlloc (heap.c:271) ==5102== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==5102== by 0x6369C5F: create_textA (clipboard.c:485) ==5102== by 0x637508A: test_data_handles (clipboard.c:2067) ==5102== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5102== by 0x648D0A0: run_test (test.h:589) ==5102== by 0x648D55A: main (test.h:671) ==5102== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:create_textA fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5102== 12 bytes in 1 blocks are possibly lost in loss record 55 of 726 ==5102== at 0x7BC646D6: notify_alloc (heap.c:254) ==5102== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5102== by 0x7B46386F: HeapAlloc (heap.c:271) ==5102== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==5102== by 0x6369DC1: create_metafile (clipboard.c:511) ==5102== by 0x6375213: test_data_handles (clipboard.c:2075) ==5102== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5102== by 0x648D0A0: run_test (test.h:589) ==5102== by 0x648D55A: main (test.h:671) ==5102== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:create_metafile fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5102== 12 bytes in 1 blocks are possibly lost in loss record 56 of 726 ==5102== at 0x7BC646D6: notify_alloc (heap.c:254) ==5102== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5102== by 0x7B46386F: HeapAlloc (heap.c:271) ==5102== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==5102== by 0x6369DC1: create_metafile (clipboard.c:511) ==5102== by 0x6375293: test_data_handles (clipboard.c:2078) ==5102== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5102== by 0x648D0A0: run_test (test.h:589) ==5102== by 0x648D55A: main (test.h:671) ==5102== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:create_metafile fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5102== 12 bytes in 1 blocks are possibly lost in loss record 57 of 726 ==5102== at 0x7BC646D6: notify_alloc (heap.c:254) ==5102== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5102== by 0x7B46386F: HeapAlloc (heap.c:271) ==5102== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==5102== by 0x6369C5F: create_textA (clipboard.c:485) ==5102== by 0x637542B: test_data_handles (clipboard.c:2087) ==5102== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5102== by 0x648D0A0: run_test (test.h:589) ==5102== by 0x648D55A: main (test.h:671) ==5102== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:create_textA fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5102== 12 bytes in 1 blocks are possibly lost in loss record 58 of 726 ==5102== at 0x7BC646D6: notify_alloc (heap.c:254) ==5102== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5102== by 0x7B46386F: HeapAlloc (heap.c:271) ==5102== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==5102== by 0x6369C5F: create_textA (clipboard.c:485) ==5102== by 0x6375482: test_data_handles (clipboard.c:2089) ==5102== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5102== by 0x648D0A0: run_test (test.h:589) ==5102== by 0x648D55A: main (test.h:671) ==5102== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:create_textA fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5102== 17 bytes in 1 blocks are definitely lost in loss record 96 of 726 ==5102== at 0x7BC646D6: notify_alloc (heap.c:254) ==5102== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5102== by 0x7B46386F: HeapAlloc (heap.c:271) ==5102== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5102== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5102== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5102== by 0x648D0A0: run_test (test.h:589) ==5102== by 0x648D55A: main (test.h:671) ==5102== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5102== 21 bytes in 1 blocks are definitely lost in loss record 105 of 726 ==5102== at 0x7BC646D6: notify_alloc (heap.c:254) ==5102== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5102== by 0x7B46386F: HeapAlloc (heap.c:271) ==5102== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5102== by 0x6369C5F: create_textA (clipboard.c:485) ==5102== by 0x6375033: test_data_handles (clipboard.c:2065) ==5102== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5102== by 0x648D0A0: run_test (test.h:589) ==5102== by 0x648D55A: main (test.h:671) ==5102== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:create_textA fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5102== 21 bytes in 1 blocks are definitely lost in loss record 106 of 726 ==5102== at 0x7BC646D6: notify_alloc (heap.c:254) ==5102== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5102== by 0x7B46386F: HeapAlloc (heap.c:271) ==5102== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5102== by 0x6369C5F: create_textA (clipboard.c:485) ==5102== by 0x637508A: test_data_handles (clipboard.c:2067) ==5102== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5102== by 0x648D0A0: run_test (test.h:589) ==5102== by 0x648D55A: main (test.h:671) ==5102== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:create_textA fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5102== 21 bytes in 1 blocks are definitely lost in loss record 107 of 726 ==5102== at 0x7BC646D6: notify_alloc (heap.c:254) ==5102== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5102== by 0x7B46386F: HeapAlloc (heap.c:271) ==5102== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5102== by 0x6369C5F: create_textA (clipboard.c:485) ==5102== by 0x637542B: test_data_handles (clipboard.c:2087) ==5102== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5102== by 0x648D0A0: run_test (test.h:589) ==5102== by 0x648D55A: main (test.h:671) ==5102== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:create_textA fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5102== 21 bytes in 1 blocks are definitely lost in loss record 108 of 726 ==5102== at 0x7BC646D6: notify_alloc (heap.c:254) ==5102== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5102== by 0x7B46386F: HeapAlloc (heap.c:271) ==5102== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5102== by 0x6369C5F: create_textA (clipboard.c:485) ==5102== by 0x6375482: test_data_handles (clipboard.c:2089) ==5102== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5102== by 0x648D0A0: run_test (test.h:589) ==5102== by 0x648D55A: main (test.h:671) ==5102== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:create_textA fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5102== 40 bytes in 1 blocks are definitely lost in loss record 253 of 726 ==5102== at 0x7BC646D6: notify_alloc (heap.c:254) ==5102== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5102== by 0x7B46386F: HeapAlloc (heap.c:271) ==5102== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5102== by 0x6369DC1: create_metafile (clipboard.c:511) ==5102== by 0x6375213: test_data_handles (clipboard.c:2075) ==5102== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5102== by 0x648D0A0: run_test (test.h:589) ==5102== by 0x648D55A: main (test.h:671) ==5102== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:create_metafile fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5102== 40 bytes in 1 blocks are definitely lost in loss record 254 of 726 ==5102== at 0x7BC646D6: notify_alloc (heap.c:254) ==5102== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5102== by 0x7B46386F: HeapAlloc (heap.c:271) ==5102== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5102== by 0x6369DC1: create_metafile (clipboard.c:511) ==5102== by 0x6375293: test_data_handles (clipboard.c:2078) ==5102== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5102== by 0x648D0A0: run_test (test.h:589) ==5102== by 0x648D55A: main (test.h:671) ==5102== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:create_metafile fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5102== 100 bytes in 1 blocks are definitely lost in loss record 400 of 726 ==5102== at 0x7BC646D6: notify_alloc (heap.c:254) ==5102== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5102== by 0x7B46386F: HeapAlloc (heap.c:271) ==5102== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5102== by 0x6366EC2: set_clipboard_data_thread (clipboard.c:93) ==5102== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5102== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5102== by 0x7BCC7AB4: start_thread (thread.c:453) ==5102== by 0x4A38453: start_thread (pthread_create.c:333) ==5102== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5102== 100 bytes in 1 blocks are definitely lost in loss record 401 of 726 ==5102== at 0x7BC646D6: notify_alloc (heap.c:254) ==5102== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5102== by 0x7B46386F: HeapAlloc (heap.c:271) ==5102== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5102== by 0x6368CB5: test_ClipboardOwner (clipboard.c:355) ==5102== by 0x6377BB7: func_clipboard (clipboard.c:2443) ==5102== by 0x648D0A0: run_test (test.h:589) ==5102== by 0x648D55A: main (test.h:671) ==5102== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_ClipboardOwner fun:func_clipboard fun:run_test fun:main } ==5102== 2,032 bytes in 1 blocks are possibly lost in loss record 664 of 726 ==5102== at 0x7BC646D6: notify_alloc (heap.c:254) ==5102== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5102== by 0x648C0ED: get_tls_data (test.h:241) ==5102== by 0x648C202: winetest_set_location (test.h:276) ==5102== by 0x63667FE: open_clipboard_thread (clipboard.c:40) ==5102== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5102== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5102== by 0x7BCC7AB4: start_thread (thread.c:453) ==5102== by 0x4A38453: start_thread (pthread_create.c:333) ==5102== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5102== 2,032 bytes in 1 blocks are possibly lost in loss record 665 of 726 ==5102== at 0x7BC646D6: notify_alloc (heap.c:254) ==5102== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5102== by 0x648C0ED: get_tls_data (test.h:241) ==5102== by 0x648C202: winetest_set_location (test.h:276) ==5102== by 0x6366E29: set_clipboard_data_thread (clipboard.c:90) ==5102== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5102== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5102== by 0x7BCC7AB4: start_thread (thread.c:453) ==5102== by 0x4A38453: start_thread (pthread_create.c:333) ==5102== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5102== 2,032 bytes in 1 blocks are possibly lost in loss record 666 of 726 ==5102== at 0x7BC646D6: notify_alloc (heap.c:254) ==5102== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5102== by 0x648C0ED: get_tls_data (test.h:241) ==5102== by 0x648C202: winetest_set_location (test.h:276) ==5102== by 0x6366B6D: open_and_empty_clipboard_win_thread (clipboard.c:64) ==5102== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5102== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5102== by 0x7BCC7AB4: start_thread (thread.c:453) ==5102== by 0x4A38453: start_thread (pthread_create.c:333) ==5102== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_win_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5102== 2,032 bytes in 1 blocks are possibly lost in loss record 667 of 726 ==5102== at 0x7BC646D6: notify_alloc (heap.c:254) ==5102== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5102== by 0x648C0ED: get_tls_data (test.h:241) ==5102== by 0x648C202: winetest_set_location (test.h:276) ==5102== by 0x636C7B9: clipboard_thread (clipboard.c:949) ==5102== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5102== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5102== by 0x7BCC7AB4: start_thread (thread.c:453) ==5102== by 0x4A38453: start_thread (pthread_create.c:333) ==5102== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5102== 2,032 bytes in 1 blocks are possibly lost in loss record 668 of 726 ==5102== at 0x7BC646D6: notify_alloc (heap.c:254) ==5102== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5102== by 0x648C0ED: get_tls_data (test.h:241) ==5102== by 0x648C202: winetest_set_location (test.h:276) ==5102== by 0x6373766: test_handles_thread (clipboard.c:1877) ==5102== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5102== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5102== by 0x7BCC7AB4: start_thread (thread.c:453) ==5102== by 0x4A38453: start_thread (pthread_create.c:333) ==5102== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:test_handles_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5102== 4,064 bytes in 2 blocks are possibly lost in loss record 693 of 726 ==5102== at 0x7BC646D6: notify_alloc (heap.c:254) ==5102== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5102== by 0x648C0ED: get_tls_data (test.h:241) ==5102== by 0x648C202: winetest_set_location (test.h:276) ==5102== by 0x63668DC: empty_clipboard_thread (clipboard.c:47) ==5102== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5102== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5102== by 0x7BCC7AB4: start_thread (thread.c:453) ==5102== by 0x4A38453: start_thread (pthread_create.c:333) ==5102== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5102== 4,064 bytes in 2 blocks are possibly lost in loss record 694 of 726 ==5102== at 0x7BC646D6: notify_alloc (heap.c:254) ==5102== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5102== by 0x648C0ED: get_tls_data (test.h:241) ==5102== by 0x648C202: winetest_set_location (test.h:276) ==5102== by 0x6366A08: open_and_empty_clipboard_thread (clipboard.c:56) ==5102== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5102== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5102== by 0x7BCC7AB4: start_thread (thread.c:453) ==5102== by 0x4A38453: start_thread (pthread_create.c:333) ==5102== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5102== 8,128 bytes in 4 blocks are possibly lost in loss record 709 of 726 ==5102== at 0x7BC646D6: notify_alloc (heap.c:254) ==5102== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5102== by 0x648C0ED: get_tls_data (test.h:241) ==5102== by 0x648C202: winetest_set_location (test.h:276) ==5102== by 0x6366CB2: set_clipboard_data_thread (clipboard.c:78) ==5102== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5102== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5102== by 0x7BCC7AB4: start_thread (thread.c:453) ==5102== by 0x4A38453: start_thread (pthread_create.c:333) ==5102== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5103== 8 bytes in 1 blocks are definitely lost in loss record 26 of 497 ==5103== at 0x7BC646D6: notify_alloc (heap.c:254) ==5103== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5103== by 0x7B46386F: HeapAlloc (heap.c:271) ==5103== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5103== by 0x67CF8DE: GetClipboardData (clipboard.c:1042) ==5103== by 0x6374583: test_handles_process (clipboard.c:1975) ==5103== by 0x6377AF3: func_clipboard (clipboard.c:2423) ==5103== by 0x648D0A0: run_test (test.h:589) ==5103== by 0x648D55A: main (test.h:671) ==5103== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:GetClipboardData fun:test_handles_process fun:func_clipboard fun:run_test fun:main } ==5103== 66 bytes in 1 blocks are possibly lost in loss record 234 of 497 ==5103== at 0x7BC646D6: notify_alloc (heap.c:254) ==5103== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5103== by 0x7B46386F: HeapAlloc (heap.c:271) ==5103== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5103== by 0x67CF8DE: GetClipboardData (clipboard.c:1042) ==5103== by 0x63743B6: test_handles_process (clipboard.c:1967) ==5103== by 0x6377AF3: func_clipboard (clipboard.c:2423) ==5103== by 0x648D0A0: run_test (test.h:589) ==5103== by 0x648D55A: main (test.h:671) ==5103== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:GetClipboardData fun:test_handles_process fun:func_clipboard fun:run_test fun:main } ==5103== 348 bytes in 1 blocks are definitely lost in loss record 378 of 497 ==5103== at 0x7BC646D6: notify_alloc (heap.c:254) ==5103== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5103== by 0x7B46386F: HeapAlloc (heap.c:271) ==5103== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5103== by 0x67CF8DE: GetClipboardData (clipboard.c:1042) ==5103== by 0x63748A1: test_handles_process (clipboard.c:1991) ==5103== by 0x6377AF3: func_clipboard (clipboard.c:2423) ==5103== by 0x648D0A0: run_test (test.h:589) ==5103== by 0x648D55A: main (test.h:671) ==5103== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:GetClipboardData fun:test_handles_process fun:func_clipboard fun:run_test fun:main } ==5103== 348 bytes in 1 blocks are definitely lost in loss record 379 of 497 ==5103== at 0x7BC646D6: notify_alloc (heap.c:254) ==5103== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5103== by 0x7B46386F: HeapAlloc (heap.c:271) ==5103== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5103== by 0x67CF8DE: GetClipboardData (clipboard.c:1042) ==5103== by 0x63749CC: test_handles_process (clipboard.c:1998) ==5103== by 0x6377AF3: func_clipboard (clipboard.c:2423) ==5103== by 0x648D0A0: run_test (test.h:589) ==5103== by 0x648D55A: main (test.h:671) ==5103== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:GetClipboardData fun:test_handles_process fun:func_clipboard fun:run_test fun:main } ==5104== Thread 1 user32_test.exe.so: ==5104== 12 bytes in 1 blocks are possibly lost in loss record 51 of 690 ==5104== at 0x7BC646D6: notify_alloc (heap.c:254) ==5104== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5104== by 0x7B46386F: HeapAlloc (heap.c:271) ==5104== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==5104== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5104== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5104== by 0x648D0A0: run_test (test.h:589) ==5104== by 0x648D55A: main (test.h:671) ==5104== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5104== 12 bytes in 1 blocks are possibly lost in loss record 52 of 690 ==5104== at 0x7BC646D6: notify_alloc (heap.c:254) ==5104== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5104== by 0x7B46386F: HeapAlloc (heap.c:271) ==5104== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==5104== by 0x6369C5F: create_textA (clipboard.c:485) ==5104== by 0x6375734: test_data_handles (clipboard.c:2110) ==5104== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5104== by 0x648D0A0: run_test (test.h:589) ==5104== by 0x648D55A: main (test.h:671) ==5104== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:create_textA fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5104== 17 bytes in 1 blocks are definitely lost in loss record 88 of 690 ==5104== at 0x7BC646D6: notify_alloc (heap.c:254) ==5104== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5104== by 0x7B46386F: HeapAlloc (heap.c:271) ==5104== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5104== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5104== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5104== by 0x648D0A0: run_test (test.h:589) ==5104== by 0x648D55A: main (test.h:671) ==5104== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5104== 21 bytes in 1 blocks are definitely lost in loss record 97 of 690 ==5104== at 0x7BC646D6: notify_alloc (heap.c:254) ==5104== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5104== by 0x7B46386F: HeapAlloc (heap.c:271) ==5104== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5104== by 0x6369C5F: create_textA (clipboard.c:485) ==5104== by 0x6375734: test_data_handles (clipboard.c:2110) ==5104== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5104== by 0x648D0A0: run_test (test.h:589) ==5104== by 0x648D55A: main (test.h:671) ==5104== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:create_textA fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5104== 100 bytes in 1 blocks are definitely lost in loss record 370 of 690 ==5104== at 0x7BC646D6: notify_alloc (heap.c:254) ==5104== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5104== by 0x7B46386F: HeapAlloc (heap.c:271) ==5104== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5104== by 0x6366EC2: set_clipboard_data_thread (clipboard.c:93) ==5104== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5104== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5104== by 0x7BCC7AB4: start_thread (thread.c:453) ==5104== by 0x4A38453: start_thread (pthread_create.c:333) ==5104== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5104== 100 bytes in 1 blocks are definitely lost in loss record 371 of 690 ==5104== at 0x7BC646D6: notify_alloc (heap.c:254) ==5104== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5104== by 0x7B46386F: HeapAlloc (heap.c:271) ==5104== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5104== by 0x6368CB5: test_ClipboardOwner (clipboard.c:355) ==5104== by 0x6377BB7: func_clipboard (clipboard.c:2443) ==5104== by 0x648D0A0: run_test (test.h:589) ==5104== by 0x648D55A: main (test.h:671) ==5104== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_ClipboardOwner fun:func_clipboard fun:run_test fun:main } ==5104== 2,032 bytes in 1 blocks are possibly lost in loss record 628 of 690 ==5104== at 0x7BC646D6: notify_alloc (heap.c:254) ==5104== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5104== by 0x648C0ED: get_tls_data (test.h:241) ==5104== by 0x648C202: winetest_set_location (test.h:276) ==5104== by 0x63667FE: open_clipboard_thread (clipboard.c:40) ==5104== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5104== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5104== by 0x7BCC7AB4: start_thread (thread.c:453) ==5104== by 0x4A38453: start_thread (pthread_create.c:333) ==5104== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5104== 2,032 bytes in 1 blocks are possibly lost in loss record 629 of 690 ==5104== at 0x7BC646D6: notify_alloc (heap.c:254) ==5104== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5104== by 0x648C0ED: get_tls_data (test.h:241) ==5104== by 0x648C202: winetest_set_location (test.h:276) ==5104== by 0x6366E29: set_clipboard_data_thread (clipboard.c:90) ==5104== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5104== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5104== by 0x7BCC7AB4: start_thread (thread.c:453) ==5104== by 0x4A38453: start_thread (pthread_create.c:333) ==5104== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5104== 2,032 bytes in 1 blocks are possibly lost in loss record 630 of 690 ==5104== at 0x7BC646D6: notify_alloc (heap.c:254) ==5104== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5104== by 0x648C0ED: get_tls_data (test.h:241) ==5104== by 0x648C202: winetest_set_location (test.h:276) ==5104== by 0x6366B6D: open_and_empty_clipboard_win_thread (clipboard.c:64) ==5104== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5104== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5104== by 0x7BCC7AB4: start_thread (thread.c:453) ==5104== by 0x4A38453: start_thread (pthread_create.c:333) ==5104== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_win_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5104== 2,032 bytes in 1 blocks are possibly lost in loss record 631 of 690 ==5104== at 0x7BC646D6: notify_alloc (heap.c:254) ==5104== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5104== by 0x648C0ED: get_tls_data (test.h:241) ==5104== by 0x648C202: winetest_set_location (test.h:276) ==5104== by 0x636C7B9: clipboard_thread (clipboard.c:949) ==5104== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5104== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5104== by 0x7BCC7AB4: start_thread (thread.c:453) ==5104== by 0x4A38453: start_thread (pthread_create.c:333) ==5104== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5104== 2,032 bytes in 1 blocks are possibly lost in loss record 632 of 690 ==5104== at 0x7BC646D6: notify_alloc (heap.c:254) ==5104== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5104== by 0x648C0ED: get_tls_data (test.h:241) ==5104== by 0x648C202: winetest_set_location (test.h:276) ==5104== by 0x6373766: test_handles_thread (clipboard.c:1877) ==5104== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5104== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5104== by 0x7BCC7AB4: start_thread (thread.c:453) ==5104== by 0x4A38453: start_thread (pthread_create.c:333) ==5104== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:test_handles_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5104== 4,064 bytes in 2 blocks are possibly lost in loss record 657 of 690 ==5104== at 0x7BC646D6: notify_alloc (heap.c:254) ==5104== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5104== by 0x648C0ED: get_tls_data (test.h:241) ==5104== by 0x648C202: winetest_set_location (test.h:276) ==5104== by 0x63668DC: empty_clipboard_thread (clipboard.c:47) ==5104== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5104== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5104== by 0x7BCC7AB4: start_thread (thread.c:453) ==5104== by 0x4A38453: start_thread (pthread_create.c:333) ==5104== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5104== 4,064 bytes in 2 blocks are possibly lost in loss record 658 of 690 ==5104== at 0x7BC646D6: notify_alloc (heap.c:254) ==5104== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5104== by 0x648C0ED: get_tls_data (test.h:241) ==5104== by 0x648C202: winetest_set_location (test.h:276) ==5104== by 0x6366A08: open_and_empty_clipboard_thread (clipboard.c:56) ==5104== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5104== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5104== by 0x7BCC7AB4: start_thread (thread.c:453) ==5104== by 0x4A38453: start_thread (pthread_create.c:333) ==5104== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5104== 8,128 bytes in 4 blocks are possibly lost in loss record 673 of 690 ==5104== at 0x7BC646D6: notify_alloc (heap.c:254) ==5104== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5104== by 0x648C0ED: get_tls_data (test.h:241) ==5104== by 0x648C202: winetest_set_location (test.h:276) ==5104== by 0x6366CB2: set_clipboard_data_thread (clipboard.c:78) ==5104== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5104== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5104== by 0x7BCC7AB4: start_thread (thread.c:453) ==5104== by 0x4A38453: start_thread (pthread_create.c:333) ==5104== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5105== 12 bytes in 1 blocks are possibly lost in loss record 6 of 234 ==5105== at 0x7BC646D6: notify_alloc (heap.c:254) ==5105== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5105== by 0x7B46386F: HeapAlloc (heap.c:271) ==5105== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==5105== by 0x6374C31: test_handles_process_open (clipboard.c:2015) ==5105== by 0x6377B2F: func_clipboard (clipboard.c:2428) ==5105== by 0x648D0A0: run_test (test.h:589) ==5105== by 0x648D55A: main (test.h:671) ==5105== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_handles_process_open fun:func_clipboard fun:run_test fun:main } ==5105== 23 bytes in 1 blocks are definitely lost in loss record 24 of 234 ==5105== at 0x7BC646D6: notify_alloc (heap.c:254) ==5105== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5105== by 0x7B46386F: HeapAlloc (heap.c:271) ==5105== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5105== by 0x6374C31: test_handles_process_open (clipboard.c:2015) ==5105== by 0x6377B2F: func_clipboard (clipboard.c:2428) ==5105== by 0x648D0A0: run_test (test.h:589) ==5105== by 0x648D55A: main (test.h:671) ==5105== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_handles_process_open fun:func_clipboard fun:run_test fun:main } ==5065== Thread 1 user32_test.exe.so: ==5065== Invalid read of size 2 ==5065== at 0x7B465285: GlobalSize (heap.c:839) ==5065== by 0x6371151: is_freed (clipboard.c:1593) ==5065== by 0x6375971: test_data_handles (clipboard.c:2127) ==5065== by 0x6377BC6: func_clipboard (clipboard.c:2446) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Address 0x7ffffe018540 is 0 bytes inside a block of size 16 free'd ==5065== at 0x7BC64760: notify_free (heap.c:262) ==5065== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==5065== by 0x6C1BD1D: load_font_list_from_cache (freetype.c:1781) ==5065== by 0x6C25DF0: WineEngInit (freetype.c:4397) ==5065== by 0x6C37206: DllMain (gdiobj.c:658) ==5065== by 0x6C5E6B4: __wine_spec_dll_entry (dll_entry.c:40) ==5065== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==5065== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==5065== by 0x7BC6FB9E: process_attach (loader.c:1221) ==5065== by 0x7BC6FAB4: process_attach (loader.c:1209) ==5065== by 0x7BC6FAB4: process_attach (loader.c:1209) ==5065== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==5065== by 0x4641EFA: ??? (port.c:78) ==5065== Block was alloc'd at ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x6C19B3F: strdupW (freetype.c:1098) ==5065== by 0x6C1BC65: load_font_list_from_cache (freetype.c:1773) ==5065== by 0x6C25DF0: WineEngInit (freetype.c:4397) ==5065== by 0x6C37206: DllMain (gdiobj.c:658) ==5065== by 0x6C5E6B4: __wine_spec_dll_entry (dll_entry.c:40) ==5065== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==5065== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==5065== by 0x7BC6FB9E: process_attach (loader.c:1221) ==5065== by 0x7BC6FAB4: process_attach (loader.c:1209) ==5065== by 0x7BC6FAB4: process_attach (loader.c:1209) ==5065== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==5065== by 0x4641EFA: ??? (port.c:78) ==5065== { Memcheck:Addr2 fun:GlobalSize fun:is_freed fun:test_data_handles fun:func_clipboard fun:run_test fun:main } ==5108== 12 bytes in 1 blocks are possibly lost in loss record 51 of 690 ==5108== at 0x7BC646D6: notify_alloc (heap.c:254) ==5108== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5108== by 0x7B46386F: HeapAlloc (heap.c:271) ==5108== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==5108== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5108== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5108== by 0x648D0A0: run_test (test.h:589) ==5108== by 0x648D55A: main (test.h:671) ==5108== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5108== 17 bytes in 1 blocks are definitely lost in loss record 87 of 690 ==5108== at 0x7BC646D6: notify_alloc (heap.c:254) ==5108== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5108== by 0x7B46386F: HeapAlloc (heap.c:271) ==5108== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5108== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5108== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5108== by 0x648D0A0: run_test (test.h:589) ==5108== by 0x648D55A: main (test.h:671) ==5108== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5108== 100 bytes in 1 blocks are definitely lost in loss record 369 of 690 ==5108== at 0x7BC646D6: notify_alloc (heap.c:254) ==5108== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5108== by 0x7B46386F: HeapAlloc (heap.c:271) ==5108== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5108== by 0x6366EC2: set_clipboard_data_thread (clipboard.c:93) ==5108== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5108== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5108== by 0x7BCC7AB4: start_thread (thread.c:453) ==5108== by 0x4A38453: start_thread (pthread_create.c:333) ==5108== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5108== 100 bytes in 1 blocks are definitely lost in loss record 370 of 690 ==5108== at 0x7BC646D6: notify_alloc (heap.c:254) ==5108== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5108== by 0x7B46386F: HeapAlloc (heap.c:271) ==5108== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5108== by 0x6368CB5: test_ClipboardOwner (clipboard.c:355) ==5108== by 0x6377BB7: func_clipboard (clipboard.c:2443) ==5108== by 0x648D0A0: run_test (test.h:589) ==5108== by 0x648D55A: main (test.h:671) ==5108== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_ClipboardOwner fun:func_clipboard fun:run_test fun:main } ==5108== 2,032 bytes in 1 blocks are possibly lost in loss record 628 of 690 ==5108== at 0x7BC646D6: notify_alloc (heap.c:254) ==5108== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5108== by 0x648C0ED: get_tls_data (test.h:241) ==5108== by 0x648C202: winetest_set_location (test.h:276) ==5108== by 0x63667FE: open_clipboard_thread (clipboard.c:40) ==5108== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5108== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5108== by 0x7BCC7AB4: start_thread (thread.c:453) ==5108== by 0x4A38453: start_thread (pthread_create.c:333) ==5108== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5108== 2,032 bytes in 1 blocks are possibly lost in loss record 629 of 690 ==5108== at 0x7BC646D6: notify_alloc (heap.c:254) ==5108== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5108== by 0x648C0ED: get_tls_data (test.h:241) ==5108== by 0x648C202: winetest_set_location (test.h:276) ==5108== by 0x6366E29: set_clipboard_data_thread (clipboard.c:90) ==5108== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5108== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5108== by 0x7BCC7AB4: start_thread (thread.c:453) ==5108== by 0x4A38453: start_thread (pthread_create.c:333) ==5108== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5108== 2,032 bytes in 1 blocks are possibly lost in loss record 630 of 690 ==5108== at 0x7BC646D6: notify_alloc (heap.c:254) ==5108== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5108== by 0x648C0ED: get_tls_data (test.h:241) ==5108== by 0x648C202: winetest_set_location (test.h:276) ==5108== by 0x6366B6D: open_and_empty_clipboard_win_thread (clipboard.c:64) ==5108== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5108== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5108== by 0x7BCC7AB4: start_thread (thread.c:453) ==5108== by 0x4A38453: start_thread (pthread_create.c:333) ==5108== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_win_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5108== 2,032 bytes in 1 blocks are possibly lost in loss record 631 of 690 ==5108== at 0x7BC646D6: notify_alloc (heap.c:254) ==5108== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5108== by 0x648C0ED: get_tls_data (test.h:241) ==5108== by 0x648C202: winetest_set_location (test.h:276) ==5108== by 0x636C7B9: clipboard_thread (clipboard.c:949) ==5108== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5108== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5108== by 0x7BCC7AB4: start_thread (thread.c:453) ==5108== by 0x4A38453: start_thread (pthread_create.c:333) ==5108== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5108== 2,032 bytes in 1 blocks are possibly lost in loss record 632 of 690 ==5108== at 0x7BC646D6: notify_alloc (heap.c:254) ==5108== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5108== by 0x648C0ED: get_tls_data (test.h:241) ==5108== by 0x648C202: winetest_set_location (test.h:276) ==5108== by 0x6373766: test_handles_thread (clipboard.c:1877) ==5108== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5108== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5108== by 0x7BCC7AB4: start_thread (thread.c:453) ==5108== by 0x4A38453: start_thread (pthread_create.c:333) ==5108== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:test_handles_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5108== 4,064 bytes in 2 blocks are possibly lost in loss record 657 of 690 ==5108== at 0x7BC646D6: notify_alloc (heap.c:254) ==5108== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5108== by 0x648C0ED: get_tls_data (test.h:241) ==5108== by 0x648C202: winetest_set_location (test.h:276) ==5108== by 0x63668DC: empty_clipboard_thread (clipboard.c:47) ==5108== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5108== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5108== by 0x7BCC7AB4: start_thread (thread.c:453) ==5108== by 0x4A38453: start_thread (pthread_create.c:333) ==5108== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5108== 4,064 bytes in 2 blocks are possibly lost in loss record 658 of 690 ==5108== at 0x7BC646D6: notify_alloc (heap.c:254) ==5108== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5108== by 0x648C0ED: get_tls_data (test.h:241) ==5108== by 0x648C202: winetest_set_location (test.h:276) ==5108== by 0x6366A08: open_and_empty_clipboard_thread (clipboard.c:56) ==5108== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5108== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5108== by 0x7BCC7AB4: start_thread (thread.c:453) ==5108== by 0x4A38453: start_thread (pthread_create.c:333) ==5108== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5108== 8,128 bytes in 4 blocks are possibly lost in loss record 673 of 690 ==5108== at 0x7BC646D6: notify_alloc (heap.c:254) ==5108== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5108== by 0x648C0ED: get_tls_data (test.h:241) ==5108== by 0x648C202: winetest_set_location (test.h:276) ==5108== by 0x6366CB2: set_clipboard_data_thread (clipboard.c:78) ==5108== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5108== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5108== by 0x7BCC7AB4: start_thread (thread.c:453) ==5108== by 0x4A38453: start_thread (pthread_create.c:333) ==5108== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5111== 12 bytes in 1 blocks are possibly lost in loss record 52 of 679 ==5111== at 0x7BC646D6: notify_alloc (heap.c:254) ==5111== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5111== by 0x7B46386F: HeapAlloc (heap.c:271) ==5111== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==5111== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5111== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5111== by 0x648D0A0: run_test (test.h:589) ==5111== by 0x648D55A: main (test.h:671) ==5111== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5111== 17 bytes in 1 blocks are definitely lost in loss record 88 of 679 ==5111== at 0x7BC646D6: notify_alloc (heap.c:254) ==5111== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5111== by 0x7B46386F: HeapAlloc (heap.c:271) ==5111== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5111== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5111== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5111== by 0x648D0A0: run_test (test.h:589) ==5111== by 0x648D55A: main (test.h:671) ==5111== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5111== 100 bytes in 1 blocks are definitely lost in loss record 363 of 679 ==5111== at 0x7BC646D6: notify_alloc (heap.c:254) ==5111== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5111== by 0x7B46386F: HeapAlloc (heap.c:271) ==5111== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5111== by 0x6366EC2: set_clipboard_data_thread (clipboard.c:93) ==5111== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5111== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5111== by 0x7BCC7AB4: start_thread (thread.c:453) ==5111== by 0x4A38453: start_thread (pthread_create.c:333) ==5111== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5111== 100 bytes in 1 blocks are definitely lost in loss record 364 of 679 ==5111== at 0x7BC646D6: notify_alloc (heap.c:254) ==5111== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5111== by 0x7B46386F: HeapAlloc (heap.c:271) ==5111== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5111== by 0x6368CB5: test_ClipboardOwner (clipboard.c:355) ==5111== by 0x6377BB7: func_clipboard (clipboard.c:2443) ==5111== by 0x648D0A0: run_test (test.h:589) ==5111== by 0x648D55A: main (test.h:671) ==5111== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_ClipboardOwner fun:func_clipboard fun:run_test fun:main } ==5111== 2,032 bytes in 1 blocks are possibly lost in loss record 617 of 679 ==5111== at 0x7BC646D6: notify_alloc (heap.c:254) ==5111== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5111== by 0x648C0ED: get_tls_data (test.h:241) ==5111== by 0x648C202: winetest_set_location (test.h:276) ==5111== by 0x63667FE: open_clipboard_thread (clipboard.c:40) ==5111== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5111== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5111== by 0x7BCC7AB4: start_thread (thread.c:453) ==5111== by 0x4A38453: start_thread (pthread_create.c:333) ==5111== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5111== 2,032 bytes in 1 blocks are possibly lost in loss record 618 of 679 ==5111== at 0x7BC646D6: notify_alloc (heap.c:254) ==5111== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5111== by 0x648C0ED: get_tls_data (test.h:241) ==5111== by 0x648C202: winetest_set_location (test.h:276) ==5111== by 0x6366E29: set_clipboard_data_thread (clipboard.c:90) ==5111== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5111== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5111== by 0x7BCC7AB4: start_thread (thread.c:453) ==5111== by 0x4A38453: start_thread (pthread_create.c:333) ==5111== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5111== 2,032 bytes in 1 blocks are possibly lost in loss record 619 of 679 ==5111== at 0x7BC646D6: notify_alloc (heap.c:254) ==5111== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5111== by 0x648C0ED: get_tls_data (test.h:241) ==5111== by 0x648C202: winetest_set_location (test.h:276) ==5111== by 0x6366B6D: open_and_empty_clipboard_win_thread (clipboard.c:64) ==5111== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5111== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5111== by 0x7BCC7AB4: start_thread (thread.c:453) ==5111== by 0x4A38453: start_thread (pthread_create.c:333) ==5111== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_win_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5111== 2,032 bytes in 1 blocks are possibly lost in loss record 620 of 679 ==5111== at 0x7BC646D6: notify_alloc (heap.c:254) ==5111== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5111== by 0x648C0ED: get_tls_data (test.h:241) ==5111== by 0x648C202: winetest_set_location (test.h:276) ==5111== by 0x636C7B9: clipboard_thread (clipboard.c:949) ==5111== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5111== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5111== by 0x7BCC7AB4: start_thread (thread.c:453) ==5111== by 0x4A38453: start_thread (pthread_create.c:333) ==5111== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5111== 2,032 bytes in 1 blocks are possibly lost in loss record 621 of 679 ==5111== at 0x7BC646D6: notify_alloc (heap.c:254) ==5111== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5111== by 0x648C0ED: get_tls_data (test.h:241) ==5111== by 0x648C202: winetest_set_location (test.h:276) ==5111== by 0x6373766: test_handles_thread (clipboard.c:1877) ==5111== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5111== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5111== by 0x7BCC7AB4: start_thread (thread.c:453) ==5111== by 0x4A38453: start_thread (pthread_create.c:333) ==5111== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:test_handles_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5111== 4,064 bytes in 2 blocks are possibly lost in loss record 646 of 679 ==5111== at 0x7BC646D6: notify_alloc (heap.c:254) ==5111== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5111== by 0x648C0ED: get_tls_data (test.h:241) ==5111== by 0x648C202: winetest_set_location (test.h:276) ==5111== by 0x63668DC: empty_clipboard_thread (clipboard.c:47) ==5111== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5111== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5111== by 0x7BCC7AB4: start_thread (thread.c:453) ==5111== by 0x4A38453: start_thread (pthread_create.c:333) ==5111== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5111== 4,064 bytes in 2 blocks are possibly lost in loss record 647 of 679 ==5111== at 0x7BC646D6: notify_alloc (heap.c:254) ==5111== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5111== by 0x648C0ED: get_tls_data (test.h:241) ==5111== by 0x648C202: winetest_set_location (test.h:276) ==5111== by 0x6366A08: open_and_empty_clipboard_thread (clipboard.c:56) ==5111== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5111== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5111== by 0x7BCC7AB4: start_thread (thread.c:453) ==5111== by 0x4A38453: start_thread (pthread_create.c:333) ==5111== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5111== 8,128 bytes in 4 blocks are possibly lost in loss record 662 of 679 ==5111== at 0x7BC646D6: notify_alloc (heap.c:254) ==5111== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5111== by 0x648C0ED: get_tls_data (test.h:241) ==5111== by 0x648C202: winetest_set_location (test.h:276) ==5111== by 0x6366CB2: set_clipboard_data_thread (clipboard.c:78) ==5111== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5111== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5111== by 0x7BCC7AB4: start_thread (thread.c:453) ==5111== by 0x4A38453: start_thread (pthread_create.c:333) ==5111== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5113== 12 bytes in 1 blocks are possibly lost in loss record 52 of 679 ==5113== at 0x7BC646D6: notify_alloc (heap.c:254) ==5113== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5113== by 0x7B46386F: HeapAlloc (heap.c:271) ==5113== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==5113== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5113== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5113== by 0x648D0A0: run_test (test.h:589) ==5113== by 0x648D55A: main (test.h:671) ==5113== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5113== 17 bytes in 1 blocks are definitely lost in loss record 88 of 679 ==5113== at 0x7BC646D6: notify_alloc (heap.c:254) ==5113== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5113== by 0x7B46386F: HeapAlloc (heap.c:271) ==5113== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5113== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5113== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5113== by 0x648D0A0: run_test (test.h:589) ==5113== by 0x648D55A: main (test.h:671) ==5113== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5113== 100 bytes in 1 blocks are definitely lost in loss record 363 of 679 ==5113== at 0x7BC646D6: notify_alloc (heap.c:254) ==5113== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5113== by 0x7B46386F: HeapAlloc (heap.c:271) ==5113== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5113== by 0x6366EC2: set_clipboard_data_thread (clipboard.c:93) ==5113== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5113== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5113== by 0x7BCC7AB4: start_thread (thread.c:453) ==5113== by 0x4A38453: start_thread (pthread_create.c:333) ==5113== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5113== 100 bytes in 1 blocks are definitely lost in loss record 364 of 679 ==5113== at 0x7BC646D6: notify_alloc (heap.c:254) ==5113== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5113== by 0x7B46386F: HeapAlloc (heap.c:271) ==5113== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5113== by 0x6368CB5: test_ClipboardOwner (clipboard.c:355) ==5113== by 0x6377BB7: func_clipboard (clipboard.c:2443) ==5113== by 0x648D0A0: run_test (test.h:589) ==5113== by 0x648D55A: main (test.h:671) ==5113== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_ClipboardOwner fun:func_clipboard fun:run_test fun:main } ==5113== 2,032 bytes in 1 blocks are possibly lost in loss record 617 of 679 ==5113== at 0x7BC646D6: notify_alloc (heap.c:254) ==5113== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5113== by 0x648C0ED: get_tls_data (test.h:241) ==5113== by 0x648C202: winetest_set_location (test.h:276) ==5113== by 0x63667FE: open_clipboard_thread (clipboard.c:40) ==5113== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5113== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5113== by 0x7BCC7AB4: start_thread (thread.c:453) ==5113== by 0x4A38453: start_thread (pthread_create.c:333) ==5113== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5113== 2,032 bytes in 1 blocks are possibly lost in loss record 618 of 679 ==5113== at 0x7BC646D6: notify_alloc (heap.c:254) ==5113== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5113== by 0x648C0ED: get_tls_data (test.h:241) ==5113== by 0x648C202: winetest_set_location (test.h:276) ==5113== by 0x6366E29: set_clipboard_data_thread (clipboard.c:90) ==5113== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5113== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5113== by 0x7BCC7AB4: start_thread (thread.c:453) ==5113== by 0x4A38453: start_thread (pthread_create.c:333) ==5113== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5113== 2,032 bytes in 1 blocks are possibly lost in loss record 619 of 679 ==5113== at 0x7BC646D6: notify_alloc (heap.c:254) ==5113== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5113== by 0x648C0ED: get_tls_data (test.h:241) ==5113== by 0x648C202: winetest_set_location (test.h:276) ==5113== by 0x6366B6D: open_and_empty_clipboard_win_thread (clipboard.c:64) ==5113== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5113== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5113== by 0x7BCC7AB4: start_thread (thread.c:453) ==5113== by 0x4A38453: start_thread (pthread_create.c:333) ==5113== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_win_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5113== 2,032 bytes in 1 blocks are possibly lost in loss record 620 of 679 ==5113== at 0x7BC646D6: notify_alloc (heap.c:254) ==5113== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5113== by 0x648C0ED: get_tls_data (test.h:241) ==5113== by 0x648C202: winetest_set_location (test.h:276) ==5113== by 0x636C7B9: clipboard_thread (clipboard.c:949) ==5113== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5113== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5113== by 0x7BCC7AB4: start_thread (thread.c:453) ==5113== by 0x4A38453: start_thread (pthread_create.c:333) ==5113== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5113== 2,032 bytes in 1 blocks are possibly lost in loss record 621 of 679 ==5113== at 0x7BC646D6: notify_alloc (heap.c:254) ==5113== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5113== by 0x648C0ED: get_tls_data (test.h:241) ==5113== by 0x648C202: winetest_set_location (test.h:276) ==5113== by 0x6373766: test_handles_thread (clipboard.c:1877) ==5113== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5113== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5113== by 0x7BCC7AB4: start_thread (thread.c:453) ==5113== by 0x4A38453: start_thread (pthread_create.c:333) ==5113== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:test_handles_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5113== 4,064 bytes in 2 blocks are possibly lost in loss record 646 of 679 ==5113== at 0x7BC646D6: notify_alloc (heap.c:254) ==5113== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5113== by 0x648C0ED: get_tls_data (test.h:241) ==5113== by 0x648C202: winetest_set_location (test.h:276) ==5113== by 0x63668DC: empty_clipboard_thread (clipboard.c:47) ==5113== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5113== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5113== by 0x7BCC7AB4: start_thread (thread.c:453) ==5113== by 0x4A38453: start_thread (pthread_create.c:333) ==5113== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5113== 4,064 bytes in 2 blocks are possibly lost in loss record 647 of 679 ==5113== at 0x7BC646D6: notify_alloc (heap.c:254) ==5113== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5113== by 0x648C0ED: get_tls_data (test.h:241) ==5113== by 0x648C202: winetest_set_location (test.h:276) ==5113== by 0x6366A08: open_and_empty_clipboard_thread (clipboard.c:56) ==5113== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5113== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5113== by 0x7BCC7AB4: start_thread (thread.c:453) ==5113== by 0x4A38453: start_thread (pthread_create.c:333) ==5113== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5113== 8,128 bytes in 4 blocks are possibly lost in loss record 662 of 679 ==5113== at 0x7BC646D6: notify_alloc (heap.c:254) ==5113== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5113== by 0x648C0ED: get_tls_data (test.h:241) ==5113== by 0x648C202: winetest_set_location (test.h:276) ==5113== by 0x6366CB2: set_clipboard_data_thread (clipboard.c:78) ==5113== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5113== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5113== by 0x7BCC7AB4: start_thread (thread.c:453) ==5113== by 0x4A38453: start_thread (pthread_create.c:333) ==5113== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5116== 12 bytes in 1 blocks are possibly lost in loss record 52 of 679 ==5116== at 0x7BC646D6: notify_alloc (heap.c:254) ==5116== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5116== by 0x7B46386F: HeapAlloc (heap.c:271) ==5116== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==5116== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5116== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5116== by 0x648D0A0: run_test (test.h:589) ==5116== by 0x648D55A: main (test.h:671) ==5116== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5116== 17 bytes in 1 blocks are definitely lost in loss record 88 of 679 ==5116== at 0x7BC646D6: notify_alloc (heap.c:254) ==5116== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5116== by 0x7B46386F: HeapAlloc (heap.c:271) ==5116== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5116== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5116== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5116== by 0x648D0A0: run_test (test.h:589) ==5116== by 0x648D55A: main (test.h:671) ==5116== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5116== 100 bytes in 1 blocks are definitely lost in loss record 363 of 679 ==5116== at 0x7BC646D6: notify_alloc (heap.c:254) ==5116== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5116== by 0x7B46386F: HeapAlloc (heap.c:271) ==5116== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5116== by 0x6366EC2: set_clipboard_data_thread (clipboard.c:93) ==5116== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5116== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5116== by 0x7BCC7AB4: start_thread (thread.c:453) ==5116== by 0x4A38453: start_thread (pthread_create.c:333) ==5116== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5116== 100 bytes in 1 blocks are definitely lost in loss record 364 of 679 ==5116== at 0x7BC646D6: notify_alloc (heap.c:254) ==5116== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5116== by 0x7B46386F: HeapAlloc (heap.c:271) ==5116== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5116== by 0x6368CB5: test_ClipboardOwner (clipboard.c:355) ==5116== by 0x6377BB7: func_clipboard (clipboard.c:2443) ==5116== by 0x648D0A0: run_test (test.h:589) ==5116== by 0x648D55A: main (test.h:671) ==5116== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_ClipboardOwner fun:func_clipboard fun:run_test fun:main } ==5116== 2,032 bytes in 1 blocks are possibly lost in loss record 617 of 679 ==5116== at 0x7BC646D6: notify_alloc (heap.c:254) ==5116== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5116== by 0x648C0ED: get_tls_data (test.h:241) ==5116== by 0x648C202: winetest_set_location (test.h:276) ==5116== by 0x63667FE: open_clipboard_thread (clipboard.c:40) ==5116== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5116== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5116== by 0x7BCC7AB4: start_thread (thread.c:453) ==5116== by 0x4A38453: start_thread (pthread_create.c:333) ==5116== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5116== 2,032 bytes in 1 blocks are possibly lost in loss record 618 of 679 ==5116== at 0x7BC646D6: notify_alloc (heap.c:254) ==5116== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5116== by 0x648C0ED: get_tls_data (test.h:241) ==5116== by 0x648C202: winetest_set_location (test.h:276) ==5116== by 0x6366E29: set_clipboard_data_thread (clipboard.c:90) ==5116== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5116== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5116== by 0x7BCC7AB4: start_thread (thread.c:453) ==5116== by 0x4A38453: start_thread (pthread_create.c:333) ==5116== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5116== 2,032 bytes in 1 blocks are possibly lost in loss record 619 of 679 ==5116== at 0x7BC646D6: notify_alloc (heap.c:254) ==5116== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5116== by 0x648C0ED: get_tls_data (test.h:241) ==5116== by 0x648C202: winetest_set_location (test.h:276) ==5116== by 0x6366B6D: open_and_empty_clipboard_win_thread (clipboard.c:64) ==5116== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5116== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5116== by 0x7BCC7AB4: start_thread (thread.c:453) ==5116== by 0x4A38453: start_thread (pthread_create.c:333) ==5116== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_win_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5116== 2,032 bytes in 1 blocks are possibly lost in loss record 620 of 679 ==5116== at 0x7BC646D6: notify_alloc (heap.c:254) ==5116== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5116== by 0x648C0ED: get_tls_data (test.h:241) ==5116== by 0x648C202: winetest_set_location (test.h:276) ==5116== by 0x636C7B9: clipboard_thread (clipboard.c:949) ==5116== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5116== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5116== by 0x7BCC7AB4: start_thread (thread.c:453) ==5116== by 0x4A38453: start_thread (pthread_create.c:333) ==5116== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5116== 2,032 bytes in 1 blocks are possibly lost in loss record 621 of 679 ==5116== at 0x7BC646D6: notify_alloc (heap.c:254) ==5116== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5116== by 0x648C0ED: get_tls_data (test.h:241) ==5116== by 0x648C202: winetest_set_location (test.h:276) ==5116== by 0x6373766: test_handles_thread (clipboard.c:1877) ==5116== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5116== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5116== by 0x7BCC7AB4: start_thread (thread.c:453) ==5116== by 0x4A38453: start_thread (pthread_create.c:333) ==5116== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:test_handles_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5116== 4,064 bytes in 2 blocks are possibly lost in loss record 646 of 679 ==5116== at 0x7BC646D6: notify_alloc (heap.c:254) ==5116== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5116== by 0x648C0ED: get_tls_data (test.h:241) ==5116== by 0x648C202: winetest_set_location (test.h:276) ==5116== by 0x63668DC: empty_clipboard_thread (clipboard.c:47) ==5116== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5116== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5116== by 0x7BCC7AB4: start_thread (thread.c:453) ==5116== by 0x4A38453: start_thread (pthread_create.c:333) ==5116== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5116== 4,064 bytes in 2 blocks are possibly lost in loss record 647 of 679 ==5116== at 0x7BC646D6: notify_alloc (heap.c:254) ==5116== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5116== by 0x648C0ED: get_tls_data (test.h:241) ==5116== by 0x648C202: winetest_set_location (test.h:276) ==5116== by 0x6366A08: open_and_empty_clipboard_thread (clipboard.c:56) ==5116== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5116== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5116== by 0x7BCC7AB4: start_thread (thread.c:453) ==5116== by 0x4A38453: start_thread (pthread_create.c:333) ==5116== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5116== 8,128 bytes in 4 blocks are possibly lost in loss record 662 of 679 ==5116== at 0x7BC646D6: notify_alloc (heap.c:254) ==5116== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5116== by 0x648C0ED: get_tls_data (test.h:241) ==5116== by 0x648C202: winetest_set_location (test.h:276) ==5116== by 0x6366CB2: set_clipboard_data_thread (clipboard.c:78) ==5116== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5116== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5116== by 0x7BCC7AB4: start_thread (thread.c:453) ==5116== by 0x4A38453: start_thread (pthread_create.c:333) ==5116== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5118== 12 bytes in 1 blocks are possibly lost in loss record 52 of 679 ==5118== at 0x7BC646D6: notify_alloc (heap.c:254) ==5118== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5118== by 0x7B46386F: HeapAlloc (heap.c:271) ==5118== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==5118== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5118== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5118== by 0x648D0A0: run_test (test.h:589) ==5118== by 0x648D55A: main (test.h:671) ==5118== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5118== 17 bytes in 1 blocks are definitely lost in loss record 88 of 679 ==5118== at 0x7BC646D6: notify_alloc (heap.c:254) ==5118== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5118== by 0x7B46386F: HeapAlloc (heap.c:271) ==5118== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5118== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5118== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5118== by 0x648D0A0: run_test (test.h:589) ==5118== by 0x648D55A: main (test.h:671) ==5118== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5118== 100 bytes in 1 blocks are definitely lost in loss record 363 of 679 ==5118== at 0x7BC646D6: notify_alloc (heap.c:254) ==5118== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5118== by 0x7B46386F: HeapAlloc (heap.c:271) ==5118== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5118== by 0x6366EC2: set_clipboard_data_thread (clipboard.c:93) ==5118== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5118== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5118== by 0x7BCC7AB4: start_thread (thread.c:453) ==5118== by 0x4A38453: start_thread (pthread_create.c:333) ==5118== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5118== 100 bytes in 1 blocks are definitely lost in loss record 364 of 679 ==5118== at 0x7BC646D6: notify_alloc (heap.c:254) ==5118== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5118== by 0x7B46386F: HeapAlloc (heap.c:271) ==5118== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5118== by 0x6368CB5: test_ClipboardOwner (clipboard.c:355) ==5118== by 0x6377BB7: func_clipboard (clipboard.c:2443) ==5118== by 0x648D0A0: run_test (test.h:589) ==5118== by 0x648D55A: main (test.h:671) ==5118== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_ClipboardOwner fun:func_clipboard fun:run_test fun:main } ==5118== 2,032 bytes in 1 blocks are possibly lost in loss record 617 of 679 ==5118== at 0x7BC646D6: notify_alloc (heap.c:254) ==5118== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5118== by 0x648C0ED: get_tls_data (test.h:241) ==5118== by 0x648C202: winetest_set_location (test.h:276) ==5118== by 0x63667FE: open_clipboard_thread (clipboard.c:40) ==5118== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5118== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5118== by 0x7BCC7AB4: start_thread (thread.c:453) ==5118== by 0x4A38453: start_thread (pthread_create.c:333) ==5118== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5118== 2,032 bytes in 1 blocks are possibly lost in loss record 618 of 679 ==5118== at 0x7BC646D6: notify_alloc (heap.c:254) ==5118== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5118== by 0x648C0ED: get_tls_data (test.h:241) ==5118== by 0x648C202: winetest_set_location (test.h:276) ==5118== by 0x6366E29: set_clipboard_data_thread (clipboard.c:90) ==5118== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5118== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5118== by 0x7BCC7AB4: start_thread (thread.c:453) ==5118== by 0x4A38453: start_thread (pthread_create.c:333) ==5118== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5118== 2,032 bytes in 1 blocks are possibly lost in loss record 619 of 679 ==5118== at 0x7BC646D6: notify_alloc (heap.c:254) ==5118== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5118== by 0x648C0ED: get_tls_data (test.h:241) ==5118== by 0x648C202: winetest_set_location (test.h:276) ==5118== by 0x6366B6D: open_and_empty_clipboard_win_thread (clipboard.c:64) ==5118== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5118== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5118== by 0x7BCC7AB4: start_thread (thread.c:453) ==5118== by 0x4A38453: start_thread (pthread_create.c:333) ==5118== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_win_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5118== 2,032 bytes in 1 blocks are possibly lost in loss record 620 of 679 ==5118== at 0x7BC646D6: notify_alloc (heap.c:254) ==5118== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5118== by 0x648C0ED: get_tls_data (test.h:241) ==5118== by 0x648C202: winetest_set_location (test.h:276) ==5118== by 0x636C7B9: clipboard_thread (clipboard.c:949) ==5118== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5118== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5118== by 0x7BCC7AB4: start_thread (thread.c:453) ==5118== by 0x4A38453: start_thread (pthread_create.c:333) ==5118== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5118== 2,032 bytes in 1 blocks are possibly lost in loss record 621 of 679 ==5118== at 0x7BC646D6: notify_alloc (heap.c:254) ==5118== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5118== by 0x648C0ED: get_tls_data (test.h:241) ==5118== by 0x648C202: winetest_set_location (test.h:276) ==5118== by 0x6373766: test_handles_thread (clipboard.c:1877) ==5118== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5118== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5118== by 0x7BCC7AB4: start_thread (thread.c:453) ==5118== by 0x4A38453: start_thread (pthread_create.c:333) ==5118== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:test_handles_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5118== 4,064 bytes in 2 blocks are possibly lost in loss record 646 of 679 ==5118== at 0x7BC646D6: notify_alloc (heap.c:254) ==5118== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5118== by 0x648C0ED: get_tls_data (test.h:241) ==5118== by 0x648C202: winetest_set_location (test.h:276) ==5118== by 0x63668DC: empty_clipboard_thread (clipboard.c:47) ==5118== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5118== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5118== by 0x7BCC7AB4: start_thread (thread.c:453) ==5118== by 0x4A38453: start_thread (pthread_create.c:333) ==5118== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5118== 4,064 bytes in 2 blocks are possibly lost in loss record 647 of 679 ==5118== at 0x7BC646D6: notify_alloc (heap.c:254) ==5118== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5118== by 0x648C0ED: get_tls_data (test.h:241) ==5118== by 0x648C202: winetest_set_location (test.h:276) ==5118== by 0x6366A08: open_and_empty_clipboard_thread (clipboard.c:56) ==5118== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5118== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5118== by 0x7BCC7AB4: start_thread (thread.c:453) ==5118== by 0x4A38453: start_thread (pthread_create.c:333) ==5118== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5118== 8,128 bytes in 4 blocks are possibly lost in loss record 662 of 679 ==5118== at 0x7BC646D6: notify_alloc (heap.c:254) ==5118== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5118== by 0x648C0ED: get_tls_data (test.h:241) ==5118== by 0x648C202: winetest_set_location (test.h:276) ==5118== by 0x6366CB2: set_clipboard_data_thread (clipboard.c:78) ==5118== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5118== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5118== by 0x7BCC7AB4: start_thread (thread.c:453) ==5118== by 0x4A38453: start_thread (pthread_create.c:333) ==5118== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5120== 12 bytes in 1 blocks are possibly lost in loss record 52 of 679 ==5120== at 0x7BC646D6: notify_alloc (heap.c:254) ==5120== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5120== by 0x7B46386F: HeapAlloc (heap.c:271) ==5120== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==5120== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5120== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5120== by 0x648D0A0: run_test (test.h:589) ==5120== by 0x648D55A: main (test.h:671) ==5120== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5120== 17 bytes in 1 blocks are definitely lost in loss record 88 of 679 ==5120== at 0x7BC646D6: notify_alloc (heap.c:254) ==5120== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5120== by 0x7B46386F: HeapAlloc (heap.c:271) ==5120== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5120== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5120== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5120== by 0x648D0A0: run_test (test.h:589) ==5120== by 0x648D55A: main (test.h:671) ==5120== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5120== 100 bytes in 1 blocks are definitely lost in loss record 363 of 679 ==5120== at 0x7BC646D6: notify_alloc (heap.c:254) ==5120== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5120== by 0x7B46386F: HeapAlloc (heap.c:271) ==5120== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5120== by 0x6366EC2: set_clipboard_data_thread (clipboard.c:93) ==5120== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5120== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5120== by 0x7BCC7AB4: start_thread (thread.c:453) ==5120== by 0x4A38453: start_thread (pthread_create.c:333) ==5120== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5120== 100 bytes in 1 blocks are definitely lost in loss record 364 of 679 ==5120== at 0x7BC646D6: notify_alloc (heap.c:254) ==5120== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5120== by 0x7B46386F: HeapAlloc (heap.c:271) ==5120== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5120== by 0x6368CB5: test_ClipboardOwner (clipboard.c:355) ==5120== by 0x6377BB7: func_clipboard (clipboard.c:2443) ==5120== by 0x648D0A0: run_test (test.h:589) ==5120== by 0x648D55A: main (test.h:671) ==5120== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_ClipboardOwner fun:func_clipboard fun:run_test fun:main } ==5120== 2,032 bytes in 1 blocks are possibly lost in loss record 617 of 679 ==5120== at 0x7BC646D6: notify_alloc (heap.c:254) ==5120== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5120== by 0x648C0ED: get_tls_data (test.h:241) ==5120== by 0x648C202: winetest_set_location (test.h:276) ==5120== by 0x63667FE: open_clipboard_thread (clipboard.c:40) ==5120== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5120== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5120== by 0x7BCC7AB4: start_thread (thread.c:453) ==5120== by 0x4A38453: start_thread (pthread_create.c:333) ==5120== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5120== 2,032 bytes in 1 blocks are possibly lost in loss record 618 of 679 ==5120== at 0x7BC646D6: notify_alloc (heap.c:254) ==5120== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5120== by 0x648C0ED: get_tls_data (test.h:241) ==5120== by 0x648C202: winetest_set_location (test.h:276) ==5120== by 0x6366E29: set_clipboard_data_thread (clipboard.c:90) ==5120== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5120== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5120== by 0x7BCC7AB4: start_thread (thread.c:453) ==5120== by 0x4A38453: start_thread (pthread_create.c:333) ==5120== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5120== 2,032 bytes in 1 blocks are possibly lost in loss record 619 of 679 ==5120== at 0x7BC646D6: notify_alloc (heap.c:254) ==5120== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5120== by 0x648C0ED: get_tls_data (test.h:241) ==5120== by 0x648C202: winetest_set_location (test.h:276) ==5120== by 0x6366B6D: open_and_empty_clipboard_win_thread (clipboard.c:64) ==5120== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5120== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5120== by 0x7BCC7AB4: start_thread (thread.c:453) ==5120== by 0x4A38453: start_thread (pthread_create.c:333) ==5120== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_win_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5120== 2,032 bytes in 1 blocks are possibly lost in loss record 620 of 679 ==5120== at 0x7BC646D6: notify_alloc (heap.c:254) ==5120== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5120== by 0x648C0ED: get_tls_data (test.h:241) ==5120== by 0x648C202: winetest_set_location (test.h:276) ==5120== by 0x636C7B9: clipboard_thread (clipboard.c:949) ==5120== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5120== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5120== by 0x7BCC7AB4: start_thread (thread.c:453) ==5120== by 0x4A38453: start_thread (pthread_create.c:333) ==5120== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5120== 2,032 bytes in 1 blocks are possibly lost in loss record 621 of 679 ==5120== at 0x7BC646D6: notify_alloc (heap.c:254) ==5120== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5120== by 0x648C0ED: get_tls_data (test.h:241) ==5120== by 0x648C202: winetest_set_location (test.h:276) ==5120== by 0x6373766: test_handles_thread (clipboard.c:1877) ==5120== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5120== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5120== by 0x7BCC7AB4: start_thread (thread.c:453) ==5120== by 0x4A38453: start_thread (pthread_create.c:333) ==5120== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:test_handles_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5120== 4,064 bytes in 2 blocks are possibly lost in loss record 646 of 679 ==5120== at 0x7BC646D6: notify_alloc (heap.c:254) ==5120== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5120== by 0x648C0ED: get_tls_data (test.h:241) ==5120== by 0x648C202: winetest_set_location (test.h:276) ==5120== by 0x63668DC: empty_clipboard_thread (clipboard.c:47) ==5120== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5120== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5120== by 0x7BCC7AB4: start_thread (thread.c:453) ==5120== by 0x4A38453: start_thread (pthread_create.c:333) ==5120== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5120== 4,064 bytes in 2 blocks are possibly lost in loss record 647 of 679 ==5120== at 0x7BC646D6: notify_alloc (heap.c:254) ==5120== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5120== by 0x648C0ED: get_tls_data (test.h:241) ==5120== by 0x648C202: winetest_set_location (test.h:276) ==5120== by 0x6366A08: open_and_empty_clipboard_thread (clipboard.c:56) ==5120== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5120== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5120== by 0x7BCC7AB4: start_thread (thread.c:453) ==5120== by 0x4A38453: start_thread (pthread_create.c:333) ==5120== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5120== 8,128 bytes in 4 blocks are possibly lost in loss record 662 of 679 ==5120== at 0x7BC646D6: notify_alloc (heap.c:254) ==5120== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5120== by 0x648C0ED: get_tls_data (test.h:241) ==5120== by 0x648C202: winetest_set_location (test.h:276) ==5120== by 0x6366CB2: set_clipboard_data_thread (clipboard.c:78) ==5120== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5120== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5120== by 0x7BCC7AB4: start_thread (thread.c:453) ==5120== by 0x4A38453: start_thread (pthread_create.c:333) ==5120== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5122== 12 bytes in 1 blocks are possibly lost in loss record 52 of 679 ==5122== at 0x7BC646D6: notify_alloc (heap.c:254) ==5122== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5122== by 0x7B46386F: HeapAlloc (heap.c:271) ==5122== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==5122== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5122== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5122== by 0x648D0A0: run_test (test.h:589) ==5122== by 0x648D55A: main (test.h:671) ==5122== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5122== 17 bytes in 1 blocks are definitely lost in loss record 88 of 679 ==5122== at 0x7BC646D6: notify_alloc (heap.c:254) ==5122== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5122== by 0x7B46386F: HeapAlloc (heap.c:271) ==5122== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5122== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5122== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5122== by 0x648D0A0: run_test (test.h:589) ==5122== by 0x648D55A: main (test.h:671) ==5122== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5122== 100 bytes in 1 blocks are definitely lost in loss record 363 of 679 ==5122== at 0x7BC646D6: notify_alloc (heap.c:254) ==5122== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5122== by 0x7B46386F: HeapAlloc (heap.c:271) ==5122== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5122== by 0x6366EC2: set_clipboard_data_thread (clipboard.c:93) ==5122== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5122== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5122== by 0x7BCC7AB4: start_thread (thread.c:453) ==5122== by 0x4A38453: start_thread (pthread_create.c:333) ==5122== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5122== 100 bytes in 1 blocks are definitely lost in loss record 364 of 679 ==5122== at 0x7BC646D6: notify_alloc (heap.c:254) ==5122== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5122== by 0x7B46386F: HeapAlloc (heap.c:271) ==5122== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5122== by 0x6368CB5: test_ClipboardOwner (clipboard.c:355) ==5122== by 0x6377BB7: func_clipboard (clipboard.c:2443) ==5122== by 0x648D0A0: run_test (test.h:589) ==5122== by 0x648D55A: main (test.h:671) ==5122== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_ClipboardOwner fun:func_clipboard fun:run_test fun:main } ==5122== 2,032 bytes in 1 blocks are possibly lost in loss record 617 of 679 ==5122== at 0x7BC646D6: notify_alloc (heap.c:254) ==5122== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5122== by 0x648C0ED: get_tls_data (test.h:241) ==5122== by 0x648C202: winetest_set_location (test.h:276) ==5122== by 0x63667FE: open_clipboard_thread (clipboard.c:40) ==5122== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5122== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5122== by 0x7BCC7AB4: start_thread (thread.c:453) ==5122== by 0x4A38453: start_thread (pthread_create.c:333) ==5122== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5122== 2,032 bytes in 1 blocks are possibly lost in loss record 618 of 679 ==5122== at 0x7BC646D6: notify_alloc (heap.c:254) ==5122== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5122== by 0x648C0ED: get_tls_data (test.h:241) ==5122== by 0x648C202: winetest_set_location (test.h:276) ==5122== by 0x6366E29: set_clipboard_data_thread (clipboard.c:90) ==5122== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5122== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5122== by 0x7BCC7AB4: start_thread (thread.c:453) ==5122== by 0x4A38453: start_thread (pthread_create.c:333) ==5122== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5122== 2,032 bytes in 1 blocks are possibly lost in loss record 619 of 679 ==5122== at 0x7BC646D6: notify_alloc (heap.c:254) ==5122== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5122== by 0x648C0ED: get_tls_data (test.h:241) ==5122== by 0x648C202: winetest_set_location (test.h:276) ==5122== by 0x6366B6D: open_and_empty_clipboard_win_thread (clipboard.c:64) ==5122== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5122== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5122== by 0x7BCC7AB4: start_thread (thread.c:453) ==5122== by 0x4A38453: start_thread (pthread_create.c:333) ==5122== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_win_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5122== 2,032 bytes in 1 blocks are possibly lost in loss record 620 of 679 ==5122== at 0x7BC646D6: notify_alloc (heap.c:254) ==5122== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5122== by 0x648C0ED: get_tls_data (test.h:241) ==5122== by 0x648C202: winetest_set_location (test.h:276) ==5122== by 0x636C7B9: clipboard_thread (clipboard.c:949) ==5122== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5122== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5122== by 0x7BCC7AB4: start_thread (thread.c:453) ==5122== by 0x4A38453: start_thread (pthread_create.c:333) ==5122== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5122== 2,032 bytes in 1 blocks are possibly lost in loss record 621 of 679 ==5122== at 0x7BC646D6: notify_alloc (heap.c:254) ==5122== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5122== by 0x648C0ED: get_tls_data (test.h:241) ==5122== by 0x648C202: winetest_set_location (test.h:276) ==5122== by 0x6373766: test_handles_thread (clipboard.c:1877) ==5122== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5122== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5122== by 0x7BCC7AB4: start_thread (thread.c:453) ==5122== by 0x4A38453: start_thread (pthread_create.c:333) ==5122== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:test_handles_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5122== 4,064 bytes in 2 blocks are possibly lost in loss record 646 of 679 ==5122== at 0x7BC646D6: notify_alloc (heap.c:254) ==5122== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5122== by 0x648C0ED: get_tls_data (test.h:241) ==5122== by 0x648C202: winetest_set_location (test.h:276) ==5122== by 0x63668DC: empty_clipboard_thread (clipboard.c:47) ==5122== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5122== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5122== by 0x7BCC7AB4: start_thread (thread.c:453) ==5122== by 0x4A38453: start_thread (pthread_create.c:333) ==5122== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5122== 4,064 bytes in 2 blocks are possibly lost in loss record 647 of 679 ==5122== at 0x7BC646D6: notify_alloc (heap.c:254) ==5122== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5122== by 0x648C0ED: get_tls_data (test.h:241) ==5122== by 0x648C202: winetest_set_location (test.h:276) ==5122== by 0x6366A08: open_and_empty_clipboard_thread (clipboard.c:56) ==5122== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5122== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5122== by 0x7BCC7AB4: start_thread (thread.c:453) ==5122== by 0x4A38453: start_thread (pthread_create.c:333) ==5122== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5122== 8,128 bytes in 4 blocks are possibly lost in loss record 662 of 679 ==5122== at 0x7BC646D6: notify_alloc (heap.c:254) ==5122== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5122== by 0x648C0ED: get_tls_data (test.h:241) ==5122== by 0x648C202: winetest_set_location (test.h:276) ==5122== by 0x6366CB2: set_clipboard_data_thread (clipboard.c:78) ==5122== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5122== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5122== by 0x7BCC7AB4: start_thread (thread.c:453) ==5122== by 0x4A38453: start_thread (pthread_create.c:333) ==5122== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5124== 12 bytes in 1 blocks are possibly lost in loss record 51 of 679 ==5124== at 0x7BC646D6: notify_alloc (heap.c:254) ==5124== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5124== by 0x7B46386F: HeapAlloc (heap.c:271) ==5124== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==5124== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5124== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5124== by 0x648D0A0: run_test (test.h:589) ==5124== by 0x648D55A: main (test.h:671) ==5124== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5124== 17 bytes in 1 blocks are definitely lost in loss record 88 of 679 ==5124== at 0x7BC646D6: notify_alloc (heap.c:254) ==5124== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5124== by 0x7B46386F: HeapAlloc (heap.c:271) ==5124== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5124== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5124== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5124== by 0x648D0A0: run_test (test.h:589) ==5124== by 0x648D55A: main (test.h:671) ==5124== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5124== 100 bytes in 1 blocks are definitely lost in loss record 363 of 679 ==5124== at 0x7BC646D6: notify_alloc (heap.c:254) ==5124== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5124== by 0x7B46386F: HeapAlloc (heap.c:271) ==5124== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5124== by 0x6366EC2: set_clipboard_data_thread (clipboard.c:93) ==5124== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5124== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5124== by 0x7BCC7AB4: start_thread (thread.c:453) ==5124== by 0x4A38453: start_thread (pthread_create.c:333) ==5124== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5124== 100 bytes in 1 blocks are definitely lost in loss record 364 of 679 ==5124== at 0x7BC646D6: notify_alloc (heap.c:254) ==5124== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5124== by 0x7B46386F: HeapAlloc (heap.c:271) ==5124== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5124== by 0x6368CB5: test_ClipboardOwner (clipboard.c:355) ==5124== by 0x6377BB7: func_clipboard (clipboard.c:2443) ==5124== by 0x648D0A0: run_test (test.h:589) ==5124== by 0x648D55A: main (test.h:671) ==5124== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_ClipboardOwner fun:func_clipboard fun:run_test fun:main } ==5124== 2,032 bytes in 1 blocks are possibly lost in loss record 617 of 679 ==5124== at 0x7BC646D6: notify_alloc (heap.c:254) ==5124== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5124== by 0x648C0ED: get_tls_data (test.h:241) ==5124== by 0x648C202: winetest_set_location (test.h:276) ==5124== by 0x63667FE: open_clipboard_thread (clipboard.c:40) ==5124== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5124== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5124== by 0x7BCC7AB4: start_thread (thread.c:453) ==5124== by 0x4A38453: start_thread (pthread_create.c:333) ==5124== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5124== 2,032 bytes in 1 blocks are possibly lost in loss record 618 of 679 ==5124== at 0x7BC646D6: notify_alloc (heap.c:254) ==5124== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5124== by 0x648C0ED: get_tls_data (test.h:241) ==5124== by 0x648C202: winetest_set_location (test.h:276) ==5124== by 0x6366E29: set_clipboard_data_thread (clipboard.c:90) ==5124== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5124== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5124== by 0x7BCC7AB4: start_thread (thread.c:453) ==5124== by 0x4A38453: start_thread (pthread_create.c:333) ==5124== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5124== 2,032 bytes in 1 blocks are possibly lost in loss record 619 of 679 ==5124== at 0x7BC646D6: notify_alloc (heap.c:254) ==5124== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5124== by 0x648C0ED: get_tls_data (test.h:241) ==5124== by 0x648C202: winetest_set_location (test.h:276) ==5124== by 0x6366B6D: open_and_empty_clipboard_win_thread (clipboard.c:64) ==5124== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5124== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5124== by 0x7BCC7AB4: start_thread (thread.c:453) ==5124== by 0x4A38453: start_thread (pthread_create.c:333) ==5124== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_win_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5124== 2,032 bytes in 1 blocks are possibly lost in loss record 620 of 679 ==5124== at 0x7BC646D6: notify_alloc (heap.c:254) ==5124== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5124== by 0x648C0ED: get_tls_data (test.h:241) ==5124== by 0x648C202: winetest_set_location (test.h:276) ==5124== by 0x636C7B9: clipboard_thread (clipboard.c:949) ==5124== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5124== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5124== by 0x7BCC7AB4: start_thread (thread.c:453) ==5124== by 0x4A38453: start_thread (pthread_create.c:333) ==5124== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5124== 2,032 bytes in 1 blocks are possibly lost in loss record 621 of 679 ==5124== at 0x7BC646D6: notify_alloc (heap.c:254) ==5124== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5124== by 0x648C0ED: get_tls_data (test.h:241) ==5124== by 0x648C202: winetest_set_location (test.h:276) ==5124== by 0x6373766: test_handles_thread (clipboard.c:1877) ==5124== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5124== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5124== by 0x7BCC7AB4: start_thread (thread.c:453) ==5124== by 0x4A38453: start_thread (pthread_create.c:333) ==5124== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:test_handles_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5124== 4,064 bytes in 2 blocks are possibly lost in loss record 646 of 679 ==5124== at 0x7BC646D6: notify_alloc (heap.c:254) ==5124== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5124== by 0x648C0ED: get_tls_data (test.h:241) ==5124== by 0x648C202: winetest_set_location (test.h:276) ==5124== by 0x63668DC: empty_clipboard_thread (clipboard.c:47) ==5124== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5124== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5124== by 0x7BCC7AB4: start_thread (thread.c:453) ==5124== by 0x4A38453: start_thread (pthread_create.c:333) ==5124== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5124== 4,064 bytes in 2 blocks are possibly lost in loss record 647 of 679 ==5124== at 0x7BC646D6: notify_alloc (heap.c:254) ==5124== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5124== by 0x648C0ED: get_tls_data (test.h:241) ==5124== by 0x648C202: winetest_set_location (test.h:276) ==5124== by 0x6366A08: open_and_empty_clipboard_thread (clipboard.c:56) ==5124== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5124== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5124== by 0x7BCC7AB4: start_thread (thread.c:453) ==5124== by 0x4A38453: start_thread (pthread_create.c:333) ==5124== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5124== 8,128 bytes in 4 blocks are possibly lost in loss record 662 of 679 ==5124== at 0x7BC646D6: notify_alloc (heap.c:254) ==5124== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5124== by 0x648C0ED: get_tls_data (test.h:241) ==5124== by 0x648C202: winetest_set_location (test.h:276) ==5124== by 0x6366CB2: set_clipboard_data_thread (clipboard.c:78) ==5124== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5124== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5124== by 0x7BCC7AB4: start_thread (thread.c:453) ==5124== by 0x4A38453: start_thread (pthread_create.c:333) ==5124== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5126== 12 bytes in 1 blocks are possibly lost in loss record 51 of 679 ==5126== at 0x7BC646D6: notify_alloc (heap.c:254) ==5126== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5126== by 0x7B46386F: HeapAlloc (heap.c:271) ==5126== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==5126== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5126== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5126== by 0x648D0A0: run_test (test.h:589) ==5126== by 0x648D55A: main (test.h:671) ==5126== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5126== 17 bytes in 1 blocks are definitely lost in loss record 88 of 679 ==5126== at 0x7BC646D6: notify_alloc (heap.c:254) ==5126== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5126== by 0x7B46386F: HeapAlloc (heap.c:271) ==5126== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5126== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5126== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5126== by 0x648D0A0: run_test (test.h:589) ==5126== by 0x648D55A: main (test.h:671) ==5126== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5126== 100 bytes in 1 blocks are definitely lost in loss record 363 of 679 ==5126== at 0x7BC646D6: notify_alloc (heap.c:254) ==5126== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5126== by 0x7B46386F: HeapAlloc (heap.c:271) ==5126== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5126== by 0x6366EC2: set_clipboard_data_thread (clipboard.c:93) ==5126== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5126== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5126== by 0x7BCC7AB4: start_thread (thread.c:453) ==5126== by 0x4A38453: start_thread (pthread_create.c:333) ==5126== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5126== 100 bytes in 1 blocks are definitely lost in loss record 364 of 679 ==5126== at 0x7BC646D6: notify_alloc (heap.c:254) ==5126== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5126== by 0x7B46386F: HeapAlloc (heap.c:271) ==5126== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5126== by 0x6368CB5: test_ClipboardOwner (clipboard.c:355) ==5126== by 0x6377BB7: func_clipboard (clipboard.c:2443) ==5126== by 0x648D0A0: run_test (test.h:589) ==5126== by 0x648D55A: main (test.h:671) ==5126== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_ClipboardOwner fun:func_clipboard fun:run_test fun:main } ==5126== 2,032 bytes in 1 blocks are possibly lost in loss record 617 of 679 ==5126== at 0x7BC646D6: notify_alloc (heap.c:254) ==5126== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5126== by 0x648C0ED: get_tls_data (test.h:241) ==5126== by 0x648C202: winetest_set_location (test.h:276) ==5126== by 0x63667FE: open_clipboard_thread (clipboard.c:40) ==5126== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5126== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5126== by 0x7BCC7AB4: start_thread (thread.c:453) ==5126== by 0x4A38453: start_thread (pthread_create.c:333) ==5126== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5126== 2,032 bytes in 1 blocks are possibly lost in loss record 618 of 679 ==5126== at 0x7BC646D6: notify_alloc (heap.c:254) ==5126== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5126== by 0x648C0ED: get_tls_data (test.h:241) ==5126== by 0x648C202: winetest_set_location (test.h:276) ==5126== by 0x6366E29: set_clipboard_data_thread (clipboard.c:90) ==5126== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5126== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5126== by 0x7BCC7AB4: start_thread (thread.c:453) ==5126== by 0x4A38453: start_thread (pthread_create.c:333) ==5126== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5126== 2,032 bytes in 1 blocks are possibly lost in loss record 619 of 679 ==5126== at 0x7BC646D6: notify_alloc (heap.c:254) ==5126== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5126== by 0x648C0ED: get_tls_data (test.h:241) ==5126== by 0x648C202: winetest_set_location (test.h:276) ==5126== by 0x6366B6D: open_and_empty_clipboard_win_thread (clipboard.c:64) ==5126== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5126== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5126== by 0x7BCC7AB4: start_thread (thread.c:453) ==5126== by 0x4A38453: start_thread (pthread_create.c:333) ==5126== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_win_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5126== 2,032 bytes in 1 blocks are possibly lost in loss record 620 of 679 ==5126== at 0x7BC646D6: notify_alloc (heap.c:254) ==5126== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5126== by 0x648C0ED: get_tls_data (test.h:241) ==5126== by 0x648C202: winetest_set_location (test.h:276) ==5126== by 0x636C7B9: clipboard_thread (clipboard.c:949) ==5126== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5126== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5126== by 0x7BCC7AB4: start_thread (thread.c:453) ==5126== by 0x4A38453: start_thread (pthread_create.c:333) ==5126== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5126== 2,032 bytes in 1 blocks are possibly lost in loss record 621 of 679 ==5126== at 0x7BC646D6: notify_alloc (heap.c:254) ==5126== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5126== by 0x648C0ED: get_tls_data (test.h:241) ==5126== by 0x648C202: winetest_set_location (test.h:276) ==5126== by 0x6373766: test_handles_thread (clipboard.c:1877) ==5126== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5126== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5126== by 0x7BCC7AB4: start_thread (thread.c:453) ==5126== by 0x4A38453: start_thread (pthread_create.c:333) ==5126== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:test_handles_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5126== 4,064 bytes in 2 blocks are possibly lost in loss record 646 of 679 ==5126== at 0x7BC646D6: notify_alloc (heap.c:254) ==5126== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5126== by 0x648C0ED: get_tls_data (test.h:241) ==5126== by 0x648C202: winetest_set_location (test.h:276) ==5126== by 0x63668DC: empty_clipboard_thread (clipboard.c:47) ==5126== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5126== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5126== by 0x7BCC7AB4: start_thread (thread.c:453) ==5126== by 0x4A38453: start_thread (pthread_create.c:333) ==5126== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5126== 4,064 bytes in 2 blocks are possibly lost in loss record 647 of 679 ==5126== at 0x7BC646D6: notify_alloc (heap.c:254) ==5126== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5126== by 0x648C0ED: get_tls_data (test.h:241) ==5126== by 0x648C202: winetest_set_location (test.h:276) ==5126== by 0x6366A08: open_and_empty_clipboard_thread (clipboard.c:56) ==5126== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5126== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5126== by 0x7BCC7AB4: start_thread (thread.c:453) ==5126== by 0x4A38453: start_thread (pthread_create.c:333) ==5126== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5126== 8,128 bytes in 4 blocks are possibly lost in loss record 662 of 679 ==5126== at 0x7BC646D6: notify_alloc (heap.c:254) ==5126== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5126== by 0x648C0ED: get_tls_data (test.h:241) ==5126== by 0x648C202: winetest_set_location (test.h:276) ==5126== by 0x6366CB2: set_clipboard_data_thread (clipboard.c:78) ==5126== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5126== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5126== by 0x7BCC7AB4: start_thread (thread.c:453) ==5126== by 0x4A38453: start_thread (pthread_create.c:333) ==5126== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5129== 12 bytes in 1 blocks are possibly lost in loss record 52 of 679 ==5129== at 0x7BC646D6: notify_alloc (heap.c:254) ==5129== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5129== by 0x7B46386F: HeapAlloc (heap.c:271) ==5129== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==5129== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5129== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5129== by 0x648D0A0: run_test (test.h:589) ==5129== by 0x648D55A: main (test.h:671) ==5129== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5129== 17 bytes in 1 blocks are definitely lost in loss record 88 of 679 ==5129== at 0x7BC646D6: notify_alloc (heap.c:254) ==5129== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5129== by 0x7B46386F: HeapAlloc (heap.c:271) ==5129== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5129== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5129== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5129== by 0x648D0A0: run_test (test.h:589) ==5129== by 0x648D55A: main (test.h:671) ==5129== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5129== 100 bytes in 1 blocks are definitely lost in loss record 363 of 679 ==5129== at 0x7BC646D6: notify_alloc (heap.c:254) ==5129== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5129== by 0x7B46386F: HeapAlloc (heap.c:271) ==5129== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5129== by 0x6366EC2: set_clipboard_data_thread (clipboard.c:93) ==5129== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5129== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5129== by 0x7BCC7AB4: start_thread (thread.c:453) ==5129== by 0x4A38453: start_thread (pthread_create.c:333) ==5129== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5129== 100 bytes in 1 blocks are definitely lost in loss record 364 of 679 ==5129== at 0x7BC646D6: notify_alloc (heap.c:254) ==5129== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5129== by 0x7B46386F: HeapAlloc (heap.c:271) ==5129== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5129== by 0x6368CB5: test_ClipboardOwner (clipboard.c:355) ==5129== by 0x6377BB7: func_clipboard (clipboard.c:2443) ==5129== by 0x648D0A0: run_test (test.h:589) ==5129== by 0x648D55A: main (test.h:671) ==5129== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_ClipboardOwner fun:func_clipboard fun:run_test fun:main } ==5129== 2,032 bytes in 1 blocks are possibly lost in loss record 617 of 679 ==5129== at 0x7BC646D6: notify_alloc (heap.c:254) ==5129== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5129== by 0x648C0ED: get_tls_data (test.h:241) ==5129== by 0x648C202: winetest_set_location (test.h:276) ==5129== by 0x63667FE: open_clipboard_thread (clipboard.c:40) ==5129== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5129== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5129== by 0x7BCC7AB4: start_thread (thread.c:453) ==5129== by 0x4A38453: start_thread (pthread_create.c:333) ==5129== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5129== 2,032 bytes in 1 blocks are possibly lost in loss record 618 of 679 ==5129== at 0x7BC646D6: notify_alloc (heap.c:254) ==5129== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5129== by 0x648C0ED: get_tls_data (test.h:241) ==5129== by 0x648C202: winetest_set_location (test.h:276) ==5129== by 0x6366E29: set_clipboard_data_thread (clipboard.c:90) ==5129== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5129== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5129== by 0x7BCC7AB4: start_thread (thread.c:453) ==5129== by 0x4A38453: start_thread (pthread_create.c:333) ==5129== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5129== 2,032 bytes in 1 blocks are possibly lost in loss record 619 of 679 ==5129== at 0x7BC646D6: notify_alloc (heap.c:254) ==5129== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5129== by 0x648C0ED: get_tls_data (test.h:241) ==5129== by 0x648C202: winetest_set_location (test.h:276) ==5129== by 0x6366B6D: open_and_empty_clipboard_win_thread (clipboard.c:64) ==5129== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5129== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5129== by 0x7BCC7AB4: start_thread (thread.c:453) ==5129== by 0x4A38453: start_thread (pthread_create.c:333) ==5129== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_win_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5129== 2,032 bytes in 1 blocks are possibly lost in loss record 620 of 679 ==5129== at 0x7BC646D6: notify_alloc (heap.c:254) ==5129== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5129== by 0x648C0ED: get_tls_data (test.h:241) ==5129== by 0x648C202: winetest_set_location (test.h:276) ==5129== by 0x636C7B9: clipboard_thread (clipboard.c:949) ==5129== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5129== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5129== by 0x7BCC7AB4: start_thread (thread.c:453) ==5129== by 0x4A38453: start_thread (pthread_create.c:333) ==5129== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5129== 2,032 bytes in 1 blocks are possibly lost in loss record 621 of 679 ==5129== at 0x7BC646D6: notify_alloc (heap.c:254) ==5129== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5129== by 0x648C0ED: get_tls_data (test.h:241) ==5129== by 0x648C202: winetest_set_location (test.h:276) ==5129== by 0x6373766: test_handles_thread (clipboard.c:1877) ==5129== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5129== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5129== by 0x7BCC7AB4: start_thread (thread.c:453) ==5129== by 0x4A38453: start_thread (pthread_create.c:333) ==5129== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:test_handles_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5129== 4,064 bytes in 2 blocks are possibly lost in loss record 646 of 679 ==5129== at 0x7BC646D6: notify_alloc (heap.c:254) ==5129== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5129== by 0x648C0ED: get_tls_data (test.h:241) ==5129== by 0x648C202: winetest_set_location (test.h:276) ==5129== by 0x63668DC: empty_clipboard_thread (clipboard.c:47) ==5129== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5129== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5129== by 0x7BCC7AB4: start_thread (thread.c:453) ==5129== by 0x4A38453: start_thread (pthread_create.c:333) ==5129== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5129== 4,064 bytes in 2 blocks are possibly lost in loss record 647 of 679 ==5129== at 0x7BC646D6: notify_alloc (heap.c:254) ==5129== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5129== by 0x648C0ED: get_tls_data (test.h:241) ==5129== by 0x648C202: winetest_set_location (test.h:276) ==5129== by 0x6366A08: open_and_empty_clipboard_thread (clipboard.c:56) ==5129== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5129== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5129== by 0x7BCC7AB4: start_thread (thread.c:453) ==5129== by 0x4A38453: start_thread (pthread_create.c:333) ==5129== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5129== 8,128 bytes in 4 blocks are possibly lost in loss record 662 of 679 ==5129== at 0x7BC646D6: notify_alloc (heap.c:254) ==5129== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5129== by 0x648C0ED: get_tls_data (test.h:241) ==5129== by 0x648C202: winetest_set_location (test.h:276) ==5129== by 0x6366CB2: set_clipboard_data_thread (clipboard.c:78) ==5129== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5129== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5129== by 0x7BCC7AB4: start_thread (thread.c:453) ==5129== by 0x4A38453: start_thread (pthread_create.c:333) ==5129== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5065== Invalid write of size 2 ==5065== at 0x67CC749: marshal_data (clipboard.c:194) ==5065== by 0x67CEDE9: SetClipboardData (clipboard.c:890) ==5065== by 0x6377012: test_string_data (clipboard.c:2329) ==5065== by 0x6377BD0: func_clipboard (clipboard.c:2448) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Address 0x7ffffe068924 is 4 bytes inside a recently re-allocated block of size 5 alloc'd ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x7B46386F: HeapAlloc (heap.c:271) ==5065== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5065== by 0x6376E0C: test_string_data (clipboard.c:2316) ==5065== by 0x6377BD0: func_clipboard (clipboard.c:2448) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== { Memcheck:Addr2 fun:marshal_data fun:SetClipboardData fun:test_string_data fun:func_clipboard fun:run_test fun:main } ==5065== Invalid read of size 2 ==5065== at 0x648CB6E: wine_dbgstr_wn (test.h:489) ==5065== by 0x63770DE: test_string_data (clipboard.c:2332) ==5065== by 0x6377BD0: func_clipboard (clipboard.c:2448) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== Address 0x7ffffe068924 is 4 bytes inside a recently re-allocated block of size 5 alloc'd ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x7B46386F: HeapAlloc (heap.c:271) ==5065== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5065== by 0x6376E0C: test_string_data (clipboard.c:2316) ==5065== by 0x6377BD0: func_clipboard (clipboard.c:2448) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== { Memcheck:Addr2 fun:wine_dbgstr_wn fun:test_string_data fun:func_clipboard fun:run_test fun:main } ==5131== 12 bytes in 1 blocks are possibly lost in loss record 52 of 679 ==5131== at 0x7BC646D6: notify_alloc (heap.c:254) ==5131== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5131== by 0x7B46386F: HeapAlloc (heap.c:271) ==5131== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==5131== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5131== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5131== by 0x648D0A0: run_test (test.h:589) ==5131== by 0x648D55A: main (test.h:671) ==5131== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5131== 17 bytes in 1 blocks are definitely lost in loss record 88 of 679 ==5131== at 0x7BC646D6: notify_alloc (heap.c:254) ==5131== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5131== by 0x7B46386F: HeapAlloc (heap.c:271) ==5131== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5131== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5131== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5131== by 0x648D0A0: run_test (test.h:589) ==5131== by 0x648D55A: main (test.h:671) ==5131== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5131== 100 bytes in 1 blocks are definitely lost in loss record 363 of 679 ==5131== at 0x7BC646D6: notify_alloc (heap.c:254) ==5131== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5131== by 0x7B46386F: HeapAlloc (heap.c:271) ==5131== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5131== by 0x6366EC2: set_clipboard_data_thread (clipboard.c:93) ==5131== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5131== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5131== by 0x7BCC7AB4: start_thread (thread.c:453) ==5131== by 0x4A38453: start_thread (pthread_create.c:333) ==5131== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5131== 100 bytes in 1 blocks are definitely lost in loss record 364 of 679 ==5131== at 0x7BC646D6: notify_alloc (heap.c:254) ==5131== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5131== by 0x7B46386F: HeapAlloc (heap.c:271) ==5131== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5131== by 0x6368CB5: test_ClipboardOwner (clipboard.c:355) ==5131== by 0x6377BB7: func_clipboard (clipboard.c:2443) ==5131== by 0x648D0A0: run_test (test.h:589) ==5131== by 0x648D55A: main (test.h:671) ==5131== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_ClipboardOwner fun:func_clipboard fun:run_test fun:main } ==5131== 2,032 bytes in 1 blocks are possibly lost in loss record 617 of 679 ==5131== at 0x7BC646D6: notify_alloc (heap.c:254) ==5131== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5131== by 0x648C0ED: get_tls_data (test.h:241) ==5131== by 0x648C202: winetest_set_location (test.h:276) ==5131== by 0x63667FE: open_clipboard_thread (clipboard.c:40) ==5131== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5131== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5131== by 0x7BCC7AB4: start_thread (thread.c:453) ==5131== by 0x4A38453: start_thread (pthread_create.c:333) ==5131== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5131== 2,032 bytes in 1 blocks are possibly lost in loss record 618 of 679 ==5131== at 0x7BC646D6: notify_alloc (heap.c:254) ==5131== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5131== by 0x648C0ED: get_tls_data (test.h:241) ==5131== by 0x648C202: winetest_set_location (test.h:276) ==5131== by 0x6366E29: set_clipboard_data_thread (clipboard.c:90) ==5131== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5131== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5131== by 0x7BCC7AB4: start_thread (thread.c:453) ==5131== by 0x4A38453: start_thread (pthread_create.c:333) ==5131== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5131== 2,032 bytes in 1 blocks are possibly lost in loss record 619 of 679 ==5131== at 0x7BC646D6: notify_alloc (heap.c:254) ==5131== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5131== by 0x648C0ED: get_tls_data (test.h:241) ==5131== by 0x648C202: winetest_set_location (test.h:276) ==5131== by 0x6366B6D: open_and_empty_clipboard_win_thread (clipboard.c:64) ==5131== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5131== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5131== by 0x7BCC7AB4: start_thread (thread.c:453) ==5131== by 0x4A38453: start_thread (pthread_create.c:333) ==5131== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_win_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5131== 2,032 bytes in 1 blocks are possibly lost in loss record 620 of 679 ==5131== at 0x7BC646D6: notify_alloc (heap.c:254) ==5131== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5131== by 0x648C0ED: get_tls_data (test.h:241) ==5131== by 0x648C202: winetest_set_location (test.h:276) ==5131== by 0x636C7B9: clipboard_thread (clipboard.c:949) ==5131== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5131== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5131== by 0x7BCC7AB4: start_thread (thread.c:453) ==5131== by 0x4A38453: start_thread (pthread_create.c:333) ==5131== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5131== 2,032 bytes in 1 blocks are possibly lost in loss record 621 of 679 ==5131== at 0x7BC646D6: notify_alloc (heap.c:254) ==5131== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5131== by 0x648C0ED: get_tls_data (test.h:241) ==5131== by 0x648C202: winetest_set_location (test.h:276) ==5131== by 0x6373766: test_handles_thread (clipboard.c:1877) ==5131== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5131== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5131== by 0x7BCC7AB4: start_thread (thread.c:453) ==5131== by 0x4A38453: start_thread (pthread_create.c:333) ==5131== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:test_handles_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5131== 4,064 bytes in 2 blocks are possibly lost in loss record 646 of 679 ==5131== at 0x7BC646D6: notify_alloc (heap.c:254) ==5131== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5131== by 0x648C0ED: get_tls_data (test.h:241) ==5131== by 0x648C202: winetest_set_location (test.h:276) ==5131== by 0x63668DC: empty_clipboard_thread (clipboard.c:47) ==5131== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5131== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5131== by 0x7BCC7AB4: start_thread (thread.c:453) ==5131== by 0x4A38453: start_thread (pthread_create.c:333) ==5131== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5131== 4,064 bytes in 2 blocks are possibly lost in loss record 647 of 679 ==5131== at 0x7BC646D6: notify_alloc (heap.c:254) ==5131== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5131== by 0x648C0ED: get_tls_data (test.h:241) ==5131== by 0x648C202: winetest_set_location (test.h:276) ==5131== by 0x6366A08: open_and_empty_clipboard_thread (clipboard.c:56) ==5131== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5131== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5131== by 0x7BCC7AB4: start_thread (thread.c:453) ==5131== by 0x4A38453: start_thread (pthread_create.c:333) ==5131== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5131== 8,128 bytes in 4 blocks are possibly lost in loss record 662 of 679 ==5131== at 0x7BC646D6: notify_alloc (heap.c:254) ==5131== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5131== by 0x648C0ED: get_tls_data (test.h:241) ==5131== by 0x648C202: winetest_set_location (test.h:276) ==5131== by 0x6366CB2: set_clipboard_data_thread (clipboard.c:78) ==5131== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5131== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5131== by 0x7BCC7AB4: start_thread (thread.c:453) ==5131== by 0x4A38453: start_thread (pthread_create.c:333) ==5131== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5132== Invalid read of size 2 ==5132== at 0x648CB6E: wine_dbgstr_wn (test.h:489) ==5132== by 0x63776E1: test_string_data_process (clipboard.c:2376) ==5132== by 0x6377BAB: func_clipboard (clipboard.c:2438) ==5132== by 0x648D0A0: run_test (test.h:589) ==5132== by 0x648D55A: main (test.h:671) ==5132== Address 0x7ffffe026414 is 4 bytes inside a block of size 5 alloc'd ==5132== at 0x7BC646D6: notify_alloc (heap.c:254) ==5132== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5132== by 0x7B46386F: HeapAlloc (heap.c:271) ==5132== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5132== by 0x67CF8DE: GetClipboardData (clipboard.c:1042) ==5132== by 0x6377561: test_string_data_process (clipboard.c:2370) ==5132== by 0x6377BAB: func_clipboard (clipboard.c:2438) ==5132== by 0x648D0A0: run_test (test.h:589) ==5132== by 0x648D55A: main (test.h:671) ==5132== { Memcheck:Addr2 fun:wine_dbgstr_wn fun:test_string_data_process fun:func_clipboard fun:run_test fun:main } ==5133== 12 bytes in 1 blocks are possibly lost in loss record 52 of 679 ==5133== at 0x7BC646D6: notify_alloc (heap.c:254) ==5133== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5133== by 0x7B46386F: HeapAlloc (heap.c:271) ==5133== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==5133== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5133== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5133== by 0x648D0A0: run_test (test.h:589) ==5133== by 0x648D55A: main (test.h:671) ==5133== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5133== 17 bytes in 1 blocks are definitely lost in loss record 88 of 679 ==5133== at 0x7BC646D6: notify_alloc (heap.c:254) ==5133== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5133== by 0x7B46386F: HeapAlloc (heap.c:271) ==5133== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5133== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5133== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5133== by 0x648D0A0: run_test (test.h:589) ==5133== by 0x648D55A: main (test.h:671) ==5133== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5133== 100 bytes in 1 blocks are definitely lost in loss record 363 of 679 ==5133== at 0x7BC646D6: notify_alloc (heap.c:254) ==5133== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5133== by 0x7B46386F: HeapAlloc (heap.c:271) ==5133== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5133== by 0x6366EC2: set_clipboard_data_thread (clipboard.c:93) ==5133== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5133== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5133== by 0x7BCC7AB4: start_thread (thread.c:453) ==5133== by 0x4A38453: start_thread (pthread_create.c:333) ==5133== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5133== 100 bytes in 1 blocks are definitely lost in loss record 364 of 679 ==5133== at 0x7BC646D6: notify_alloc (heap.c:254) ==5133== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5133== by 0x7B46386F: HeapAlloc (heap.c:271) ==5133== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5133== by 0x6368CB5: test_ClipboardOwner (clipboard.c:355) ==5133== by 0x6377BB7: func_clipboard (clipboard.c:2443) ==5133== by 0x648D0A0: run_test (test.h:589) ==5133== by 0x648D55A: main (test.h:671) ==5133== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_ClipboardOwner fun:func_clipboard fun:run_test fun:main } ==5133== 2,032 bytes in 1 blocks are possibly lost in loss record 617 of 679 ==5133== at 0x7BC646D6: notify_alloc (heap.c:254) ==5133== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5133== by 0x648C0ED: get_tls_data (test.h:241) ==5133== by 0x648C202: winetest_set_location (test.h:276) ==5133== by 0x63667FE: open_clipboard_thread (clipboard.c:40) ==5133== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5133== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5133== by 0x7BCC7AB4: start_thread (thread.c:453) ==5133== by 0x4A38453: start_thread (pthread_create.c:333) ==5133== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5133== 2,032 bytes in 1 blocks are possibly lost in loss record 618 of 679 ==5133== at 0x7BC646D6: notify_alloc (heap.c:254) ==5133== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5133== by 0x648C0ED: get_tls_data (test.h:241) ==5133== by 0x648C202: winetest_set_location (test.h:276) ==5133== by 0x6366E29: set_clipboard_data_thread (clipboard.c:90) ==5133== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5133== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5133== by 0x7BCC7AB4: start_thread (thread.c:453) ==5133== by 0x4A38453: start_thread (pthread_create.c:333) ==5133== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5133== 2,032 bytes in 1 blocks are possibly lost in loss record 619 of 679 ==5133== at 0x7BC646D6: notify_alloc (heap.c:254) ==5133== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5133== by 0x648C0ED: get_tls_data (test.h:241) ==5133== by 0x648C202: winetest_set_location (test.h:276) ==5133== by 0x6366B6D: open_and_empty_clipboard_win_thread (clipboard.c:64) ==5133== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5133== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5133== by 0x7BCC7AB4: start_thread (thread.c:453) ==5133== by 0x4A38453: start_thread (pthread_create.c:333) ==5133== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_win_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5133== 2,032 bytes in 1 blocks are possibly lost in loss record 620 of 679 ==5133== at 0x7BC646D6: notify_alloc (heap.c:254) ==5133== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5133== by 0x648C0ED: get_tls_data (test.h:241) ==5133== by 0x648C202: winetest_set_location (test.h:276) ==5133== by 0x636C7B9: clipboard_thread (clipboard.c:949) ==5133== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5133== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5133== by 0x7BCC7AB4: start_thread (thread.c:453) ==5133== by 0x4A38453: start_thread (pthread_create.c:333) ==5133== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5133== 2,032 bytes in 1 blocks are possibly lost in loss record 621 of 679 ==5133== at 0x7BC646D6: notify_alloc (heap.c:254) ==5133== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5133== by 0x648C0ED: get_tls_data (test.h:241) ==5133== by 0x648C202: winetest_set_location (test.h:276) ==5133== by 0x6373766: test_handles_thread (clipboard.c:1877) ==5133== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5133== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5133== by 0x7BCC7AB4: start_thread (thread.c:453) ==5133== by 0x4A38453: start_thread (pthread_create.c:333) ==5133== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:test_handles_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5133== 4,064 bytes in 2 blocks are possibly lost in loss record 646 of 679 ==5133== at 0x7BC646D6: notify_alloc (heap.c:254) ==5133== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5133== by 0x648C0ED: get_tls_data (test.h:241) ==5133== by 0x648C202: winetest_set_location (test.h:276) ==5133== by 0x63668DC: empty_clipboard_thread (clipboard.c:47) ==5133== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5133== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5133== by 0x7BCC7AB4: start_thread (thread.c:453) ==5133== by 0x4A38453: start_thread (pthread_create.c:333) ==5133== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5133== 4,064 bytes in 2 blocks are possibly lost in loss record 647 of 679 ==5133== at 0x7BC646D6: notify_alloc (heap.c:254) ==5133== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5133== by 0x648C0ED: get_tls_data (test.h:241) ==5133== by 0x648C202: winetest_set_location (test.h:276) ==5133== by 0x6366A08: open_and_empty_clipboard_thread (clipboard.c:56) ==5133== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5133== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5133== by 0x7BCC7AB4: start_thread (thread.c:453) ==5133== by 0x4A38453: start_thread (pthread_create.c:333) ==5133== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5133== 8,128 bytes in 4 blocks are possibly lost in loss record 662 of 679 ==5133== at 0x7BC646D6: notify_alloc (heap.c:254) ==5133== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5133== by 0x648C0ED: get_tls_data (test.h:241) ==5133== by 0x648C202: winetest_set_location (test.h:276) ==5133== by 0x6366CB2: set_clipboard_data_thread (clipboard.c:78) ==5133== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5133== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5133== by 0x7BCC7AB4: start_thread (thread.c:453) ==5133== by 0x4A38453: start_thread (pthread_create.c:333) ==5133== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5134== Invalid read of size 2 ==5134== at 0x648CB6E: wine_dbgstr_wn (test.h:489) ==5134== by 0x63776E1: test_string_data_process (clipboard.c:2376) ==5134== by 0x6377BAB: func_clipboard (clipboard.c:2438) ==5134== by 0x648D0A0: run_test (test.h:589) ==5134== by 0x648D55A: main (test.h:671) ==5134== Address 0x7ffffe026416 is 6 bytes inside a block of size 7 alloc'd ==5134== at 0x7BC646D6: notify_alloc (heap.c:254) ==5134== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5134== by 0x7B46386F: HeapAlloc (heap.c:271) ==5134== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5134== by 0x67CF8DE: GetClipboardData (clipboard.c:1042) ==5134== by 0x6377561: test_string_data_process (clipboard.c:2370) ==5134== by 0x6377BAB: func_clipboard (clipboard.c:2438) ==5134== by 0x648D0A0: run_test (test.h:589) ==5134== by 0x648D55A: main (test.h:671) ==5134== { Memcheck:Addr2 fun:wine_dbgstr_wn fun:test_string_data_process fun:func_clipboard fun:run_test fun:main } ==5135== 12 bytes in 1 blocks are possibly lost in loss record 52 of 679 ==5135== at 0x7BC646D6: notify_alloc (heap.c:254) ==5135== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5135== by 0x7B46386F: HeapAlloc (heap.c:271) ==5135== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==5135== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5135== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5135== by 0x648D0A0: run_test (test.h:589) ==5135== by 0x648D55A: main (test.h:671) ==5135== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5135== 17 bytes in 1 blocks are definitely lost in loss record 88 of 679 ==5135== at 0x7BC646D6: notify_alloc (heap.c:254) ==5135== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5135== by 0x7B46386F: HeapAlloc (heap.c:271) ==5135== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5135== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5135== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5135== by 0x648D0A0: run_test (test.h:589) ==5135== by 0x648D55A: main (test.h:671) ==5135== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5135== 100 bytes in 1 blocks are definitely lost in loss record 363 of 679 ==5135== at 0x7BC646D6: notify_alloc (heap.c:254) ==5135== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5135== by 0x7B46386F: HeapAlloc (heap.c:271) ==5135== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5135== by 0x6366EC2: set_clipboard_data_thread (clipboard.c:93) ==5135== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5135== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5135== by 0x7BCC7AB4: start_thread (thread.c:453) ==5135== by 0x4A38453: start_thread (pthread_create.c:333) ==5135== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5135== 100 bytes in 1 blocks are definitely lost in loss record 364 of 679 ==5135== at 0x7BC646D6: notify_alloc (heap.c:254) ==5135== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5135== by 0x7B46386F: HeapAlloc (heap.c:271) ==5135== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5135== by 0x6368CB5: test_ClipboardOwner (clipboard.c:355) ==5135== by 0x6377BB7: func_clipboard (clipboard.c:2443) ==5135== by 0x648D0A0: run_test (test.h:589) ==5135== by 0x648D55A: main (test.h:671) ==5135== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_ClipboardOwner fun:func_clipboard fun:run_test fun:main } ==5135== 2,032 bytes in 1 blocks are possibly lost in loss record 617 of 679 ==5135== at 0x7BC646D6: notify_alloc (heap.c:254) ==5135== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5135== by 0x648C0ED: get_tls_data (test.h:241) ==5135== by 0x648C202: winetest_set_location (test.h:276) ==5135== by 0x63667FE: open_clipboard_thread (clipboard.c:40) ==5135== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5135== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5135== by 0x7BCC7AB4: start_thread (thread.c:453) ==5135== by 0x4A38453: start_thread (pthread_create.c:333) ==5135== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5135== 2,032 bytes in 1 blocks are possibly lost in loss record 618 of 679 ==5135== at 0x7BC646D6: notify_alloc (heap.c:254) ==5135== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5135== by 0x648C0ED: get_tls_data (test.h:241) ==5135== by 0x648C202: winetest_set_location (test.h:276) ==5135== by 0x6366E29: set_clipboard_data_thread (clipboard.c:90) ==5135== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5135== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5135== by 0x7BCC7AB4: start_thread (thread.c:453) ==5135== by 0x4A38453: start_thread (pthread_create.c:333) ==5135== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5135== 2,032 bytes in 1 blocks are possibly lost in loss record 619 of 679 ==5135== at 0x7BC646D6: notify_alloc (heap.c:254) ==5135== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5135== by 0x648C0ED: get_tls_data (test.h:241) ==5135== by 0x648C202: winetest_set_location (test.h:276) ==5135== by 0x6366B6D: open_and_empty_clipboard_win_thread (clipboard.c:64) ==5135== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5135== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5135== by 0x7BCC7AB4: start_thread (thread.c:453) ==5135== by 0x4A38453: start_thread (pthread_create.c:333) ==5135== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_win_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5135== 2,032 bytes in 1 blocks are possibly lost in loss record 620 of 679 ==5135== at 0x7BC646D6: notify_alloc (heap.c:254) ==5135== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5135== by 0x648C0ED: get_tls_data (test.h:241) ==5135== by 0x648C202: winetest_set_location (test.h:276) ==5135== by 0x636C7B9: clipboard_thread (clipboard.c:949) ==5135== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5135== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5135== by 0x7BCC7AB4: start_thread (thread.c:453) ==5135== by 0x4A38453: start_thread (pthread_create.c:333) ==5135== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5135== 2,032 bytes in 1 blocks are possibly lost in loss record 621 of 679 ==5135== at 0x7BC646D6: notify_alloc (heap.c:254) ==5135== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5135== by 0x648C0ED: get_tls_data (test.h:241) ==5135== by 0x648C202: winetest_set_location (test.h:276) ==5135== by 0x6373766: test_handles_thread (clipboard.c:1877) ==5135== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5135== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5135== by 0x7BCC7AB4: start_thread (thread.c:453) ==5135== by 0x4A38453: start_thread (pthread_create.c:333) ==5135== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:test_handles_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5135== 4,064 bytes in 2 blocks are possibly lost in loss record 646 of 679 ==5135== at 0x7BC646D6: notify_alloc (heap.c:254) ==5135== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5135== by 0x648C0ED: get_tls_data (test.h:241) ==5135== by 0x648C202: winetest_set_location (test.h:276) ==5135== by 0x63668DC: empty_clipboard_thread (clipboard.c:47) ==5135== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5135== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5135== by 0x7BCC7AB4: start_thread (thread.c:453) ==5135== by 0x4A38453: start_thread (pthread_create.c:333) ==5135== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5135== 4,064 bytes in 2 blocks are possibly lost in loss record 647 of 679 ==5135== at 0x7BC646D6: notify_alloc (heap.c:254) ==5135== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5135== by 0x648C0ED: get_tls_data (test.h:241) ==5135== by 0x648C202: winetest_set_location (test.h:276) ==5135== by 0x6366A08: open_and_empty_clipboard_thread (clipboard.c:56) ==5135== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5135== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5135== by 0x7BCC7AB4: start_thread (thread.c:453) ==5135== by 0x4A38453: start_thread (pthread_create.c:333) ==5135== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5135== 8,128 bytes in 4 blocks are possibly lost in loss record 662 of 679 ==5135== at 0x7BC646D6: notify_alloc (heap.c:254) ==5135== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5135== by 0x648C0ED: get_tls_data (test.h:241) ==5135== by 0x648C202: winetest_set_location (test.h:276) ==5135== by 0x6366CB2: set_clipboard_data_thread (clipboard.c:78) ==5135== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5135== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5135== by 0x7BCC7AB4: start_thread (thread.c:453) ==5135== by 0x4A38453: start_thread (pthread_create.c:333) ==5135== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5136== Invalid read of size 2 ==5136== at 0x648CB6E: wine_dbgstr_wn (test.h:489) ==5136== by 0x63776E1: test_string_data_process (clipboard.c:2376) ==5136== by 0x6377BAB: func_clipboard (clipboard.c:2438) ==5136== by 0x648D0A0: run_test (test.h:589) ==5136== by 0x648D55A: main (test.h:671) ==5136== Address 0x7ffffe026418 is 8 bytes inside a block of size 9 alloc'd ==5136== at 0x7BC646D6: notify_alloc (heap.c:254) ==5136== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5136== by 0x7B46386F: HeapAlloc (heap.c:271) ==5136== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5136== by 0x67CF8DE: GetClipboardData (clipboard.c:1042) ==5136== by 0x6377561: test_string_data_process (clipboard.c:2370) ==5136== by 0x6377BAB: func_clipboard (clipboard.c:2438) ==5136== by 0x648D0A0: run_test (test.h:589) ==5136== by 0x648D55A: main (test.h:671) ==5136== { Memcheck:Addr2 fun:wine_dbgstr_wn fun:test_string_data_process fun:func_clipboard fun:run_test fun:main } ==5065== 12 bytes in 1 blocks are possibly lost in loss record 52 of 674 ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x7B46386F: HeapAlloc (heap.c:271) ==5065== by 0x7B463B4E: GlobalAlloc (heap.c:377) ==5065== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5065== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5065== 17 bytes in 1 blocks are definitely lost in loss record 87 of 674 ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x7B46386F: HeapAlloc (heap.c:271) ==5065== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5065== by 0x636950D: test_RegisterClipboardFormatA (clipboard.c:434) ==5065== by 0x6377BB2: func_clipboard (clipboard.c:2442) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_RegisterClipboardFormatA fun:func_clipboard fun:run_test fun:main } ==5065== 100 bytes in 1 blocks are definitely lost in loss record 362 of 674 ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x7B46386F: HeapAlloc (heap.c:271) ==5065== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5065== by 0x6366EC2: set_clipboard_data_thread (clipboard.c:93) ==5065== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5065== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5065== by 0x7BCC7AB4: start_thread (thread.c:453) ==5065== by 0x4A38453: start_thread (pthread_create.c:333) ==5065== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5065== 100 bytes in 1 blocks are definitely lost in loss record 363 of 674 ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x7B46386F: HeapAlloc (heap.c:271) ==5065== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5065== by 0x6368CB5: test_ClipboardOwner (clipboard.c:355) ==5065== by 0x6377BB7: func_clipboard (clipboard.c:2443) ==5065== by 0x648D0A0: run_test (test.h:589) ==5065== by 0x648D55A: main (test.h:671) ==5065== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:test_ClipboardOwner fun:func_clipboard fun:run_test fun:main } ==5065== 2,032 bytes in 1 blocks are possibly lost in loss record 612 of 674 ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x648C0ED: get_tls_data (test.h:241) ==5065== by 0x648C202: winetest_set_location (test.h:276) ==5065== by 0x63667FE: open_clipboard_thread (clipboard.c:40) ==5065== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5065== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5065== by 0x7BCC7AB4: start_thread (thread.c:453) ==5065== by 0x4A38453: start_thread (pthread_create.c:333) ==5065== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5065== 2,032 bytes in 1 blocks are possibly lost in loss record 613 of 674 ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x648C0ED: get_tls_data (test.h:241) ==5065== by 0x648C202: winetest_set_location (test.h:276) ==5065== by 0x6366E29: set_clipboard_data_thread (clipboard.c:90) ==5065== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5065== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5065== by 0x7BCC7AB4: start_thread (thread.c:453) ==5065== by 0x4A38453: start_thread (pthread_create.c:333) ==5065== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5065== 2,032 bytes in 1 blocks are possibly lost in loss record 614 of 674 ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x648C0ED: get_tls_data (test.h:241) ==5065== by 0x648C202: winetest_set_location (test.h:276) ==5065== by 0x6366B6D: open_and_empty_clipboard_win_thread (clipboard.c:64) ==5065== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5065== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5065== by 0x7BCC7AB4: start_thread (thread.c:453) ==5065== by 0x4A38453: start_thread (pthread_create.c:333) ==5065== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_win_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5065== 2,032 bytes in 1 blocks are possibly lost in loss record 615 of 674 ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x648C0ED: get_tls_data (test.h:241) ==5065== by 0x648C202: winetest_set_location (test.h:276) ==5065== by 0x636C7B9: clipboard_thread (clipboard.c:949) ==5065== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5065== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5065== by 0x7BCC7AB4: start_thread (thread.c:453) ==5065== by 0x4A38453: start_thread (pthread_create.c:333) ==5065== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5065== 2,032 bytes in 1 blocks are possibly lost in loss record 616 of 674 ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x648C0ED: get_tls_data (test.h:241) ==5065== by 0x648C202: winetest_set_location (test.h:276) ==5065== by 0x6373766: test_handles_thread (clipboard.c:1877) ==5065== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5065== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5065== by 0x7BCC7AB4: start_thread (thread.c:453) ==5065== by 0x4A38453: start_thread (pthread_create.c:333) ==5065== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:test_handles_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5065== 4,064 bytes in 2 blocks are possibly lost in loss record 641 of 674 ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x648C0ED: get_tls_data (test.h:241) ==5065== by 0x648C202: winetest_set_location (test.h:276) ==5065== by 0x63668DC: empty_clipboard_thread (clipboard.c:47) ==5065== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5065== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5065== by 0x7BCC7AB4: start_thread (thread.c:453) ==5065== by 0x4A38453: start_thread (pthread_create.c:333) ==5065== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5065== 4,064 bytes in 2 blocks are possibly lost in loss record 642 of 674 ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x648C0ED: get_tls_data (test.h:241) ==5065== by 0x648C202: winetest_set_location (test.h:276) ==5065== by 0x6366A08: open_and_empty_clipboard_thread (clipboard.c:56) ==5065== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5065== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5065== by 0x7BCC7AB4: start_thread (thread.c:453) ==5065== by 0x4A38453: start_thread (pthread_create.c:333) ==5065== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:open_and_empty_clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5065== 8,128 bytes in 4 blocks are possibly lost in loss record 657 of 674 ==5065== at 0x7BC646D6: notify_alloc (heap.c:254) ==5065== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5065== by 0x648C0ED: get_tls_data (test.h:241) ==5065== by 0x648C202: winetest_set_location (test.h:276) ==5065== by 0x6366CB2: set_clipboard_data_thread (clipboard.c:78) ==5065== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5065== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5065== by 0x7BCC7AB4: start_thread (thread.c:453) ==5065== by 0x4A38453: start_thread (pthread_create.c:333) ==5065== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_clipboard_data_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ../../../tools/runtest -q -P wine -T ../../.. -M user32.dll -p user32_test.exe.so combo && touch combo.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M user32.dll -p user32_test.exe.so cursoricon && touch cursoricon.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5162== 2,032 bytes in 1 blocks are possibly lost in loss record 1,000 of 1,071 ==5162== at 0x7BC646D6: notify_alloc (heap.c:254) ==5162== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5162== by 0x648C0ED: get_tls_data (test.h:241) ==5162== by 0x648C202: winetest_set_location (test.h:276) ==5162== by 0x63846FA: set_cursor_thread (cursoricon.c:2151) ==5162== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5162== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5162== by 0x7BCC7AB4: start_thread (thread.c:453) ==5162== by 0x4A38453: start_thread (pthread_create.c:333) ==5162== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_cursor_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5162== 2,032 bytes in 1 blocks are possibly lost in loss record 1,001 of 1,071 ==5162== at 0x7BC646D6: notify_alloc (heap.c:254) ==5162== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5162== by 0x648C0ED: get_tls_data (test.h:241) ==5162== by 0x648C202: winetest_set_location (test.h:276) ==5162== by 0x63851B3: show_cursor_thread (cursoricon.c:2270) ==5162== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5162== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5162== by 0x7BCC7AB4: start_thread (thread.c:453) ==5162== by 0x4A38453: start_thread (pthread_create.c:333) ==5162== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:show_cursor_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5146== 2,032 bytes in 1 blocks are possibly lost in loss record 1,015 of 1,089 ==5146== at 0x7BC646D6: notify_alloc (heap.c:254) ==5146== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5146== by 0x648C0ED: get_tls_data (test.h:241) ==5146== by 0x648C202: winetest_set_location (test.h:276) ==5146== by 0x63846FA: set_cursor_thread (cursoricon.c:2151) ==5146== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5146== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5146== by 0x7BCC7AB4: start_thread (thread.c:453) ==5146== by 0x4A38453: start_thread (pthread_create.c:333) ==5146== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:set_cursor_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5146== 2,032 bytes in 1 blocks are possibly lost in loss record 1,016 of 1,089 ==5146== at 0x7BC646D6: notify_alloc (heap.c:254) ==5146== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5146== by 0x648C0ED: get_tls_data (test.h:241) ==5146== by 0x648C202: winetest_set_location (test.h:276) ==5146== by 0x63851B3: show_cursor_thread (cursoricon.c:2270) ==5146== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5146== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5146== by 0x7BCC7AB4: start_thread (thread.c:453) ==5146== by 0x4A38453: start_thread (pthread_create.c:333) ==5146== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:show_cursor_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ../../../tools/runtest -q -P wine -T ../../.. -M user32.dll -p user32_test.exe.so dce && touch dce.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M user32.dll -p user32_test.exe.so dde && touch dde.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5182== 16 bytes in 1 blocks are definitely lost in loss record 65 of 557 ==5182== at 0x7BC646D6: notify_alloc (heap.c:254) ==5182== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5182== by 0x7B46386F: HeapAlloc (heap.c:271) ==5182== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5182== by 0x6391A0E: create_poke (dde.c:1036) ==5182== by 0x6391EDD: test_msg_client (dde.c:1116) ==5182== by 0x639B1B0: func_dde (dde.c:2738) ==5182== by 0x648D0A0: run_test (test.h:589) ==5182== by 0x648D55A: main (test.h:671) ==5182== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:create_poke fun:test_msg_client fun:func_dde fun:run_test fun:main } ==5182== 16 bytes in 1 blocks are definitely lost in loss record 66 of 557 ==5182== at 0x7BC646D6: notify_alloc (heap.c:254) ==5182== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5182== by 0x7B46386F: HeapAlloc (heap.c:271) ==5182== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5182== by 0x67E3D01: PackDDElParam (dde_misc.c:87) ==5182== by 0x6391F01: test_msg_client (dde.c:1119) ==5182== by 0x639B1B0: func_dde (dde.c:2738) ==5182== by 0x648D0A0: run_test (test.h:589) ==5182== by 0x648D55A: main (test.h:671) ==5182== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:PackDDElParam fun:test_msg_client fun:func_dde fun:run_test fun:main } ==5182== 16 bytes in 1 blocks are definitely lost in loss record 68 of 557 ==5182== at 0x7BC646D6: notify_alloc (heap.c:254) ==5182== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5182== by 0x7B46386F: HeapAlloc (heap.c:271) ==5182== by 0x7B463A7D: GlobalAlloc (heap.c:365) ==5182== by 0x6391A0E: create_poke (dde.c:1036) ==5182== by 0x6391FC6: test_msg_client (dde.c:1135) ==5182== by 0x639B1B0: func_dde (dde.c:2738) ==5182== by 0x648D0A0: run_test (test.h:589) ==5182== by 0x648D55A: main (test.h:671) ==5182== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:GlobalAlloc fun:create_poke fun:test_msg_client fun:func_dde fun:run_test fun:main } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5174== Invalid read of size 2 ==5174== at 0x648CADE: wine_dbgstr_wn (test.h:479) ==5174== by 0x638B8C4: wine_dbgstr_w (test.h:70) ==5174== by 0x63999F0: server_end_to_end_callback (dde.c:2474) ==5174== by 0x67E6D18: WDML_InvokeCallback (dde_misc.c:1231) ==5174== by 0x67ECC1F: WDML_ServerHandleExecute (dde_server.c:834) ==5174== by 0x67ED1FD: WDML_ServerHandle (dde_server.c:1002) ==5174== by 0x67ED858: WDML_ServerConvProc (dde_server.c:1112) ==5174== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5174== by 0x6896CC4: call_window_proc (winproc.c:245) ==5174== by 0x6899683: WINPROC_call_window (winproc.c:914) ==5174== by 0x6849215: DispatchMessageA (message.c:3961) ==5174== by 0x639AFFB: test_end_to_end_server (dde.c:2714) ==5174== by 0x639B456: func_dde (dde.c:2780) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== Address 0x7ffffe046a40 is 16 bytes inside a block of size 17 alloc'd ==5174== at 0x7BC646D6: notify_alloc (heap.c:254) ==5174== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5174== by 0x6399934: server_end_to_end_callback (dde.c:2470) ==5174== by 0x67E6D18: WDML_InvokeCallback (dde_misc.c:1231) ==5174== by 0x67ECC1F: WDML_ServerHandleExecute (dde_server.c:834) ==5174== by 0x67ED1FD: WDML_ServerHandle (dde_server.c:1002) ==5174== by 0x67ED858: WDML_ServerConvProc (dde_server.c:1112) ==5174== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5174== by 0x6896CC4: call_window_proc (winproc.c:245) ==5174== by 0x6899683: WINPROC_call_window (winproc.c:914) ==5174== by 0x6849215: DispatchMessageA (message.c:3961) ==5174== by 0x639AFFB: test_end_to_end_server (dde.c:2714) ==5174== by 0x639B456: func_dde (dde.c:2780) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== { Memcheck:Addr2 fun:wine_dbgstr_wn fun:wine_dbgstr_w fun:server_end_to_end_callback fun:WDML_InvokeCallback fun:WDML_ServerHandleExecute fun:WDML_ServerHandle fun:WDML_ServerConvProc fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_call_window fun:DispatchMessageA fun:test_end_to_end_server fun:func_dde fun:run_test fun:main } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5174== Use of uninitialised value of size 8 ==5174== at 0x7B4C7FE6: mbstowcs_sbcs (mbtowc.c:79) ==5174== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5174== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5174== by 0x639A251: server_end_to_end_callback (dde.c:2556) ==5174== by 0x67E6D18: WDML_InvokeCallback (dde_misc.c:1231) ==5174== by 0x67ECC1F: WDML_ServerHandleExecute (dde_server.c:834) ==5174== by 0x67ED1FD: WDML_ServerHandle (dde_server.c:1002) ==5174== by 0x67ED858: WDML_ServerConvProc (dde_server.c:1112) ==5174== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5174== by 0x6896CC4: call_window_proc (winproc.c:245) ==5174== by 0x6898245: WINPROC_CallProcAtoW (winproc.c:604) ==5174== by 0x68996BE: WINPROC_call_window (winproc.c:916) ==5174== by 0x6849215: DispatchMessageA (message.c:3961) ==5174== by 0x639AFFB: test_end_to_end_server (dde.c:2714) ==5174== by 0x639B548: func_dde (dde.c:2795) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== Uninitialised value was created by a stack allocation ==5174== at 0x639922C: server_end_to_end_callback (dde.c:2404) ==5174== { Memcheck:Value8 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:server_end_to_end_callback fun:WDML_InvokeCallback fun:WDML_ServerHandleExecute fun:WDML_ServerHandle fun:WDML_ServerConvProc fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_CallProcAtoW fun:WINPROC_call_window fun:DispatchMessageA fun:test_end_to_end_server fun:func_dde fun:run_test fun:main } ==5174== Use of uninitialised value of size 8 ==5174== at 0x7B4C800D: mbstowcs_sbcs (mbtowc.c:80) ==5174== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5174== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5174== by 0x639A251: server_end_to_end_callback (dde.c:2556) ==5174== by 0x67E6D18: WDML_InvokeCallback (dde_misc.c:1231) ==5174== by 0x67ECC1F: WDML_ServerHandleExecute (dde_server.c:834) ==5174== by 0x67ED1FD: WDML_ServerHandle (dde_server.c:1002) ==5174== by 0x67ED858: WDML_ServerConvProc (dde_server.c:1112) ==5174== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5174== by 0x6896CC4: call_window_proc (winproc.c:245) ==5174== by 0x6898245: WINPROC_CallProcAtoW (winproc.c:604) ==5174== by 0x68996BE: WINPROC_call_window (winproc.c:916) ==5174== by 0x6849215: DispatchMessageA (message.c:3961) ==5174== by 0x639AFFB: test_end_to_end_server (dde.c:2714) ==5174== by 0x639B548: func_dde (dde.c:2795) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== Uninitialised value was created by a stack allocation ==5174== at 0x639922C: server_end_to_end_callback (dde.c:2404) ==5174== { Memcheck:Value8 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:server_end_to_end_callback fun:WDML_InvokeCallback fun:WDML_ServerHandleExecute fun:WDML_ServerHandle fun:WDML_ServerConvProc fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_CallProcAtoW fun:WINPROC_call_window fun:DispatchMessageA fun:test_end_to_end_server fun:func_dde fun:run_test fun:main } ==5174== Use of uninitialised value of size 8 ==5174== at 0x7B4C8034: mbstowcs_sbcs (mbtowc.c:81) ==5174== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5174== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5174== by 0x639A251: server_end_to_end_callback (dde.c:2556) ==5174== by 0x67E6D18: WDML_InvokeCallback (dde_misc.c:1231) ==5174== by 0x67ECC1F: WDML_ServerHandleExecute (dde_server.c:834) ==5174== by 0x67ED1FD: WDML_ServerHandle (dde_server.c:1002) ==5174== by 0x67ED858: WDML_ServerConvProc (dde_server.c:1112) ==5174== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5174== by 0x6896CC4: call_window_proc (winproc.c:245) ==5174== by 0x6898245: WINPROC_CallProcAtoW (winproc.c:604) ==5174== by 0x68996BE: WINPROC_call_window (winproc.c:916) ==5174== by 0x6849215: DispatchMessageA (message.c:3961) ==5174== by 0x639AFFB: test_end_to_end_server (dde.c:2714) ==5174== by 0x639B548: func_dde (dde.c:2795) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== Uninitialised value was created by a stack allocation ==5174== at 0x639922C: server_end_to_end_callback (dde.c:2404) ==5174== { Memcheck:Value8 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:server_end_to_end_callback fun:WDML_InvokeCallback fun:WDML_ServerHandleExecute fun:WDML_ServerHandle fun:WDML_ServerConvProc fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_CallProcAtoW fun:WINPROC_call_window fun:DispatchMessageA fun:test_end_to_end_server fun:func_dde fun:run_test fun:main } ==5174== Use of uninitialised value of size 8 ==5174== at 0x7B4C805B: mbstowcs_sbcs (mbtowc.c:82) ==5174== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5174== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5174== by 0x639A251: server_end_to_end_callback (dde.c:2556) ==5174== by 0x67E6D18: WDML_InvokeCallback (dde_misc.c:1231) ==5174== by 0x67ECC1F: WDML_ServerHandleExecute (dde_server.c:834) ==5174== by 0x67ED1FD: WDML_ServerHandle (dde_server.c:1002) ==5174== by 0x67ED858: WDML_ServerConvProc (dde_server.c:1112) ==5174== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5174== by 0x6896CC4: call_window_proc (winproc.c:245) ==5174== by 0x6898245: WINPROC_CallProcAtoW (winproc.c:604) ==5174== by 0x68996BE: WINPROC_call_window (winproc.c:916) ==5174== by 0x6849215: DispatchMessageA (message.c:3961) ==5174== by 0x639AFFB: test_end_to_end_server (dde.c:2714) ==5174== by 0x639B548: func_dde (dde.c:2795) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== Uninitialised value was created by a stack allocation ==5174== at 0x639922C: server_end_to_end_callback (dde.c:2404) ==5174== { Memcheck:Value8 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:server_end_to_end_callback fun:WDML_InvokeCallback fun:WDML_ServerHandleExecute fun:WDML_ServerHandle fun:WDML_ServerConvProc fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_CallProcAtoW fun:WINPROC_call_window fun:DispatchMessageA fun:test_end_to_end_server fun:func_dde fun:run_test fun:main } ==5174== Use of uninitialised value of size 8 ==5174== at 0x7B4C8082: mbstowcs_sbcs (mbtowc.c:83) ==5174== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5174== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5174== by 0x639A251: server_end_to_end_callback (dde.c:2556) ==5174== by 0x67E6D18: WDML_InvokeCallback (dde_misc.c:1231) ==5174== by 0x67ECC1F: WDML_ServerHandleExecute (dde_server.c:834) ==5174== by 0x67ED1FD: WDML_ServerHandle (dde_server.c:1002) ==5174== by 0x67ED858: WDML_ServerConvProc (dde_server.c:1112) ==5174== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5174== by 0x6896CC4: call_window_proc (winproc.c:245) ==5174== by 0x6898245: WINPROC_CallProcAtoW (winproc.c:604) ==5174== by 0x68996BE: WINPROC_call_window (winproc.c:916) ==5174== by 0x6849215: DispatchMessageA (message.c:3961) ==5174== by 0x639AFFB: test_end_to_end_server (dde.c:2714) ==5174== by 0x639B548: func_dde (dde.c:2795) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== Uninitialised value was created by a stack allocation ==5174== at 0x639922C: server_end_to_end_callback (dde.c:2404) ==5174== { Memcheck:Value8 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:server_end_to_end_callback fun:WDML_InvokeCallback fun:WDML_ServerHandleExecute fun:WDML_ServerHandle fun:WDML_ServerConvProc fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_CallProcAtoW fun:WINPROC_call_window fun:DispatchMessageA fun:test_end_to_end_server fun:func_dde fun:run_test fun:main } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5174== Use of uninitialised value of size 8 ==5174== at 0x7B4C7FE6: mbstowcs_sbcs (mbtowc.c:79) ==5174== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5174== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5174== by 0x639A3CB: server_end_to_end_callback (dde.c:2564) ==5174== by 0x67E6D18: WDML_InvokeCallback (dde_misc.c:1231) ==5174== by 0x67ECC1F: WDML_ServerHandleExecute (dde_server.c:834) ==5174== by 0x67ED1FD: WDML_ServerHandle (dde_server.c:1002) ==5174== by 0x67ED858: WDML_ServerConvProc (dde_server.c:1112) ==5174== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5174== by 0x6896CC4: call_window_proc (winproc.c:245) ==5174== by 0x6898245: WINPROC_CallProcAtoW (winproc.c:604) ==5174== by 0x68996BE: WINPROC_call_window (winproc.c:916) ==5174== by 0x6849215: DispatchMessageA (message.c:3961) ==5174== by 0x639AFFB: test_end_to_end_server (dde.c:2714) ==5174== by 0x639B5CB: func_dde (dde.c:2801) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== Uninitialised value was created by a stack allocation ==5174== at 0x639922C: server_end_to_end_callback (dde.c:2404) ==5174== { Memcheck:Value8 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:server_end_to_end_callback fun:WDML_InvokeCallback fun:WDML_ServerHandleExecute fun:WDML_ServerHandle fun:WDML_ServerConvProc fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_CallProcAtoW fun:WINPROC_call_window fun:DispatchMessageA fun:test_end_to_end_server fun:func_dde fun:run_test fun:main } ==5174== Use of uninitialised value of size 8 ==5174== at 0x7B4C800D: mbstowcs_sbcs (mbtowc.c:80) ==5174== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5174== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5174== by 0x639A3CB: server_end_to_end_callback (dde.c:2564) ==5174== by 0x67E6D18: WDML_InvokeCallback (dde_misc.c:1231) ==5174== by 0x67ECC1F: WDML_ServerHandleExecute (dde_server.c:834) ==5174== by 0x67ED1FD: WDML_ServerHandle (dde_server.c:1002) ==5174== by 0x67ED858: WDML_ServerConvProc (dde_server.c:1112) ==5174== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5174== by 0x6896CC4: call_window_proc (winproc.c:245) ==5174== by 0x6898245: WINPROC_CallProcAtoW (winproc.c:604) ==5174== by 0x68996BE: WINPROC_call_window (winproc.c:916) ==5174== by 0x6849215: DispatchMessageA (message.c:3961) ==5174== by 0x639AFFB: test_end_to_end_server (dde.c:2714) ==5174== by 0x639B5CB: func_dde (dde.c:2801) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== Uninitialised value was created by a stack allocation ==5174== at 0x639922C: server_end_to_end_callback (dde.c:2404) ==5174== { Memcheck:Value8 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:server_end_to_end_callback fun:WDML_InvokeCallback fun:WDML_ServerHandleExecute fun:WDML_ServerHandle fun:WDML_ServerConvProc fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_CallProcAtoW fun:WINPROC_call_window fun:DispatchMessageA fun:test_end_to_end_server fun:func_dde fun:run_test fun:main } ==5174== Use of uninitialised value of size 8 ==5174== at 0x7B4C8034: mbstowcs_sbcs (mbtowc.c:81) ==5174== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5174== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5174== by 0x639A3CB: server_end_to_end_callback (dde.c:2564) ==5174== by 0x67E6D18: WDML_InvokeCallback (dde_misc.c:1231) ==5174== by 0x67ECC1F: WDML_ServerHandleExecute (dde_server.c:834) ==5174== by 0x67ED1FD: WDML_ServerHandle (dde_server.c:1002) ==5174== by 0x67ED858: WDML_ServerConvProc (dde_server.c:1112) ==5174== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5174== by 0x6896CC4: call_window_proc (winproc.c:245) ==5174== by 0x6898245: WINPROC_CallProcAtoW (winproc.c:604) ==5174== by 0x68996BE: WINPROC_call_window (winproc.c:916) ==5174== by 0x6849215: DispatchMessageA (message.c:3961) ==5174== by 0x639AFFB: test_end_to_end_server (dde.c:2714) ==5174== by 0x639B5CB: func_dde (dde.c:2801) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== Uninitialised value was created by a stack allocation ==5174== at 0x639922C: server_end_to_end_callback (dde.c:2404) ==5174== { Memcheck:Value8 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:server_end_to_end_callback fun:WDML_InvokeCallback fun:WDML_ServerHandleExecute fun:WDML_ServerHandle fun:WDML_ServerConvProc fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_CallProcAtoW fun:WINPROC_call_window fun:DispatchMessageA fun:test_end_to_end_server fun:func_dde fun:run_test fun:main } ==5174== Use of uninitialised value of size 8 ==5174== at 0x7B4C805B: mbstowcs_sbcs (mbtowc.c:82) ==5174== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5174== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5174== by 0x639A3CB: server_end_to_end_callback (dde.c:2564) ==5174== by 0x67E6D18: WDML_InvokeCallback (dde_misc.c:1231) ==5174== by 0x67ECC1F: WDML_ServerHandleExecute (dde_server.c:834) ==5174== by 0x67ED1FD: WDML_ServerHandle (dde_server.c:1002) ==5174== by 0x67ED858: WDML_ServerConvProc (dde_server.c:1112) ==5174== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5174== by 0x6896CC4: call_window_proc (winproc.c:245) ==5174== by 0x6898245: WINPROC_CallProcAtoW (winproc.c:604) ==5174== by 0x68996BE: WINPROC_call_window (winproc.c:916) ==5174== by 0x6849215: DispatchMessageA (message.c:3961) ==5174== by 0x639AFFB: test_end_to_end_server (dde.c:2714) ==5174== by 0x639B5CB: func_dde (dde.c:2801) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== Uninitialised value was created by a stack allocation ==5174== at 0x639922C: server_end_to_end_callback (dde.c:2404) ==5174== { Memcheck:Value8 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:server_end_to_end_callback fun:WDML_InvokeCallback fun:WDML_ServerHandleExecute fun:WDML_ServerHandle fun:WDML_ServerConvProc fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_CallProcAtoW fun:WINPROC_call_window fun:DispatchMessageA fun:test_end_to_end_server fun:func_dde fun:run_test fun:main } ==5174== Use of uninitialised value of size 8 ==5174== at 0x7B4C8082: mbstowcs_sbcs (mbtowc.c:83) ==5174== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5174== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5174== by 0x639A3CB: server_end_to_end_callback (dde.c:2564) ==5174== by 0x67E6D18: WDML_InvokeCallback (dde_misc.c:1231) ==5174== by 0x67ECC1F: WDML_ServerHandleExecute (dde_server.c:834) ==5174== by 0x67ED1FD: WDML_ServerHandle (dde_server.c:1002) ==5174== by 0x67ED858: WDML_ServerConvProc (dde_server.c:1112) ==5174== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5174== by 0x6896CC4: call_window_proc (winproc.c:245) ==5174== by 0x6898245: WINPROC_CallProcAtoW (winproc.c:604) ==5174== by 0x68996BE: WINPROC_call_window (winproc.c:916) ==5174== by 0x6849215: DispatchMessageA (message.c:3961) ==5174== by 0x639AFFB: test_end_to_end_server (dde.c:2714) ==5174== by 0x639B5CB: func_dde (dde.c:2801) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== Uninitialised value was created by a stack allocation ==5174== at 0x639922C: server_end_to_end_callback (dde.c:2404) ==5174== { Memcheck:Value8 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:server_end_to_end_callback fun:WDML_InvokeCallback fun:WDML_ServerHandleExecute fun:WDML_ServerHandle fun:WDML_ServerConvProc fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_CallProcAtoW fun:WINPROC_call_window fun:DispatchMessageA fun:test_end_to_end_server fun:func_dde fun:run_test fun:main } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5174== Invalid read of size 2 ==5174== at 0x648CB6E: wine_dbgstr_wn (test.h:489) ==5174== by 0x638B8C4: wine_dbgstr_w (test.h:70) ==5174== by 0x63999F0: server_end_to_end_callback (dde.c:2474) ==5174== by 0x67E6D18: WDML_InvokeCallback (dde_misc.c:1231) ==5174== by 0x67ECC1F: WDML_ServerHandleExecute (dde_server.c:834) ==5174== by 0x67ED1FD: WDML_ServerHandle (dde_server.c:1002) ==5174== by 0x67ED858: WDML_ServerConvProc (dde_server.c:1112) ==5174== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5174== by 0x6896CC4: call_window_proc (winproc.c:245) ==5174== by 0x6899683: WINPROC_call_window (winproc.c:914) ==5174== by 0x6849215: DispatchMessageA (message.c:3961) ==5174== by 0x639AFFB: test_end_to_end_server (dde.c:2714) ==5174== by 0x639B64E: func_dde (dde.c:2807) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== Address 0x7ffffe018778 is 0 bytes after a recently re-allocated block of size 8 alloc'd ==5174== at 0x7BC646D6: notify_alloc (heap.c:254) ==5174== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5174== by 0x6399934: server_end_to_end_callback (dde.c:2470) ==5174== by 0x67E6D18: WDML_InvokeCallback (dde_misc.c:1231) ==5174== by 0x67ECC1F: WDML_ServerHandleExecute (dde_server.c:834) ==5174== by 0x67ED1FD: WDML_ServerHandle (dde_server.c:1002) ==5174== by 0x67ED858: WDML_ServerConvProc (dde_server.c:1112) ==5174== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5174== by 0x6896CC4: call_window_proc (winproc.c:245) ==5174== by 0x6899683: WINPROC_call_window (winproc.c:914) ==5174== by 0x6849215: DispatchMessageA (message.c:3961) ==5174== by 0x639AFFB: test_end_to_end_server (dde.c:2714) ==5174== by 0x639B64E: func_dde (dde.c:2807) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== { Memcheck:Addr2 fun:wine_dbgstr_wn fun:wine_dbgstr_w fun:server_end_to_end_callback fun:WDML_InvokeCallback fun:WDML_ServerHandleExecute fun:WDML_ServerHandle fun:WDML_ServerConvProc fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_call_window fun:DispatchMessageA fun:test_end_to_end_server fun:func_dde fun:run_test fun:main } ==5174== Invalid read of size 2 ==5174== at 0x7B46DEA8: strlenW (unicode.h:200) ==5174== by 0x7B47768D: CompareStringEx (locale.c:3863) ==5174== by 0x7B477414: CompareStringW (locale.c:3825) ==5174== by 0x7B477F06: lstrcmpW (locale.c:4056) ==5174== by 0x6393210: dde_server_wndprocW (dde.c:1428) ==5174== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5174== by 0x6896CC4: call_window_proc (winproc.c:245) ==5174== by 0x689956B: WINPROC_call_window (winproc.c:901) ==5174== by 0x68495AB: DispatchMessageW (message.c:4032) ==5174== by 0x67E293C: WDML_SyncWaitTransactionReply (dde_client.c:1067) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x639416E: test_dde_aw_transaction (dde.c:1617) ==5174== by 0x639B65D: func_dde (dde.c:2809) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== Address 0x7ffffe023890 is 32 bytes inside a recently re-allocated block of size 33 alloc'd ==5174== at 0x7BC646D6: notify_alloc (heap.c:254) ==5174== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5174== by 0x7B46386F: HeapAlloc (heap.c:271) ==5174== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5174== by 0x6842F8F: unpack_dde_message (message.c:2173) ==5174== by 0x684565E: peek_message (message.c:2938) ==5174== by 0x68482E8: PeekMessageW (message.c:3770) ==5174== by 0x67E2967: WDML_SyncWaitTransactionReply (dde_client.c:1037) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x639416E: test_dde_aw_transaction (dde.c:1617) ==5174== by 0x639B65D: func_dde (dde.c:2809) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== { Memcheck:Addr2 fun:strlenW fun:CompareStringEx fun:CompareStringW fun:lstrcmpW fun:dde_server_wndprocW fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_call_window fun:DispatchMessageW fun:WDML_SyncWaitTransactionReply fun:WDML_ClientHandle fun:DdeClientTransaction fun:test_dde_aw_transaction fun:func_dde fun:run_test fun:main } ==5174== Invalid read of size 1 ==5174== at 0x442F9D4: strlen (vg_replace_strmem.c:454) ==5174== by 0x7B477816: CompareStringA (locale.c:3905) ==5174== by 0x7B477E08: lstrcmpA (locale.c:4008) ==5174== by 0x6392912: dde_server_wndprocA (dde.c:1291) ==5174== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5174== by 0x6896CC4: call_window_proc (winproc.c:245) ==5174== by 0x68993C9: WINPROC_CallProcWtoA (winproc.c:859) ==5174== by 0x68995AB: WINPROC_call_window (winproc.c:903) ==5174== by 0x68495AB: DispatchMessageW (message.c:4032) ==5174== by 0x67E293C: WDML_SyncWaitTransactionReply (dde_client.c:1067) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x639416E: test_dde_aw_transaction (dde.c:1617) ==5174== by 0x639B66C: func_dde (dde.c:2810) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== Address 0x7ffffe02b168 is 0 bytes after a recently re-allocated block of size 24 alloc'd ==5174== at 0x7BC646D6: notify_alloc (heap.c:254) ==5174== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5174== by 0x7B46386F: HeapAlloc (heap.c:271) ==5174== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5174== by 0x6842F8F: unpack_dde_message (message.c:2173) ==5174== by 0x684565E: peek_message (message.c:2938) ==5174== by 0x68482E8: PeekMessageW (message.c:3770) ==5174== by 0x67E2967: WDML_SyncWaitTransactionReply (dde_client.c:1037) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x639416E: test_dde_aw_transaction (dde.c:1617) ==5174== by 0x639B66C: func_dde (dde.c:2810) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== { Memcheck:Addr1 fun:strlen fun:CompareStringA fun:lstrcmpA fun:dde_server_wndprocA fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_CallProcWtoA fun:WINPROC_call_window fun:DispatchMessageW fun:WDML_SyncWaitTransactionReply fun:WDML_ClientHandle fun:DdeClientTransaction fun:test_dde_aw_transaction fun:func_dde fun:run_test fun:main } ==5174== Invalid read of size 1 ==5174== at 0x7B4C7EEB: mbstowcs_sbcs (mbtowc.c:73) ==5174== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5174== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5174== by 0x7B47788F: CompareStringA (locale.c:3912) ==5174== by 0x7B477E08: lstrcmpA (locale.c:4008) ==5174== by 0x6392912: dde_server_wndprocA (dde.c:1291) ==5174== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5174== by 0x6896CC4: call_window_proc (winproc.c:245) ==5174== by 0x68993C9: WINPROC_CallProcWtoA (winproc.c:859) ==5174== by 0x68995AB: WINPROC_call_window (winproc.c:903) ==5174== by 0x68495AB: DispatchMessageW (message.c:4032) ==5174== by 0x67E293C: WDML_SyncWaitTransactionReply (dde_client.c:1067) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x6394C19: test_dde_aw_transaction (dde.c:1697) ==5174== by 0x639B66C: func_dde (dde.c:2810) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== Address 0x7ffffe02f24f is 5 bytes after a recently re-allocated block of size 26 alloc'd ==5174== at 0x7BC646D6: notify_alloc (heap.c:254) ==5174== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5174== by 0x7B46386F: HeapAlloc (heap.c:271) ==5174== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5174== by 0x6842F8F: unpack_dde_message (message.c:2173) ==5174== by 0x684565E: peek_message (message.c:2938) ==5174== by 0x68482E8: PeekMessageW (message.c:3770) ==5174== by 0x67E2967: WDML_SyncWaitTransactionReply (dde_client.c:1037) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x6394C19: test_dde_aw_transaction (dde.c:1697) ==5174== by 0x639B66C: func_dde (dde.c:2810) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== { Memcheck:Addr1 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:CompareStringA fun:lstrcmpA fun:dde_server_wndprocA fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_CallProcWtoA fun:WINPROC_call_window fun:DispatchMessageW fun:WDML_SyncWaitTransactionReply fun:WDML_ClientHandle fun:DdeClientTransaction fun:test_dde_aw_transaction fun:func_dde fun:run_test fun:main } ==5174== Invalid read of size 1 ==5174== at 0x7B4C7F12: mbstowcs_sbcs (mbtowc.c:74) ==5174== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5174== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5174== by 0x7B47788F: CompareStringA (locale.c:3912) ==5174== by 0x7B477E08: lstrcmpA (locale.c:4008) ==5174== by 0x6392912: dde_server_wndprocA (dde.c:1291) ==5174== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5174== by 0x6896CC4: call_window_proc (winproc.c:245) ==5174== by 0x68993C9: WINPROC_CallProcWtoA (winproc.c:859) ==5174== by 0x68995AB: WINPROC_call_window (winproc.c:903) ==5174== by 0x68495AB: DispatchMessageW (message.c:4032) ==5174== by 0x67E293C: WDML_SyncWaitTransactionReply (dde_client.c:1067) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x6394C19: test_dde_aw_transaction (dde.c:1697) ==5174== by 0x639B66C: func_dde (dde.c:2810) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== Address 0x7ffffe02f24e is 4 bytes after a recently re-allocated block of size 26 alloc'd ==5174== at 0x7BC646D6: notify_alloc (heap.c:254) ==5174== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5174== by 0x7B46386F: HeapAlloc (heap.c:271) ==5174== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5174== by 0x6842F8F: unpack_dde_message (message.c:2173) ==5174== by 0x684565E: peek_message (message.c:2938) ==5174== by 0x68482E8: PeekMessageW (message.c:3770) ==5174== by 0x67E2967: WDML_SyncWaitTransactionReply (dde_client.c:1037) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x6394C19: test_dde_aw_transaction (dde.c:1697) ==5174== by 0x639B66C: func_dde (dde.c:2810) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== { Memcheck:Addr1 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:CompareStringA fun:lstrcmpA fun:dde_server_wndprocA fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_CallProcWtoA fun:WINPROC_call_window fun:DispatchMessageW fun:WDML_SyncWaitTransactionReply fun:WDML_ClientHandle fun:DdeClientTransaction fun:test_dde_aw_transaction fun:func_dde fun:run_test fun:main } ==5174== Invalid read of size 1 ==5174== at 0x7B4C7F39: mbstowcs_sbcs (mbtowc.c:75) ==5174== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5174== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5174== by 0x7B47788F: CompareStringA (locale.c:3912) ==5174== by 0x7B477E08: lstrcmpA (locale.c:4008) ==5174== by 0x6392912: dde_server_wndprocA (dde.c:1291) ==5174== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5174== by 0x6896CC4: call_window_proc (winproc.c:245) ==5174== by 0x68993C9: WINPROC_CallProcWtoA (winproc.c:859) ==5174== by 0x68995AB: WINPROC_call_window (winproc.c:903) ==5174== by 0x68495AB: DispatchMessageW (message.c:4032) ==5174== by 0x67E293C: WDML_SyncWaitTransactionReply (dde_client.c:1067) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x6394C19: test_dde_aw_transaction (dde.c:1697) ==5174== by 0x639B66C: func_dde (dde.c:2810) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== Address 0x7ffffe02f24d is 3 bytes after a recently re-allocated block of size 26 alloc'd ==5174== at 0x7BC646D6: notify_alloc (heap.c:254) ==5174== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5174== by 0x7B46386F: HeapAlloc (heap.c:271) ==5174== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5174== by 0x6842F8F: unpack_dde_message (message.c:2173) ==5174== by 0x684565E: peek_message (message.c:2938) ==5174== by 0x68482E8: PeekMessageW (message.c:3770) ==5174== by 0x67E2967: WDML_SyncWaitTransactionReply (dde_client.c:1037) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x6394C19: test_dde_aw_transaction (dde.c:1697) ==5174== by 0x639B66C: func_dde (dde.c:2810) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== { Memcheck:Addr1 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:CompareStringA fun:lstrcmpA fun:dde_server_wndprocA fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_CallProcWtoA fun:WINPROC_call_window fun:DispatchMessageW fun:WDML_SyncWaitTransactionReply fun:WDML_ClientHandle fun:DdeClientTransaction fun:test_dde_aw_transaction fun:func_dde fun:run_test fun:main } ==5174== Invalid read of size 1 ==5174== at 0x7B4C7F60: mbstowcs_sbcs (mbtowc.c:76) ==5174== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5174== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5174== by 0x7B47788F: CompareStringA (locale.c:3912) ==5174== by 0x7B477E08: lstrcmpA (locale.c:4008) ==5174== by 0x6392912: dde_server_wndprocA (dde.c:1291) ==5174== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5174== by 0x6896CC4: call_window_proc (winproc.c:245) ==5174== by 0x68993C9: WINPROC_CallProcWtoA (winproc.c:859) ==5174== by 0x68995AB: WINPROC_call_window (winproc.c:903) ==5174== by 0x68495AB: DispatchMessageW (message.c:4032) ==5174== by 0x67E293C: WDML_SyncWaitTransactionReply (dde_client.c:1067) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x6394C19: test_dde_aw_transaction (dde.c:1697) ==5174== by 0x639B66C: func_dde (dde.c:2810) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== Address 0x7ffffe02f24c is 2 bytes after a recently re-allocated block of size 26 alloc'd ==5174== at 0x7BC646D6: notify_alloc (heap.c:254) ==5174== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5174== by 0x7B46386F: HeapAlloc (heap.c:271) ==5174== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5174== by 0x6842F8F: unpack_dde_message (message.c:2173) ==5174== by 0x684565E: peek_message (message.c:2938) ==5174== by 0x68482E8: PeekMessageW (message.c:3770) ==5174== by 0x67E2967: WDML_SyncWaitTransactionReply (dde_client.c:1037) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x6394C19: test_dde_aw_transaction (dde.c:1697) ==5174== by 0x639B66C: func_dde (dde.c:2810) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== { Memcheck:Addr1 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:CompareStringA fun:lstrcmpA fun:dde_server_wndprocA fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_CallProcWtoA fun:WINPROC_call_window fun:DispatchMessageW fun:WDML_SyncWaitTransactionReply fun:WDML_ClientHandle fun:DdeClientTransaction fun:test_dde_aw_transaction fun:func_dde fun:run_test fun:main } ==5174== Invalid read of size 1 ==5174== at 0x7B4C7F87: mbstowcs_sbcs (mbtowc.c:77) ==5174== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5174== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5174== by 0x7B47788F: CompareStringA (locale.c:3912) ==5174== by 0x7B477E08: lstrcmpA (locale.c:4008) ==5174== by 0x6392912: dde_server_wndprocA (dde.c:1291) ==5174== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5174== by 0x6896CC4: call_window_proc (winproc.c:245) ==5174== by 0x68993C9: WINPROC_CallProcWtoA (winproc.c:859) ==5174== by 0x68995AB: WINPROC_call_window (winproc.c:903) ==5174== by 0x68495AB: DispatchMessageW (message.c:4032) ==5174== by 0x67E293C: WDML_SyncWaitTransactionReply (dde_client.c:1067) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x6394C19: test_dde_aw_transaction (dde.c:1697) ==5174== by 0x639B66C: func_dde (dde.c:2810) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== Address 0x7ffffe02f24b is 1 bytes after a recently re-allocated block of size 26 alloc'd ==5174== at 0x7BC646D6: notify_alloc (heap.c:254) ==5174== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5174== by 0x7B46386F: HeapAlloc (heap.c:271) ==5174== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5174== by 0x6842F8F: unpack_dde_message (message.c:2173) ==5174== by 0x684565E: peek_message (message.c:2938) ==5174== by 0x68482E8: PeekMessageW (message.c:3770) ==5174== by 0x67E2967: WDML_SyncWaitTransactionReply (dde_client.c:1037) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x6394C19: test_dde_aw_transaction (dde.c:1697) ==5174== by 0x639B66C: func_dde (dde.c:2810) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== { Memcheck:Addr1 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:CompareStringA fun:lstrcmpA fun:dde_server_wndprocA fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_CallProcWtoA fun:WINPROC_call_window fun:DispatchMessageW fun:WDML_SyncWaitTransactionReply fun:WDML_ClientHandle fun:DdeClientTransaction fun:test_dde_aw_transaction fun:func_dde fun:run_test fun:main } ==5174== Invalid read of size 1 ==5174== at 0x7B4C7FAE: mbstowcs_sbcs (mbtowc.c:78) ==5174== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5174== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5174== by 0x7B47788F: CompareStringA (locale.c:3912) ==5174== by 0x7B477E08: lstrcmpA (locale.c:4008) ==5174== by 0x6392912: dde_server_wndprocA (dde.c:1291) ==5174== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5174== by 0x6896CC4: call_window_proc (winproc.c:245) ==5174== by 0x68993C9: WINPROC_CallProcWtoA (winproc.c:859) ==5174== by 0x68995AB: WINPROC_call_window (winproc.c:903) ==5174== by 0x68495AB: DispatchMessageW (message.c:4032) ==5174== by 0x67E293C: WDML_SyncWaitTransactionReply (dde_client.c:1067) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x6394C19: test_dde_aw_transaction (dde.c:1697) ==5174== by 0x639B66C: func_dde (dde.c:2810) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== Address 0x7ffffe02f24a is 0 bytes after a recently re-allocated block of size 26 alloc'd ==5174== at 0x7BC646D6: notify_alloc (heap.c:254) ==5174== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5174== by 0x7B46386F: HeapAlloc (heap.c:271) ==5174== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5174== by 0x6842F8F: unpack_dde_message (message.c:2173) ==5174== by 0x684565E: peek_message (message.c:2938) ==5174== by 0x68482E8: PeekMessageW (message.c:3770) ==5174== by 0x67E2967: WDML_SyncWaitTransactionReply (dde_client.c:1037) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x6394C19: test_dde_aw_transaction (dde.c:1697) ==5174== by 0x639B66C: func_dde (dde.c:2810) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== { Memcheck:Addr1 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:CompareStringA fun:lstrcmpA fun:dde_server_wndprocA fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_CallProcWtoA fun:WINPROC_call_window fun:DispatchMessageW fun:WDML_SyncWaitTransactionReply fun:WDML_ClientHandle fun:DdeClientTransaction fun:test_dde_aw_transaction fun:func_dde fun:run_test fun:main } ==5174== Invalid read of size 1 ==5174== at 0x7B4C7FD5: mbstowcs_sbcs (mbtowc.c:79) ==5174== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5174== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5174== by 0x7B47788F: CompareStringA (locale.c:3912) ==5174== by 0x7B477E08: lstrcmpA (locale.c:4008) ==5174== by 0x6392912: dde_server_wndprocA (dde.c:1291) ==5174== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5174== by 0x6896CC4: call_window_proc (winproc.c:245) ==5174== by 0x68993C9: WINPROC_CallProcWtoA (winproc.c:859) ==5174== by 0x68995AB: WINPROC_call_window (winproc.c:903) ==5174== by 0x68495AB: DispatchMessageW (message.c:4032) ==5174== by 0x67E293C: WDML_SyncWaitTransactionReply (dde_client.c:1067) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x6394C19: test_dde_aw_transaction (dde.c:1697) ==5174== by 0x639B66C: func_dde (dde.c:2810) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== Address 0x7ffffe02f259 is 15 bytes after a recently re-allocated block of size 26 alloc'd ==5174== at 0x7BC646D6: notify_alloc (heap.c:254) ==5174== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5174== by 0x7B46386F: HeapAlloc (heap.c:271) ==5174== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5174== by 0x6842F8F: unpack_dde_message (message.c:2173) ==5174== by 0x684565E: peek_message (message.c:2938) ==5174== by 0x68482E8: PeekMessageW (message.c:3770) ==5174== by 0x67E2967: WDML_SyncWaitTransactionReply (dde_client.c:1037) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x6394C19: test_dde_aw_transaction (dde.c:1697) ==5174== by 0x639B66C: func_dde (dde.c:2810) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== { Memcheck:Addr1 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:CompareStringA fun:lstrcmpA fun:dde_server_wndprocA fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_CallProcWtoA fun:WINPROC_call_window fun:DispatchMessageW fun:WDML_SyncWaitTransactionReply fun:WDML_ClientHandle fun:DdeClientTransaction fun:test_dde_aw_transaction fun:func_dde fun:run_test fun:main } ==5174== Invalid read of size 1 ==5174== at 0x7B4C7FFC: mbstowcs_sbcs (mbtowc.c:80) ==5174== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5174== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5174== by 0x7B47788F: CompareStringA (locale.c:3912) ==5174== by 0x7B477E08: lstrcmpA (locale.c:4008) ==5174== by 0x6392912: dde_server_wndprocA (dde.c:1291) ==5174== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5174== by 0x6896CC4: call_window_proc (winproc.c:245) ==5174== by 0x68993C9: WINPROC_CallProcWtoA (winproc.c:859) ==5174== by 0x68995AB: WINPROC_call_window (winproc.c:903) ==5174== by 0x68495AB: DispatchMessageW (message.c:4032) ==5174== by 0x67E293C: WDML_SyncWaitTransactionReply (dde_client.c:1067) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x6394C19: test_dde_aw_transaction (dde.c:1697) ==5174== by 0x639B66C: func_dde (dde.c:2810) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== Address 0x7ffffe02f258 is 14 bytes after a recently re-allocated block of size 26 alloc'd ==5174== at 0x7BC646D6: notify_alloc (heap.c:254) ==5174== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5174== by 0x7B46386F: HeapAlloc (heap.c:271) ==5174== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5174== by 0x6842F8F: unpack_dde_message (message.c:2173) ==5174== by 0x684565E: peek_message (message.c:2938) ==5174== by 0x68482E8: PeekMessageW (message.c:3770) ==5174== by 0x67E2967: WDML_SyncWaitTransactionReply (dde_client.c:1037) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x6394C19: test_dde_aw_transaction (dde.c:1697) ==5174== by 0x639B66C: func_dde (dde.c:2810) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== { Memcheck:Addr1 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:CompareStringA fun:lstrcmpA fun:dde_server_wndprocA fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_CallProcWtoA fun:WINPROC_call_window fun:DispatchMessageW fun:WDML_SyncWaitTransactionReply fun:WDML_ClientHandle fun:DdeClientTransaction fun:test_dde_aw_transaction fun:func_dde fun:run_test fun:main } ==5174== Invalid read of size 1 ==5174== at 0x7B4C8023: mbstowcs_sbcs (mbtowc.c:81) ==5174== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5174== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5174== by 0x7B47788F: CompareStringA (locale.c:3912) ==5174== by 0x7B477E08: lstrcmpA (locale.c:4008) ==5174== by 0x6392912: dde_server_wndprocA (dde.c:1291) ==5174== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5174== by 0x6896CC4: call_window_proc (winproc.c:245) ==5174== by 0x68993C9: WINPROC_CallProcWtoA (winproc.c:859) ==5174== by 0x68995AB: WINPROC_call_window (winproc.c:903) ==5174== by 0x68495AB: DispatchMessageW (message.c:4032) ==5174== by 0x67E293C: WDML_SyncWaitTransactionReply (dde_client.c:1067) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x6394C19: test_dde_aw_transaction (dde.c:1697) ==5174== by 0x639B66C: func_dde (dde.c:2810) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== Address 0x7ffffe02f257 is 13 bytes after a recently re-allocated block of size 26 alloc'd ==5174== at 0x7BC646D6: notify_alloc (heap.c:254) ==5174== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5174== by 0x7B46386F: HeapAlloc (heap.c:271) ==5174== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5174== by 0x6842F8F: unpack_dde_message (message.c:2173) ==5174== by 0x684565E: peek_message (message.c:2938) ==5174== by 0x68482E8: PeekMessageW (message.c:3770) ==5174== by 0x67E2967: WDML_SyncWaitTransactionReply (dde_client.c:1037) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x6394C19: test_dde_aw_transaction (dde.c:1697) ==5174== by 0x639B66C: func_dde (dde.c:2810) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== { Memcheck:Addr1 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:CompareStringA fun:lstrcmpA fun:dde_server_wndprocA fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_CallProcWtoA fun:WINPROC_call_window fun:DispatchMessageW fun:WDML_SyncWaitTransactionReply fun:WDML_ClientHandle fun:DdeClientTransaction fun:test_dde_aw_transaction fun:func_dde fun:run_test fun:main } ==5174== Invalid read of size 1 ==5174== at 0x7B4C804A: mbstowcs_sbcs (mbtowc.c:82) ==5174== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5174== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5174== by 0x7B47788F: CompareStringA (locale.c:3912) ==5174== by 0x7B477E08: lstrcmpA (locale.c:4008) ==5174== by 0x6392912: dde_server_wndprocA (dde.c:1291) ==5174== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5174== by 0x6896CC4: call_window_proc (winproc.c:245) ==5174== by 0x68993C9: WINPROC_CallProcWtoA (winproc.c:859) ==5174== by 0x68995AB: WINPROC_call_window (winproc.c:903) ==5174== by 0x68495AB: DispatchMessageW (message.c:4032) ==5174== by 0x67E293C: WDML_SyncWaitTransactionReply (dde_client.c:1067) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x6394C19: test_dde_aw_transaction (dde.c:1697) ==5174== by 0x639B66C: func_dde (dde.c:2810) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== Address 0x7ffffe02f256 is 12 bytes after a recently re-allocated block of size 26 alloc'd ==5174== at 0x7BC646D6: notify_alloc (heap.c:254) ==5174== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5174== by 0x7B46386F: HeapAlloc (heap.c:271) ==5174== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5174== by 0x6842F8F: unpack_dde_message (message.c:2173) ==5174== by 0x684565E: peek_message (message.c:2938) ==5174== by 0x68482E8: PeekMessageW (message.c:3770) ==5174== by 0x67E2967: WDML_SyncWaitTransactionReply (dde_client.c:1037) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x6394C19: test_dde_aw_transaction (dde.c:1697) ==5174== by 0x639B66C: func_dde (dde.c:2810) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== { Memcheck:Addr1 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:CompareStringA fun:lstrcmpA fun:dde_server_wndprocA fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_CallProcWtoA fun:WINPROC_call_window fun:DispatchMessageW fun:WDML_SyncWaitTransactionReply fun:WDML_ClientHandle fun:DdeClientTransaction fun:test_dde_aw_transaction fun:func_dde fun:run_test fun:main } ==5174== Invalid read of size 1 ==5174== at 0x7B4C8071: mbstowcs_sbcs (mbtowc.c:83) ==5174== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5174== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5174== by 0x7B47788F: CompareStringA (locale.c:3912) ==5174== by 0x7B477E08: lstrcmpA (locale.c:4008) ==5174== by 0x6392912: dde_server_wndprocA (dde.c:1291) ==5174== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5174== by 0x6896CC4: call_window_proc (winproc.c:245) ==5174== by 0x68993C9: WINPROC_CallProcWtoA (winproc.c:859) ==5174== by 0x68995AB: WINPROC_call_window (winproc.c:903) ==5174== by 0x68495AB: DispatchMessageW (message.c:4032) ==5174== by 0x67E293C: WDML_SyncWaitTransactionReply (dde_client.c:1067) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x6394C19: test_dde_aw_transaction (dde.c:1697) ==5174== by 0x639B66C: func_dde (dde.c:2810) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== Address 0x7ffffe02f255 is 11 bytes after a recently re-allocated block of size 26 alloc'd ==5174== at 0x7BC646D6: notify_alloc (heap.c:254) ==5174== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5174== by 0x7B46386F: HeapAlloc (heap.c:271) ==5174== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5174== by 0x6842F8F: unpack_dde_message (message.c:2173) ==5174== by 0x684565E: peek_message (message.c:2938) ==5174== by 0x68482E8: PeekMessageW (message.c:3770) ==5174== by 0x67E2967: WDML_SyncWaitTransactionReply (dde_client.c:1037) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x6394C19: test_dde_aw_transaction (dde.c:1697) ==5174== by 0x639B66C: func_dde (dde.c:2810) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== { Memcheck:Addr1 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:CompareStringA fun:lstrcmpA fun:dde_server_wndprocA fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_CallProcWtoA fun:WINPROC_call_window fun:DispatchMessageW fun:WDML_SyncWaitTransactionReply fun:WDML_ClientHandle fun:DdeClientTransaction fun:test_dde_aw_transaction fun:func_dde fun:run_test fun:main } ==5174== Invalid read of size 1 ==5174== at 0x7B4C8098: mbstowcs_sbcs (mbtowc.c:84) ==5174== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5174== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5174== by 0x7B47788F: CompareStringA (locale.c:3912) ==5174== by 0x7B477E08: lstrcmpA (locale.c:4008) ==5174== by 0x6392912: dde_server_wndprocA (dde.c:1291) ==5174== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5174== by 0x6896CC4: call_window_proc (winproc.c:245) ==5174== by 0x68993C9: WINPROC_CallProcWtoA (winproc.c:859) ==5174== by 0x68995AB: WINPROC_call_window (winproc.c:903) ==5174== by 0x68495AB: DispatchMessageW (message.c:4032) ==5174== by 0x67E293C: WDML_SyncWaitTransactionReply (dde_client.c:1067) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x6394C19: test_dde_aw_transaction (dde.c:1697) ==5174== by 0x639B66C: func_dde (dde.c:2810) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== Address 0x7ffffe02f254 is 10 bytes after a recently re-allocated block of size 26 alloc'd ==5174== at 0x7BC646D6: notify_alloc (heap.c:254) ==5174== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5174== by 0x7B46386F: HeapAlloc (heap.c:271) ==5174== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5174== by 0x6842F8F: unpack_dde_message (message.c:2173) ==5174== by 0x684565E: peek_message (message.c:2938) ==5174== by 0x68482E8: PeekMessageW (message.c:3770) ==5174== by 0x67E2967: WDML_SyncWaitTransactionReply (dde_client.c:1037) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x6394C19: test_dde_aw_transaction (dde.c:1697) ==5174== by 0x639B66C: func_dde (dde.c:2810) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== { Memcheck:Addr1 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:CompareStringA fun:lstrcmpA fun:dde_server_wndprocA fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_CallProcWtoA fun:WINPROC_call_window fun:DispatchMessageW fun:WDML_SyncWaitTransactionReply fun:WDML_ClientHandle fun:DdeClientTransaction fun:test_dde_aw_transaction fun:func_dde fun:run_test fun:main } ==5174== Invalid read of size 1 ==5174== at 0x7B4C80BF: mbstowcs_sbcs (mbtowc.c:85) ==5174== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5174== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5174== by 0x7B47788F: CompareStringA (locale.c:3912) ==5174== by 0x7B477E08: lstrcmpA (locale.c:4008) ==5174== by 0x6392912: dde_server_wndprocA (dde.c:1291) ==5174== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5174== by 0x6896CC4: call_window_proc (winproc.c:245) ==5174== by 0x68993C9: WINPROC_CallProcWtoA (winproc.c:859) ==5174== by 0x68995AB: WINPROC_call_window (winproc.c:903) ==5174== by 0x68495AB: DispatchMessageW (message.c:4032) ==5174== by 0x67E293C: WDML_SyncWaitTransactionReply (dde_client.c:1067) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x6394C19: test_dde_aw_transaction (dde.c:1697) ==5174== by 0x639B66C: func_dde (dde.c:2810) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== Address 0x7ffffe02f253 is 9 bytes after a recently re-allocated block of size 26 alloc'd ==5174== at 0x7BC646D6: notify_alloc (heap.c:254) ==5174== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5174== by 0x7B46386F: HeapAlloc (heap.c:271) ==5174== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5174== by 0x6842F8F: unpack_dde_message (message.c:2173) ==5174== by 0x684565E: peek_message (message.c:2938) ==5174== by 0x68482E8: PeekMessageW (message.c:3770) ==5174== by 0x67E2967: WDML_SyncWaitTransactionReply (dde_client.c:1037) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x6394C19: test_dde_aw_transaction (dde.c:1697) ==5174== by 0x639B66C: func_dde (dde.c:2810) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== { Memcheck:Addr1 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:CompareStringA fun:lstrcmpA fun:dde_server_wndprocA fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_CallProcWtoA fun:WINPROC_call_window fun:DispatchMessageW fun:WDML_SyncWaitTransactionReply fun:WDML_ClientHandle fun:DdeClientTransaction fun:test_dde_aw_transaction fun:func_dde fun:run_test fun:main } ==5174== Invalid read of size 1 ==5174== at 0x7B4C80E6: mbstowcs_sbcs (mbtowc.c:86) ==5174== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5174== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5174== by 0x7B47788F: CompareStringA (locale.c:3912) ==5174== by 0x7B477E08: lstrcmpA (locale.c:4008) ==5174== by 0x6392912: dde_server_wndprocA (dde.c:1291) ==5174== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5174== by 0x6896CC4: call_window_proc (winproc.c:245) ==5174== by 0x68993C9: WINPROC_CallProcWtoA (winproc.c:859) ==5174== by 0x68995AB: WINPROC_call_window (winproc.c:903) ==5174== by 0x68495AB: DispatchMessageW (message.c:4032) ==5174== by 0x67E293C: WDML_SyncWaitTransactionReply (dde_client.c:1067) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x6394C19: test_dde_aw_transaction (dde.c:1697) ==5174== by 0x639B66C: func_dde (dde.c:2810) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== Address 0x7ffffe02f252 is 8 bytes after a recently re-allocated block of size 26 alloc'd ==5174== at 0x7BC646D6: notify_alloc (heap.c:254) ==5174== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5174== by 0x7B46386F: HeapAlloc (heap.c:271) ==5174== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5174== by 0x6842F8F: unpack_dde_message (message.c:2173) ==5174== by 0x684565E: peek_message (message.c:2938) ==5174== by 0x68482E8: PeekMessageW (message.c:3770) ==5174== by 0x67E2967: WDML_SyncWaitTransactionReply (dde_client.c:1037) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x6394C19: test_dde_aw_transaction (dde.c:1697) ==5174== by 0x639B66C: func_dde (dde.c:2810) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== { Memcheck:Addr1 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:CompareStringA fun:lstrcmpA fun:dde_server_wndprocA fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_CallProcWtoA fun:WINPROC_call_window fun:DispatchMessageW fun:WDML_SyncWaitTransactionReply fun:WDML_ClientHandle fun:DdeClientTransaction fun:test_dde_aw_transaction fun:func_dde fun:run_test fun:main } ==5174== Invalid read of size 1 ==5174== at 0x7B4C810D: mbstowcs_sbcs (mbtowc.c:87) ==5174== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5174== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5174== by 0x7B47788F: CompareStringA (locale.c:3912) ==5174== by 0x7B477E08: lstrcmpA (locale.c:4008) ==5174== by 0x6392912: dde_server_wndprocA (dde.c:1291) ==5174== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5174== by 0x6896CC4: call_window_proc (winproc.c:245) ==5174== by 0x68993C9: WINPROC_CallProcWtoA (winproc.c:859) ==5174== by 0x68995AB: WINPROC_call_window (winproc.c:903) ==5174== by 0x68495AB: DispatchMessageW (message.c:4032) ==5174== by 0x67E293C: WDML_SyncWaitTransactionReply (dde_client.c:1067) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x6394C19: test_dde_aw_transaction (dde.c:1697) ==5174== by 0x639B66C: func_dde (dde.c:2810) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== Address 0x7ffffe02f251 is 7 bytes after a recently re-allocated block of size 26 alloc'd ==5174== at 0x7BC646D6: notify_alloc (heap.c:254) ==5174== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5174== by 0x7B46386F: HeapAlloc (heap.c:271) ==5174== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5174== by 0x6842F8F: unpack_dde_message (message.c:2173) ==5174== by 0x684565E: peek_message (message.c:2938) ==5174== by 0x68482E8: PeekMessageW (message.c:3770) ==5174== by 0x67E2967: WDML_SyncWaitTransactionReply (dde_client.c:1037) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x6394C19: test_dde_aw_transaction (dde.c:1697) ==5174== by 0x639B66C: func_dde (dde.c:2810) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== { Memcheck:Addr1 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:CompareStringA fun:lstrcmpA fun:dde_server_wndprocA fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_CallProcWtoA fun:WINPROC_call_window fun:DispatchMessageW fun:WDML_SyncWaitTransactionReply fun:WDML_ClientHandle fun:DdeClientTransaction fun:test_dde_aw_transaction fun:func_dde fun:run_test fun:main } ==5174== Invalid read of size 1 ==5174== at 0x7B4C8128: mbstowcs_sbcs (mbtowc.c:88) ==5174== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5174== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5174== by 0x7B47788F: CompareStringA (locale.c:3912) ==5174== by 0x7B477E08: lstrcmpA (locale.c:4008) ==5174== by 0x6392912: dde_server_wndprocA (dde.c:1291) ==5174== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5174== by 0x6896CC4: call_window_proc (winproc.c:245) ==5174== by 0x68993C9: WINPROC_CallProcWtoA (winproc.c:859) ==5174== by 0x68995AB: WINPROC_call_window (winproc.c:903) ==5174== by 0x68495AB: DispatchMessageW (message.c:4032) ==5174== by 0x67E293C: WDML_SyncWaitTransactionReply (dde_client.c:1067) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x6394C19: test_dde_aw_transaction (dde.c:1697) ==5174== by 0x639B66C: func_dde (dde.c:2810) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== Address 0x7ffffe02f250 is 6 bytes after a recently re-allocated block of size 26 alloc'd ==5174== at 0x7BC646D6: notify_alloc (heap.c:254) ==5174== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5174== by 0x7B46386F: HeapAlloc (heap.c:271) ==5174== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5174== by 0x6842F8F: unpack_dde_message (message.c:2173) ==5174== by 0x684565E: peek_message (message.c:2938) ==5174== by 0x68482E8: PeekMessageW (message.c:3770) ==5174== by 0x67E2967: WDML_SyncWaitTransactionReply (dde_client.c:1037) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x6394C19: test_dde_aw_transaction (dde.c:1697) ==5174== by 0x639B66C: func_dde (dde.c:2810) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== { Memcheck:Addr1 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:CompareStringA fun:lstrcmpA fun:dde_server_wndprocA fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_CallProcWtoA fun:WINPROC_call_window fun:DispatchMessageW fun:WDML_SyncWaitTransactionReply fun:WDML_ClientHandle fun:DdeClientTransaction fun:test_dde_aw_transaction fun:func_dde fun:run_test fun:main } ==5174== Invalid read of size 1 ==5174== at 0x442F9D4: strlen (vg_replace_strmem.c:454) ==5174== by 0x7B477816: CompareStringA (locale.c:3905) ==5174== by 0x7B477E08: lstrcmpA (locale.c:4008) ==5174== by 0x63931F6: dde_server_wndprocW (dde.c:1428) ==5174== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5174== by 0x6896CC4: call_window_proc (winproc.c:245) ==5174== by 0x689956B: WINPROC_call_window (winproc.c:901) ==5174== by 0x68495AB: DispatchMessageW (message.c:4032) ==5174== by 0x67E293C: WDML_SyncWaitTransactionReply (dde_client.c:1067) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x639416E: test_dde_aw_transaction (dde.c:1617) ==5174== by 0x639B6B7: func_dde (dde.c:2816) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== Address 0x7ffffe047878 is 0 bytes after a recently re-allocated block of size 24 alloc'd ==5174== at 0x7BC646D6: notify_alloc (heap.c:254) ==5174== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5174== by 0x7B46386F: HeapAlloc (heap.c:271) ==5174== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5174== by 0x6842F8F: unpack_dde_message (message.c:2173) ==5174== by 0x684565E: peek_message (message.c:2938) ==5174== by 0x68482E8: PeekMessageW (message.c:3770) ==5174== by 0x67E2967: WDML_SyncWaitTransactionReply (dde_client.c:1037) ==5174== by 0x67E2BFB: WDML_ClientHandle (dde_client.c:1124) ==5174== by 0x67E30F4: DdeClientTransaction (dde_client.c:1222) ==5174== by 0x639416E: test_dde_aw_transaction (dde.c:1617) ==5174== by 0x639B6B7: func_dde (dde.c:2816) ==5174== by 0x648D0A0: run_test (test.h:589) ==5174== by 0x648D55A: main (test.h:671) ==5174== { Memcheck:Addr1 fun:strlen fun:CompareStringA fun:lstrcmpA fun:dde_server_wndprocW fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_call_window fun:DispatchMessageW fun:WDML_SyncWaitTransactionReply fun:WDML_ClientHandle fun:DdeClientTransaction fun:test_dde_aw_transaction fun:func_dde fun:run_test fun:main } ../../../tools/runtest -q -P wine -T ../../.. -M user32.dll -p user32_test.exe.so dialog && touch dialog.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5193== 40 bytes in 1 blocks are definitely lost in loss record 264 of 871 ==5193== at 0x7BC646D6: notify_alloc (heap.c:254) ==5193== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5193== by 0x67EE649: DIALOG_get_info (defdlg.c:340) ==5193== by 0x67EE732: DefDlgProcA (defdlg.c:367) ==5193== by 0x639C65B: test_WM_NEXTDLGCTL (dialog.c:597) ==5193== by 0x63A0396: func_dialog (dialog.c:1533) ==5193== by 0x648D0A0: run_test (test.h:589) ==5193== by 0x648D55A: main (test.h:671) ==5193== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:DIALOG_get_info fun:DefDlgProcA fun:test_WM_NEXTDLGCTL fun:func_dialog fun:run_test fun:main } ../../../tools/runtest -q -P wine -T ../../.. -M user32.dll -p user32_test.exe.so edit && touch edit.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5201== Use of uninitialised value of size 8 ==5201== at 0x7B4C7EFC: mbstowcs_sbcs (mbtowc.c:73) ==5201== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5201== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5201== by 0x6803E44: EDIT_EM_SetHandle (edit.c:2812) ==5201== by 0x6809E3C: EditWndProc_common (edit.c:4722) ==5201== by 0x689A149: EditWndProcA (winproc.c:1086) ==5201== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5201== by 0x6896CC4: call_window_proc (winproc.c:245) ==5201== by 0x6899683: WINPROC_call_window (winproc.c:914) ==5201== by 0x68431B7: call_window_proc (message.c:2224) ==5201== by 0x684682C: send_message (message.c:3266) ==5201== by 0x684735A: SendMessageA (message.c:3488) ==5201== by 0x63B21C0: test_EM_GETHANDLE (edit.c:2788) ==5201== by 0x63B279F: func_edit (edit.c:2873) ==5201== by 0x648D0A0: run_test (test.h:589) ==5201== by 0x648D55A: main (test.h:671) ==5201== Uninitialised value was created by a client request ==5201== at 0x7BC64416: mark_block_uninitialized (heap.c:208) ==5201== by 0x7BC64612: initialize_block (heap.c:239) ==5201== by 0x7BC69E6D: RtlAllocateHeap (heap.c:1717) ==5201== by 0x7B46386F: HeapAlloc (heap.c:271) ==5201== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5201== by 0x7B465783: LocalAlloc (heap.c:974) ==5201== by 0x63B2087: test_EM_GETHANDLE (edit.c:2774) ==5201== by 0x63B279F: func_edit (edit.c:2873) ==5201== by 0x648D0A0: run_test (test.h:589) ==5201== by 0x648D55A: main (test.h:671) ==5201== { Memcheck:Value8 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:EDIT_EM_SetHandle fun:EditWndProc_common fun:EditWndProcA fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_call_window fun:call_window_proc fun:send_message fun:SendMessageA fun:test_EM_GETHANDLE fun:func_edit fun:run_test fun:main } ==5201== Use of uninitialised value of size 8 ==5201== at 0x7B4C7F23: mbstowcs_sbcs (mbtowc.c:74) ==5201== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5201== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5201== by 0x6803E44: EDIT_EM_SetHandle (edit.c:2812) ==5201== by 0x6809E3C: EditWndProc_common (edit.c:4722) ==5201== by 0x689A149: EditWndProcA (winproc.c:1086) ==5201== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5201== by 0x6896CC4: call_window_proc (winproc.c:245) ==5201== by 0x6899683: WINPROC_call_window (winproc.c:914) ==5201== by 0x68431B7: call_window_proc (message.c:2224) ==5201== by 0x684682C: send_message (message.c:3266) ==5201== by 0x684735A: SendMessageA (message.c:3488) ==5201== by 0x63B21C0: test_EM_GETHANDLE (edit.c:2788) ==5201== by 0x63B279F: func_edit (edit.c:2873) ==5201== by 0x648D0A0: run_test (test.h:589) ==5201== by 0x648D55A: main (test.h:671) ==5201== Uninitialised value was created by a client request ==5201== at 0x7BC64416: mark_block_uninitialized (heap.c:208) ==5201== by 0x7BC64612: initialize_block (heap.c:239) ==5201== by 0x7BC69E6D: RtlAllocateHeap (heap.c:1717) ==5201== by 0x7B46386F: HeapAlloc (heap.c:271) ==5201== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5201== by 0x7B465783: LocalAlloc (heap.c:974) ==5201== by 0x63B2087: test_EM_GETHANDLE (edit.c:2774) ==5201== by 0x63B279F: func_edit (edit.c:2873) ==5201== by 0x648D0A0: run_test (test.h:589) ==5201== by 0x648D55A: main (test.h:671) ==5201== { Memcheck:Value8 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:EDIT_EM_SetHandle fun:EditWndProc_common fun:EditWndProcA fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_call_window fun:call_window_proc fun:send_message fun:SendMessageA fun:test_EM_GETHANDLE fun:func_edit fun:run_test fun:main } ==5201== Use of uninitialised value of size 8 ==5201== at 0x7B4C7F4A: mbstowcs_sbcs (mbtowc.c:75) ==5201== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5201== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5201== by 0x6803E44: EDIT_EM_SetHandle (edit.c:2812) ==5201== by 0x6809E3C: EditWndProc_common (edit.c:4722) ==5201== by 0x689A149: EditWndProcA (winproc.c:1086) ==5201== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5201== by 0x6896CC4: call_window_proc (winproc.c:245) ==5201== by 0x6899683: WINPROC_call_window (winproc.c:914) ==5201== by 0x68431B7: call_window_proc (message.c:2224) ==5201== by 0x684682C: send_message (message.c:3266) ==5201== by 0x684735A: SendMessageA (message.c:3488) ==5201== by 0x63B21C0: test_EM_GETHANDLE (edit.c:2788) ==5201== by 0x63B279F: func_edit (edit.c:2873) ==5201== by 0x648D0A0: run_test (test.h:589) ==5201== by 0x648D55A: main (test.h:671) ==5201== Uninitialised value was created by a client request ==5201== at 0x7BC64416: mark_block_uninitialized (heap.c:208) ==5201== by 0x7BC64612: initialize_block (heap.c:239) ==5201== by 0x7BC69E6D: RtlAllocateHeap (heap.c:1717) ==5201== by 0x7B46386F: HeapAlloc (heap.c:271) ==5201== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5201== by 0x7B465783: LocalAlloc (heap.c:974) ==5201== by 0x63B2087: test_EM_GETHANDLE (edit.c:2774) ==5201== by 0x63B279F: func_edit (edit.c:2873) ==5201== by 0x648D0A0: run_test (test.h:589) ==5201== by 0x648D55A: main (test.h:671) ==5201== { Memcheck:Value8 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:EDIT_EM_SetHandle fun:EditWndProc_common fun:EditWndProcA fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_call_window fun:call_window_proc fun:send_message fun:SendMessageA fun:test_EM_GETHANDLE fun:func_edit fun:run_test fun:main } ==5201== Use of uninitialised value of size 8 ==5201== at 0x7B4C7F71: mbstowcs_sbcs (mbtowc.c:76) ==5201== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5201== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5201== by 0x6803E44: EDIT_EM_SetHandle (edit.c:2812) ==5201== by 0x6809E3C: EditWndProc_common (edit.c:4722) ==5201== by 0x689A149: EditWndProcA (winproc.c:1086) ==5201== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5201== by 0x6896CC4: call_window_proc (winproc.c:245) ==5201== by 0x6899683: WINPROC_call_window (winproc.c:914) ==5201== by 0x68431B7: call_window_proc (message.c:2224) ==5201== by 0x684682C: send_message (message.c:3266) ==5201== by 0x684735A: SendMessageA (message.c:3488) ==5201== by 0x63B21C0: test_EM_GETHANDLE (edit.c:2788) ==5201== by 0x63B279F: func_edit (edit.c:2873) ==5201== by 0x648D0A0: run_test (test.h:589) ==5201== by 0x648D55A: main (test.h:671) ==5201== Uninitialised value was created by a client request ==5201== at 0x7BC64416: mark_block_uninitialized (heap.c:208) ==5201== by 0x7BC64612: initialize_block (heap.c:239) ==5201== by 0x7BC69E6D: RtlAllocateHeap (heap.c:1717) ==5201== by 0x7B46386F: HeapAlloc (heap.c:271) ==5201== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5201== by 0x7B465783: LocalAlloc (heap.c:974) ==5201== by 0x63B2087: test_EM_GETHANDLE (edit.c:2774) ==5201== by 0x63B279F: func_edit (edit.c:2873) ==5201== by 0x648D0A0: run_test (test.h:589) ==5201== by 0x648D55A: main (test.h:671) ==5201== { Memcheck:Value8 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:EDIT_EM_SetHandle fun:EditWndProc_common fun:EditWndProcA fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_call_window fun:call_window_proc fun:send_message fun:SendMessageA fun:test_EM_GETHANDLE fun:func_edit fun:run_test fun:main } ==5201== Use of uninitialised value of size 8 ==5201== at 0x7B4C7F98: mbstowcs_sbcs (mbtowc.c:77) ==5201== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5201== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5201== by 0x6803E44: EDIT_EM_SetHandle (edit.c:2812) ==5201== by 0x6809E3C: EditWndProc_common (edit.c:4722) ==5201== by 0x689A149: EditWndProcA (winproc.c:1086) ==5201== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5201== by 0x6896CC4: call_window_proc (winproc.c:245) ==5201== by 0x6899683: WINPROC_call_window (winproc.c:914) ==5201== by 0x68431B7: call_window_proc (message.c:2224) ==5201== by 0x684682C: send_message (message.c:3266) ==5201== by 0x684735A: SendMessageA (message.c:3488) ==5201== by 0x63B21C0: test_EM_GETHANDLE (edit.c:2788) ==5201== by 0x63B279F: func_edit (edit.c:2873) ==5201== by 0x648D0A0: run_test (test.h:589) ==5201== by 0x648D55A: main (test.h:671) ==5201== Uninitialised value was created by a client request ==5201== at 0x7BC64416: mark_block_uninitialized (heap.c:208) ==5201== by 0x7BC64612: initialize_block (heap.c:239) ==5201== by 0x7BC69E6D: RtlAllocateHeap (heap.c:1717) ==5201== by 0x7B46386F: HeapAlloc (heap.c:271) ==5201== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5201== by 0x7B465783: LocalAlloc (heap.c:974) ==5201== by 0x63B2087: test_EM_GETHANDLE (edit.c:2774) ==5201== by 0x63B279F: func_edit (edit.c:2873) ==5201== by 0x648D0A0: run_test (test.h:589) ==5201== by 0x648D55A: main (test.h:671) ==5201== { Memcheck:Value8 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:EDIT_EM_SetHandle fun:EditWndProc_common fun:EditWndProcA fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_call_window fun:call_window_proc fun:send_message fun:SendMessageA fun:test_EM_GETHANDLE fun:func_edit fun:run_test fun:main } ==5201== Use of uninitialised value of size 8 ==5201== at 0x7B4C7FBF: mbstowcs_sbcs (mbtowc.c:78) ==5201== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5201== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5201== by 0x6803E44: EDIT_EM_SetHandle (edit.c:2812) ==5201== by 0x6809E3C: EditWndProc_common (edit.c:4722) ==5201== by 0x689A149: EditWndProcA (winproc.c:1086) ==5201== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5201== by 0x6896CC4: call_window_proc (winproc.c:245) ==5201== by 0x6899683: WINPROC_call_window (winproc.c:914) ==5201== by 0x68431B7: call_window_proc (message.c:2224) ==5201== by 0x684682C: send_message (message.c:3266) ==5201== by 0x684735A: SendMessageA (message.c:3488) ==5201== by 0x63B21C0: test_EM_GETHANDLE (edit.c:2788) ==5201== by 0x63B279F: func_edit (edit.c:2873) ==5201== by 0x648D0A0: run_test (test.h:589) ==5201== by 0x648D55A: main (test.h:671) ==5201== Uninitialised value was created by a client request ==5201== at 0x7BC64416: mark_block_uninitialized (heap.c:208) ==5201== by 0x7BC64612: initialize_block (heap.c:239) ==5201== by 0x7BC69E6D: RtlAllocateHeap (heap.c:1717) ==5201== by 0x7B46386F: HeapAlloc (heap.c:271) ==5201== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5201== by 0x7B465783: LocalAlloc (heap.c:974) ==5201== by 0x63B2087: test_EM_GETHANDLE (edit.c:2774) ==5201== by 0x63B279F: func_edit (edit.c:2873) ==5201== by 0x648D0A0: run_test (test.h:589) ==5201== by 0x648D55A: main (test.h:671) ==5201== { Memcheck:Value8 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:EDIT_EM_SetHandle fun:EditWndProc_common fun:EditWndProcA fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_call_window fun:call_window_proc fun:send_message fun:SendMessageA fun:test_EM_GETHANDLE fun:func_edit fun:run_test fun:main } ==5201== Use of uninitialised value of size 8 ==5201== at 0x7B4C7FE6: mbstowcs_sbcs (mbtowc.c:79) ==5201== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5201== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5201== by 0x6803E44: EDIT_EM_SetHandle (edit.c:2812) ==5201== by 0x6809E3C: EditWndProc_common (edit.c:4722) ==5201== by 0x689A149: EditWndProcA (winproc.c:1086) ==5201== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5201== by 0x6896CC4: call_window_proc (winproc.c:245) ==5201== by 0x6899683: WINPROC_call_window (winproc.c:914) ==5201== by 0x68431B7: call_window_proc (message.c:2224) ==5201== by 0x684682C: send_message (message.c:3266) ==5201== by 0x684735A: SendMessageA (message.c:3488) ==5201== by 0x63B21C0: test_EM_GETHANDLE (edit.c:2788) ==5201== by 0x63B279F: func_edit (edit.c:2873) ==5201== by 0x648D0A0: run_test (test.h:589) ==5201== by 0x648D55A: main (test.h:671) ==5201== Uninitialised value was created by a client request ==5201== at 0x7BC64416: mark_block_uninitialized (heap.c:208) ==5201== by 0x7BC64612: initialize_block (heap.c:239) ==5201== by 0x7BC69E6D: RtlAllocateHeap (heap.c:1717) ==5201== by 0x7B46386F: HeapAlloc (heap.c:271) ==5201== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5201== by 0x7B465783: LocalAlloc (heap.c:974) ==5201== by 0x63B2087: test_EM_GETHANDLE (edit.c:2774) ==5201== by 0x63B279F: func_edit (edit.c:2873) ==5201== by 0x648D0A0: run_test (test.h:589) ==5201== by 0x648D55A: main (test.h:671) ==5201== { Memcheck:Value8 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:EDIT_EM_SetHandle fun:EditWndProc_common fun:EditWndProcA fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_call_window fun:call_window_proc fun:send_message fun:SendMessageA fun:test_EM_GETHANDLE fun:func_edit fun:run_test fun:main } ==5201== Use of uninitialised value of size 8 ==5201== at 0x7B4C800D: mbstowcs_sbcs (mbtowc.c:80) ==5201== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5201== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5201== by 0x6803E44: EDIT_EM_SetHandle (edit.c:2812) ==5201== by 0x6809E3C: EditWndProc_common (edit.c:4722) ==5201== by 0x689A149: EditWndProcA (winproc.c:1086) ==5201== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5201== by 0x6896CC4: call_window_proc (winproc.c:245) ==5201== by 0x6899683: WINPROC_call_window (winproc.c:914) ==5201== by 0x68431B7: call_window_proc (message.c:2224) ==5201== by 0x684682C: send_message (message.c:3266) ==5201== by 0x684735A: SendMessageA (message.c:3488) ==5201== by 0x63B21C0: test_EM_GETHANDLE (edit.c:2788) ==5201== by 0x63B279F: func_edit (edit.c:2873) ==5201== by 0x648D0A0: run_test (test.h:589) ==5201== by 0x648D55A: main (test.h:671) ==5201== Uninitialised value was created by a client request ==5201== at 0x7BC64416: mark_block_uninitialized (heap.c:208) ==5201== by 0x7BC64612: initialize_block (heap.c:239) ==5201== by 0x7BC69E6D: RtlAllocateHeap (heap.c:1717) ==5201== by 0x7B46386F: HeapAlloc (heap.c:271) ==5201== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5201== by 0x7B465783: LocalAlloc (heap.c:974) ==5201== by 0x63B2087: test_EM_GETHANDLE (edit.c:2774) ==5201== by 0x63B279F: func_edit (edit.c:2873) ==5201== by 0x648D0A0: run_test (test.h:589) ==5201== by 0x648D55A: main (test.h:671) ==5201== { Memcheck:Value8 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:EDIT_EM_SetHandle fun:EditWndProc_common fun:EditWndProcA fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_call_window fun:call_window_proc fun:send_message fun:SendMessageA fun:test_EM_GETHANDLE fun:func_edit fun:run_test fun:main } ==5201== Use of uninitialised value of size 8 ==5201== at 0x7B4C8034: mbstowcs_sbcs (mbtowc.c:81) ==5201== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5201== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5201== by 0x6803E44: EDIT_EM_SetHandle (edit.c:2812) ==5201== by 0x6809E3C: EditWndProc_common (edit.c:4722) ==5201== by 0x689A149: EditWndProcA (winproc.c:1086) ==5201== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5201== by 0x6896CC4: call_window_proc (winproc.c:245) ==5201== by 0x6899683: WINPROC_call_window (winproc.c:914) ==5201== by 0x68431B7: call_window_proc (message.c:2224) ==5201== by 0x684682C: send_message (message.c:3266) ==5201== by 0x684735A: SendMessageA (message.c:3488) ==5201== by 0x63B21C0: test_EM_GETHANDLE (edit.c:2788) ==5201== by 0x63B279F: func_edit (edit.c:2873) ==5201== by 0x648D0A0: run_test (test.h:589) ==5201== by 0x648D55A: main (test.h:671) ==5201== Uninitialised value was created by a client request ==5201== at 0x7BC64416: mark_block_uninitialized (heap.c:208) ==5201== by 0x7BC64612: initialize_block (heap.c:239) ==5201== by 0x7BC69E6D: RtlAllocateHeap (heap.c:1717) ==5201== by 0x7B46386F: HeapAlloc (heap.c:271) ==5201== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5201== by 0x7B465783: LocalAlloc (heap.c:974) ==5201== by 0x63B2087: test_EM_GETHANDLE (edit.c:2774) ==5201== by 0x63B279F: func_edit (edit.c:2873) ==5201== by 0x648D0A0: run_test (test.h:589) ==5201== by 0x648D55A: main (test.h:671) ==5201== { Memcheck:Value8 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:EDIT_EM_SetHandle fun:EditWndProc_common fun:EditWndProcA fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_call_window fun:call_window_proc fun:send_message fun:SendMessageA fun:test_EM_GETHANDLE fun:func_edit fun:run_test fun:main } ==5201== Use of uninitialised value of size 8 ==5201== at 0x7B4C805B: mbstowcs_sbcs (mbtowc.c:82) ==5201== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5201== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5201== by 0x6803E44: EDIT_EM_SetHandle (edit.c:2812) ==5201== by 0x6809E3C: EditWndProc_common (edit.c:4722) ==5201== by 0x689A149: EditWndProcA (winproc.c:1086) ==5201== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5201== by 0x6896CC4: call_window_proc (winproc.c:245) ==5201== by 0x6899683: WINPROC_call_window (winproc.c:914) ==5201== by 0x68431B7: call_window_proc (message.c:2224) ==5201== by 0x684682C: send_message (message.c:3266) ==5201== by 0x684735A: SendMessageA (message.c:3488) ==5201== by 0x63B21C0: test_EM_GETHANDLE (edit.c:2788) ==5201== by 0x63B279F: func_edit (edit.c:2873) ==5201== by 0x648D0A0: run_test (test.h:589) ==5201== by 0x648D55A: main (test.h:671) ==5201== Uninitialised value was created by a client request ==5201== at 0x7BC64416: mark_block_uninitialized (heap.c:208) ==5201== by 0x7BC64612: initialize_block (heap.c:239) ==5201== by 0x7BC69E6D: RtlAllocateHeap (heap.c:1717) ==5201== by 0x7B46386F: HeapAlloc (heap.c:271) ==5201== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5201== by 0x7B465783: LocalAlloc (heap.c:974) ==5201== by 0x63B2087: test_EM_GETHANDLE (edit.c:2774) ==5201== by 0x63B279F: func_edit (edit.c:2873) ==5201== by 0x648D0A0: run_test (test.h:589) ==5201== by 0x648D55A: main (test.h:671) ==5201== { Memcheck:Value8 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:EDIT_EM_SetHandle fun:EditWndProc_common fun:EditWndProcA fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_call_window fun:call_window_proc fun:send_message fun:SendMessageA fun:test_EM_GETHANDLE fun:func_edit fun:run_test fun:main } ==5201== Use of uninitialised value of size 8 ==5201== at 0x7B4C8082: mbstowcs_sbcs (mbtowc.c:83) ==5201== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5201== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5201== by 0x6803E44: EDIT_EM_SetHandle (edit.c:2812) ==5201== by 0x6809E3C: EditWndProc_common (edit.c:4722) ==5201== by 0x689A149: EditWndProcA (winproc.c:1086) ==5201== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5201== by 0x6896CC4: call_window_proc (winproc.c:245) ==5201== by 0x6899683: WINPROC_call_window (winproc.c:914) ==5201== by 0x68431B7: call_window_proc (message.c:2224) ==5201== by 0x684682C: send_message (message.c:3266) ==5201== by 0x684735A: SendMessageA (message.c:3488) ==5201== by 0x63B21C0: test_EM_GETHANDLE (edit.c:2788) ==5201== by 0x63B279F: func_edit (edit.c:2873) ==5201== by 0x648D0A0: run_test (test.h:589) ==5201== by 0x648D55A: main (test.h:671) ==5201== Uninitialised value was created by a client request ==5201== at 0x7BC64416: mark_block_uninitialized (heap.c:208) ==5201== by 0x7BC64612: initialize_block (heap.c:239) ==5201== by 0x7BC69E6D: RtlAllocateHeap (heap.c:1717) ==5201== by 0x7B46386F: HeapAlloc (heap.c:271) ==5201== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5201== by 0x7B465783: LocalAlloc (heap.c:974) ==5201== by 0x63B2087: test_EM_GETHANDLE (edit.c:2774) ==5201== by 0x63B279F: func_edit (edit.c:2873) ==5201== by 0x648D0A0: run_test (test.h:589) ==5201== by 0x648D55A: main (test.h:671) ==5201== { Memcheck:Value8 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:EDIT_EM_SetHandle fun:EditWndProc_common fun:EditWndProcA fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_call_window fun:call_window_proc fun:send_message fun:SendMessageA fun:test_EM_GETHANDLE fun:func_edit fun:run_test fun:main } ==5201== Use of uninitialised value of size 8 ==5201== at 0x7B4C80A9: mbstowcs_sbcs (mbtowc.c:84) ==5201== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5201== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5201== by 0x6803E44: EDIT_EM_SetHandle (edit.c:2812) ==5201== by 0x6809E3C: EditWndProc_common (edit.c:4722) ==5201== by 0x689A149: EditWndProcA (winproc.c:1086) ==5201== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5201== by 0x6896CC4: call_window_proc (winproc.c:245) ==5201== by 0x6899683: WINPROC_call_window (winproc.c:914) ==5201== by 0x68431B7: call_window_proc (message.c:2224) ==5201== by 0x684682C: send_message (message.c:3266) ==5201== by 0x684735A: SendMessageA (message.c:3488) ==5201== by 0x63B21C0: test_EM_GETHANDLE (edit.c:2788) ==5201== by 0x63B279F: func_edit (edit.c:2873) ==5201== by 0x648D0A0: run_test (test.h:589) ==5201== by 0x648D55A: main (test.h:671) ==5201== Uninitialised value was created by a client request ==5201== at 0x7BC64416: mark_block_uninitialized (heap.c:208) ==5201== by 0x7BC64612: initialize_block (heap.c:239) ==5201== by 0x7BC69E6D: RtlAllocateHeap (heap.c:1717) ==5201== by 0x7B46386F: HeapAlloc (heap.c:271) ==5201== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5201== by 0x7B465783: LocalAlloc (heap.c:974) ==5201== by 0x63B2087: test_EM_GETHANDLE (edit.c:2774) ==5201== by 0x63B279F: func_edit (edit.c:2873) ==5201== by 0x648D0A0: run_test (test.h:589) ==5201== by 0x648D55A: main (test.h:671) ==5201== { Memcheck:Value8 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:EDIT_EM_SetHandle fun:EditWndProc_common fun:EditWndProcA fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_call_window fun:call_window_proc fun:send_message fun:SendMessageA fun:test_EM_GETHANDLE fun:func_edit fun:run_test fun:main } ==5201== Use of uninitialised value of size 8 ==5201== at 0x7B4C80D0: mbstowcs_sbcs (mbtowc.c:85) ==5201== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5201== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5201== by 0x6803E44: EDIT_EM_SetHandle (edit.c:2812) ==5201== by 0x6809E3C: EditWndProc_common (edit.c:4722) ==5201== by 0x689A149: EditWndProcA (winproc.c:1086) ==5201== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5201== by 0x6896CC4: call_window_proc (winproc.c:245) ==5201== by 0x6899683: WINPROC_call_window (winproc.c:914) ==5201== by 0x68431B7: call_window_proc (message.c:2224) ==5201== by 0x684682C: send_message (message.c:3266) ==5201== by 0x684735A: SendMessageA (message.c:3488) ==5201== by 0x63B21C0: test_EM_GETHANDLE (edit.c:2788) ==5201== by 0x63B279F: func_edit (edit.c:2873) ==5201== by 0x648D0A0: run_test (test.h:589) ==5201== by 0x648D55A: main (test.h:671) ==5201== Uninitialised value was created by a client request ==5201== at 0x7BC64416: mark_block_uninitialized (heap.c:208) ==5201== by 0x7BC64612: initialize_block (heap.c:239) ==5201== by 0x7BC69E6D: RtlAllocateHeap (heap.c:1717) ==5201== by 0x7B46386F: HeapAlloc (heap.c:271) ==5201== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5201== by 0x7B465783: LocalAlloc (heap.c:974) ==5201== by 0x63B2087: test_EM_GETHANDLE (edit.c:2774) ==5201== by 0x63B279F: func_edit (edit.c:2873) ==5201== by 0x648D0A0: run_test (test.h:589) ==5201== by 0x648D55A: main (test.h:671) ==5201== { Memcheck:Value8 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:EDIT_EM_SetHandle fun:EditWndProc_common fun:EditWndProcA fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_call_window fun:call_window_proc fun:send_message fun:SendMessageA fun:test_EM_GETHANDLE fun:func_edit fun:run_test fun:main } ==5201== Use of uninitialised value of size 8 ==5201== at 0x7B4C80F7: mbstowcs_sbcs (mbtowc.c:86) ==5201== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5201== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5201== by 0x6803E44: EDIT_EM_SetHandle (edit.c:2812) ==5201== by 0x6809E3C: EditWndProc_common (edit.c:4722) ==5201== by 0x689A149: EditWndProcA (winproc.c:1086) ==5201== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5201== by 0x6896CC4: call_window_proc (winproc.c:245) ==5201== by 0x6899683: WINPROC_call_window (winproc.c:914) ==5201== by 0x68431B7: call_window_proc (message.c:2224) ==5201== by 0x684682C: send_message (message.c:3266) ==5201== by 0x684735A: SendMessageA (message.c:3488) ==5201== by 0x63B21C0: test_EM_GETHANDLE (edit.c:2788) ==5201== by 0x63B279F: func_edit (edit.c:2873) ==5201== by 0x648D0A0: run_test (test.h:589) ==5201== by 0x648D55A: main (test.h:671) ==5201== Uninitialised value was created by a client request ==5201== at 0x7BC64416: mark_block_uninitialized (heap.c:208) ==5201== by 0x7BC64612: initialize_block (heap.c:239) ==5201== by 0x7BC69E6D: RtlAllocateHeap (heap.c:1717) ==5201== by 0x7B46386F: HeapAlloc (heap.c:271) ==5201== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5201== by 0x7B465783: LocalAlloc (heap.c:974) ==5201== by 0x63B2087: test_EM_GETHANDLE (edit.c:2774) ==5201== by 0x63B279F: func_edit (edit.c:2873) ==5201== by 0x648D0A0: run_test (test.h:589) ==5201== by 0x648D55A: main (test.h:671) ==5201== { Memcheck:Value8 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:EDIT_EM_SetHandle fun:EditWndProc_common fun:EditWndProcA fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_call_window fun:call_window_proc fun:send_message fun:SendMessageA fun:test_EM_GETHANDLE fun:func_edit fun:run_test fun:main } ==5201== Use of uninitialised value of size 8 ==5201== at 0x7B4C811E: mbstowcs_sbcs (mbtowc.c:87) ==5201== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5201== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5201== by 0x6803E44: EDIT_EM_SetHandle (edit.c:2812) ==5201== by 0x6809E3C: EditWndProc_common (edit.c:4722) ==5201== by 0x689A149: EditWndProcA (winproc.c:1086) ==5201== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5201== by 0x6896CC4: call_window_proc (winproc.c:245) ==5201== by 0x6899683: WINPROC_call_window (winproc.c:914) ==5201== by 0x68431B7: call_window_proc (message.c:2224) ==5201== by 0x684682C: send_message (message.c:3266) ==5201== by 0x684735A: SendMessageA (message.c:3488) ==5201== by 0x63B21C0: test_EM_GETHANDLE (edit.c:2788) ==5201== by 0x63B279F: func_edit (edit.c:2873) ==5201== by 0x648D0A0: run_test (test.h:589) ==5201== by 0x648D55A: main (test.h:671) ==5201== Uninitialised value was created by a client request ==5201== at 0x7BC64416: mark_block_uninitialized (heap.c:208) ==5201== by 0x7BC64612: initialize_block (heap.c:239) ==5201== by 0x7BC69E6D: RtlAllocateHeap (heap.c:1717) ==5201== by 0x7B46386F: HeapAlloc (heap.c:271) ==5201== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5201== by 0x7B465783: LocalAlloc (heap.c:974) ==5201== by 0x63B2087: test_EM_GETHANDLE (edit.c:2774) ==5201== by 0x63B279F: func_edit (edit.c:2873) ==5201== by 0x648D0A0: run_test (test.h:589) ==5201== by 0x648D55A: main (test.h:671) ==5201== { Memcheck:Value8 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:EDIT_EM_SetHandle fun:EditWndProc_common fun:EditWndProcA fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_call_window fun:call_window_proc fun:send_message fun:SendMessageA fun:test_EM_GETHANDLE fun:func_edit fun:run_test fun:main } ==5201== Use of uninitialised value of size 8 ==5201== at 0x7B4C8139: mbstowcs_sbcs (mbtowc.c:88) ==5201== by 0x7B4C8841: wine_cp_mbstowcs (mbtowc.c:262) ==5201== by 0x7B47393D: MultiByteToWideChar (locale.c:2433) ==5201== by 0x6803E44: EDIT_EM_SetHandle (edit.c:2812) ==5201== by 0x6809E3C: EditWndProc_common (edit.c:4722) ==5201== by 0x689A149: EditWndProcA (winproc.c:1086) ==5201== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5201== by 0x6896CC4: call_window_proc (winproc.c:245) ==5201== by 0x6899683: WINPROC_call_window (winproc.c:914) ==5201== by 0x68431B7: call_window_proc (message.c:2224) ==5201== by 0x684682C: send_message (message.c:3266) ==5201== by 0x684735A: SendMessageA (message.c:3488) ==5201== by 0x63B21C0: test_EM_GETHANDLE (edit.c:2788) ==5201== by 0x63B279F: func_edit (edit.c:2873) ==5201== by 0x648D0A0: run_test (test.h:589) ==5201== by 0x648D55A: main (test.h:671) ==5201== Uninitialised value was created by a client request ==5201== at 0x7BC64416: mark_block_uninitialized (heap.c:208) ==5201== by 0x7BC64612: initialize_block (heap.c:239) ==5201== by 0x7BC69E6D: RtlAllocateHeap (heap.c:1717) ==5201== by 0x7B46386F: HeapAlloc (heap.c:271) ==5201== by 0x7B463BD2: GlobalAlloc (heap.c:389) ==5201== by 0x7B465783: LocalAlloc (heap.c:974) ==5201== by 0x63B2087: test_EM_GETHANDLE (edit.c:2774) ==5201== by 0x63B279F: func_edit (edit.c:2873) ==5201== by 0x648D0A0: run_test (test.h:589) ==5201== by 0x648D55A: main (test.h:671) ==5201== { Memcheck:Value8 fun:mbstowcs_sbcs fun:wine_cp_mbstowcs fun:MultiByteToWideChar fun:EDIT_EM_SetHandle fun:EditWndProc_common fun:EditWndProcA fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_call_window fun:call_window_proc fun:send_message fun:SendMessageA fun:test_EM_GETHANDLE fun:func_edit fun:run_test fun:main } ../../../tools/runtest -q -P wine -T ../../.. -M user32.dll -p user32_test.exe.so generated && touch generated.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M user32.dll -p user32_test.exe.so input && touch input.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5222== Syscall param writev(vector[...]) points to uninitialised byte(s) ==5222== at 0x4D2D26D: ??? (syscall-template.S:84) ==5222== by 0x7BCAB3F7: send_request (server.c:228) ==5222== by 0x7BCAB5CA: wine_server_call (server.c:309) ==5222== by 0x68460F5: put_message_in_queue (message.c:3142) ==5222== by 0x68465D3: send_inter_thread_message (message.c:3210) ==5222== by 0x6846E8C: MSG_SendInternalMessageTimeout (message.c:3403) ==5222== by 0x6810473: call_hook (hook.c:404) ==5222== by 0x6811288: CallNextHookEx (hook.c:632) ==5222== by 0x63B6F2D: hook_proc2 (input.c:1275) ==5222== by 0x681010E: call_hook_proc (hook.c:345) ==5222== by 0x68106E3: call_hook (hook.c:442) ==5222== by 0x6811288: CallNextHookEx (hook.c:632) ==5222== by 0x63B6CD7: hook_proc1 (input.c:1255) ==5222== by 0x680FA37: HOOKPROC_wrapper (hook.c:243) ==5222== by 0x680FD22: call_hook_WtoA (hook.c:296) ==5222== by 0x681013B: call_hook_proc (hook.c:346) ==5222== by 0x68106E3: call_hook (hook.c:442) ==5222== by 0x6810A55: HOOK_CallHooks (hook.c:511) ==5222== by 0x68452AA: peek_message (message.c:2884) ==5222== by 0x6845891: process_sent_messages (message.c:2974) ==5222== Address 0x7ffffe20f2c4 is in a rw- anonymous segment ==5222== Uninitialised value was created by a stack allocation ==5222== at 0x68447FB: peek_message (message.c:2733) ==5222== { Memcheck:Param writev(vector[...]) obj:/lib64/libc-2.23.so fun:send_request fun:wine_server_call fun:put_message_in_queue fun:send_inter_thread_message fun:MSG_SendInternalMessageTimeout fun:call_hook fun:CallNextHookEx fun:hook_proc2 fun:call_hook_proc fun:call_hook fun:CallNextHookEx fun:hook_proc1 fun:HOOKPROC_wrapper fun:call_hook_WtoA fun:call_hook_proc fun:call_hook fun:HOOK_CallHooks fun:peek_message fun:process_sent_messages } ==5222== 2,032 bytes in 1 blocks are possibly lost in loss record 748 of 824 ==5222== at 0x7BC646D6: notify_alloc (heap.c:254) ==5222== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5222== by 0x648C0ED: get_tls_data (test.h:241) ==5222== by 0x648C202: winetest_set_location (test.h:276) ==5222== by 0x63BBC4A: thread_proc (input.c:2171) ==5222== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5222== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5222== by 0x7BCC7AB4: start_thread (thread.c:453) ==5222== by 0x4A38453: start_thread (pthread_create.c:333) ==5222== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5222== 2,032 bytes in 1 blocks are possibly lost in loss record 749 of 824 ==5222== at 0x7BC646D6: notify_alloc (heap.c:254) ==5222== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5222== by 0x648C0ED: get_tls_data (test.h:241) ==5222== by 0x648C202: winetest_set_location (test.h:276) ==5222== by 0x63BBCE0: thread_proc (input.c:2179) ==5222== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5222== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5222== by 0x7BCC7AB4: start_thread (thread.c:453) ==5222== by 0x4A38453: start_thread (pthread_create.c:333) ==5222== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5222== 2,032 bytes in 1 blocks are possibly lost in loss record 750 of 824 ==5222== at 0x7BC646D6: notify_alloc (heap.c:254) ==5222== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5222== by 0x648C0ED: get_tls_data (test.h:241) ==5222== by 0x648C202: winetest_set_location (test.h:276) ==5222== by 0x63BBD5D: thread_proc (input.c:2185) ==5222== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5222== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5222== by 0x7BCC7AB4: start_thread (thread.c:453) ==5222== by 0x4A38453: start_thread (pthread_create.c:333) ==5222== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5222== 4,064 bytes in 2 blocks are possibly lost in loss record 784 of 824 ==5222== at 0x7BC646D6: notify_alloc (heap.c:254) ==5222== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5222== by 0x648C0ED: get_tls_data (test.h:241) ==5222== by 0x648C202: winetest_set_location (test.h:276) ==5222== by 0x63BA98B: create_static_win (input.c:1913) ==5222== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5222== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5222== by 0x7BCC7AB4: start_thread (thread.c:453) ==5222== by 0x4A38453: start_thread (pthread_create.c:333) ==5222== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:create_static_win fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5222== 4,064 bytes in 2 blocks are possibly lost in loss record 785 of 824 ==5222== at 0x7BC646D6: notify_alloc (heap.c:254) ==5222== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5222== by 0x648C0ED: get_tls_data (test.h:241) ==5222== by 0x648C202: winetest_set_location (test.h:276) ==5222== by 0x63BBE0A: thread_proc (input.c:2190) ==5222== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5222== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5222== by 0x7BCC7AB4: start_thread (thread.c:453) ==5222== by 0x4A38453: start_thread (pthread_create.c:333) ==5222== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ../../../tools/runtest -q -P wine -T ../../.. -M user32.dll -p user32_test.exe.so listbox && touch listbox.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M user32.dll -p user32_test.exe.so menu && touch menu.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 menu.c:3669: Tests skipped: interactive alignment tests. menu.c:2356: Tests skipped: test 27: failed to send input ../../../tools/runtest -q -P wine -T ../../.. -M user32.dll -p user32_test.exe.so monitor && touch monitor.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M user32.dll -p user32_test.exe.so msg && touch msg.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5262== Syscall param writev(vector[...]) points to uninitialised byte(s) ==5262== at 0x4D2D26D: ??? (syscall-template.S:84) ==5262== by 0x7BCAB3F7: send_request (server.c:228) ==5262== by 0x7BCAB5CA: wine_server_call (server.c:309) ==5262== by 0x68460F5: put_message_in_queue (message.c:3142) ==5262== by 0x68465D3: send_inter_thread_message (message.c:3210) ==5262== by 0x6846E8C: MSG_SendInternalMessageTimeout (message.c:3403) ==5262== by 0x6810473: call_hook (hook.c:404) ==5262== by 0x6811288: CallNextHookEx (hook.c:632) ==5262== by 0x64040DC: cbt_global_hook_proc (msg.c:9688) ==5262== by 0x680FA37: HOOKPROC_wrapper (hook.c:243) ==5262== by 0x680FD22: call_hook_WtoA (hook.c:296) ==5262== by 0x681013B: call_hook_proc (hook.c:346) ==5262== by 0x68106E3: call_hook (hook.c:442) ==5262== by 0x6810A55: HOOK_CallHooks (hook.c:511) ==5262== by 0x68452AA: peek_message (message.c:2884) ==5262== by 0x68482E8: PeekMessageW (message.c:3770) ==5262== by 0x68484FC: PeekMessageA (message.c:3802) ==5262== by 0x6405806: test_winevents (msg.c:9989) ==5262== by 0x6423D70: func_msg (msg.c:16539) ==5262== by 0x648D0A0: run_test (test.h:589) ==5262== Address 0x7ffffe20f4d4 is in a rw- anonymous segment ==5262== Uninitialised value was created by a stack allocation ==5262== at 0x68447FB: peek_message (message.c:2733) ==5262== { Memcheck:Param writev(vector[...]) obj:/lib64/libc-2.23.so fun:send_request fun:wine_server_call fun:put_message_in_queue fun:send_inter_thread_message fun:MSG_SendInternalMessageTimeout fun:call_hook fun:CallNextHookEx fun:cbt_global_hook_proc fun:HOOKPROC_wrapper fun:call_hook_WtoA fun:call_hook_proc fun:call_hook fun:HOOK_CallHooks fun:peek_message fun:PeekMessageW fun:PeekMessageA fun:test_winevents fun:func_msg fun:run_test } msg.c:16328: Test failed: SendMessage from other thread 4: 0: the msg 0x0401 was expected, but got msg 0x0403 instead msg.c:16328: Test failed: SendMessage from other thread 4: 1: the msg sequence is not complete: expected 0000 - actual 0401 msg.c:16336: Test succeeded inside todo block: wrong status 00000000 msg.c:16340: Test succeeded inside todo block: SendMessage from other thread 5: marked "todo_wine" but succeeds msg.c:11609: Test failed: expected PeekMessage to return FALSE, got 1 ==5277== 2,032 bytes in 1 blocks are possibly lost in loss record 747 of 825 ==5277== at 0x7BC646D6: notify_alloc (heap.c:254) ==5277== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5277== by 0x648C0ED: get_tls_data (test.h:241) ==5277== by 0x648C202: winetest_set_location (test.h:276) ==5277== by 0x64045A4: cbt_global_hook_thread_proc (msg.c:9755) ==5277== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5277== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5277== by 0x7BCC7AB4: start_thread (thread.c:453) ==5277== by 0x4A38453: start_thread (pthread_create.c:333) ==5277== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:cbt_global_hook_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5277== 2,032 bytes in 1 blocks are possibly lost in loss record 748 of 825 ==5277== at 0x7BC646D6: notify_alloc (heap.c:254) ==5277== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5277== by 0x648C0ED: get_tls_data (test.h:241) ==5277== by 0x648C202: winetest_set_location (test.h:276) ==5277== by 0x64047D5: mouse_ll_global_thread_proc (msg.c:9786) ==5277== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5277== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5277== by 0x7BCC7AB4: start_thread (thread.c:453) ==5277== by 0x4A38453: start_thread (pthread_create.c:333) ==5277== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:mouse_ll_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5277== 2,032 bytes in 1 blocks are possibly lost in loss record 749 of 825 ==5277== at 0x7BC646D6: notify_alloc (heap.c:254) ==5277== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5277== by 0x648C0ED: get_tls_data (test.h:241) ==5277== by 0x648C202: winetest_set_location (test.h:276) ==5277== by 0x6422474: SendMessage_thread_1 (msg.c:16222) ==5277== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5277== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5277== by 0x7BCC7AB4: start_thread (thread.c:453) ==5277== by 0x4A38453: start_thread (pthread_create.c:333) ==5277== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_1 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5277== 2,032 bytes in 1 blocks are possibly lost in loss record 750 of 825 ==5277== at 0x7BC646D6: notify_alloc (heap.c:254) ==5277== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5277== by 0x648C0ED: get_tls_data (test.h:241) ==5277== by 0x648C202: winetest_set_location (test.h:276) ==5277== by 0x6422654: SendMessage_thread_2 (msg.c:16244) ==5277== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5277== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5277== by 0x7BCC7AB4: start_thread (thread.c:453) ==5277== by 0x4A38453: start_thread (pthread_create.c:333) ==5277== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_2 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5277== 2,032 bytes in 1 blocks are possibly lost in loss record 751 of 825 ==5277== at 0x7BC646D6: notify_alloc (heap.c:254) ==5277== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5277== by 0x648C0ED: get_tls_data (test.h:241) ==5277== by 0x648C202: winetest_set_location (test.h:276) ==5277== by 0x63FC5E9: thread_proc (msg.c:7703) ==5277== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5277== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5277== by 0x7BCC7AB4: start_thread (thread.c:453) ==5277== by 0x4A38453: start_thread (pthread_create.c:333) ==5277== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5277== 4,064 bytes in 2 blocks are possibly lost in loss record 779 of 825 ==5277== at 0x7BC646D6: notify_alloc (heap.c:254) ==5277== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5277== by 0x648C0ED: get_tls_data (test.h:241) ==5277== by 0x648C202: winetest_set_location (test.h:276) ==5277== by 0x6404388: win_event_global_thread_proc (msg.c:9723) ==5277== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5277== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5277== by 0x7BCC7AB4: start_thread (thread.c:453) ==5277== by 0x4A38453: start_thread (pthread_create.c:333) ==5277== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:win_event_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5281== 2,032 bytes in 1 blocks are possibly lost in loss record 792 of 872 ==5281== at 0x7BC646D6: notify_alloc (heap.c:254) ==5281== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5281== by 0x648C0ED: get_tls_data (test.h:241) ==5281== by 0x648C202: winetest_set_location (test.h:276) ==5281== by 0x64045A4: cbt_global_hook_thread_proc (msg.c:9755) ==5281== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5281== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5281== by 0x7BCC7AB4: start_thread (thread.c:453) ==5281== by 0x4A38453: start_thread (pthread_create.c:333) ==5281== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:cbt_global_hook_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5281== 2,032 bytes in 1 blocks are possibly lost in loss record 793 of 872 ==5281== at 0x7BC646D6: notify_alloc (heap.c:254) ==5281== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5281== by 0x648C0ED: get_tls_data (test.h:241) ==5281== by 0x648C202: winetest_set_location (test.h:276) ==5281== by 0x64047D5: mouse_ll_global_thread_proc (msg.c:9786) ==5281== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5281== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5281== by 0x7BCC7AB4: start_thread (thread.c:453) ==5281== by 0x4A38453: start_thread (pthread_create.c:333) ==5281== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:mouse_ll_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5281== 2,032 bytes in 1 blocks are possibly lost in loss record 794 of 872 ==5281== at 0x7BC646D6: notify_alloc (heap.c:254) ==5281== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5281== by 0x648C0ED: get_tls_data (test.h:241) ==5281== by 0x648C202: winetest_set_location (test.h:276) ==5281== by 0x6422474: SendMessage_thread_1 (msg.c:16222) ==5281== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5281== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5281== by 0x7BCC7AB4: start_thread (thread.c:453) ==5281== by 0x4A38453: start_thread (pthread_create.c:333) ==5281== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_1 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5281== 2,032 bytes in 1 blocks are possibly lost in loss record 795 of 872 ==5281== at 0x7BC646D6: notify_alloc (heap.c:254) ==5281== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5281== by 0x648C0ED: get_tls_data (test.h:241) ==5281== by 0x648C202: winetest_set_location (test.h:276) ==5281== by 0x6422654: SendMessage_thread_2 (msg.c:16244) ==5281== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5281== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5281== by 0x7BCC7AB4: start_thread (thread.c:453) ==5281== by 0x4A38453: start_thread (pthread_create.c:333) ==5281== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_2 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5281== 2,032 bytes in 1 blocks are possibly lost in loss record 796 of 872 ==5281== at 0x7BC646D6: notify_alloc (heap.c:254) ==5281== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5281== by 0x648C0ED: get_tls_data (test.h:241) ==5281== by 0x648C202: winetest_set_location (test.h:276) ==5281== by 0x63FC5E9: thread_proc (msg.c:7703) ==5281== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5281== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5281== by 0x7BCC7AB4: start_thread (thread.c:453) ==5281== by 0x4A38453: start_thread (pthread_create.c:333) ==5281== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5281== 4,064 bytes in 2 blocks are possibly lost in loss record 825 of 872 ==5281== at 0x7BC646D6: notify_alloc (heap.c:254) ==5281== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5281== by 0x648C0ED: get_tls_data (test.h:241) ==5281== by 0x648C202: winetest_set_location (test.h:276) ==5281== by 0x6404388: win_event_global_thread_proc (msg.c:9723) ==5281== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5281== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5281== by 0x7BCC7AB4: start_thread (thread.c:453) ==5281== by 0x4A38453: start_thread (pthread_create.c:333) ==5281== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:win_event_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5284== 2,032 bytes in 1 blocks are possibly lost in loss record 792 of 872 ==5284== at 0x7BC646D6: notify_alloc (heap.c:254) ==5284== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5284== by 0x648C0ED: get_tls_data (test.h:241) ==5284== by 0x648C202: winetest_set_location (test.h:276) ==5284== by 0x64045A4: cbt_global_hook_thread_proc (msg.c:9755) ==5284== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5284== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5284== by 0x7BCC7AB4: start_thread (thread.c:453) ==5284== by 0x4A38453: start_thread (pthread_create.c:333) ==5284== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:cbt_global_hook_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5284== 2,032 bytes in 1 blocks are possibly lost in loss record 793 of 872 ==5284== at 0x7BC646D6: notify_alloc (heap.c:254) ==5284== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5284== by 0x648C0ED: get_tls_data (test.h:241) ==5284== by 0x648C202: winetest_set_location (test.h:276) ==5284== by 0x64047D5: mouse_ll_global_thread_proc (msg.c:9786) ==5284== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5284== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5284== by 0x7BCC7AB4: start_thread (thread.c:453) ==5284== by 0x4A38453: start_thread (pthread_create.c:333) ==5284== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:mouse_ll_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5284== 2,032 bytes in 1 blocks are possibly lost in loss record 794 of 872 ==5284== at 0x7BC646D6: notify_alloc (heap.c:254) ==5284== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5284== by 0x648C0ED: get_tls_data (test.h:241) ==5284== by 0x648C202: winetest_set_location (test.h:276) ==5284== by 0x6422474: SendMessage_thread_1 (msg.c:16222) ==5284== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5284== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5284== by 0x7BCC7AB4: start_thread (thread.c:453) ==5284== by 0x4A38453: start_thread (pthread_create.c:333) ==5284== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_1 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5284== 2,032 bytes in 1 blocks are possibly lost in loss record 795 of 872 ==5284== at 0x7BC646D6: notify_alloc (heap.c:254) ==5284== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5284== by 0x648C0ED: get_tls_data (test.h:241) ==5284== by 0x648C202: winetest_set_location (test.h:276) ==5284== by 0x6422654: SendMessage_thread_2 (msg.c:16244) ==5284== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5284== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5284== by 0x7BCC7AB4: start_thread (thread.c:453) ==5284== by 0x4A38453: start_thread (pthread_create.c:333) ==5284== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_2 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5284== 2,032 bytes in 1 blocks are possibly lost in loss record 796 of 872 ==5284== at 0x7BC646D6: notify_alloc (heap.c:254) ==5284== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5284== by 0x648C0ED: get_tls_data (test.h:241) ==5284== by 0x648C202: winetest_set_location (test.h:276) ==5284== by 0x63FC5E9: thread_proc (msg.c:7703) ==5284== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5284== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5284== by 0x7BCC7AB4: start_thread (thread.c:453) ==5284== by 0x4A38453: start_thread (pthread_create.c:333) ==5284== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5284== 4,064 bytes in 2 blocks are possibly lost in loss record 825 of 872 ==5284== at 0x7BC646D6: notify_alloc (heap.c:254) ==5284== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5284== by 0x648C0ED: get_tls_data (test.h:241) ==5284== by 0x648C202: winetest_set_location (test.h:276) ==5284== by 0x6404388: win_event_global_thread_proc (msg.c:9723) ==5284== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5284== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5284== by 0x7BCC7AB4: start_thread (thread.c:453) ==5284== by 0x4A38453: start_thread (pthread_create.c:333) ==5284== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:win_event_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5286== 2,032 bytes in 1 blocks are possibly lost in loss record 792 of 872 ==5286== at 0x7BC646D6: notify_alloc (heap.c:254) ==5286== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5286== by 0x648C0ED: get_tls_data (test.h:241) ==5286== by 0x648C202: winetest_set_location (test.h:276) ==5286== by 0x64045A4: cbt_global_hook_thread_proc (msg.c:9755) ==5286== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5286== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5286== by 0x7BCC7AB4: start_thread (thread.c:453) ==5286== by 0x4A38453: start_thread (pthread_create.c:333) ==5286== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:cbt_global_hook_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5286== 2,032 bytes in 1 blocks are possibly lost in loss record 793 of 872 ==5286== at 0x7BC646D6: notify_alloc (heap.c:254) ==5286== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5286== by 0x648C0ED: get_tls_data (test.h:241) ==5286== by 0x648C202: winetest_set_location (test.h:276) ==5286== by 0x64047D5: mouse_ll_global_thread_proc (msg.c:9786) ==5286== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5286== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5286== by 0x7BCC7AB4: start_thread (thread.c:453) ==5286== by 0x4A38453: start_thread (pthread_create.c:333) ==5286== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:mouse_ll_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5286== 2,032 bytes in 1 blocks are possibly lost in loss record 794 of 872 ==5286== at 0x7BC646D6: notify_alloc (heap.c:254) ==5286== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5286== by 0x648C0ED: get_tls_data (test.h:241) ==5286== by 0x648C202: winetest_set_location (test.h:276) ==5286== by 0x6422474: SendMessage_thread_1 (msg.c:16222) ==5286== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5286== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5286== by 0x7BCC7AB4: start_thread (thread.c:453) ==5286== by 0x4A38453: start_thread (pthread_create.c:333) ==5286== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_1 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5286== 2,032 bytes in 1 blocks are possibly lost in loss record 795 of 872 ==5286== at 0x7BC646D6: notify_alloc (heap.c:254) ==5286== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5286== by 0x648C0ED: get_tls_data (test.h:241) ==5286== by 0x648C202: winetest_set_location (test.h:276) ==5286== by 0x6422654: SendMessage_thread_2 (msg.c:16244) ==5286== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5286== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5286== by 0x7BCC7AB4: start_thread (thread.c:453) ==5286== by 0x4A38453: start_thread (pthread_create.c:333) ==5286== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_2 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5286== 2,032 bytes in 1 blocks are possibly lost in loss record 796 of 872 ==5286== at 0x7BC646D6: notify_alloc (heap.c:254) ==5286== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5286== by 0x648C0ED: get_tls_data (test.h:241) ==5286== by 0x648C202: winetest_set_location (test.h:276) ==5286== by 0x63FC5E9: thread_proc (msg.c:7703) ==5286== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5286== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5286== by 0x7BCC7AB4: start_thread (thread.c:453) ==5286== by 0x4A38453: start_thread (pthread_create.c:333) ==5286== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5286== 4,064 bytes in 2 blocks are possibly lost in loss record 825 of 872 ==5286== at 0x7BC646D6: notify_alloc (heap.c:254) ==5286== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5286== by 0x648C0ED: get_tls_data (test.h:241) ==5286== by 0x648C202: winetest_set_location (test.h:276) ==5286== by 0x6404388: win_event_global_thread_proc (msg.c:9723) ==5286== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5286== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5286== by 0x7BCC7AB4: start_thread (thread.c:453) ==5286== by 0x4A38453: start_thread (pthread_create.c:333) ==5286== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:win_event_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5288== 2,032 bytes in 1 blocks are possibly lost in loss record 792 of 872 ==5288== at 0x7BC646D6: notify_alloc (heap.c:254) ==5288== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5288== by 0x648C0ED: get_tls_data (test.h:241) ==5288== by 0x648C202: winetest_set_location (test.h:276) ==5288== by 0x64045A4: cbt_global_hook_thread_proc (msg.c:9755) ==5288== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5288== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5288== by 0x7BCC7AB4: start_thread (thread.c:453) ==5288== by 0x4A38453: start_thread (pthread_create.c:333) ==5288== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:cbt_global_hook_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5288== 2,032 bytes in 1 blocks are possibly lost in loss record 793 of 872 ==5288== at 0x7BC646D6: notify_alloc (heap.c:254) ==5288== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5288== by 0x648C0ED: get_tls_data (test.h:241) ==5288== by 0x648C202: winetest_set_location (test.h:276) ==5288== by 0x64047D5: mouse_ll_global_thread_proc (msg.c:9786) ==5288== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5288== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5288== by 0x7BCC7AB4: start_thread (thread.c:453) ==5288== by 0x4A38453: start_thread (pthread_create.c:333) ==5288== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:mouse_ll_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5288== 2,032 bytes in 1 blocks are possibly lost in loss record 794 of 872 ==5288== at 0x7BC646D6: notify_alloc (heap.c:254) ==5288== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5288== by 0x648C0ED: get_tls_data (test.h:241) ==5288== by 0x648C202: winetest_set_location (test.h:276) ==5288== by 0x6422474: SendMessage_thread_1 (msg.c:16222) ==5288== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5288== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5288== by 0x7BCC7AB4: start_thread (thread.c:453) ==5288== by 0x4A38453: start_thread (pthread_create.c:333) ==5288== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_1 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5288== 2,032 bytes in 1 blocks are possibly lost in loss record 795 of 872 ==5288== at 0x7BC646D6: notify_alloc (heap.c:254) ==5288== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5288== by 0x648C0ED: get_tls_data (test.h:241) ==5288== by 0x648C202: winetest_set_location (test.h:276) ==5288== by 0x6422654: SendMessage_thread_2 (msg.c:16244) ==5288== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5288== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5288== by 0x7BCC7AB4: start_thread (thread.c:453) ==5288== by 0x4A38453: start_thread (pthread_create.c:333) ==5288== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_2 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5288== 2,032 bytes in 1 blocks are possibly lost in loss record 796 of 872 ==5288== at 0x7BC646D6: notify_alloc (heap.c:254) ==5288== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5288== by 0x648C0ED: get_tls_data (test.h:241) ==5288== by 0x648C202: winetest_set_location (test.h:276) ==5288== by 0x63FC5E9: thread_proc (msg.c:7703) ==5288== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5288== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5288== by 0x7BCC7AB4: start_thread (thread.c:453) ==5288== by 0x4A38453: start_thread (pthread_create.c:333) ==5288== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5288== 4,064 bytes in 2 blocks are possibly lost in loss record 825 of 872 ==5288== at 0x7BC646D6: notify_alloc (heap.c:254) ==5288== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5288== by 0x648C0ED: get_tls_data (test.h:241) ==5288== by 0x648C202: winetest_set_location (test.h:276) ==5288== by 0x6404388: win_event_global_thread_proc (msg.c:9723) ==5288== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5288== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5288== by 0x7BCC7AB4: start_thread (thread.c:453) ==5288== by 0x4A38453: start_thread (pthread_create.c:333) ==5288== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:win_event_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5290== 2,032 bytes in 1 blocks are possibly lost in loss record 792 of 872 ==5290== at 0x7BC646D6: notify_alloc (heap.c:254) ==5290== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5290== by 0x648C0ED: get_tls_data (test.h:241) ==5290== by 0x648C202: winetest_set_location (test.h:276) ==5290== by 0x64045A4: cbt_global_hook_thread_proc (msg.c:9755) ==5290== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5290== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5290== by 0x7BCC7AB4: start_thread (thread.c:453) ==5290== by 0x4A38453: start_thread (pthread_create.c:333) ==5290== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:cbt_global_hook_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5290== 2,032 bytes in 1 blocks are possibly lost in loss record 793 of 872 ==5290== at 0x7BC646D6: notify_alloc (heap.c:254) ==5290== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5290== by 0x648C0ED: get_tls_data (test.h:241) ==5290== by 0x648C202: winetest_set_location (test.h:276) ==5290== by 0x64047D5: mouse_ll_global_thread_proc (msg.c:9786) ==5290== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5290== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5290== by 0x7BCC7AB4: start_thread (thread.c:453) ==5290== by 0x4A38453: start_thread (pthread_create.c:333) ==5290== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:mouse_ll_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5290== 2,032 bytes in 1 blocks are possibly lost in loss record 794 of 872 ==5290== at 0x7BC646D6: notify_alloc (heap.c:254) ==5290== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5290== by 0x648C0ED: get_tls_data (test.h:241) ==5290== by 0x648C202: winetest_set_location (test.h:276) ==5290== by 0x6422474: SendMessage_thread_1 (msg.c:16222) ==5290== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5290== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5290== by 0x7BCC7AB4: start_thread (thread.c:453) ==5290== by 0x4A38453: start_thread (pthread_create.c:333) ==5290== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_1 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5290== 2,032 bytes in 1 blocks are possibly lost in loss record 795 of 872 ==5290== at 0x7BC646D6: notify_alloc (heap.c:254) ==5290== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5290== by 0x648C0ED: get_tls_data (test.h:241) ==5290== by 0x648C202: winetest_set_location (test.h:276) ==5290== by 0x6422654: SendMessage_thread_2 (msg.c:16244) ==5290== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5290== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5290== by 0x7BCC7AB4: start_thread (thread.c:453) ==5290== by 0x4A38453: start_thread (pthread_create.c:333) ==5290== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_2 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5290== 2,032 bytes in 1 blocks are possibly lost in loss record 796 of 872 ==5290== at 0x7BC646D6: notify_alloc (heap.c:254) ==5290== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5290== by 0x648C0ED: get_tls_data (test.h:241) ==5290== by 0x648C202: winetest_set_location (test.h:276) ==5290== by 0x63FC5E9: thread_proc (msg.c:7703) ==5290== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5290== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5290== by 0x7BCC7AB4: start_thread (thread.c:453) ==5290== by 0x4A38453: start_thread (pthread_create.c:333) ==5290== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5290== 4,064 bytes in 2 blocks are possibly lost in loss record 825 of 872 ==5290== at 0x7BC646D6: notify_alloc (heap.c:254) ==5290== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5290== by 0x648C0ED: get_tls_data (test.h:241) ==5290== by 0x648C202: winetest_set_location (test.h:276) ==5290== by 0x6404388: win_event_global_thread_proc (msg.c:9723) ==5290== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5290== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5290== by 0x7BCC7AB4: start_thread (thread.c:453) ==5290== by 0x4A38453: start_thread (pthread_create.c:333) ==5290== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:win_event_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5292== 2,032 bytes in 1 blocks are possibly lost in loss record 792 of 872 ==5292== at 0x7BC646D6: notify_alloc (heap.c:254) ==5292== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5292== by 0x648C0ED: get_tls_data (test.h:241) ==5292== by 0x648C202: winetest_set_location (test.h:276) ==5292== by 0x64045A4: cbt_global_hook_thread_proc (msg.c:9755) ==5292== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5292== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5292== by 0x7BCC7AB4: start_thread (thread.c:453) ==5292== by 0x4A38453: start_thread (pthread_create.c:333) ==5292== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:cbt_global_hook_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5292== 2,032 bytes in 1 blocks are possibly lost in loss record 793 of 872 ==5292== at 0x7BC646D6: notify_alloc (heap.c:254) ==5292== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5292== by 0x648C0ED: get_tls_data (test.h:241) ==5292== by 0x648C202: winetest_set_location (test.h:276) ==5292== by 0x64047D5: mouse_ll_global_thread_proc (msg.c:9786) ==5292== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5292== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5292== by 0x7BCC7AB4: start_thread (thread.c:453) ==5292== by 0x4A38453: start_thread (pthread_create.c:333) ==5292== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:mouse_ll_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5292== 2,032 bytes in 1 blocks are possibly lost in loss record 794 of 872 ==5292== at 0x7BC646D6: notify_alloc (heap.c:254) ==5292== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5292== by 0x648C0ED: get_tls_data (test.h:241) ==5292== by 0x648C202: winetest_set_location (test.h:276) ==5292== by 0x6422474: SendMessage_thread_1 (msg.c:16222) ==5292== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5292== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5292== by 0x7BCC7AB4: start_thread (thread.c:453) ==5292== by 0x4A38453: start_thread (pthread_create.c:333) ==5292== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_1 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5292== 2,032 bytes in 1 blocks are possibly lost in loss record 795 of 872 ==5292== at 0x7BC646D6: notify_alloc (heap.c:254) ==5292== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5292== by 0x648C0ED: get_tls_data (test.h:241) ==5292== by 0x648C202: winetest_set_location (test.h:276) ==5292== by 0x6422654: SendMessage_thread_2 (msg.c:16244) ==5292== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5292== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5292== by 0x7BCC7AB4: start_thread (thread.c:453) ==5292== by 0x4A38453: start_thread (pthread_create.c:333) ==5292== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_2 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5292== 2,032 bytes in 1 blocks are possibly lost in loss record 796 of 872 ==5292== at 0x7BC646D6: notify_alloc (heap.c:254) ==5292== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5292== by 0x648C0ED: get_tls_data (test.h:241) ==5292== by 0x648C202: winetest_set_location (test.h:276) ==5292== by 0x63FC5E9: thread_proc (msg.c:7703) ==5292== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5292== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5292== by 0x7BCC7AB4: start_thread (thread.c:453) ==5292== by 0x4A38453: start_thread (pthread_create.c:333) ==5292== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5292== 4,064 bytes in 2 blocks are possibly lost in loss record 825 of 872 ==5292== at 0x7BC646D6: notify_alloc (heap.c:254) ==5292== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5292== by 0x648C0ED: get_tls_data (test.h:241) ==5292== by 0x648C202: winetest_set_location (test.h:276) ==5292== by 0x6404388: win_event_global_thread_proc (msg.c:9723) ==5292== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5292== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5292== by 0x7BCC7AB4: start_thread (thread.c:453) ==5292== by 0x4A38453: start_thread (pthread_create.c:333) ==5292== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:win_event_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5294== 2,032 bytes in 1 blocks are possibly lost in loss record 792 of 872 ==5294== at 0x7BC646D6: notify_alloc (heap.c:254) ==5294== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5294== by 0x648C0ED: get_tls_data (test.h:241) ==5294== by 0x648C202: winetest_set_location (test.h:276) ==5294== by 0x64045A4: cbt_global_hook_thread_proc (msg.c:9755) ==5294== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5294== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5294== by 0x7BCC7AB4: start_thread (thread.c:453) ==5294== by 0x4A38453: start_thread (pthread_create.c:333) ==5294== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:cbt_global_hook_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5294== 2,032 bytes in 1 blocks are possibly lost in loss record 793 of 872 ==5294== at 0x7BC646D6: notify_alloc (heap.c:254) ==5294== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5294== by 0x648C0ED: get_tls_data (test.h:241) ==5294== by 0x648C202: winetest_set_location (test.h:276) ==5294== by 0x64047D5: mouse_ll_global_thread_proc (msg.c:9786) ==5294== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5294== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5294== by 0x7BCC7AB4: start_thread (thread.c:453) ==5294== by 0x4A38453: start_thread (pthread_create.c:333) ==5294== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:mouse_ll_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5294== 2,032 bytes in 1 blocks are possibly lost in loss record 794 of 872 ==5294== at 0x7BC646D6: notify_alloc (heap.c:254) ==5294== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5294== by 0x648C0ED: get_tls_data (test.h:241) ==5294== by 0x648C202: winetest_set_location (test.h:276) ==5294== by 0x6422474: SendMessage_thread_1 (msg.c:16222) ==5294== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5294== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5294== by 0x7BCC7AB4: start_thread (thread.c:453) ==5294== by 0x4A38453: start_thread (pthread_create.c:333) ==5294== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_1 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5294== 2,032 bytes in 1 blocks are possibly lost in loss record 795 of 872 ==5294== at 0x7BC646D6: notify_alloc (heap.c:254) ==5294== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5294== by 0x648C0ED: get_tls_data (test.h:241) ==5294== by 0x648C202: winetest_set_location (test.h:276) ==5294== by 0x6422654: SendMessage_thread_2 (msg.c:16244) ==5294== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5294== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5294== by 0x7BCC7AB4: start_thread (thread.c:453) ==5294== by 0x4A38453: start_thread (pthread_create.c:333) ==5294== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_2 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5294== 2,032 bytes in 1 blocks are possibly lost in loss record 796 of 872 ==5294== at 0x7BC646D6: notify_alloc (heap.c:254) ==5294== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5294== by 0x648C0ED: get_tls_data (test.h:241) ==5294== by 0x648C202: winetest_set_location (test.h:276) ==5294== by 0x63FC5E9: thread_proc (msg.c:7703) ==5294== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5294== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5294== by 0x7BCC7AB4: start_thread (thread.c:453) ==5294== by 0x4A38453: start_thread (pthread_create.c:333) ==5294== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5294== 4,064 bytes in 2 blocks are possibly lost in loss record 825 of 872 ==5294== at 0x7BC646D6: notify_alloc (heap.c:254) ==5294== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5294== by 0x648C0ED: get_tls_data (test.h:241) ==5294== by 0x648C202: winetest_set_location (test.h:276) ==5294== by 0x6404388: win_event_global_thread_proc (msg.c:9723) ==5294== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5294== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5294== by 0x7BCC7AB4: start_thread (thread.c:453) ==5294== by 0x4A38453: start_thread (pthread_create.c:333) ==5294== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:win_event_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5296== 2,032 bytes in 1 blocks are possibly lost in loss record 792 of 872 ==5296== at 0x7BC646D6: notify_alloc (heap.c:254) ==5296== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5296== by 0x648C0ED: get_tls_data (test.h:241) ==5296== by 0x648C202: winetest_set_location (test.h:276) ==5296== by 0x64045A4: cbt_global_hook_thread_proc (msg.c:9755) ==5296== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5296== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5296== by 0x7BCC7AB4: start_thread (thread.c:453) ==5296== by 0x4A38453: start_thread (pthread_create.c:333) ==5296== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:cbt_global_hook_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5296== 2,032 bytes in 1 blocks are possibly lost in loss record 793 of 872 ==5296== at 0x7BC646D6: notify_alloc (heap.c:254) ==5296== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5296== by 0x648C0ED: get_tls_data (test.h:241) ==5296== by 0x648C202: winetest_set_location (test.h:276) ==5296== by 0x64047D5: mouse_ll_global_thread_proc (msg.c:9786) ==5296== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5296== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5296== by 0x7BCC7AB4: start_thread (thread.c:453) ==5296== by 0x4A38453: start_thread (pthread_create.c:333) ==5296== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:mouse_ll_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5296== 2,032 bytes in 1 blocks are possibly lost in loss record 794 of 872 ==5296== at 0x7BC646D6: notify_alloc (heap.c:254) ==5296== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5296== by 0x648C0ED: get_tls_data (test.h:241) ==5296== by 0x648C202: winetest_set_location (test.h:276) ==5296== by 0x6422474: SendMessage_thread_1 (msg.c:16222) ==5296== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5296== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5296== by 0x7BCC7AB4: start_thread (thread.c:453) ==5296== by 0x4A38453: start_thread (pthread_create.c:333) ==5296== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_1 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5296== 2,032 bytes in 1 blocks are possibly lost in loss record 795 of 872 ==5296== at 0x7BC646D6: notify_alloc (heap.c:254) ==5296== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5296== by 0x648C0ED: get_tls_data (test.h:241) ==5296== by 0x648C202: winetest_set_location (test.h:276) ==5296== by 0x6422654: SendMessage_thread_2 (msg.c:16244) ==5296== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5296== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5296== by 0x7BCC7AB4: start_thread (thread.c:453) ==5296== by 0x4A38453: start_thread (pthread_create.c:333) ==5296== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_2 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5296== 2,032 bytes in 1 blocks are possibly lost in loss record 796 of 872 ==5296== at 0x7BC646D6: notify_alloc (heap.c:254) ==5296== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5296== by 0x648C0ED: get_tls_data (test.h:241) ==5296== by 0x648C202: winetest_set_location (test.h:276) ==5296== by 0x63FC5E9: thread_proc (msg.c:7703) ==5296== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5296== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5296== by 0x7BCC7AB4: start_thread (thread.c:453) ==5296== by 0x4A38453: start_thread (pthread_create.c:333) ==5296== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5296== 4,064 bytes in 2 blocks are possibly lost in loss record 825 of 872 ==5296== at 0x7BC646D6: notify_alloc (heap.c:254) ==5296== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5296== by 0x648C0ED: get_tls_data (test.h:241) ==5296== by 0x648C202: winetest_set_location (test.h:276) ==5296== by 0x6404388: win_event_global_thread_proc (msg.c:9723) ==5296== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5296== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5296== by 0x7BCC7AB4: start_thread (thread.c:453) ==5296== by 0x4A38453: start_thread (pthread_create.c:333) ==5296== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:win_event_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5298== 2,032 bytes in 1 blocks are possibly lost in loss record 792 of 872 ==5298== at 0x7BC646D6: notify_alloc (heap.c:254) ==5298== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5298== by 0x648C0ED: get_tls_data (test.h:241) ==5298== by 0x648C202: winetest_set_location (test.h:276) ==5298== by 0x64045A4: cbt_global_hook_thread_proc (msg.c:9755) ==5298== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5298== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5298== by 0x7BCC7AB4: start_thread (thread.c:453) ==5298== by 0x4A38453: start_thread (pthread_create.c:333) ==5298== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:cbt_global_hook_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5298== 2,032 bytes in 1 blocks are possibly lost in loss record 793 of 872 ==5298== at 0x7BC646D6: notify_alloc (heap.c:254) ==5298== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5298== by 0x648C0ED: get_tls_data (test.h:241) ==5298== by 0x648C202: winetest_set_location (test.h:276) ==5298== by 0x64047D5: mouse_ll_global_thread_proc (msg.c:9786) ==5298== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5298== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5298== by 0x7BCC7AB4: start_thread (thread.c:453) ==5298== by 0x4A38453: start_thread (pthread_create.c:333) ==5298== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:mouse_ll_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5298== 2,032 bytes in 1 blocks are possibly lost in loss record 794 of 872 ==5298== at 0x7BC646D6: notify_alloc (heap.c:254) ==5298== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5298== by 0x648C0ED: get_tls_data (test.h:241) ==5298== by 0x648C202: winetest_set_location (test.h:276) ==5298== by 0x6422474: SendMessage_thread_1 (msg.c:16222) ==5298== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5298== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5298== by 0x7BCC7AB4: start_thread (thread.c:453) ==5298== by 0x4A38453: start_thread (pthread_create.c:333) ==5298== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_1 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5298== 2,032 bytes in 1 blocks are possibly lost in loss record 795 of 872 ==5298== at 0x7BC646D6: notify_alloc (heap.c:254) ==5298== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5298== by 0x648C0ED: get_tls_data (test.h:241) ==5298== by 0x648C202: winetest_set_location (test.h:276) ==5298== by 0x6422654: SendMessage_thread_2 (msg.c:16244) ==5298== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5298== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5298== by 0x7BCC7AB4: start_thread (thread.c:453) ==5298== by 0x4A38453: start_thread (pthread_create.c:333) ==5298== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_2 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5298== 2,032 bytes in 1 blocks are possibly lost in loss record 796 of 872 ==5298== at 0x7BC646D6: notify_alloc (heap.c:254) ==5298== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5298== by 0x648C0ED: get_tls_data (test.h:241) ==5298== by 0x648C202: winetest_set_location (test.h:276) ==5298== by 0x63FC5E9: thread_proc (msg.c:7703) ==5298== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5298== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5298== by 0x7BCC7AB4: start_thread (thread.c:453) ==5298== by 0x4A38453: start_thread (pthread_create.c:333) ==5298== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5298== 4,064 bytes in 2 blocks are possibly lost in loss record 825 of 872 ==5298== at 0x7BC646D6: notify_alloc (heap.c:254) ==5298== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5298== by 0x648C0ED: get_tls_data (test.h:241) ==5298== by 0x648C202: winetest_set_location (test.h:276) ==5298== by 0x6404388: win_event_global_thread_proc (msg.c:9723) ==5298== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5298== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5298== by 0x7BCC7AB4: start_thread (thread.c:453) ==5298== by 0x4A38453: start_thread (pthread_create.c:333) ==5298== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:win_event_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5300== 2,032 bytes in 1 blocks are possibly lost in loss record 792 of 872 ==5300== at 0x7BC646D6: notify_alloc (heap.c:254) ==5300== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5300== by 0x648C0ED: get_tls_data (test.h:241) ==5300== by 0x648C202: winetest_set_location (test.h:276) ==5300== by 0x64045A4: cbt_global_hook_thread_proc (msg.c:9755) ==5300== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5300== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5300== by 0x7BCC7AB4: start_thread (thread.c:453) ==5300== by 0x4A38453: start_thread (pthread_create.c:333) ==5300== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:cbt_global_hook_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5300== 2,032 bytes in 1 blocks are possibly lost in loss record 793 of 872 ==5300== at 0x7BC646D6: notify_alloc (heap.c:254) ==5300== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5300== by 0x648C0ED: get_tls_data (test.h:241) ==5300== by 0x648C202: winetest_set_location (test.h:276) ==5300== by 0x64047D5: mouse_ll_global_thread_proc (msg.c:9786) ==5300== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5300== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5300== by 0x7BCC7AB4: start_thread (thread.c:453) ==5300== by 0x4A38453: start_thread (pthread_create.c:333) ==5300== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:mouse_ll_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5300== 2,032 bytes in 1 blocks are possibly lost in loss record 794 of 872 ==5300== at 0x7BC646D6: notify_alloc (heap.c:254) ==5300== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5300== by 0x648C0ED: get_tls_data (test.h:241) ==5300== by 0x648C202: winetest_set_location (test.h:276) ==5300== by 0x6422474: SendMessage_thread_1 (msg.c:16222) ==5300== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5300== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5300== by 0x7BCC7AB4: start_thread (thread.c:453) ==5300== by 0x4A38453: start_thread (pthread_create.c:333) ==5300== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_1 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5300== 2,032 bytes in 1 blocks are possibly lost in loss record 795 of 872 ==5300== at 0x7BC646D6: notify_alloc (heap.c:254) ==5300== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5300== by 0x648C0ED: get_tls_data (test.h:241) ==5300== by 0x648C202: winetest_set_location (test.h:276) ==5300== by 0x6422654: SendMessage_thread_2 (msg.c:16244) ==5300== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5300== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5300== by 0x7BCC7AB4: start_thread (thread.c:453) ==5300== by 0x4A38453: start_thread (pthread_create.c:333) ==5300== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_2 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5300== 2,032 bytes in 1 blocks are possibly lost in loss record 796 of 872 ==5300== at 0x7BC646D6: notify_alloc (heap.c:254) ==5300== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5300== by 0x648C0ED: get_tls_data (test.h:241) ==5300== by 0x648C202: winetest_set_location (test.h:276) ==5300== by 0x63FC5E9: thread_proc (msg.c:7703) ==5300== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5300== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5300== by 0x7BCC7AB4: start_thread (thread.c:453) ==5300== by 0x4A38453: start_thread (pthread_create.c:333) ==5300== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5300== 4,064 bytes in 2 blocks are possibly lost in loss record 825 of 872 ==5300== at 0x7BC646D6: notify_alloc (heap.c:254) ==5300== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5300== by 0x648C0ED: get_tls_data (test.h:241) ==5300== by 0x648C202: winetest_set_location (test.h:276) ==5300== by 0x6404388: win_event_global_thread_proc (msg.c:9723) ==5300== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5300== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5300== by 0x7BCC7AB4: start_thread (thread.c:453) ==5300== by 0x4A38453: start_thread (pthread_create.c:333) ==5300== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:win_event_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5302== 2,032 bytes in 1 blocks are possibly lost in loss record 792 of 872 ==5302== at 0x7BC646D6: notify_alloc (heap.c:254) ==5302== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5302== by 0x648C0ED: get_tls_data (test.h:241) ==5302== by 0x648C202: winetest_set_location (test.h:276) ==5302== by 0x64045A4: cbt_global_hook_thread_proc (msg.c:9755) ==5302== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5302== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5302== by 0x7BCC7AB4: start_thread (thread.c:453) ==5302== by 0x4A38453: start_thread (pthread_create.c:333) ==5302== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:cbt_global_hook_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5302== 2,032 bytes in 1 blocks are possibly lost in loss record 793 of 872 ==5302== at 0x7BC646D6: notify_alloc (heap.c:254) ==5302== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5302== by 0x648C0ED: get_tls_data (test.h:241) ==5302== by 0x648C202: winetest_set_location (test.h:276) ==5302== by 0x64047D5: mouse_ll_global_thread_proc (msg.c:9786) ==5302== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5302== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5302== by 0x7BCC7AB4: start_thread (thread.c:453) ==5302== by 0x4A38453: start_thread (pthread_create.c:333) ==5302== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:mouse_ll_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5302== 2,032 bytes in 1 blocks are possibly lost in loss record 794 of 872 ==5302== at 0x7BC646D6: notify_alloc (heap.c:254) ==5302== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5302== by 0x648C0ED: get_tls_data (test.h:241) ==5302== by 0x648C202: winetest_set_location (test.h:276) ==5302== by 0x6422474: SendMessage_thread_1 (msg.c:16222) ==5302== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5302== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5302== by 0x7BCC7AB4: start_thread (thread.c:453) ==5302== by 0x4A38453: start_thread (pthread_create.c:333) ==5302== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_1 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5302== 2,032 bytes in 1 blocks are possibly lost in loss record 795 of 872 ==5302== at 0x7BC646D6: notify_alloc (heap.c:254) ==5302== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5302== by 0x648C0ED: get_tls_data (test.h:241) ==5302== by 0x648C202: winetest_set_location (test.h:276) ==5302== by 0x6422654: SendMessage_thread_2 (msg.c:16244) ==5302== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5302== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5302== by 0x7BCC7AB4: start_thread (thread.c:453) ==5302== by 0x4A38453: start_thread (pthread_create.c:333) ==5302== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_2 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5302== 2,032 bytes in 1 blocks are possibly lost in loss record 796 of 872 ==5302== at 0x7BC646D6: notify_alloc (heap.c:254) ==5302== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5302== by 0x648C0ED: get_tls_data (test.h:241) ==5302== by 0x648C202: winetest_set_location (test.h:276) ==5302== by 0x63FC5E9: thread_proc (msg.c:7703) ==5302== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5302== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5302== by 0x7BCC7AB4: start_thread (thread.c:453) ==5302== by 0x4A38453: start_thread (pthread_create.c:333) ==5302== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5302== 4,064 bytes in 2 blocks are possibly lost in loss record 825 of 872 ==5302== at 0x7BC646D6: notify_alloc (heap.c:254) ==5302== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5302== by 0x648C0ED: get_tls_data (test.h:241) ==5302== by 0x648C202: winetest_set_location (test.h:276) ==5302== by 0x6404388: win_event_global_thread_proc (msg.c:9723) ==5302== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5302== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5302== by 0x7BCC7AB4: start_thread (thread.c:453) ==5302== by 0x4A38453: start_thread (pthread_create.c:333) ==5302== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:win_event_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5304== 2,032 bytes in 1 blocks are possibly lost in loss record 792 of 872 ==5304== at 0x7BC646D6: notify_alloc (heap.c:254) ==5304== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5304== by 0x648C0ED: get_tls_data (test.h:241) ==5304== by 0x648C202: winetest_set_location (test.h:276) ==5304== by 0x64045A4: cbt_global_hook_thread_proc (msg.c:9755) ==5304== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5304== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5304== by 0x7BCC7AB4: start_thread (thread.c:453) ==5304== by 0x4A38453: start_thread (pthread_create.c:333) ==5304== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:cbt_global_hook_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5304== 2,032 bytes in 1 blocks are possibly lost in loss record 793 of 872 ==5304== at 0x7BC646D6: notify_alloc (heap.c:254) ==5304== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5304== by 0x648C0ED: get_tls_data (test.h:241) ==5304== by 0x648C202: winetest_set_location (test.h:276) ==5304== by 0x64047D5: mouse_ll_global_thread_proc (msg.c:9786) ==5304== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5304== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5304== by 0x7BCC7AB4: start_thread (thread.c:453) ==5304== by 0x4A38453: start_thread (pthread_create.c:333) ==5304== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:mouse_ll_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5304== 2,032 bytes in 1 blocks are possibly lost in loss record 794 of 872 ==5304== at 0x7BC646D6: notify_alloc (heap.c:254) ==5304== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5304== by 0x648C0ED: get_tls_data (test.h:241) ==5304== by 0x648C202: winetest_set_location (test.h:276) ==5304== by 0x6422474: SendMessage_thread_1 (msg.c:16222) ==5304== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5304== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5304== by 0x7BCC7AB4: start_thread (thread.c:453) ==5304== by 0x4A38453: start_thread (pthread_create.c:333) ==5304== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_1 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5304== 2,032 bytes in 1 blocks are possibly lost in loss record 795 of 872 ==5304== at 0x7BC646D6: notify_alloc (heap.c:254) ==5304== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5304== by 0x648C0ED: get_tls_data (test.h:241) ==5304== by 0x648C202: winetest_set_location (test.h:276) ==5304== by 0x6422654: SendMessage_thread_2 (msg.c:16244) ==5304== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5304== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5304== by 0x7BCC7AB4: start_thread (thread.c:453) ==5304== by 0x4A38453: start_thread (pthread_create.c:333) ==5304== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_2 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5304== 2,032 bytes in 1 blocks are possibly lost in loss record 796 of 872 ==5304== at 0x7BC646D6: notify_alloc (heap.c:254) ==5304== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5304== by 0x648C0ED: get_tls_data (test.h:241) ==5304== by 0x648C202: winetest_set_location (test.h:276) ==5304== by 0x63FC5E9: thread_proc (msg.c:7703) ==5304== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5304== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5304== by 0x7BCC7AB4: start_thread (thread.c:453) ==5304== by 0x4A38453: start_thread (pthread_create.c:333) ==5304== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5304== 4,064 bytes in 2 blocks are possibly lost in loss record 825 of 872 ==5304== at 0x7BC646D6: notify_alloc (heap.c:254) ==5304== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5304== by 0x648C0ED: get_tls_data (test.h:241) ==5304== by 0x648C202: winetest_set_location (test.h:276) ==5304== by 0x6404388: win_event_global_thread_proc (msg.c:9723) ==5304== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5304== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5304== by 0x7BCC7AB4: start_thread (thread.c:453) ==5304== by 0x4A38453: start_thread (pthread_create.c:333) ==5304== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:win_event_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5307== 2,032 bytes in 1 blocks are possibly lost in loss record 792 of 872 ==5307== at 0x7BC646D6: notify_alloc (heap.c:254) ==5307== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5307== by 0x648C0ED: get_tls_data (test.h:241) ==5307== by 0x648C202: winetest_set_location (test.h:276) ==5307== by 0x64045A4: cbt_global_hook_thread_proc (msg.c:9755) ==5307== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5307== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5307== by 0x7BCC7AB4: start_thread (thread.c:453) ==5307== by 0x4A38453: start_thread (pthread_create.c:333) ==5307== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:cbt_global_hook_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5307== 2,032 bytes in 1 blocks are possibly lost in loss record 793 of 872 ==5307== at 0x7BC646D6: notify_alloc (heap.c:254) ==5307== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5307== by 0x648C0ED: get_tls_data (test.h:241) ==5307== by 0x648C202: winetest_set_location (test.h:276) ==5307== by 0x64047D5: mouse_ll_global_thread_proc (msg.c:9786) ==5307== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5307== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5307== by 0x7BCC7AB4: start_thread (thread.c:453) ==5307== by 0x4A38453: start_thread (pthread_create.c:333) ==5307== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:mouse_ll_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5307== 2,032 bytes in 1 blocks are possibly lost in loss record 794 of 872 ==5307== at 0x7BC646D6: notify_alloc (heap.c:254) ==5307== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5307== by 0x648C0ED: get_tls_data (test.h:241) ==5307== by 0x648C202: winetest_set_location (test.h:276) ==5307== by 0x6422474: SendMessage_thread_1 (msg.c:16222) ==5307== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5307== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5307== by 0x7BCC7AB4: start_thread (thread.c:453) ==5307== by 0x4A38453: start_thread (pthread_create.c:333) ==5307== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_1 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5307== 2,032 bytes in 1 blocks are possibly lost in loss record 795 of 872 ==5307== at 0x7BC646D6: notify_alloc (heap.c:254) ==5307== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5307== by 0x648C0ED: get_tls_data (test.h:241) ==5307== by 0x648C202: winetest_set_location (test.h:276) ==5307== by 0x6422654: SendMessage_thread_2 (msg.c:16244) ==5307== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5307== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5307== by 0x7BCC7AB4: start_thread (thread.c:453) ==5307== by 0x4A38453: start_thread (pthread_create.c:333) ==5307== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_2 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5307== 2,032 bytes in 1 blocks are possibly lost in loss record 796 of 872 ==5307== at 0x7BC646D6: notify_alloc (heap.c:254) ==5307== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5307== by 0x648C0ED: get_tls_data (test.h:241) ==5307== by 0x648C202: winetest_set_location (test.h:276) ==5307== by 0x63FC5E9: thread_proc (msg.c:7703) ==5307== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5307== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5307== by 0x7BCC7AB4: start_thread (thread.c:453) ==5307== by 0x4A38453: start_thread (pthread_create.c:333) ==5307== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5307== 4,064 bytes in 2 blocks are possibly lost in loss record 825 of 872 ==5307== at 0x7BC646D6: notify_alloc (heap.c:254) ==5307== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5307== by 0x648C0ED: get_tls_data (test.h:241) ==5307== by 0x648C202: winetest_set_location (test.h:276) ==5307== by 0x6404388: win_event_global_thread_proc (msg.c:9723) ==5307== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5307== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5307== by 0x7BCC7AB4: start_thread (thread.c:453) ==5307== by 0x4A38453: start_thread (pthread_create.c:333) ==5307== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:win_event_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5311== 2,032 bytes in 1 blocks are possibly lost in loss record 792 of 872 ==5311== at 0x7BC646D6: notify_alloc (heap.c:254) ==5311== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5311== by 0x648C0ED: get_tls_data (test.h:241) ==5311== by 0x648C202: winetest_set_location (test.h:276) ==5311== by 0x64045A4: cbt_global_hook_thread_proc (msg.c:9755) ==5311== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5311== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5311== by 0x7BCC7AB4: start_thread (thread.c:453) ==5311== by 0x4A38453: start_thread (pthread_create.c:333) ==5311== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:cbt_global_hook_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5311== 2,032 bytes in 1 blocks are possibly lost in loss record 793 of 872 ==5311== at 0x7BC646D6: notify_alloc (heap.c:254) ==5311== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5311== by 0x648C0ED: get_tls_data (test.h:241) ==5311== by 0x648C202: winetest_set_location (test.h:276) ==5311== by 0x64047D5: mouse_ll_global_thread_proc (msg.c:9786) ==5311== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5311== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5311== by 0x7BCC7AB4: start_thread (thread.c:453) ==5311== by 0x4A38453: start_thread (pthread_create.c:333) ==5311== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:mouse_ll_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5311== 2,032 bytes in 1 blocks are possibly lost in loss record 794 of 872 ==5311== at 0x7BC646D6: notify_alloc (heap.c:254) ==5311== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5311== by 0x648C0ED: get_tls_data (test.h:241) ==5311== by 0x648C202: winetest_set_location (test.h:276) ==5311== by 0x6422474: SendMessage_thread_1 (msg.c:16222) ==5311== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5311== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5311== by 0x7BCC7AB4: start_thread (thread.c:453) ==5311== by 0x4A38453: start_thread (pthread_create.c:333) ==5311== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_1 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5311== 2,032 bytes in 1 blocks are possibly lost in loss record 795 of 872 ==5311== at 0x7BC646D6: notify_alloc (heap.c:254) ==5311== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5311== by 0x648C0ED: get_tls_data (test.h:241) ==5311== by 0x648C202: winetest_set_location (test.h:276) ==5311== by 0x6422654: SendMessage_thread_2 (msg.c:16244) ==5311== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5311== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5311== by 0x7BCC7AB4: start_thread (thread.c:453) ==5311== by 0x4A38453: start_thread (pthread_create.c:333) ==5311== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_2 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5311== 2,032 bytes in 1 blocks are possibly lost in loss record 796 of 872 ==5311== at 0x7BC646D6: notify_alloc (heap.c:254) ==5311== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5311== by 0x648C0ED: get_tls_data (test.h:241) ==5311== by 0x648C202: winetest_set_location (test.h:276) ==5311== by 0x63FC5E9: thread_proc (msg.c:7703) ==5311== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5311== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5311== by 0x7BCC7AB4: start_thread (thread.c:453) ==5311== by 0x4A38453: start_thread (pthread_create.c:333) ==5311== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5311== 4,064 bytes in 2 blocks are possibly lost in loss record 825 of 872 ==5311== at 0x7BC646D6: notify_alloc (heap.c:254) ==5311== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5311== by 0x648C0ED: get_tls_data (test.h:241) ==5311== by 0x648C202: winetest_set_location (test.h:276) ==5311== by 0x6404388: win_event_global_thread_proc (msg.c:9723) ==5311== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5311== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5311== by 0x7BCC7AB4: start_thread (thread.c:453) ==5311== by 0x4A38453: start_thread (pthread_create.c:333) ==5311== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:win_event_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5313== 2,032 bytes in 1 blocks are possibly lost in loss record 792 of 872 ==5313== at 0x7BC646D6: notify_alloc (heap.c:254) ==5313== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5313== by 0x648C0ED: get_tls_data (test.h:241) ==5313== by 0x648C202: winetest_set_location (test.h:276) ==5313== by 0x64045A4: cbt_global_hook_thread_proc (msg.c:9755) ==5313== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5313== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5313== by 0x7BCC7AB4: start_thread (thread.c:453) ==5313== by 0x4A38453: start_thread (pthread_create.c:333) ==5313== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:cbt_global_hook_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5313== 2,032 bytes in 1 blocks are possibly lost in loss record 793 of 872 ==5313== at 0x7BC646D6: notify_alloc (heap.c:254) ==5313== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5313== by 0x648C0ED: get_tls_data (test.h:241) ==5313== by 0x648C202: winetest_set_location (test.h:276) ==5313== by 0x64047D5: mouse_ll_global_thread_proc (msg.c:9786) ==5313== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5313== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5313== by 0x7BCC7AB4: start_thread (thread.c:453) ==5313== by 0x4A38453: start_thread (pthread_create.c:333) ==5313== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:mouse_ll_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5313== 2,032 bytes in 1 blocks are possibly lost in loss record 794 of 872 ==5313== at 0x7BC646D6: notify_alloc (heap.c:254) ==5313== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5313== by 0x648C0ED: get_tls_data (test.h:241) ==5313== by 0x648C202: winetest_set_location (test.h:276) ==5313== by 0x6422474: SendMessage_thread_1 (msg.c:16222) ==5313== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5313== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5313== by 0x7BCC7AB4: start_thread (thread.c:453) ==5313== by 0x4A38453: start_thread (pthread_create.c:333) ==5313== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_1 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5313== 2,032 bytes in 1 blocks are possibly lost in loss record 795 of 872 ==5313== at 0x7BC646D6: notify_alloc (heap.c:254) ==5313== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5313== by 0x648C0ED: get_tls_data (test.h:241) ==5313== by 0x648C202: winetest_set_location (test.h:276) ==5313== by 0x6422654: SendMessage_thread_2 (msg.c:16244) ==5313== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5313== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5313== by 0x7BCC7AB4: start_thread (thread.c:453) ==5313== by 0x4A38453: start_thread (pthread_create.c:333) ==5313== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_2 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5313== 2,032 bytes in 1 blocks are possibly lost in loss record 796 of 872 ==5313== at 0x7BC646D6: notify_alloc (heap.c:254) ==5313== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5313== by 0x648C0ED: get_tls_data (test.h:241) ==5313== by 0x648C202: winetest_set_location (test.h:276) ==5313== by 0x63FC5E9: thread_proc (msg.c:7703) ==5313== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5313== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5313== by 0x7BCC7AB4: start_thread (thread.c:453) ==5313== by 0x4A38453: start_thread (pthread_create.c:333) ==5313== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5313== 4,064 bytes in 2 blocks are possibly lost in loss record 825 of 872 ==5313== at 0x7BC646D6: notify_alloc (heap.c:254) ==5313== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5313== by 0x648C0ED: get_tls_data (test.h:241) ==5313== by 0x648C202: winetest_set_location (test.h:276) ==5313== by 0x6404388: win_event_global_thread_proc (msg.c:9723) ==5313== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5313== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5313== by 0x7BCC7AB4: start_thread (thread.c:453) ==5313== by 0x4A38453: start_thread (pthread_create.c:333) ==5313== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:win_event_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5315== 2,032 bytes in 1 blocks are possibly lost in loss record 792 of 872 ==5315== at 0x7BC646D6: notify_alloc (heap.c:254) ==5315== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5315== by 0x648C0ED: get_tls_data (test.h:241) ==5315== by 0x648C202: winetest_set_location (test.h:276) ==5315== by 0x64045A4: cbt_global_hook_thread_proc (msg.c:9755) ==5315== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5315== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5315== by 0x7BCC7AB4: start_thread (thread.c:453) ==5315== by 0x4A38453: start_thread (pthread_create.c:333) ==5315== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:cbt_global_hook_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5315== 2,032 bytes in 1 blocks are possibly lost in loss record 793 of 872 ==5315== at 0x7BC646D6: notify_alloc (heap.c:254) ==5315== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5315== by 0x648C0ED: get_tls_data (test.h:241) ==5315== by 0x648C202: winetest_set_location (test.h:276) ==5315== by 0x64047D5: mouse_ll_global_thread_proc (msg.c:9786) ==5315== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5315== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5315== by 0x7BCC7AB4: start_thread (thread.c:453) ==5315== by 0x4A38453: start_thread (pthread_create.c:333) ==5315== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:mouse_ll_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5315== 2,032 bytes in 1 blocks are possibly lost in loss record 794 of 872 ==5315== at 0x7BC646D6: notify_alloc (heap.c:254) ==5315== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5315== by 0x648C0ED: get_tls_data (test.h:241) ==5315== by 0x648C202: winetest_set_location (test.h:276) ==5315== by 0x6422474: SendMessage_thread_1 (msg.c:16222) ==5315== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5315== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5315== by 0x7BCC7AB4: start_thread (thread.c:453) ==5315== by 0x4A38453: start_thread (pthread_create.c:333) ==5315== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_1 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5315== 2,032 bytes in 1 blocks are possibly lost in loss record 795 of 872 ==5315== at 0x7BC646D6: notify_alloc (heap.c:254) ==5315== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5315== by 0x648C0ED: get_tls_data (test.h:241) ==5315== by 0x648C202: winetest_set_location (test.h:276) ==5315== by 0x6422654: SendMessage_thread_2 (msg.c:16244) ==5315== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5315== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5315== by 0x7BCC7AB4: start_thread (thread.c:453) ==5315== by 0x4A38453: start_thread (pthread_create.c:333) ==5315== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_2 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5315== 2,032 bytes in 1 blocks are possibly lost in loss record 796 of 872 ==5315== at 0x7BC646D6: notify_alloc (heap.c:254) ==5315== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5315== by 0x648C0ED: get_tls_data (test.h:241) ==5315== by 0x648C202: winetest_set_location (test.h:276) ==5315== by 0x63FC5E9: thread_proc (msg.c:7703) ==5315== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5315== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5315== by 0x7BCC7AB4: start_thread (thread.c:453) ==5315== by 0x4A38453: start_thread (pthread_create.c:333) ==5315== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5315== 4,064 bytes in 2 blocks are possibly lost in loss record 825 of 872 ==5315== at 0x7BC646D6: notify_alloc (heap.c:254) ==5315== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5315== by 0x648C0ED: get_tls_data (test.h:241) ==5315== by 0x648C202: winetest_set_location (test.h:276) ==5315== by 0x6404388: win_event_global_thread_proc (msg.c:9723) ==5315== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5315== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5315== by 0x7BCC7AB4: start_thread (thread.c:453) ==5315== by 0x4A38453: start_thread (pthread_create.c:333) ==5315== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:win_event_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5319== 2,032 bytes in 1 blocks are possibly lost in loss record 792 of 872 ==5319== at 0x7BC646D6: notify_alloc (heap.c:254) ==5319== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5319== by 0x648C0ED: get_tls_data (test.h:241) ==5319== by 0x648C202: winetest_set_location (test.h:276) ==5319== by 0x64045A4: cbt_global_hook_thread_proc (msg.c:9755) ==5319== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5319== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5319== by 0x7BCC7AB4: start_thread (thread.c:453) ==5319== by 0x4A38453: start_thread (pthread_create.c:333) ==5319== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:cbt_global_hook_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5319== 2,032 bytes in 1 blocks are possibly lost in loss record 793 of 872 ==5319== at 0x7BC646D6: notify_alloc (heap.c:254) ==5319== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5319== by 0x648C0ED: get_tls_data (test.h:241) ==5319== by 0x648C202: winetest_set_location (test.h:276) ==5319== by 0x64047D5: mouse_ll_global_thread_proc (msg.c:9786) ==5319== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5319== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5319== by 0x7BCC7AB4: start_thread (thread.c:453) ==5319== by 0x4A38453: start_thread (pthread_create.c:333) ==5319== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:mouse_ll_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5319== 2,032 bytes in 1 blocks are possibly lost in loss record 794 of 872 ==5319== at 0x7BC646D6: notify_alloc (heap.c:254) ==5319== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5319== by 0x648C0ED: get_tls_data (test.h:241) ==5319== by 0x648C202: winetest_set_location (test.h:276) ==5319== by 0x6422474: SendMessage_thread_1 (msg.c:16222) ==5319== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5319== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5319== by 0x7BCC7AB4: start_thread (thread.c:453) ==5319== by 0x4A38453: start_thread (pthread_create.c:333) ==5319== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_1 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5319== 2,032 bytes in 1 blocks are possibly lost in loss record 795 of 872 ==5319== at 0x7BC646D6: notify_alloc (heap.c:254) ==5319== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5319== by 0x648C0ED: get_tls_data (test.h:241) ==5319== by 0x648C202: winetest_set_location (test.h:276) ==5319== by 0x6422654: SendMessage_thread_2 (msg.c:16244) ==5319== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5319== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5319== by 0x7BCC7AB4: start_thread (thread.c:453) ==5319== by 0x4A38453: start_thread (pthread_create.c:333) ==5319== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_2 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5319== 2,032 bytes in 1 blocks are possibly lost in loss record 796 of 872 ==5319== at 0x7BC646D6: notify_alloc (heap.c:254) ==5319== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5319== by 0x648C0ED: get_tls_data (test.h:241) ==5319== by 0x648C202: winetest_set_location (test.h:276) ==5319== by 0x63FC5E9: thread_proc (msg.c:7703) ==5319== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5319== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5319== by 0x7BCC7AB4: start_thread (thread.c:453) ==5319== by 0x4A38453: start_thread (pthread_create.c:333) ==5319== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5319== 4,064 bytes in 2 blocks are possibly lost in loss record 825 of 872 ==5319== at 0x7BC646D6: notify_alloc (heap.c:254) ==5319== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5319== by 0x648C0ED: get_tls_data (test.h:241) ==5319== by 0x648C202: winetest_set_location (test.h:276) ==5319== by 0x6404388: win_event_global_thread_proc (msg.c:9723) ==5319== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5319== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5319== by 0x7BCC7AB4: start_thread (thread.c:453) ==5319== by 0x4A38453: start_thread (pthread_create.c:333) ==5319== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:win_event_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5321== 2,032 bytes in 1 blocks are possibly lost in loss record 792 of 872 ==5321== at 0x7BC646D6: notify_alloc (heap.c:254) ==5321== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5321== by 0x648C0ED: get_tls_data (test.h:241) ==5321== by 0x648C202: winetest_set_location (test.h:276) ==5321== by 0x64045A4: cbt_global_hook_thread_proc (msg.c:9755) ==5321== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5321== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5321== by 0x7BCC7AB4: start_thread (thread.c:453) ==5321== by 0x4A38453: start_thread (pthread_create.c:333) ==5321== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:cbt_global_hook_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5321== 2,032 bytes in 1 blocks are possibly lost in loss record 793 of 872 ==5321== at 0x7BC646D6: notify_alloc (heap.c:254) ==5321== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5321== by 0x648C0ED: get_tls_data (test.h:241) ==5321== by 0x648C202: winetest_set_location (test.h:276) ==5321== by 0x64047D5: mouse_ll_global_thread_proc (msg.c:9786) ==5321== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5321== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5321== by 0x7BCC7AB4: start_thread (thread.c:453) ==5321== by 0x4A38453: start_thread (pthread_create.c:333) ==5321== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:mouse_ll_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5321== 2,032 bytes in 1 blocks are possibly lost in loss record 794 of 872 ==5321== at 0x7BC646D6: notify_alloc (heap.c:254) ==5321== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5321== by 0x648C0ED: get_tls_data (test.h:241) ==5321== by 0x648C202: winetest_set_location (test.h:276) ==5321== by 0x6422474: SendMessage_thread_1 (msg.c:16222) ==5321== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5321== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5321== by 0x7BCC7AB4: start_thread (thread.c:453) ==5321== by 0x4A38453: start_thread (pthread_create.c:333) ==5321== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_1 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5321== 2,032 bytes in 1 blocks are possibly lost in loss record 795 of 872 ==5321== at 0x7BC646D6: notify_alloc (heap.c:254) ==5321== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5321== by 0x648C0ED: get_tls_data (test.h:241) ==5321== by 0x648C202: winetest_set_location (test.h:276) ==5321== by 0x6422654: SendMessage_thread_2 (msg.c:16244) ==5321== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5321== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5321== by 0x7BCC7AB4: start_thread (thread.c:453) ==5321== by 0x4A38453: start_thread (pthread_create.c:333) ==5321== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_2 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5321== 2,032 bytes in 1 blocks are possibly lost in loss record 796 of 872 ==5321== at 0x7BC646D6: notify_alloc (heap.c:254) ==5321== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5321== by 0x648C0ED: get_tls_data (test.h:241) ==5321== by 0x648C202: winetest_set_location (test.h:276) ==5321== by 0x63FC5E9: thread_proc (msg.c:7703) ==5321== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5321== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5321== by 0x7BCC7AB4: start_thread (thread.c:453) ==5321== by 0x4A38453: start_thread (pthread_create.c:333) ==5321== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5321== 4,064 bytes in 2 blocks are possibly lost in loss record 825 of 872 ==5321== at 0x7BC646D6: notify_alloc (heap.c:254) ==5321== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5321== by 0x648C0ED: get_tls_data (test.h:241) ==5321== by 0x648C202: winetest_set_location (test.h:276) ==5321== by 0x6404388: win_event_global_thread_proc (msg.c:9723) ==5321== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5321== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5321== by 0x7BCC7AB4: start_thread (thread.c:453) ==5321== by 0x4A38453: start_thread (pthread_create.c:333) ==5321== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:win_event_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5323== 2,032 bytes in 1 blocks are possibly lost in loss record 792 of 872 ==5323== at 0x7BC646D6: notify_alloc (heap.c:254) ==5323== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5323== by 0x648C0ED: get_tls_data (test.h:241) ==5323== by 0x648C202: winetest_set_location (test.h:276) ==5323== by 0x64045A4: cbt_global_hook_thread_proc (msg.c:9755) ==5323== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5323== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5323== by 0x7BCC7AB4: start_thread (thread.c:453) ==5323== by 0x4A38453: start_thread (pthread_create.c:333) ==5323== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:cbt_global_hook_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5323== 2,032 bytes in 1 blocks are possibly lost in loss record 793 of 872 ==5323== at 0x7BC646D6: notify_alloc (heap.c:254) ==5323== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5323== by 0x648C0ED: get_tls_data (test.h:241) ==5323== by 0x648C202: winetest_set_location (test.h:276) ==5323== by 0x64047D5: mouse_ll_global_thread_proc (msg.c:9786) ==5323== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5323== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5323== by 0x7BCC7AB4: start_thread (thread.c:453) ==5323== by 0x4A38453: start_thread (pthread_create.c:333) ==5323== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:mouse_ll_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5323== 2,032 bytes in 1 blocks are possibly lost in loss record 794 of 872 ==5323== at 0x7BC646D6: notify_alloc (heap.c:254) ==5323== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5323== by 0x648C0ED: get_tls_data (test.h:241) ==5323== by 0x648C202: winetest_set_location (test.h:276) ==5323== by 0x6422474: SendMessage_thread_1 (msg.c:16222) ==5323== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5323== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5323== by 0x7BCC7AB4: start_thread (thread.c:453) ==5323== by 0x4A38453: start_thread (pthread_create.c:333) ==5323== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_1 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5323== 2,032 bytes in 1 blocks are possibly lost in loss record 795 of 872 ==5323== at 0x7BC646D6: notify_alloc (heap.c:254) ==5323== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5323== by 0x648C0ED: get_tls_data (test.h:241) ==5323== by 0x648C202: winetest_set_location (test.h:276) ==5323== by 0x6422654: SendMessage_thread_2 (msg.c:16244) ==5323== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5323== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5323== by 0x7BCC7AB4: start_thread (thread.c:453) ==5323== by 0x4A38453: start_thread (pthread_create.c:333) ==5323== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_2 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5323== 2,032 bytes in 1 blocks are possibly lost in loss record 796 of 872 ==5323== at 0x7BC646D6: notify_alloc (heap.c:254) ==5323== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5323== by 0x648C0ED: get_tls_data (test.h:241) ==5323== by 0x648C202: winetest_set_location (test.h:276) ==5323== by 0x63FC5E9: thread_proc (msg.c:7703) ==5323== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5323== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5323== by 0x7BCC7AB4: start_thread (thread.c:453) ==5323== by 0x4A38453: start_thread (pthread_create.c:333) ==5323== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5323== 4,064 bytes in 2 blocks are possibly lost in loss record 825 of 872 ==5323== at 0x7BC646D6: notify_alloc (heap.c:254) ==5323== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5323== by 0x648C0ED: get_tls_data (test.h:241) ==5323== by 0x648C202: winetest_set_location (test.h:276) ==5323== by 0x6404388: win_event_global_thread_proc (msg.c:9723) ==5323== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5323== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5323== by 0x7BCC7AB4: start_thread (thread.c:453) ==5323== by 0x4A38453: start_thread (pthread_create.c:333) ==5323== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:win_event_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5325== 2,032 bytes in 1 blocks are possibly lost in loss record 792 of 872 ==5325== at 0x7BC646D6: notify_alloc (heap.c:254) ==5325== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5325== by 0x648C0ED: get_tls_data (test.h:241) ==5325== by 0x648C202: winetest_set_location (test.h:276) ==5325== by 0x64045A4: cbt_global_hook_thread_proc (msg.c:9755) ==5325== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5325== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5325== by 0x7BCC7AB4: start_thread (thread.c:453) ==5325== by 0x4A38453: start_thread (pthread_create.c:333) ==5325== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:cbt_global_hook_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5325== 2,032 bytes in 1 blocks are possibly lost in loss record 793 of 872 ==5325== at 0x7BC646D6: notify_alloc (heap.c:254) ==5325== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5325== by 0x648C0ED: get_tls_data (test.h:241) ==5325== by 0x648C202: winetest_set_location (test.h:276) ==5325== by 0x64047D5: mouse_ll_global_thread_proc (msg.c:9786) ==5325== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5325== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5325== by 0x7BCC7AB4: start_thread (thread.c:453) ==5325== by 0x4A38453: start_thread (pthread_create.c:333) ==5325== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:mouse_ll_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5325== 2,032 bytes in 1 blocks are possibly lost in loss record 794 of 872 ==5325== at 0x7BC646D6: notify_alloc (heap.c:254) ==5325== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5325== by 0x648C0ED: get_tls_data (test.h:241) ==5325== by 0x648C202: winetest_set_location (test.h:276) ==5325== by 0x6422474: SendMessage_thread_1 (msg.c:16222) ==5325== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5325== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5325== by 0x7BCC7AB4: start_thread (thread.c:453) ==5325== by 0x4A38453: start_thread (pthread_create.c:333) ==5325== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_1 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5325== 2,032 bytes in 1 blocks are possibly lost in loss record 795 of 872 ==5325== at 0x7BC646D6: notify_alloc (heap.c:254) ==5325== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5325== by 0x648C0ED: get_tls_data (test.h:241) ==5325== by 0x648C202: winetest_set_location (test.h:276) ==5325== by 0x6422654: SendMessage_thread_2 (msg.c:16244) ==5325== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5325== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5325== by 0x7BCC7AB4: start_thread (thread.c:453) ==5325== by 0x4A38453: start_thread (pthread_create.c:333) ==5325== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_2 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5325== 2,032 bytes in 1 blocks are possibly lost in loss record 796 of 872 ==5325== at 0x7BC646D6: notify_alloc (heap.c:254) ==5325== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5325== by 0x648C0ED: get_tls_data (test.h:241) ==5325== by 0x648C202: winetest_set_location (test.h:276) ==5325== by 0x63FC5E9: thread_proc (msg.c:7703) ==5325== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5325== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5325== by 0x7BCC7AB4: start_thread (thread.c:453) ==5325== by 0x4A38453: start_thread (pthread_create.c:333) ==5325== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5325== 4,064 bytes in 2 blocks are possibly lost in loss record 825 of 872 ==5325== at 0x7BC646D6: notify_alloc (heap.c:254) ==5325== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5325== by 0x648C0ED: get_tls_data (test.h:241) ==5325== by 0x648C202: winetest_set_location (test.h:276) ==5325== by 0x6404388: win_event_global_thread_proc (msg.c:9723) ==5325== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5325== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5325== by 0x7BCC7AB4: start_thread (thread.c:453) ==5325== by 0x4A38453: start_thread (pthread_create.c:333) ==5325== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:win_event_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5262== Invalid free() / delete / delete[] / realloc() ==5262== at 0x7BC6480E: notify_realloc (heap.c:270) ==5262== by 0x7BC6A87C: RtlReAllocateHeap (heap.c:1896) ==5262== by 0x6827E50: MDIClientWndProc_common (mdi.c:1202) ==5262== by 0x689A3FD: MDIClientWndProcA (winproc.c:1106) ==5262== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5262== by 0x6896CC4: call_window_proc (winproc.c:245) ==5262== by 0x6899806: CallWindowProcA (winproc.c:964) ==5262== by 0x63E95A9: mdi_client_hook_proc (msg.c:3584) ==5262== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5262== by 0x6896CC4: call_window_proc (winproc.c:245) ==5262== by 0x68993C9: WINPROC_CallProcWtoA (winproc.c:859) ==5262== by 0x68995AB: WINPROC_call_window (winproc.c:903) ==5262== by 0x68431B7: call_window_proc (message.c:2224) ==5262== by 0x684682C: send_message (message.c:3266) ==5262== by 0x6847214: SendMessageW (message.c:3466) ==5262== by 0x687E92C: send_parent_notify (win.c:428) ==5262== by 0x6883523: WIN_CreateWindowEx (win.c:1680) ==5262== by 0x6883932: CreateWindowExA (win.c:1745) ==5262== by 0x63EA621: test_mdi_messages (msg.c:3789) ==5262== by 0x6423E5F: func_msg (msg.c:16567) ==5262== Address 0x7ffffe015810 is 0 bytes after a recently re-allocated block of size 0 alloc'd ==5262== at 0x7BC646D6: notify_alloc (heap.c:254) ==5262== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5262== by 0x68258E8: MDIDestroyChild (mdi.c:567) ==5262== by 0x682801E: MDIClientWndProc_common (mdi.c:1227) ==5262== by 0x689A3FD: MDIClientWndProcA (winproc.c:1106) ==5262== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5262== by 0x6896CC4: call_window_proc (winproc.c:245) ==5262== by 0x6899806: CallWindowProcA (winproc.c:964) ==5262== by 0x63E95A9: mdi_client_hook_proc (msg.c:3584) ==5262== by 0x6896B27: WINPROC_wrapper (winproc.c:216) ==5262== by 0x6896CC4: call_window_proc (winproc.c:245) ==5262== by 0x68993C9: WINPROC_CallProcWtoA (winproc.c:859) ==5262== by 0x68995AB: WINPROC_call_window (winproc.c:903) ==5262== by 0x68431B7: call_window_proc (message.c:2224) ==5262== by 0x684682C: send_message (message.c:3266) ==5262== by 0x6847214: SendMessageW (message.c:3466) ==5262== by 0x687E92C: send_parent_notify (win.c:428) ==5262== by 0x6883F14: DestroyWindow (win.c:1851) ==5262== by 0x63EA5A4: test_mdi_messages (msg.c:3785) ==5262== by 0x6423E5F: func_msg (msg.c:16567) ==5262== { Memcheck:Free fun:notify_realloc fun:RtlReAllocateHeap fun:MDIClientWndProc_common fun:MDIClientWndProcA fun:WINPROC_wrapper fun:call_window_proc fun:CallWindowProcA fun:mdi_client_hook_proc fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_CallProcWtoA fun:WINPROC_call_window fun:call_window_proc fun:send_message fun:SendMessageW fun:send_parent_notify fun:WIN_CreateWindowEx fun:CreateWindowExA fun:test_mdi_messages fun:func_msg } ==5262== Invalid write of size 8 ==5262== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==5262== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==5262== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==5262== by 0x6403CC5: test_timers_exception (msg.c:9527) ==5262== by 0x6403D3F: test_timers_exceptions (msg.c:9535) ==5262== by 0x6423E9B: func_msg (msg.c:16579) ==5262== by 0x648D0A0: run_test (test.h:589) ==5262== by 0x648D55A: main (test.h:671) ==5262== Address 0x7ffffe20d018 is in a rw- anonymous segment ==5262== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:test_timers_exception fun:test_timers_exceptions fun:func_msg fun:run_test fun:main } ==5262== Invalid read of size 8 ==5262== at 0x7BCB1668: set_context_reg (signal_x86_64.c:1156) ==5262== by 0x7BCB294D: apply_frame_state (signal_x86_64.c:1298) ==5262== by 0x7BCB3186: dwarf_virtual_unwind (signal_x86_64.c:1417) ==5262== by 0x7BCB9535: RtlUnwindEx (signal_x86_64.c:3680) ==5262== by 0x7BCB9E19: RtlUnwind (signal_x86_64.c:3800) ==5262== by 0x689F3CE: __wine_rtl_unwind (exception.c:51) ==5262== by 0x689F45D: unwind_frame (exception.c:74) ==5262== by 0x689F5A8: __wine_exception_handler_all (exception.c:121) ==5262== by 0x7BCB5353: call_teb_handler (signal_x86_64.c:2299) ==5262== by 0x7BCB5A4D: call_stack_handlers (signal_x86_64.c:2429) ==5262== by 0x7BCB60CF: raise_exception (signal_x86_64.c:2512) ==5262== by 0x7BCB6310: raise_segv_exception (signal_x86_64.c:2562) ==5262== by 0x7BCB4621: ??? (signal_x86_64.c:2063) ==5262== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==5262== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==5262== by 0x6403CC5: test_timers_exception (msg.c:9527) ==5262== by 0x6403D3F: test_timers_exceptions (msg.c:9535) ==5262== by 0x6423E9B: func_msg (msg.c:16579) ==5262== by 0x648D0A0: run_test (test.h:589) ==5262== by 0x648D55A: main (test.h:671) ==5262== Address 0x7ffffe20d018 is in a rw- anonymous segment ==5262== { Memcheck:Addr8 fun:set_context_reg fun:apply_frame_state fun:dwarf_virtual_unwind fun:RtlUnwindEx fun:RtlUnwind fun:__wine_rtl_unwind fun:unwind_frame fun:__wine_exception_handler_all fun:call_teb_handler fun:call_stack_handlers fun:raise_exception fun:raise_segv_exception obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:test_timers_exception fun:test_timers_exceptions fun:func_msg fun:run_test fun:main } ==5262== 2,032 bytes in 1 blocks are possibly lost in loss record 981 of 1,101 ==5262== at 0x7BC646D6: notify_alloc (heap.c:254) ==5262== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5262== by 0x648C0ED: get_tls_data (test.h:241) ==5262== by 0x648C202: winetest_set_location (test.h:276) ==5262== by 0x64045A4: cbt_global_hook_thread_proc (msg.c:9755) ==5262== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5262== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5262== by 0x7BCC7AB4: start_thread (thread.c:453) ==5262== by 0x4A38453: start_thread (pthread_create.c:333) ==5262== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:cbt_global_hook_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5262== 2,032 bytes in 1 blocks are possibly lost in loss record 982 of 1,101 ==5262== at 0x7BC646D6: notify_alloc (heap.c:254) ==5262== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5262== by 0x648C0ED: get_tls_data (test.h:241) ==5262== by 0x648C202: winetest_set_location (test.h:276) ==5262== by 0x64047D5: mouse_ll_global_thread_proc (msg.c:9786) ==5262== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5262== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5262== by 0x7BCC7AB4: start_thread (thread.c:453) ==5262== by 0x4A38453: start_thread (pthread_create.c:333) ==5262== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:mouse_ll_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5262== 2,032 bytes in 1 blocks are possibly lost in loss record 983 of 1,101 ==5262== at 0x7BC646D6: notify_alloc (heap.c:254) ==5262== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5262== by 0x648C0ED: get_tls_data (test.h:241) ==5262== by 0x648C202: winetest_set_location (test.h:276) ==5262== by 0x6422474: SendMessage_thread_1 (msg.c:16222) ==5262== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5262== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5262== by 0x7BCC7AB4: start_thread (thread.c:453) ==5262== by 0x4A38453: start_thread (pthread_create.c:333) ==5262== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_1 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5262== 2,032 bytes in 1 blocks are possibly lost in loss record 984 of 1,101 ==5262== at 0x7BC646D6: notify_alloc (heap.c:254) ==5262== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5262== by 0x648C0ED: get_tls_data (test.h:241) ==5262== by 0x648C202: winetest_set_location (test.h:276) ==5262== by 0x6422654: SendMessage_thread_2 (msg.c:16244) ==5262== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5262== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5262== by 0x7BCC7AB4: start_thread (thread.c:453) ==5262== by 0x4A38453: start_thread (pthread_create.c:333) ==5262== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:SendMessage_thread_2 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5262== 2,032 bytes in 1 blocks are possibly lost in loss record 985 of 1,101 ==5262== at 0x7BC646D6: notify_alloc (heap.c:254) ==5262== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5262== by 0x648C0ED: get_tls_data (test.h:241) ==5262== by 0x648C202: winetest_set_location (test.h:276) ==5262== by 0x6408F37: send_msg_thread_2 (msg.c:10892) ==5262== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5262== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5262== by 0x7BCC7AB4: start_thread (thread.c:453) ==5262== by 0x4A38453: start_thread (pthread_create.c:333) ==5262== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:send_msg_thread_2 fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5262== 2,032 bytes in 1 blocks are possibly lost in loss record 986 of 1,101 ==5262== at 0x7BC646D6: notify_alloc (heap.c:254) ==5262== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5262== by 0x648C0ED: get_tls_data (test.h:241) ==5262== by 0x648C202: winetest_set_location (test.h:276) ==5262== by 0x63F102C: show_window_thread (msg.c:4981) ==5262== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5262== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5262== by 0x7BCC7AB4: start_thread (thread.c:453) ==5262== by 0x4A38453: start_thread (pthread_create.c:333) ==5262== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:show_window_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5262== 2,032 bytes in 1 blocks are possibly lost in loss record 987 of 1,101 ==5262== at 0x7BC646D6: notify_alloc (heap.c:254) ==5262== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5262== by 0x648C0ED: get_tls_data (test.h:241) ==5262== by 0x648C202: winetest_set_location (test.h:276) ==5262== by 0x63FC9EF: create_child_thread (msg.c:7749) ==5262== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5262== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5262== by 0x7BCC7AB4: start_thread (thread.c:453) ==5262== by 0x4A38453: start_thread (pthread_create.c:333) ==5262== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:create_child_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5262== 2,032 bytes in 1 blocks are possibly lost in loss record 988 of 1,101 ==5262== at 0x7BC646D6: notify_alloc (heap.c:254) ==5262== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5262== by 0x648C0ED: get_tls_data (test.h:241) ==5262== by 0x648C202: winetest_set_location (test.h:276) ==5262== by 0x63FC7E9: create_grand_child_thread (msg.c:7726) ==5262== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5262== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5262== by 0x7BCC7AB4: start_thread (thread.c:453) ==5262== by 0x4A38453: start_thread (pthread_create.c:333) ==5262== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:create_grand_child_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5262== 4,064 bytes in 2 blocks are possibly lost in loss record 1,039 of 1,101 ==5262== at 0x7BC646D6: notify_alloc (heap.c:254) ==5262== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5262== by 0x648C0ED: get_tls_data (test.h:241) ==5262== by 0x648C202: winetest_set_location (test.h:276) ==5262== by 0x6404388: win_event_global_thread_proc (msg.c:9723) ==5262== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5262== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5262== by 0x7BCC7AB4: start_thread (thread.c:453) ==5262== by 0x4A38453: start_thread (pthread_create.c:333) ==5262== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:win_event_global_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5262== 6,096 bytes in 3 blocks are possibly lost in loss record 1,075 of 1,101 ==5262== at 0x7BC646D6: notify_alloc (heap.c:254) ==5262== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5262== by 0x648C0ED: get_tls_data (test.h:241) ==5262== by 0x648C202: winetest_set_location (test.h:276) ==5262== by 0x63FC5E9: thread_proc (msg.c:7703) ==5262== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5262== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5262== by 0x7BCC7AB4: start_thread (thread.c:453) ==5262== by 0x4A38453: start_thread (pthread_create.c:333) ==5262== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } make[1]: *** [Makefile:436: msg.ok] Error 1 ../../../tools/runtest -q -P wine -T ../../.. -M user32.dll -p user32_test.exe.so resource && touch resource.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M user32.dll -p user32_test.exe.so scroll && touch scroll.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M user32.dll -p user32_test.exe.so static && touch static.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M user32.dll -p user32_test.exe.so sysparams && touch sysparams.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 sysparams.c:2490: Tests skipped: Setting depth 24 failed(ret = -2) ../../../tools/runtest -q -P wine -T ../../.. -M user32.dll -p user32_test.exe.so text && touch text.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M user32.dll -p user32_test.exe.so uitools && touch uitools.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M user32.dll -p user32_test.exe.so winstation && touch winstation.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5400== Syscall param write(buf) points to uninitialised byte(s) ==5400== at 0x4A41060: __write_nocancel (syscall-template.S:84) ==5400== by 0x7BCAB308: send_request (server.c:213) ==5400== by 0x7BCAB5CA: wine_server_call (server.c:309) ==5400== by 0x6846C3E: send_hardware_message (message.c:3339) ==5400== by 0x6813A1B: SendInput (input.c:186) ==5400== by 0x6488A93: test_inputdesktop (winstation.c:600) ==5400== by 0x648B8EF: func_winstation (winstation.c:1015) ==5400== by 0x648D0A0: run_test (test.h:589) ==5400== by 0x648D55A: main (test.h:671) ==5400== Address 0x7ffffe20f3fc is in a rw- anonymous segment ==5400== Uninitialised value was created by a stack allocation ==5400== at 0x6488679: test_inputdesktop (winstation.c:562) ==5400== { Memcheck:Param write(buf) fun:__write_nocancel fun:send_request fun:wine_server_call fun:send_hardware_message fun:SendInput fun:test_inputdesktop fun:func_winstation fun:run_test fun:main } ==5411== 6,096 bytes in 3 blocks are possibly lost in loss record 553 of 571 ==5411== at 0x7BC646D6: notify_alloc (heap.c:254) ==5411== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5411== by 0x648C0ED: get_tls_data (test.h:241) ==5411== by 0x648C202: winetest_set_location (test.h:276) ==5411== by 0x6484D4B: thread (winstation.c:72) ==5411== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5411== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5411== by 0x7BCC7AB4: start_thread (thread.c:453) ==5411== by 0x4A38453: start_thread (pthread_create.c:333) ==5411== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 winstation.c:959: Test succeeded inside todo block: unexpected foreground window (nil) winstation.c:959: Test succeeded inside todo block: unexpected foreground window (nil) ==5400== 6,096 bytes in 3 blocks are possibly lost in loss record 512 of 527 ==5400== at 0x7BC646D6: notify_alloc (heap.c:254) ==5400== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5400== by 0x648C0ED: get_tls_data (test.h:241) ==5400== by 0x648C202: winetest_set_location (test.h:276) ==5400== by 0x648A64B: create_window (winstation.c:821) ==5400== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5400== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5400== by 0x7BCC7AB4: start_thread (thread.c:453) ==5400== by 0x4A38453: start_thread (pthread_create.c:333) ==5400== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:create_window fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5400== 8,128 bytes in 4 blocks are possibly lost in loss record 515 of 527 ==5400== at 0x7BC646D6: notify_alloc (heap.c:254) ==5400== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5400== by 0x648C0ED: get_tls_data (test.h:241) ==5400== by 0x648C202: winetest_set_location (test.h:276) ==5400== by 0x6484D4B: thread (winstation.c:72) ==5400== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5400== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5400== by 0x7BCC7AB4: start_thread (thread.c:453) ==5400== by 0x4A38453: start_thread (pthread_create.c:333) ==5400== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } make[1]: *** [Makefile:595: winstation.ok] Error 2 ../../../tools/runtest -q -P wine -T ../../.. -M user32.dll -p user32_test.exe.so wsprintf && touch wsprintf.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Target 'test' not remade because of errors. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/user32/tests' make: *** [Makefile:16616: dlls/user32/tests/test] Error 2 make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/userenv/tests' ../../../tools/runtest -q -P wine -T ../../.. -M userenv.dll -p userenv_test.exe.so userenv && touch userenv.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/userenv/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/usp10/tests' ../../../tools/runtest -q -P wine -T ../../.. -M usp10.dll -p usp10_test.exe.so usp10 && touch usp10.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/usp10/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/uxtheme/tests' ../../../tools/runtest -q -P wine -T ../../.. -M uxtheme.dll -p uxtheme_test.exe.so system && touch system.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 system.c:210: Tests skipped: No active theme, skipping rest of OpenThemeData tests system.c:367: Tests skipped: No active theme, skipping rest of OpenThemeDataEx tests make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/uxtheme/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/vbscript/tests' ../../../tools/runtest -q -P wine -T ../../.. -M vbscript.dll -p vbscript_test.exe.so createobj && touch createobj.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M vbscript.dll -p vbscript_test.exe.so run && touch run.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5470== Invalid read of size 8 ==5470== at 0x6614110: ??? (typelib.c:6301) ==5470== by 0x6614F6D: DispCallFunc (typelib.c:6807) ==5470== by 0x6616A25: ITypeInfo_fnInvoke (typelib.c:7165) ==5470== by 0xAD32BD2: ITypeInfo_Invoke (oaidl.h:1596) ==5470== by 0xAD32BD2: RegExp2_Invoke (???:0) ==5470== by 0xAD2B8EF: IDispatch_Invoke (oaidl.h:887) ==5470== by 0xAD2B8EF: disp_call (???:0) ==5470== by 0xAD16D41: do_mcall (interp.c:667) ==5470== by 0xAD16E14: interp_mcall (interp.c:683) ==5470== by 0xAD1BD03: exec_script (interp.c:2138) ==5470== by 0xAD3584E: exec_global_code (vbscript.c:83) ==5470== by 0xAD3836C: VBScriptParse_ParseScriptText (vbscript.c:623) ==5470== by 0x636A3F6: IActiveScriptParse64_ParseScriptText (activscp.h:1538) ==5470== by 0x636A3F6: parse_script (???:0) ==5470== by 0x636BD8C: run_from_res (run.c:2088) ==5470== by 0x636D287: run_tests (run.c:2302) ==5470== by 0x636D4AB: func_run (run.c:2353) ==5470== by 0x63742D4: run_test (test.h:589) ==5470== by 0x637478E: main (test.h:671) ==5470== Address 0x7ffffe0eb6a8 is 0 bytes after a recently re-allocated block of size 24 alloc'd ==5470== at 0x7BC646D6: notify_alloc (heap.c:254) ==5470== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5470== by 0x65FE73F: heap_alloc (typelib.h:601) ==5470== by 0x6614BC8: DispCallFunc (typelib.c:6756) ==5470== by 0x6616A25: ITypeInfo_fnInvoke (typelib.c:7165) ==5470== by 0xAD32BD2: ITypeInfo_Invoke (oaidl.h:1596) ==5470== by 0xAD32BD2: RegExp2_Invoke (???:0) ==5470== by 0xAD2B8EF: IDispatch_Invoke (oaidl.h:887) ==5470== by 0xAD2B8EF: disp_call (???:0) ==5470== by 0xAD16D41: do_mcall (interp.c:667) ==5470== by 0xAD16E14: interp_mcall (interp.c:683) ==5470== by 0xAD1BD03: exec_script (interp.c:2138) ==5470== by 0xAD3584E: exec_global_code (vbscript.c:83) ==5470== by 0xAD3836C: VBScriptParse_ParseScriptText (vbscript.c:623) ==5470== by 0x636A3F6: IActiveScriptParse64_ParseScriptText (activscp.h:1538) ==5470== by 0x636A3F6: parse_script (???:0) ==5470== by 0x636BD8C: run_from_res (run.c:2088) ==5470== by 0x636D287: run_tests (run.c:2302) ==5470== by 0x636D4AB: func_run (run.c:2353) ==5470== by 0x63742D4: run_test (test.h:589) ==5470== by 0x637478E: main (test.h:671) ==5470== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/oleaut32/oleaut32.dll.so fun:DispCallFunc fun:ITypeInfo_fnInvoke fun:ITypeInfo_Invoke fun:RegExp2_Invoke fun:IDispatch_Invoke fun:disp_call fun:do_mcall fun:interp_mcall fun:exec_script fun:exec_global_code fun:VBScriptParse_ParseScriptText fun:IActiveScriptParse64_ParseScriptText fun:parse_script fun:run_from_res fun:run_tests fun:func_run fun:run_test fun:main } ==5470== Invalid read of size 8 ==5470== at 0x6614110: ??? (typelib.c:6301) ==5470== by 0x6614F6D: DispCallFunc (typelib.c:6807) ==5470== by 0x6616A25: ITypeInfo_fnInvoke (typelib.c:7165) ==5470== by 0xAD30FE0: ITypeInfo_Invoke (oaidl.h:1596) ==5470== by 0xAD30FE0: MatchCollection2_Invoke (???:0) ==5470== by 0xAD2B8EF: IDispatch_Invoke (oaidl.h:887) ==5470== by 0xAD2B8EF: disp_call (???:0) ==5470== by 0xAD16D41: do_mcall (interp.c:667) ==5470== by 0xAD16E14: interp_mcall (interp.c:683) ==5470== by 0xAD1BD03: exec_script (interp.c:2138) ==5470== by 0xAD3584E: exec_global_code (vbscript.c:83) ==5470== by 0xAD3836C: VBScriptParse_ParseScriptText (vbscript.c:623) ==5470== by 0x636A3F6: IActiveScriptParse64_ParseScriptText (activscp.h:1538) ==5470== by 0x636A3F6: parse_script (???:0) ==5470== by 0x636BD8C: run_from_res (run.c:2088) ==5470== by 0x636D29F: run_tests (run.c:2304) ==5470== by 0x636D4AB: func_run (run.c:2353) ==5470== by 0x63742D4: run_test (test.h:589) ==5470== by 0x637478E: main (test.h:671) ==5470== Address 0x7ffffe0de7b8 is 0 bytes after a recently re-allocated block of size 24 alloc'd ==5470== at 0x7BC646D6: notify_alloc (heap.c:254) ==5470== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5470== by 0x65FE73F: heap_alloc (typelib.h:601) ==5470== by 0x6614BC8: DispCallFunc (typelib.c:6756) ==5470== by 0x6616A25: ITypeInfo_fnInvoke (typelib.c:7165) ==5470== by 0xAD30FE0: ITypeInfo_Invoke (oaidl.h:1596) ==5470== by 0xAD30FE0: MatchCollection2_Invoke (???:0) ==5470== by 0xAD2B8EF: IDispatch_Invoke (oaidl.h:887) ==5470== by 0xAD2B8EF: disp_call (???:0) ==5470== by 0xAD16D41: do_mcall (interp.c:667) ==5470== by 0xAD16E14: interp_mcall (interp.c:683) ==5470== by 0xAD1BD03: exec_script (interp.c:2138) ==5470== by 0xAD3584E: exec_global_code (vbscript.c:83) ==5470== by 0xAD3836C: VBScriptParse_ParseScriptText (vbscript.c:623) ==5470== by 0x636A3F6: IActiveScriptParse64_ParseScriptText (activscp.h:1538) ==5470== by 0x636A3F6: parse_script (???:0) ==5470== by 0x636BD8C: run_from_res (run.c:2088) ==5470== by 0x636D29F: run_tests (run.c:2304) ==5470== by 0x636D4AB: func_run (run.c:2353) ==5470== by 0x63742D4: run_test (test.h:589) ==5470== by 0x637478E: main (test.h:671) ==5470== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/oleaut32/oleaut32.dll.so fun:DispCallFunc fun:ITypeInfo_fnInvoke fun:ITypeInfo_Invoke fun:MatchCollection2_Invoke fun:IDispatch_Invoke fun:disp_call fun:do_mcall fun:interp_mcall fun:exec_script fun:exec_global_code fun:VBScriptParse_ParseScriptText fun:IActiveScriptParse64_ParseScriptText fun:parse_script fun:run_from_res fun:run_tests fun:func_run fun:run_test fun:main } ==5470== Invalid read of size 8 ==5470== at 0x6614110: ??? (typelib.c:6301) ==5470== by 0x6614F6D: DispCallFunc (typelib.c:6807) ==5470== by 0x6616A25: ITypeInfo_fnInvoke (typelib.c:7165) ==5470== by 0xAD2E777: ITypeInfo_Invoke (oaidl.h:1596) ==5470== by 0xAD2E777: Match2_Invoke (???:0) ==5470== by 0xAD2B8EF: IDispatch_Invoke (oaidl.h:887) ==5470== by 0xAD2B8EF: disp_call (???:0) ==5470== by 0xAD16D41: do_mcall (interp.c:667) ==5470== by 0xAD16E14: interp_mcall (interp.c:683) ==5470== by 0xAD1BD03: exec_script (interp.c:2138) ==5470== by 0xAD3584E: exec_global_code (vbscript.c:83) ==5470== by 0xAD3836C: VBScriptParse_ParseScriptText (vbscript.c:623) ==5470== by 0x636A3F6: IActiveScriptParse64_ParseScriptText (activscp.h:1538) ==5470== by 0x636A3F6: parse_script (???:0) ==5470== by 0x636BD8C: run_from_res (run.c:2088) ==5470== by 0x636D29F: run_tests (run.c:2304) ==5470== by 0x636D4AB: func_run (run.c:2353) ==5470== by 0x63742D4: run_test (test.h:589) ==5470== by 0x637478E: main (test.h:671) ==5470== Address 0x7ffffe063bd8 is 0 bytes after a recently re-allocated block of size 24 alloc'd ==5470== at 0x7BC646D6: notify_alloc (heap.c:254) ==5470== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5470== by 0x65FE73F: heap_alloc (typelib.h:601) ==5470== by 0x6614BC8: DispCallFunc (typelib.c:6756) ==5470== by 0x6616A25: ITypeInfo_fnInvoke (typelib.c:7165) ==5470== by 0xAD2E777: ITypeInfo_Invoke (oaidl.h:1596) ==5470== by 0xAD2E777: Match2_Invoke (???:0) ==5470== by 0xAD2B8EF: IDispatch_Invoke (oaidl.h:887) ==5470== by 0xAD2B8EF: disp_call (???:0) ==5470== by 0xAD16D41: do_mcall (interp.c:667) ==5470== by 0xAD16E14: interp_mcall (interp.c:683) ==5470== by 0xAD1BD03: exec_script (interp.c:2138) ==5470== by 0xAD3584E: exec_global_code (vbscript.c:83) ==5470== by 0xAD3836C: VBScriptParse_ParseScriptText (vbscript.c:623) ==5470== by 0x636A3F6: IActiveScriptParse64_ParseScriptText (activscp.h:1538) ==5470== by 0x636A3F6: parse_script (???:0) ==5470== by 0x636BD8C: run_from_res (run.c:2088) ==5470== by 0x636D29F: run_tests (run.c:2304) ==5470== by 0x636D4AB: func_run (run.c:2353) ==5470== by 0x63742D4: run_test (test.h:589) ==5470== by 0x637478E: main (test.h:671) ==5470== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/oleaut32/oleaut32.dll.so fun:DispCallFunc fun:ITypeInfo_fnInvoke fun:ITypeInfo_Invoke fun:Match2_Invoke fun:IDispatch_Invoke fun:disp_call fun:do_mcall fun:interp_mcall fun:exec_script fun:exec_global_code fun:VBScriptParse_ParseScriptText fun:IActiveScriptParse64_ParseScriptText fun:parse_script fun:run_from_res fun:run_tests fun:func_run fun:run_test fun:main } ==5470== Invalid read of size 8 ==5470== at 0x6614110: ??? (typelib.c:6301) ==5470== by 0x6614F6D: DispCallFunc (typelib.c:6807) ==5470== by 0x6616A25: ITypeInfo_fnInvoke (typelib.c:7165) ==5470== by 0xAD2D4C1: ITypeInfo_Invoke (oaidl.h:1596) ==5470== by 0xAD2D4C1: SubMatches_Invoke (???:0) ==5470== by 0xAD2B8EF: IDispatch_Invoke (oaidl.h:887) ==5470== by 0xAD2B8EF: disp_call (???:0) ==5470== by 0xAD16D41: do_mcall (interp.c:667) ==5470== by 0xAD16E14: interp_mcall (interp.c:683) ==5470== by 0xAD1BD03: exec_script (interp.c:2138) ==5470== by 0xAD3584E: exec_global_code (vbscript.c:83) ==5470== by 0xAD3836C: VBScriptParse_ParseScriptText (vbscript.c:623) ==5470== by 0x636A3F6: IActiveScriptParse64_ParseScriptText (activscp.h:1538) ==5470== by 0x636A3F6: parse_script (???:0) ==5470== by 0x636BD8C: run_from_res (run.c:2088) ==5470== by 0x636D29F: run_tests (run.c:2304) ==5470== by 0x636D4AB: func_run (run.c:2353) ==5470== by 0x63742D4: run_test (test.h:589) ==5470== by 0x637478E: main (test.h:671) ==5470== Address 0x7ffffe004838 is 0 bytes after a recently re-allocated block of size 24 alloc'd ==5470== at 0x7BC646D6: notify_alloc (heap.c:254) ==5470== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5470== by 0x65FE73F: heap_alloc (typelib.h:601) ==5470== by 0x6614BC8: DispCallFunc (typelib.c:6756) ==5470== by 0x6616A25: ITypeInfo_fnInvoke (typelib.c:7165) ==5470== by 0xAD2D4C1: ITypeInfo_Invoke (oaidl.h:1596) ==5470== by 0xAD2D4C1: SubMatches_Invoke (???:0) ==5470== by 0xAD2B8EF: IDispatch_Invoke (oaidl.h:887) ==5470== by 0xAD2B8EF: disp_call (???:0) ==5470== by 0xAD16D41: do_mcall (interp.c:667) ==5470== by 0xAD16E14: interp_mcall (interp.c:683) ==5470== by 0xAD1BD03: exec_script (interp.c:2138) ==5470== by 0xAD3584E: exec_global_code (vbscript.c:83) ==5470== by 0xAD3836C: VBScriptParse_ParseScriptText (vbscript.c:623) ==5470== by 0x636A3F6: IActiveScriptParse64_ParseScriptText (activscp.h:1538) ==5470== by 0x636A3F6: parse_script (???:0) ==5470== by 0x636BD8C: run_from_res (run.c:2088) ==5470== by 0x636D29F: run_tests (run.c:2304) ==5470== by 0x636D4AB: func_run (run.c:2353) ==5470== by 0x63742D4: run_test (test.h:589) ==5470== by 0x637478E: main (test.h:671) ==5470== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/oleaut32/oleaut32.dll.so fun:DispCallFunc fun:ITypeInfo_fnInvoke fun:ITypeInfo_Invoke fun:SubMatches_Invoke fun:IDispatch_Invoke fun:disp_call fun:do_mcall fun:interp_mcall fun:exec_script fun:exec_global_code fun:VBScriptParse_ParseScriptText fun:IActiveScriptParse64_ParseScriptText fun:parse_script fun:run_from_res fun:run_tests fun:func_run fun:run_test fun:main } ../../../tools/runtest -q -P wine -T ../../.. -M vbscript.dll -p vbscript_test.exe.so vbscript && touch vbscript.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/vbscript/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/vcomp/tests' ../../../tools/runtest -q -P wine -T ../../.. -M vcomp.dll -p vcomp_test.exe.so vcomp && touch vcomp.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 vcomp.c:601: Tests skipped: skipping float test on non-x86 ==5494== 9,248 bytes in 34 blocks are possibly lost in loss record 84 of 87 ==5494== at 0x442E957: calloc (vg_replace_malloc.c:711) ==5494== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==5494== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==5494== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==5494== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==5494== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==5494== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==5494== by 0x7B4B2FEC: CreateThread (thread.c:54) ==5494== by 0x6587261: _vcomp_fork (main.c:1486) ==5494== by 0x635CB58: num_threads_cb (vcomp.c:423) ==5494== by 0x65810CF: ??? (list.h:142) ==5494== by 0x6586C11: _vcomp_fork_worker (main.c:1370) ==5494== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5494== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5494== by 0x7BCC7AB4: start_thread (thread.c:453) ==5494== by 0x4A38453: start_thread (pthread_create.c:333) ==5494== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:_vcomp_fork fun:num_threads_cb obj:/home/austin/wine64-valgrind/dlls/vcomp/vcomp.dll.so fun:_vcomp_fork_worker fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/vcomp/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/version/tests' ../../../tools/runtest -q -P wine -T ../../.. -M version.dll -p version_test.exe.so info && touch info.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M version.dll -p version_test.exe.so install && touch install.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/version/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/wbemdisp/tests' ../../../tools/runtest -q -P wine -T ../../.. -M wbemdisp.dll -p wbemdisp_test.exe.so wbemdisp && touch wbemdisp.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/wbemdisp/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/wbemprox/tests' ../../../tools/runtest -q -P wine -T ../../.. -M wbemprox.dll -p wbemprox_test.exe.so query && touch query.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Warning: LLVM emitted unknown config register: 0x4 ==5573== Invalid write of size 8 ==5573== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==5573== by 0xACEBBC6: eval_cond (query.c:372) ==5573== by 0xACDC398: match_row (builtin.c:1186) ==5573== by 0xACDF326: fill_ip4routetable (builtin.c:2087) ==5573== by 0xACEBDAC: execute_view (query.c:413) ==5573== by 0xACEC089: exec_query (query.c:480) ==5573== by 0xACF41F1: wbem_services_ExecQuery (services.c:626) ==5573== by 0x63647E9: IWbemServices_ExecQuery (wbemcli.h:1166) ==5573== by 0x63647E9: test_IP4RouteTable (???:0) ==5573== by 0x6365041: func_query (query.c:1406) ==5573== by 0x6366BFF: run_test (test.h:589) ==5573== by 0x63670B9: main (test.h:671) ==5573== Address 0x7ffffe20f088 is in a rw- anonymous segment ==5573== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:eval_cond fun:match_row fun:fill_ip4routetable fun:execute_view fun:exec_query fun:wbem_services_ExecQuery fun:IWbemServices_ExecQuery fun:test_IP4RouteTable fun:func_query fun:run_test fun:main } wine: Unhandled page fault on read access to 0x00000038 at address 0xacebbc7 (thread 01e6), starting debugger... preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Unhandled exception: page fault on read access to 0x00000038 in 64-bit code (0x000000000acebbc7). Register dump: rip:000000000acebbc7 rsp:00007ffffe20f690 rbp:00007ffffe20f6d0 eflags:00000000 ( - -- - - - ) rax:0000000000000038 rbx:0000000000000000 rcx:00007ffffe20f710 rdx:0000000000000038 rsi:0000000000000001 rdi:000000000af0d9e0 r8:00007ffffe20f70c r9:0000000000000001 r10:0000000000000000 r11:0000000000000000 r12:000000007c000af0 r13:0000000ffefff8d0 r14:0000000000000000 r15:0000000000000000 Stack dump: 0x00007ffffe20f690: 0000000000000000 00007ffffe20f70c 0x00007ffffe20f6a0: 00007ffffe20f710 0000000000000038 0x00007ffffe20f6b0: 0000000100000000 000000000af0d9e0 0x00007ffffe20f6c0: 0000000000000020 0000000000000000 0x00007ffffe20f6d0: 00007ffffe20f720 000000000acdc399 0x00007ffffe20f6e0: 00007ffffe20f74c 0000000000000038 0x00007ffffe20f6f0: 00000001fe20f720 000000000af0d9e0 0x00007ffffe20f700: 0000000000000000 3800000000000000 0x00007ffffe20f710: 0000000000000000 3624e783494a0c00 0x00007ffffe20f720: 00007ffffe20f780 000000000acdf327 0x00007ffffe20f730: 0000000000000038 000000000af0d9e0 0x00007ffffe20f740: 0000000000000000 00000000000000ac Backtrace: =>0 0x000000000acebbc7 eval_cond+0x45(table=0xaf0d9e0, row=0x1, cond=0x38, val=0x7ffffe20f710, type=0x7ffffe20f70c) [/home/austin/wine64-valgrind/dlls/wbemprox/query.c:372] in wbemprox (0x00007ffffe20f6d0) 1 0x000000000acdc399 match_row+0x5b(table=0xaf0d9e0, row=0x1, cond=0x38, status=0x7ffffe20f74c) [/home/austin/wine64-valgrind/dlls/wbemprox/builtin.c:1186] in wbemprox (0x00007ffffe20f720) 2 0x000000000acdf327 fill_ip4routetable+0x1cc(table=0xaf0d9e0, cond=0x38) [/home/austin/wine64-valgrind/dlls/wbemprox/builtin.c:2087] in wbemprox (0x00007ffffe20f780) 3 0x000000000acebdad execute_view+0x7d(view=0x7ffffe02ca20) [/home/austin/wine64-valgrind/dlls/wbemprox/query.c:413] in wbemprox (0x00007ffffe20f7d0) 4 0x000000000acec08a exec_query+0x6b(str="SELECT * FROM Win32_IP4RouteTable", result=0x7ffffe20f980) [/home/austin/wine64-valgrind/dlls/wbemprox/query.c:480] in wbemprox (0x00007ffffe20f800) 5 0x000000000acf41f2 wbem_services_ExecQuery+0x13f(iface=0x7ffffe03a980, strQueryLanguage="wql", strQuery="SELECT * FROM Win32_IP4RouteTable", lFlags=0, pCtx=(nil), ppEnum=0x7ffffe20f980) [/home/austin/wine64-valgrind/dlls/wbemprox/services.c:626] in wbemprox (0x00007ffffe20f900) 6 0x00000000063647ea test_IP4RouteTable+0xe7(services=0x7ffffe03a980) [/home/austin/wine64-valgrind/dlls/wbemprox/tests/../../../include/wbemcli.h:1166] in wbemprox_test (0x00007ffffe20fa80) 7 0x0000000006365042 func_query+0x287() [/home/austin/wine64-valgrind/dlls/wbemprox/tests/query.c:1406] in wbemprox_test (0x00007ffffe20faf0) 8 0x0000000006366c00 run_test+0x9a(name="query") [/home/austin/wine64-valgrind/dlls/wbemprox/tests/../../../include/wine/test.h:589] in wbemprox_test (0x00007ffffe20fb20) 9 0x00000000063670ba main+0x263(argc=0x2, argv=0x7ffffe002490) [/home/austin/wine64-valgrind/dlls/wbemprox/tests/../../../include/wine/test.h:671] in wbemprox_test (0x00007ffffe20fbd0) 10 0x0000000006367171 __wine_spec_exe_entry+0xa0(peb=0x7fffff7ef000) [/home/austin/wine64-valgrind/dlls/winecrt0/exe_entry.c:36] in wbemprox_test (0x00007ffffe20fcc0) 11 0x000000007b49004c call_process_entry+0x20(peb=0x7fffff7ef000, entry=0x63670d0) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1086] in kernel32 (0x00007ffffe20fd00) 12 0x000000007b49022f start_process+0x1dc(entry=0x63670d0) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1116] in kernel32 (0x00007ffffe20fe20) 13 0x000000007bcba94f call_thread_func+0x6a(entry=0x7b490052, arg=0x63670d0, frame=0x7ffffe20ff90) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:3947] in ntdll (0x00007ffffe20ff80) 14 0x000000007bcbaa1e call_thread_entry_point+0x29() in ntdll (0x00007ffffe20fff0) 15 0x000000007bc76794 start_process+0x2d(arg=0xffeffe220) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3054] in ntdll (0x00007ffffe20fff0) 16 0x0000000004641efb wine_call_on_stack+0x12() in libwine.so.1 (0x0000000ffeffe100) 17 0x0000000004641ee1 wine_switch_to_stack+0x2a(func=0x7bc76766, arg=0xffeffe220, stack=0x7ffffe210000) [/home/austin/wine64-valgrind/libs/wine/port.c:77] in libwine.so.1 (0x0000000ffeffe130) 18 0x000000007bc76d04 LdrInitializeThunk+0x56f(kernel_start=0x7b490052, unknown2=0, unknown3=0, unknown4=0) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3115] in ntdll (0x0000000ffeffe2f0) 19 0x000000007b490c24 __wine_kernel_init+0x75a() [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1310] in kernel32 (0x0000000ffefff2c0) 20 0x000000007bc777a4 __wine_process_init+0x156() [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3324] in ntdll (0x0000000ffefff330) 21 0x0000000004641359 wine_init+0x156(argc=0x3, argv=0xffefff8d8, error="", error_size=0x400) [/home/austin/wine64-valgrind/libs/wine/loader.c:956] in libwine.so.1 (0x0000000ffefff3b0) 22 0x000000007c000e16 main+0x15d(argc=0x3, argv=0xffefff8d8) [/home/austin/wine64-valgrind/loader/main.c:254] in (0x0000000ffefff7f0) 23 0x0000000004c6d840 __libc_start_main+0xef() in libc.so.6 (0x000000007c000e40) 24 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 25 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 26 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 27 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 28 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 29 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 30 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 31 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 32 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 33 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 34 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 35 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 36 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 37 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 38 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 39 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 40 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 41 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 42 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 43 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 44 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 45 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 46 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 47 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 48 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 49 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 50 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 51 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 52 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 53 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 54 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 55 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 56 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 57 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 58 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 59 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 60 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 61 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 62 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 63 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 64 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 65 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 66 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 67 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 68 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 69 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 70 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 71 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 72 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 73 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 74 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 75 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 76 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 77 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 78 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 79 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 80 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 81 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 82 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 83 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 84 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 85 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 86 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 87 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 88 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 89 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 90 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 91 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 92 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 93 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 94 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 95 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 96 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 97 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 98 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 99 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 100 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 101 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 102 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 103 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 104 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 105 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 106 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 107 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 108 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 109 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 110 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 111 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 112 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 113 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 114 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 115 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 116 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 117 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 118 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 119 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 120 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 121 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 122 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 123 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 124 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 125 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 126 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 127 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 128 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 129 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 130 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 131 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 132 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 133 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 134 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 135 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 136 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 137 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 138 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 139 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 140 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 141 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 142 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 143 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 144 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 145 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 146 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 147 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 148 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 149 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 150 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 151 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 152 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 153 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 154 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 155 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 156 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 157 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 158 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 159 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 160 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 161 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 162 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 163 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 164 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 165 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 166 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 167 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 168 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 169 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 170 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 171 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 172 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 173 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 174 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 175 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 176 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 177 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 178 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 179 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 180 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 181 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 182 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 183 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 184 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 185 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 186 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 187 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 188 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 189 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 190 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 191 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 192 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 193 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 194 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 195 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 196 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 197 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 198 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 199 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 200 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 0x000000000acebbc7 eval_cond+0x45 [/home/austin/wine64-valgrind/dlls/wbemprox/query.c:372] in wbemprox: movl (%rax),%eax 372 switch (cond->type) Modules: Module Address Debug info Name (141 modules) ELF 4000000- 4226000 Deferred ld-linux-x86-64.so.2 ELF 4227000- 4429000 Deferred vgpreload_core-amd64-linux.so PE 4429000- 4638000 Deferred vgpreload_memcheck-amd64-linux.s ELF 4638000- 49e1000 Dwarf libwine.so.1 ELF 4a31000- 4c4d000 Deferred libpthread.so.0 ELF 4c4d000- 4feb000 Dwarf libc.so.6 ELF 4feb000- 51ef000 Deferred libdl.so.2 ELF 55f1000- 58f6000 Deferred libm.so.6 ELF 58f6000- 5b0d000 Deferred libgcc_s.so.1 ELF 5b0d000- 5d15000 Deferred libnss_compat.so.2 ELF 5d15000- 5f2c000 Deferred libnsl.so.1 ELF 5f2c000- 6137000 Deferred libnss_nis.so.2 ELF 6137000- 6348000 Deferred libnss_files.so.2 ELF 6348000- 6571000 Dwarf wbemprox_test \-PE 6350000- 6571000 \ wbemprox_test ELF 6571000- 6950000 Deferred oleaut32 \-PE 65a0000- 6950000 \ oleaut32 ELF 6950000- 6d3a000 Deferred ole32 \-PE 6980000- 6d3a000 \ ole32 ELF 6d3a000- 6fde000 Deferred advapi32 \-PE 6d50000- 6fde000 \ advapi32 ELF 6fde000- 73c5000 Deferred user32 \-PE 7000000- 73c5000 \ user32 ELF 73c5000- 7768000 Deferred gdi32 \-PE 73e0000- 7768000 \ gdi32 ELF 7768000- 7984000 Deferred version \-PE 7770000- 7984000 \ version ELF 7984000- 7c31000 Deferred rpcrt4 \-PE 7990000- 7c31000 \ rpcrt4 ELF 7c31000- 7ee3000 Deferred libfreetype.so.6 ELF 7ee3000- 80fa000 Deferred libz.so.1 ELF 80fa000- 830a000 Deferred libbz2.so.1 ELF 830a000- 853f000 Deferred libpng16.so.16 ELF 853f000- 877c000 Deferred libfontconfig.so.1 ELF 877c000- 89a6000 Deferred libexpat.so.1 ELF 89b1000- 8bdb000 Deferred imm32 \-PE 89c0000- 8bdb000 \ imm32 ELF 8bdb000- 8e97000 Deferred winex11 \-PE 8bf0000- 8e97000 \ winex11 ELF 8ee6000- 90f8000 Deferred libxext.so.6 ELF 90f8000- 943a000 Deferred libx11.so.6 ELF 943a000- 9663000 Deferred libxcb.so.1 ELF 9663000- 9867000 Deferred libxau.so.6 ELF 9867000- 9a6d000 Deferred libxdmcp.so.6 ELF 9a6d000- 9c83000 Deferred libbsd.so.0 ELF 9c83000- 9e86000 Deferred libxinerama.so.1 ELF 9e86000- a08c000 Deferred libxxf86vm.so.1 ELF a08c000- a296000 Deferred libxrender.so.1 ELF a296000- a4a1000 Deferred libxrandr.so.2 ELF a4a1000- a6a4000 Deferred libxcomposite.so.1 ELF a6a4000- a8b5000 Deferred libxi.so.6 ELF a8b5000- aac0000 Deferred libxcursor.so.1 ELF aac0000- acc6000 Deferred libxfixes.so.3 ELF acc6000- af0f000 Dwarf wbemprox \-PE acd0000- af0f000 \ wbemprox ELF af0f000- b160000 Deferred winspool \-PE af20000- b160000 \ winspool ELF b160000- b391000 Deferred iphlpapi \-PE b170000- b391000 \ iphlpapi ELF b3e0000- b5f7000 Deferred libresolv.so.2 ELF b5f7000- b828000 Deferred dxgi \-PE b600000- b828000 \ dxgi ELF b828000- bbc8000 Deferred wined3d \-PE b850000- bbc8000 \ wined3d ELF bbc8000- be0b000 Deferred ws2_32 \-PE bbd0000- be0b000 \ ws2_32 ELF be0b000- c08b000 Deferred libcups.so.2 ELF c08b000- c3a1000 Deferred libgnutls.so.28 ELF c3a1000- c5b4000 Deferred libtasn1.so.6 ELF c5b4000- c7ec000 Deferred libnettle.so.6 ELF c7ec000- ca22000 Deferred libhogweed.so.4 ELF ca22000- cc9b000 Deferred libgmp.so.10 ELF cc9b000- cf13000 Deferred libgl.so.1 ELF cf13000- d116000 Deferred libxcb-dri3.so.0 ELF d116000- d319000 Deferred libxcb-present.so.0 ELF d319000- d520000 Deferred libxcb-sync.so.1 ELF d520000- d723000 Deferred libxshmfence.so.1 ELF d723000- d968000 Deferred libglapi.so.0 ELF d968000- db6b000 Deferred libxdamage.so.1 ELF db6b000- dd6d000 Deferred libx11-xcb.so.1 ELF dd6d000- df89000 Deferred libxcb-glx.so.0 ELF df89000- e18e000 Deferred libxcb-dri2.so.0 ELF e18e000- e39e000 Deferred libdrm.so.2 ELF e39e000- e5c3000 Deferred libudev.so.1 ELF e5c3000- f34d000 Deferred radeonsi_dri.so ELF f34d000- f56f000 Deferred libdrm_intel.so.1 ELF f56f000- f777000 Deferred libdrm_nouveau.so.2 ELF f777000- f983000 Deferred libdrm_radeon.so.1 ELF f983000- fb8c000 Deferred libdrm_amdgpu.so.1 ELF fb8c000- fda5000 Deferred libelf.so.1 ELF fda5000- ffc5000 Deferred libllvmamdgpudisassembler.so.39 ELF ffc5000- 10384000 Deferred libllvmamdgpucodegen.so.39 ELF 10384000- 106a8000 Deferred libllvmipo.so.39 ELF 106a8000- 10984000 Deferred libllvmvectorize.so.39 ELF 10984000- 10bb1000 Deferred libllvmlinker.so.39 ELF 10bb1000- 10db8000 Deferred libllvmirreader.so.39 ELF 10db8000- 11021000 Deferred libllvmasmparser.so.39 ELF 11021000- 11294000 Deferred libllvmamdgpuasmparser.so.39 ELF 11294000- 115e5000 Deferred libllvmamdgpudesc.so.39 ELF 115e5000- 117e7000 Deferred libllvmamdgpuinfo.so.39 ELF 117e7000- 11a16000 Deferred libllvmamdgpuasmprinter.so.39 ELF 11a16000- 11c21000 Deferred libllvmamdgpuutils.so.39 ELF 11c21000- 11f87000 Deferred libllvmx86disassembler.so.39 ELF 11f87000- 1223b000 Deferred libllvmx86asmparser.so.39 ELF 1223b000- 12725000 Deferred libllvmx86codegen.so.39 ELF 12725000- 12c41000 Deferred libllvmselectiondag.so.39 ELF 12c41000- 12f23000 Deferred libllvmasmprinter.so.39 ELF 12f23000- 13180000 Deferred libllvmdebuginfocodeview.so.39 ELF 13180000- 138cd000 Deferred libllvmcodegen.so.39 ELF 138cd000- 13e04000 Deferred libllvmscalaropts.so.39 ELF 13e04000- 140f9000 Deferred libllvminstcombine.so.39 ELF 140f9000- 143d4000 Deferred libllvminstrumentation.so.39 ELF 143d4000- 147ba000 Deferred libllvmtransformutils.so.39 ELF 147ba000- 14a04000 Deferred libllvmbitwriter.so.39 ELF 14a04000- 14e20000 Deferred libllvmx86desc.so.39 ELF 14e20000- 15028000 Deferred libllvmmcdisassembler.so.39 ELF 15028000- 1522a000 Deferred libllvmx86info.so.39 ELF 1522a000- 15480000 Deferred libllvmx86asmprinter.so.39 ELF 15480000- 1568e000 Deferred libllvmx86utils.so.39 ELF 1568e000- 158a2000 Deferred libllvmmcjit.so.39 ELF 158a2000- 15acc000 Deferred libllvmexecutionengine.so.39 ELF 15acc000- 15ce0000 Deferred libllvmtarget.so.39 ELF 15ce0000- 162e1000 Deferred libllvmanalysis.so.39 ELF 162e1000- 16528000 Deferred libllvmprofiledata.so.39 ELF 16528000- 1679c000 Deferred libllvmruntimedyld.so.39 ELF 1679c000- 16a18000 Deferred libllvmobject.so.39 ELF 16a18000- 16c5b000 Deferred libllvmmcparser.so.39 ELF 16c5b000- 16ec3000 Deferred libllvmbitreader.so.39 ELF 16ec3000- 17188000 Deferred libllvmmc.so.39 ELF 17188000- 176de000 Deferred libllvmcore.so.39 ELF 176de000- 17a11000 Deferred libllvmsupport.so.39 ELF 17d68000- 17f71000 Deferred libpciaccess.so.0 ELF 17f71000- 181cf000 Deferred libncurses.so.6 ELF 189d0000- 18bd5000 Deferred libtxc_dxtn.so ELF 7a800000- 7a9f3000 Deferred opengl32 \-PE 7a850000- 7a9f3000 \ opengl32 ELF 7b400000- 7b82b000 Dwarf kernel32 \-PE 7b420000- 7b82b000 \ kernel32 ELF 7bc00000- 7bd48000 Dwarf ntdll \-PE 7bc20000- 7bd48000 \ ntdll ELF 7c000000- 7c004000 Dwarf Threads: process tid prio (all id:s are in hex) 0000000e services.exe 00000055 0 000001d8 0 000001c9 0 0000009f 0 00000025 0 0000001f 0 00000014 0 00000010 0 0000000f 0 00000012 winedevice.exe 0000001e 0 00000019 0 00000018 0 00000013 0 0000001c plugplay.exe 00000022 0 00000021 0 0000001d 0 00000023 winedevice.exe 0000002d 0 00000028 0 00000027 0 00000024 0 0000002b explorer.exe 00000031 0 00000030 0 0000002f 0 0000002e 0 0000002c 0 00000032 winemine.exe 00000033 0 0000007e svchost.exe 000000e8 0 000000c8 0 000000cd 0 000000b9 0 000000c9 0 000000bd 0 000000d1 0 0000019c svchost.exe 000001fa 0 000001f6 0 000001d2 0 000001da 0 000001d0 0 000001cd rpcss.exe 000001ae 0 0000000c 0 000001e7 0 000001d7 0 000001b9 0 000001ba 0 000001e4 0 000001d9 0 00000183 explorer.exe 00000185 0 0000018c 0 00000194 0 00000199 0 0000019a 0 000001d4 (D) Z:\home\austin\wine64-valgrind\dlls\wbemprox\tests\wbemprox_test.exe 00000056 0 00000054 0 000001e6 0 <== System information: Wine build: wine-2.2 Platform: x86_64 Version: Windows 7 Host system: Linux Host version: 4.9.7-vanilla-workstation-2 ==5573== 72 bytes in 1 blocks are possibly lost in loss record 1,741 of 2,366 ==5573== at 0x7BC646D6: notify_alloc (heap.c:254) ==5573== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5573== by 0xACF1A3F: heap_alloc (wbemprox_private.h:233) ==5573== by 0xACF52B3: WbemServices_create (services.c:888) ==5573== by 0xACF7421: wbem_locator_ConnectServer (wbemlocator.c:198) ==5573== by 0x6364EE8: IWbemLocator_ConnectServer (wbemcli.h:443) ==5573== by 0x6364EE8: func_query (???:0) ==5573== by 0x6366BFF: run_test (test.h:589) ==5573== by 0x63670B9: main (test.h:671) ==5573== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:WbemServices_create fun:wbem_locator_ConnectServer fun:IWbemLocator_ConnectServer fun:func_query fun:run_test fun:main } make[1]: *** [Makefile:172: query.ok] Error 5 ../../../tools/runtest -q -P wine -T ../../.. -M wbemprox.dll -p wbemprox_test.exe.so services && touch services.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Target 'test' not remade because of errors. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/wbemprox/tests' make: *** [Makefile:17180: dlls/wbemprox/tests/test] Error 2 make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/webservices/tests' ../../../tools/runtest -q -P wine -T ../../.. -M webservices.dll -p webservices_test.exe.so channel && touch channel.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M webservices.dll -p webservices_test.exe.so msg && touch msg.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5636== Use of uninitialised value of size 8 ==5636== at 0x4C9100E: _itoa_word (_itoa.c:180) ==5636== by 0x4C9497D: vfprintf (vfprintf.c:1631) ==5636== by 0x4CB4F2A: vsprintf (iovsprintf.c:42) ==5636== by 0x4C9BE56: sprintf (sprintf.c:32) ==5636== by 0x65D71E6: format_urn (writer.c:1270) ==5636== by 0x65D798C: text_to_utf8text (writer.c:1393) ==5636== by 0x65D7BAA: write_add_text_node (writer.c:1432) ==5636== by 0x65D7D79: write_text_node (writer.c:1470) ==5636== by 0x65D7EC8: WsWriteText (writer.c:1488) ==5636== by 0x65BB371: write_headers (msg.c:428) ==5636== by 0x65BB7A9: write_envelope_start (msg.c:486) ==5636== by 0x65BB942: write_envelope (msg.c:505) ==5636== by 0x65BC987: WsInitializeMessage (msg.c:699) ==5636== by 0x635E8E1: test_WsAddressMessage (msg.c:234) ==5636== by 0x63631CD: func_msg (msg.c:1113) ==5636== by 0x6392730: run_test (test.h:589) ==5636== by 0x6392BEA: main (test.h:671) ==5636== Uninitialised value was created by a stack allocation ==5636== at 0x65BB230: write_headers (msg.c:413) ==5636== { Memcheck:Value8 fun:_itoa_word fun:vfprintf fun:vsprintf fun:sprintf fun:format_urn fun:text_to_utf8text fun:write_add_text_node fun:write_text_node fun:WsWriteText fun:write_headers fun:write_envelope_start fun:write_envelope fun:WsInitializeMessage fun:test_WsAddressMessage fun:func_msg fun:run_test fun:main } ../../../tools/runtest -q -P wine -T ../../.. -M webservices.dll -p webservices_test.exe.so proxy && touch proxy.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M webservices.dll -p webservices_test.exe.so reader && touch reader.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 reader.c:3389: Test failed: 55: got 7ff0000000000000 reader.c:3389: Test failed: 57: got 000000000 make[1]: *** [Makefile:270: reader.ok] Error 2 ../../../tools/runtest -q -P wine -T ../../.. -M webservices.dll -p webservices_test.exe.so url && touch url.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M webservices.dll -p webservices_test.exe.so writer && touch writer.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 writer.c:387: Test failed: 783: got 4 expected 69 writer.c:387: Test failed: 2135: got 39 expected 22 writer.c:387: Test failed: 2135: got 29 expected 12 writer.c:387: Test failed: 2135: got 28 expected 10 writer.c:387: Test failed: 2135: got 28 expected 11 writer.c:387: Test failed: 2135: got 29 expected 11 writer.c:387: Test failed: 2135: got 29 expected 12 writer.c:389: Test failed: 2135: got 1.7976931348623316E+308 expected 1.7976931348623157E+308 writer.c:389: Test failed: 2135: got -1.7976931348623316E+308 expected -1.7976931348623157E+308 writer.c:2183: Test failed: got 037f writer.c:2186: Test failed: got 0f7f writer.c:387: Test failed: 2199: got 39 expected 22 writer.c:2202: Test failed: got 0f7f make[1]: *** [Makefile:332: writer.ok] Error 13 make[1]: Target 'test' not remade because of errors. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/webservices/tests' make: *** [Makefile:17227: dlls/webservices/tests/test] Error 2 make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/wer/tests' ../../../tools/runtest -q -P wine -T ../../.. -M wer.dll -p wer_test.exe.so main && touch main.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/wer/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/wiaservc/tests' ../../../tools/runtest -q -P wine -T ../../.. -M wiaservc.dll -p wiaservc_test.exe.so wia && touch wia.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5686== Invalid write of size 8 ==5686== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==5686== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==5686== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==5686== by 0x635A145: IWiaDevMgr_EnumDeviceInfo (wia_lh.h:299) ==5686== by 0x635A145: test_EnumDeviceInfo (???:0) ==5686== by 0x635A3EC: func_wia (wia.c:70) ==5686== by 0x635B43A: run_test (test.h:589) ==5686== by 0x635B8F2: main (test.h:671) ==5686== Address 0x7ffffe20cfd8 is in a rw- anonymous segment ==5686== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:IWiaDevMgr_EnumDeviceInfo fun:test_EnumDeviceInfo fun:func_wia fun:run_test fun:main } ==5686== Invalid read of size 8 ==5686== at 0x7BCB1668: set_context_reg (signal_x86_64.c:1156) ==5686== by 0x7BCB294D: apply_frame_state (signal_x86_64.c:1298) ==5686== by 0x7BCB3186: dwarf_virtual_unwind (signal_x86_64.c:1417) ==5686== by 0x7BCB9535: RtlUnwindEx (signal_x86_64.c:3680) ==5686== by 0x7BCB9E19: RtlUnwind (signal_x86_64.c:3800) ==5686== by 0xB0C9A2A: __wine_rtl_unwind (exception.c:51) ==5686== by 0xB0BE63B: __widl_exception_handler (sti_wia_p.c:4275) ==5686== by 0x7BCB5353: call_teb_handler (signal_x86_64.c:2299) ==5686== by 0x7BCB5A4D: call_stack_handlers (signal_x86_64.c:2429) ==5686== by 0x7BCB60CF: raise_exception (signal_x86_64.c:2512) ==5686== by 0x7BCB6310: raise_segv_exception (signal_x86_64.c:2562) ==5686== by 0x7BCB4621: ??? (signal_x86_64.c:2063) ==5686== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==5686== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==5686== by 0x635A145: IWiaDevMgr_EnumDeviceInfo (wia_lh.h:299) ==5686== by 0x635A145: test_EnumDeviceInfo (???:0) ==5686== by 0x635A3EC: func_wia (wia.c:70) ==5686== by 0x635B43A: run_test (test.h:589) ==5686== by 0x635B8F2: main (test.h:671) ==5686== Address 0x7ffffe20cfd8 is in a rw- anonymous segment ==5686== { Memcheck:Addr8 fun:set_context_reg fun:apply_frame_state fun:dwarf_virtual_unwind fun:RtlUnwindEx fun:RtlUnwind fun:__wine_rtl_unwind fun:__widl_exception_handler fun:call_teb_handler fun:call_stack_handlers fun:raise_exception fun:raise_segv_exception obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:IWiaDevMgr_EnumDeviceInfo fun:test_EnumDeviceInfo fun:func_wia fun:run_test fun:main } make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/wiaservc/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/windowscodecs/tests' ../../../tools/runtest -q -P wine -T ../../.. -M windowscodecs.dll -p windowscodecs_test.exe.so bitmap && touch bitmap.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M windowscodecs.dll -p windowscodecs_test.exe.so bmpformat && touch bmpformat.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M windowscodecs.dll -p windowscodecs_test.exe.so converter && touch converter.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M windowscodecs.dll -p windowscodecs_test.exe.so gifformat && touch gifformat.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M windowscodecs.dll -p windowscodecs_test.exe.so icoformat && touch icoformat.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M windowscodecs.dll -p windowscodecs_test.exe.so info && touch info.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M windowscodecs.dll -p windowscodecs_test.exe.so metadata && touch metadata.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M windowscodecs.dll -p windowscodecs_test.exe.so palette && touch palette.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M windowscodecs.dll -p windowscodecs_test.exe.so pngformat && touch pngformat.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M windowscodecs.dll -p windowscodecs_test.exe.so propertybag && touch propertybag.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M windowscodecs.dll -p windowscodecs_test.exe.so stream && touch stream.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M windowscodecs.dll -p windowscodecs_test.exe.so tiffformat && touch tiffformat.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/windowscodecs/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/windowscodecsext/tests' ../../../tools/runtest -q -P wine -T ../../.. -M windowscodecsext.dll -p windowscodecsext_test.exe.so transform && touch transform.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/windowscodecsext/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/winhttp/tests' ../../../tools/runtest -q -P wine -T ../../.. -M winhttp.dll -p winhttp_test.exe.so notification && touch notification.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M winhttp.dll -p winhttp_test.exe.so url && touch url.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M winhttp.dll -p winhttp_test.exe.so winhttp && touch winhttp.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 winhttp.c:1066: Test failed: failed to receive response 12152 winhttp.c:1071: Test failed: available_size = 0 winhttp.c:1076: Test failed: failed unexpectedly 12150 winhttp.c:1077: Test failed: request failed unexpectedly 3735928559 ==5838== Invalid read of size 8 ==5838== at 0x6A69110: ??? (typelib.c:6301) ==5838== by 0x6A69F6D: DispCallFunc (typelib.c:6807) ==5838== by 0x6A6BA25: ITypeInfo_fnInvoke (typelib.c:7165) ==5838== by 0x65AF4DA: ITypeInfo_Invoke (oaidl.h:1596) ==5838== by 0x65AF4DA: winhttp_request_Invoke (???:0) ==5838== by 0x637E4F5: IWinHttpRequest_Invoke (httprequest.h:371) ==5838== by 0x637E4F5: test_IWinHttpRequest_Invoke (???:0) ==5838== by 0x637FD9C: func_winhttp (winhttp.c:4219) ==5838== by 0x6380F81: run_test (test.h:589) ==5838== by 0x638143B: main (test.h:671) ==5838== Address 0x7ffffe275f58 is 0 bytes after a recently re-allocated block of size 24 alloc'd ==5838== at 0x7BC646D6: notify_alloc (heap.c:254) ==5838== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5838== by 0x6A5373F: heap_alloc (typelib.h:601) ==5838== by 0x6A69BC8: DispCallFunc (typelib.c:6756) ==5838== by 0x6A6BA25: ITypeInfo_fnInvoke (typelib.c:7165) ==5838== by 0x65AF4DA: ITypeInfo_Invoke (oaidl.h:1596) ==5838== by 0x65AF4DA: winhttp_request_Invoke (???:0) ==5838== by 0x637E4F5: IWinHttpRequest_Invoke (httprequest.h:371) ==5838== by 0x637E4F5: test_IWinHttpRequest_Invoke (???:0) ==5838== by 0x637FD9C: func_winhttp (winhttp.c:4219) ==5838== by 0x6380F81: run_test (test.h:589) ==5838== by 0x638143B: main (test.h:671) ==5838== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/oleaut32/oleaut32.dll.so fun:DispCallFunc fun:ITypeInfo_fnInvoke fun:ITypeInfo_Invoke fun:winhttp_request_Invoke fun:IWinHttpRequest_Invoke fun:test_IWinHttpRequest_Invoke fun:func_winhttp fun:run_test fun:main } make[1]: *** [Makefile:197: winhttp.ok] Error 4 make[1]: Target 'test' not remade because of errors. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/winhttp/tests' make: *** [Makefile:17785: dlls/winhttp/tests/test] Error 2 make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/wininet/tests' ../../../tools/runtest -q -P wine -T ../../.. -M wininet.dll -p wininet_test.exe.so ftp && touch ftp.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M wininet.dll -p wininet_test.exe.so generated && touch generated.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M wininet.dll -p wininet_test.exe.so http && touch http.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 http.c:5145: Test failed: flags = 8, expected 0 http.c:5147: Test failed: INTERNET_OPTION_SECURITY_FLAGS flags = 1180, expected 20001181 http.c:5147: Test failed: INTERNET_OPTION_SECURITY_FLAGS(98) flags = 1180, expected 20001181 http.c:5151: Test failed: size = 0 ==5886== Invalid write of size 8 ==5886== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==5886== by 0x65F0208: convert_accept_types (http.c:1423) ==5886== by 0x65F068C: HttpOpenRequestA (http.c:1502) ==5886== by 0x6387E93: test_bogus_accept_types_array (http.c:5618) ==5886== by 0x638B27E: func_http (http.c:6384) ==5886== by 0x63A52F7: run_test (test.h:589) ==5886== by 0x63A57B1: main (test.h:671) ==5886== Address 0x7ffffe20f158 is in a rw- anonymous segment ==5886== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:convert_accept_types fun:HttpOpenRequestA fun:test_bogus_accept_types_array fun:func_http fun:run_test fun:main } ==5886== Invalid read of size 8 ==5886== at 0x7BCB1668: set_context_reg (signal_x86_64.c:1156) ==5886== by 0x7BCB294D: apply_frame_state (signal_x86_64.c:1298) ==5886== by 0x7BCB3186: dwarf_virtual_unwind (signal_x86_64.c:1417) ==5886== by 0x7BCB9535: RtlUnwindEx (signal_x86_64.c:3680) ==5886== by 0x7BCB9E19: RtlUnwind (signal_x86_64.c:3800) ==5886== by 0x6621ACE: __wine_rtl_unwind (exception.c:51) ==5886== by 0x6621B5D: unwind_frame (exception.c:74) ==5886== by 0x6621C66: __wine_exception_handler_page_fault (exception.c:111) ==5886== by 0x7BCB5353: call_teb_handler (signal_x86_64.c:2299) ==5886== by 0x7BCB5A4D: call_stack_handlers (signal_x86_64.c:2429) ==5886== by 0x7BCB60CF: raise_exception (signal_x86_64.c:2512) ==5886== by 0x7BCB6310: raise_segv_exception (signal_x86_64.c:2562) ==5886== by 0x7BCB4621: ??? (signal_x86_64.c:2063) ==5886== by 0x65F0208: convert_accept_types (http.c:1423) ==5886== by 0x65F068C: HttpOpenRequestA (http.c:1502) ==5886== by 0x6387E93: test_bogus_accept_types_array (http.c:5618) ==5886== by 0x638B27E: func_http (http.c:6384) ==5886== by 0x63A52F7: run_test (test.h:589) ==5886== by 0x63A57B1: main (test.h:671) ==5886== Address 0x7ffffe20f158 is in a rw- anonymous segment ==5886== { Memcheck:Addr8 fun:set_context_reg fun:apply_frame_state fun:dwarf_virtual_unwind fun:RtlUnwindEx fun:RtlUnwind fun:__wine_rtl_unwind fun:unwind_frame fun:__wine_exception_handler_page_fault fun:call_teb_handler fun:call_stack_handlers fun:raise_exception fun:raise_segv_exception obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:convert_accept_types fun:HttpOpenRequestA fun:test_bogus_accept_types_array fun:func_http fun:run_test fun:main } ==5886== Invalid write of size 8 ==5886== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==5886== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==5886== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==5886== by 0x65F068C: HttpOpenRequestA (http.c:1502) ==5886== by 0x6387E93: test_bogus_accept_types_array (http.c:5618) ==5886== by 0x638B27E: func_http (http.c:6384) ==5886== by 0x63A52F7: run_test (test.h:589) ==5886== by 0x63A57B1: main (test.h:671) ==5886== Address 0x7ffffe20d2e8 is in a rw- anonymous segment ==5886== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:HttpOpenRequestA fun:test_bogus_accept_types_array fun:func_http fun:run_test fun:main } wine: Unhandled illegal instruction at address 0x7bcb3c13 (thread 0090), starting debugger... ==5901== 32 bytes in 2 blocks are definitely lost in loss record 139 of 753 ==5901== at 0x7BC646D6: notify_alloc (heap.c:254) ==5901== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5901== by 0x97B502C: SECUR32_makeSecHandle (wrapper.c:44) ==5901== by 0x97B6330: InitializeSecurityContextW (wrapper.c:354) ==5901== by 0x6611551: netcon_secure_connect_setup (netconnection.c:467) ==5901== by 0x6611FD4: NETCON_secure_connect (netconnection.c:617) ==5901== by 0x65FBDAE: HTTP_HttpSendRequestW (http.c:5001) ==5901== by 0x65FCD56: AsyncHttpSendRequestProc (http.c:5261) ==5901== by 0x660C6F0: INTERNET_WorkerThreadFunc (internet.c:3724) ==5901== by 0x7BCCACCA: process_rtl_work_item (threadpool.c:349) ==5901== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==5901== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5901== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5901== by 0x7BCC7AB4: start_thread (thread.c:453) ==5901== by 0x4A38453: start_thread (pthread_create.c:333) ==5901== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:SECUR32_makeSecHandle fun:InitializeSecurityContextW fun:netcon_secure_connect_setup fun:NETCON_secure_connect fun:HTTP_HttpSendRequestW fun:AsyncHttpSendRequestProc fun:INTERNET_WorkerThreadFunc fun:process_rtl_work_item fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5901== 61 bytes in 1 blocks are definitely lost in loss record 264 of 753 ==5901== at 0x7BC646D6: notify_alloc (heap.c:254) ==5901== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5901== by 0x7B46386F: HeapAlloc (heap.c:271) ==5901== by 0x7B465700: LocalAlloc (heap.c:970) ==5901== by 0x65F2C65: HTTPREQ_QueryOption (http.c:2245) ==5901== by 0x66083FF: InternetQueryOptionW (internet.c:2557) ==5901== by 0x63848AC: test_security_flags (http.c:5198) ==5901== by 0x638B201: func_http (http.c:6368) ==5901== by 0x63A52F7: run_test (test.h:589) ==5901== by 0x63A57B1: main (test.h:671) ==5901== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:LocalAlloc fun:HTTPREQ_QueryOption fun:InternetQueryOptionW fun:test_security_flags fun:func_http fun:run_test fun:main } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5901== 73 bytes in 1 blocks are definitely lost in loss record 360 of 753 ==5901== at 0x7BC646D6: notify_alloc (heap.c:254) ==5901== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5901== by 0x7B46386F: HeapAlloc (heap.c:271) ==5901== by 0x7B465700: LocalAlloc (heap.c:970) ==5901== by 0x65F2BB9: HTTPREQ_QueryOption (http.c:2238) ==5901== by 0x66083FF: InternetQueryOptionW (internet.c:2557) ==5901== by 0x63848AC: test_security_flags (http.c:5198) ==5901== by 0x638B201: func_http (http.c:6368) ==5901== by 0x63A52F7: run_test (test.h:589) ==5901== by 0x63A57B1: main (test.h:671) ==5901== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:LocalAlloc fun:HTTPREQ_QueryOption fun:InternetQueryOptionW fun:test_security_flags fun:func_http fun:run_test fun:main } ==5901== 304 bytes in 2 blocks are definitely lost in loss record 585 of 753 ==5901== at 0x7BC646D6: notify_alloc (heap.c:254) ==5901== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5901== by 0x660F8CE: heap_alloc_zero (internet.h:99) ==5901== by 0x661108F: create_netconn (netconnection.c:348) ==5901== by 0x65FB53F: open_http_connection (http.c:4851) ==5901== by 0x65FBD32: HTTP_HttpSendRequestW (http.c:4992) ==5901== by 0x65FCD56: AsyncHttpSendRequestProc (http.c:5261) ==5901== by 0x660C6F0: INTERNET_WorkerThreadFunc (internet.c:3724) ==5901== by 0x7BCCACCA: process_rtl_work_item (threadpool.c:349) ==5901== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==5901== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5901== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5901== by 0x7BCC7AB4: start_thread (thread.c:453) ==5901== by 0x4A38453: start_thread (pthread_create.c:333) ==5901== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc_zero fun:create_netconn fun:open_http_connection fun:HTTP_HttpSendRequestW fun:AsyncHttpSendRequestProc fun:INTERNET_WorkerThreadFunc fun:process_rtl_work_item fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5901== 1,216 bytes in 8 blocks are possibly lost in loss record 673 of 753 ==5901== at 0x7BC646D6: notify_alloc (heap.c:254) ==5901== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5901== by 0x660F8CE: heap_alloc_zero (internet.h:99) ==5901== by 0x661108F: create_netconn (netconnection.c:348) ==5901== by 0x65FB53F: open_http_connection (http.c:4851) ==5901== by 0x65FBD32: HTTP_HttpSendRequestW (http.c:4992) ==5901== by 0x65FCD56: AsyncHttpSendRequestProc (http.c:5261) ==5901== by 0x660C6F0: INTERNET_WorkerThreadFunc (internet.c:3724) ==5901== by 0x7BCCACCA: process_rtl_work_item (threadpool.c:349) ==5901== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==5901== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5901== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5901== by 0x7BCC7AB4: start_thread (thread.c:453) ==5901== by 0x4A38453: start_thread (pthread_create.c:333) ==5901== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc_zero fun:create_netconn fun:open_http_connection fun:HTTP_HttpSendRequestW fun:AsyncHttpSendRequestProc fun:INTERNET_WorkerThreadFunc fun:process_rtl_work_item fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5901== 2,032 bytes in 1 blocks are possibly lost in loss record 695 of 753 ==5901== at 0x7BC646D6: notify_alloc (heap.c:254) ==5901== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5901== by 0x63A4344: get_tls_data (test.h:241) ==5901== by 0x63A4459: winetest_set_location (test.h:276) ==5901== by 0x63626BD: callback (http.c:314) ==5901== by 0x662178E: INTERNET_SendCallback (utility.c:271) ==5901== by 0x65F1815: HTTP_ResolveName (http.c:1844) ==5901== by 0x65FB280: open_http_connection (http.c:4816) ==5901== by 0x65FBD32: HTTP_HttpSendRequestW (http.c:4992) ==5901== by 0x65FCD56: AsyncHttpSendRequestProc (http.c:5261) ==5901== by 0x660C6F0: INTERNET_WorkerThreadFunc (internet.c:3724) ==5901== by 0x7BCCACCA: process_rtl_work_item (threadpool.c:349) ==5901== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==5901== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5901== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5901== by 0x7BCC7AB4: start_thread (thread.c:453) ==5901== by 0x4A38453: start_thread (pthread_create.c:333) ==5901== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:callback fun:INTERNET_SendCallback fun:HTTP_ResolveName fun:open_http_connection fun:HTTP_HttpSendRequestW fun:AsyncHttpSendRequestProc fun:INTERNET_WorkerThreadFunc fun:process_rtl_work_item fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } Unhandled exception: illegal instruction in 64-bit code (0x000000007bcb3c13). Register dump: rip:000000007bcb3c13 rsp:00007ffffe20d8f0 rbp:00007ffffe20f8c0 eflags:00000004 ( - -- - -P- ) rax:0000000006621adb rbx:0000000000000000 rcx:00007ffffe20e2f0 rdx:0000000006621a94 rsi:00007ffffe20f630 rdi:00007ffffe20f7b0 r8:00007ffffe20f630 r9:0000000006621adb r10:00007ffffe20c948 r11:00000000065f0178 r12:000000007c000af0 r13:0000000ffefff8e0 r14:0000000000000000 r15:0000000000000000 Stack dump: 0x00007ffffe20d8f0: 0000000006621a94 00007ffffe200000 0x00007ffffe20d900: 0000000000000044 00007ffffe20f760 0x00007ffffe20d910: 00007ffffe200000 000000007bcb3ca3 0x00007ffffe20d920: 0000000000000000 00007ffffe20e2f0 0x00007ffffe20d930: 000000000001000f 0000000000000000 0x00007ffffe20d940: 00007ffffe20da70 000000007bcb8e0f 0x00007ffffe20d950: 000000000000002f 0000000004224000 0x00007ffffe20d960: 00000000065f0208 0000000000000000 0x00007ffffe20d970: 00007ffffe20d9a0 0000000004d69666 0x00007ffffe20d980: 0000000000000000 00007ffffe20f7b0 0x00007ffffe20d990: 0000000005906cd0 00007ffffe20da20 0x00007ffffe20d9a0: 0000000000000000 00000000042256b8 Backtrace: =>0 0x000000007bcb3c13 set_full_cpu_context+0x12f() in ntdll (0x00007ffffe20f8c0) 1 0x000000007bcb3ca3 set_cpu_context+0x8d(context=0x2bec6a37a373f900) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:1869] in ntdll (0x00007ffffe20f8c0) 2 0x00000000065f068d HttpOpenRequestA+0x213(hHttpSession=0x4, lpszVerb="POST", lpszObjectName="/post/post_action.php", lpszVersion="HTTP/1.0", lpszReferrer="", lpszAcceptTypes=0x65b84e0, dwFlags=0x40, dwContext=0) [/home/austin/wine64-valgrind/dlls/wininet/http.c:1502] in wininet (0x00007ffffe20fa20) 3 0x0000000006387e94 test_bogus_accept_types_array+0xb3() [/home/austin/wine64-valgrind/dlls/wininet/tests/http.c:5618] in wininet_test (0x00007ffffe20fad0) 4 0x000000000638b27f func_http+0x1d4() [/home/austin/wine64-valgrind/dlls/wininet/tests/http.c:6384] in wininet_test (0x00007ffffe20faf0) 5 0x00000000063a52f8 run_test+0x9a(name="http") [/home/austin/wine64-valgrind/dlls/wininet/tests/../../../include/wine/test.h:589] in wininet_test (0x00007ffffe20fb20) 6 0x00000000063a57b2 main+0x263(argc=0x2, argv=0x7ffffe002480) [/home/austin/wine64-valgrind/dlls/wininet/tests/../../../include/wine/test.h:671] in wininet_test (0x00007ffffe20fbd0) 7 0x00000000063a5869 __wine_spec_exe_entry+0xa0(peb=0x7fffff7ef000) [/home/austin/wine64-valgrind/dlls/winecrt0/exe_entry.c:36] in wininet_test (0x00007ffffe20fcc0) 8 0x000000007b49004c call_process_entry+0x20(peb=0x7fffff7ef000, entry=0x63a57c8) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1086] in kernel32 (0x00007ffffe20fd00) 9 0x000000007b49022f start_process+0x1dc(entry=0x63a57c8) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1116] in kernel32 (0x00007ffffe20fe20) 10 0x000000007bcba94f call_thread_func+0x6a(entry=0x7b490052, arg=0x63a57c8, frame=0x7ffffe20ff90) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:3947] in ntdll (0x00007ffffe20ff80) 11 0x000000007bcbaa1e call_thread_entry_point+0x29() in ntdll (0x00007ffffe20fff0) 12 0x000000007bc76794 start_process+0x2d(arg=0xffeffe230) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3054] in ntdll (0x00007ffffe20fff0) 13 0x0000000004641efb wine_call_on_stack+0x12() in libwine.so.1 (0x0000000ffeffe110) 14 0x0000000004641ee1 wine_switch_to_stack+0x2a(func=0x7bc76766, arg=0xffeffe230, stack=0x7ffffe210000) [/home/austin/wine64-valgrind/libs/wine/port.c:77] in libwine.so.1 (0x0000000ffeffe140) 15 0x000000007bc76d04 LdrInitializeThunk+0x56f(kernel_start=0x7b490052, unknown2=0, unknown3=0, unknown4=0) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3115] in ntdll (0x0000000ffeffe300) 16 0x000000007b490c24 __wine_kernel_init+0x75a() [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1310] in kernel32 (0x0000000ffefff2d0) 17 0x000000007bc777a4 __wine_process_init+0x156() [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3324] in ntdll (0x0000000ffefff340) 18 0x0000000004641359 wine_init+0x156(argc=0x3, argv=0xffefff8e8, error="", error_size=0x400) [/home/austin/wine64-valgrind/libs/wine/loader.c:956] in libwine.so.1 (0x0000000ffefff3c0) 19 0x000000007c000e16 main+0x15d(argc=0x3, argv=0xffefff8e8) [/home/austin/wine64-valgrind/loader/main.c:254] in (0x0000000ffefff800) 20 0x0000000004c6d840 __libc_start_main+0xef() in libc.so.6 (0x000000007c000e40) 21 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 22 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 23 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 24 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 25 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 26 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 27 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 28 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 29 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 30 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 31 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 32 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 33 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 34 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 35 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 36 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 37 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 38 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 39 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 40 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 41 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 42 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 43 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 44 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 45 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 46 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 47 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 48 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 49 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 50 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 51 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 52 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 53 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 54 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 55 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 56 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 57 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 58 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 59 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 60 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 61 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 62 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 63 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 64 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 65 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 66 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 67 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 68 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 69 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 70 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 71 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 72 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 73 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 74 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 75 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 76 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 77 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 78 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 79 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 80 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 81 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 82 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 83 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 84 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 85 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 86 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 87 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 88 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 89 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 90 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 91 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 92 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 93 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 94 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 95 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 96 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 97 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 98 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 99 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 100 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 101 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 102 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 103 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 104 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 105 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 106 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 107 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 108 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 109 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 110 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 111 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 112 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 113 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 114 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 115 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 116 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 117 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 118 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 119 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 120 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 121 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 122 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 123 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 124 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 125 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 126 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 127 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 128 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 129 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 130 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 131 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 132 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 133 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 134 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 135 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 136 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 137 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 138 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 139 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 140 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 141 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 142 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 143 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 144 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 145 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 146 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 147 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 148 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 149 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 150 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 151 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 152 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 153 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 154 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 155 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 156 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 157 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 158 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 159 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 160 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 161 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 162 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 163 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 164 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 165 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 166 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 167 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 168 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 169 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 170 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 171 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 172 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 173 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 174 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 175 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 176 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 177 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 178 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 179 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 180 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 181 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 182 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 183 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 184 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 185 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 186 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 187 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 188 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 189 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 190 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 191 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 192 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 193 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 194 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 195 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 196 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 197 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 198 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 199 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 200 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 0x000000007bcb3c13 set_full_cpu_context+0x12f in ntdll: iret Modules: Module Address Debug info Name (67 modules) ELF 4000000- 4226000 Deferred ld-linux-x86-64.so.2 ELF 4227000- 4429000 Deferred vgpreload_core-amd64-linux.so PE 4429000- 4638000 Deferred vgpreload_memcheck-amd64-linux.s ELF 4638000- 49e1000 Dwarf libwine.so.1 ELF 4a31000- 4c4d000 Deferred libpthread.so.0 ELF 4c4d000- 4feb000 Dwarf libc.so.6 ELF 4feb000- 51ef000 Deferred libdl.so.2 ELF 55f1000- 58f6000 Deferred libm.so.6 ELF 58f6000- 5b0d000 Deferred libgcc_s.so.1 ELF 5b0d000- 5d15000 Deferred libnss_compat.so.2 ELF 5d15000- 5f2c000 Deferred libnsl.so.1 ELF 5f2c000- 6137000 Deferred libnss_nis.so.2 ELF 6137000- 6348000 Deferred libnss_files.so.2 ELF 6348000- 65bf000 Dwarf wininet_test \-PE 6350000- 65bf000 \ wininet_test ELF 65bf000- 6853000 Dwarf wininet \-PE 65d0000- 6853000 \ wininet ELF 6853000- 6a6a000 Deferred libz.so.1 ELF 6a6a000- 6c99000 Deferred mpr \-PE 6a70000- 6c99000 \ mpr ELF 6c99000- 7080000 Deferred user32 \-PE 6cc0000- 7080000 \ user32 ELF 7080000- 7423000 Deferred gdi32 \-PE 7090000- 7423000 \ gdi32 ELF 7423000- 76c7000 Deferred advapi32 \-PE 7430000- 76c7000 \ advapi32 ELF 76c7000- 78e3000 Deferred version \-PE 76d0000- 78e3000 \ version ELF 78e3000- 7b80000 Deferred shlwapi \-PE 7900000- 7b80000 \ shlwapi ELF 7b80000- 803d000 Deferred shell32 \-PE 7ba0000- 803d000 \ shell32 ELF 803d000- 8280000 Deferred ws2_32 \-PE 8050000- 8280000 \ ws2_32 ELF 8280000- 8585000 Deferred crypt32 \-PE 8290000- 8585000 \ crypt32 ELF 8585000- 8837000 Deferred libfreetype.so.6 ELF 8837000- 8a47000 Deferred libbz2.so.1 ELF 8a47000- 8c7c000 Deferred libpng16.so.16 ELF 8c7c000- 8eb9000 Deferred libfontconfig.so.1 ELF 8eb9000- 90e3000 Deferred libexpat.so.1 ELF 90ee000- 9318000 Deferred imm32 \-PE 9100000- 9318000 \ imm32 ELF 9367000- 956d000 Deferred libnss_dns.so.2 ELF 956d000- 9784000 Deferred libresolv.so.2 ELF 9784000- 99c6000 Deferred secur32 \-PE 9790000- 99c6000 \ secur32 ELF 99c6000- 9bff000 Deferred netapi32 \-PE 99d0000- 9bff000 \ netapi32 ELF 9bff000- 9e30000 Deferred iphlpapi \-PE 9c10000- 9e30000 \ iphlpapi ELF 9e30000- a146000 Deferred libgnutls.so.28 ELF a146000- a359000 Deferred libtasn1.so.6 ELF a359000- a591000 Deferred libnettle.so.6 ELF a591000- a7c7000 Deferred libhogweed.so.4 ELF a7c7000- aa40000 Deferred libgmp.so.10 ELF aa40000- ac56000 Deferred schannel \-PE aa50000- ac56000 \ schannel ELF ac56000- ae9e000 Deferred rsaenh \-PE ac60000- ae9e000 \ rsaenh ELF ae9e000- b0bb000 Deferred cryptnet \-PE aea0000- b0bb000 \ cryptnet ELF 7b400000- 7b82b000 Dwarf kernel32 \-PE 7b420000- 7b82b000 \ kernel32 ELF 7bc00000- 7bd48000 Dwarf ntdll \-PE 7bc20000- 7bd48000 \ ntdll ELF 7c000000- 7c004000 Dwarf Threads: process tid prio (all id:s are in hex) 0000000e services.exe 000000af 0 00000067 0 000001d8 0 000001c9 0 0000009f 0 00000025 0 0000001f 0 00000014 0 00000010 0 0000000f 0 00000012 winedevice.exe 0000001e 0 00000019 0 00000018 0 00000013 0 0000001c plugplay.exe 00000022 0 00000021 0 0000001d 0 00000023 winedevice.exe 0000002d 0 00000028 0 00000027 0 00000024 0 0000002b explorer.exe 00000031 0 00000030 0 0000002f 0 0000002e 0 0000002c 0 00000032 winemine.exe 00000033 0 0000007e svchost.exe 000000e8 0 000000c8 0 000000cd 0 000000b9 0 000000c9 0 000000bd 0 000000d1 0 0000019c svchost.exe 000001fa 0 000001f6 0 000001d2 0 000001da 0 000001d0 0 000001cd rpcss.exe 000001ae 0 0000000c 0 000001e7 0 000001d7 0 000001b9 0 000001ba 0 000001e4 0 000001d9 0 00000183 explorer.exe 00000185 0 0000018c 0 00000194 0 00000199 0 0000019a 0 000000b0 svchost.exe 00000097 0 00000072 0 00000068 0 000000ac 0 0000000d 0 000000b4 0 0000008f (D) Z:\home\austin\wine64-valgrind\dlls\wininet\tests\wininet_test.exe 000001ce 0 0000007a 0 00000094 0 00000090 0 <== System information: Wine build: wine-2.2 Platform: x86_64 Version: Windows 7 Host system: Linux Host version: 4.9.7-vanilla-workstation-2 ==5886== 2 bytes in 1 blocks are definitely lost in loss record 2 of 743 ==5886== at 0x7BC646D6: notify_alloc (heap.c:254) ==5886== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5886== by 0x65EC0DC: heap_alloc (internet.h:94) ==5886== by 0x65EC41F: heap_strdupAtoW (internet.h:196) ==5886== by 0x65F066D: HttpOpenRequestA (http.c:1497) ==5886== by 0x6387E93: test_bogus_accept_types_array (http.c:5618) ==5886== by 0x638B27E: func_http (http.c:6384) ==5886== by 0x63A52F7: run_test (test.h:589) ==5886== by 0x63A57B1: main (test.h:671) ==5886== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:heap_strdupAtoW fun:HttpOpenRequestA fun:test_bogus_accept_types_array fun:func_http fun:run_test fun:main } ==5886== 10 bytes in 1 blocks are definitely lost in loss record 15 of 743 ==5886== at 0x7BC646D6: notify_alloc (heap.c:254) ==5886== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5886== by 0x65EC0DC: heap_alloc (internet.h:94) ==5886== by 0x65EC41F: heap_strdupAtoW (internet.h:196) ==5886== by 0x65F05F2: HttpOpenRequestA (http.c:1476) ==5886== by 0x6387E93: test_bogus_accept_types_array (http.c:5618) ==5886== by 0x638B27E: func_http (http.c:6384) ==5886== by 0x63A52F7: run_test (test.h:589) ==5886== by 0x63A57B1: main (test.h:671) ==5886== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:heap_strdupAtoW fun:HttpOpenRequestA fun:test_bogus_accept_types_array fun:func_http fun:run_test fun:main } ==5886== 18 bytes in 1 blocks are definitely lost in loss record 40 of 743 ==5886== at 0x7BC646D6: notify_alloc (heap.c:254) ==5886== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5886== by 0x65EC0DC: heap_alloc (internet.h:94) ==5886== by 0x65EC41F: heap_strdupAtoW (internet.h:196) ==5886== by 0x65F0644: HttpOpenRequestA (http.c:1490) ==5886== by 0x6387E93: test_bogus_accept_types_array (http.c:5618) ==5886== by 0x638B27E: func_http (http.c:6384) ==5886== by 0x63A52F7: run_test (test.h:589) ==5886== by 0x63A57B1: main (test.h:671) ==5886== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:heap_strdupAtoW fun:HttpOpenRequestA fun:test_bogus_accept_types_array fun:func_http fun:run_test fun:main } ==5886== 32 bytes in 2 blocks are definitely lost in loss record 136 of 743 ==5886== at 0x7BC646D6: notify_alloc (heap.c:254) ==5886== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5886== by 0x97B502C: SECUR32_makeSecHandle (wrapper.c:44) ==5886== by 0x97B6330: InitializeSecurityContextW (wrapper.c:354) ==5886== by 0x6611551: netcon_secure_connect_setup (netconnection.c:467) ==5886== by 0x6611FD4: NETCON_secure_connect (netconnection.c:617) ==5886== by 0x65FBDAE: HTTP_HttpSendRequestW (http.c:5001) ==5886== by 0x65FCD56: AsyncHttpSendRequestProc (http.c:5261) ==5886== by 0x660C6F0: INTERNET_WorkerThreadFunc (internet.c:3724) ==5886== by 0x7BCCACCA: process_rtl_work_item (threadpool.c:349) ==5886== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==5886== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5886== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5886== by 0x7BCC7AB4: start_thread (thread.c:453) ==5886== by 0x4A38453: start_thread (pthread_create.c:333) ==5886== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:SECUR32_makeSecHandle fun:InitializeSecurityContextW fun:netcon_secure_connect_setup fun:NETCON_secure_connect fun:HTTP_HttpSendRequestW fun:AsyncHttpSendRequestProc fun:INTERNET_WorkerThreadFunc fun:process_rtl_work_item fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5886== 44 bytes in 1 blocks are definitely lost in loss record 162 of 743 ==5886== at 0x7BC646D6: notify_alloc (heap.c:254) ==5886== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5886== by 0x65EC0DC: heap_alloc (internet.h:94) ==5886== by 0x65EC41F: heap_strdupAtoW (internet.h:196) ==5886== by 0x65F061B: HttpOpenRequestA (http.c:1483) ==5886== by 0x6387E93: test_bogus_accept_types_array (http.c:5618) ==5886== by 0x638B27E: func_http (http.c:6384) ==5886== by 0x63A52F7: run_test (test.h:589) ==5886== by 0x63A57B1: main (test.h:671) ==5886== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:heap_strdupAtoW fun:HttpOpenRequestA fun:test_bogus_accept_types_array fun:func_http fun:run_test fun:main } ==5886== 61 bytes in 1 blocks are definitely lost in loss record 259 of 743 ==5886== at 0x7BC646D6: notify_alloc (heap.c:254) ==5886== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5886== by 0x7B46386F: HeapAlloc (heap.c:271) ==5886== by 0x7B465700: LocalAlloc (heap.c:970) ==5886== by 0x65F2C65: HTTPREQ_QueryOption (http.c:2245) ==5886== by 0x66083FF: InternetQueryOptionW (internet.c:2557) ==5886== by 0x63848AC: test_security_flags (http.c:5198) ==5886== by 0x638B201: func_http (http.c:6368) ==5886== by 0x63A52F7: run_test (test.h:589) ==5886== by 0x63A57B1: main (test.h:671) ==5886== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:LocalAlloc fun:HTTPREQ_QueryOption fun:InternetQueryOptionW fun:test_security_flags fun:func_http fun:run_test fun:main } ==5886== 73 bytes in 1 blocks are definitely lost in loss record 353 of 743 ==5886== at 0x7BC646D6: notify_alloc (heap.c:254) ==5886== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5886== by 0x7B46386F: HeapAlloc (heap.c:271) ==5886== by 0x7B465700: LocalAlloc (heap.c:970) ==5886== by 0x65F2BB9: HTTPREQ_QueryOption (http.c:2238) ==5886== by 0x66083FF: InternetQueryOptionW (internet.c:2557) ==5886== by 0x63848AC: test_security_flags (http.c:5198) ==5886== by 0x638B201: func_http (http.c:6368) ==5886== by 0x63A52F7: run_test (test.h:589) ==5886== by 0x63A57B1: main (test.h:671) ==5886== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:LocalAlloc fun:HTTPREQ_QueryOption fun:InternetQueryOptionW fun:test_security_flags fun:func_http fun:run_test fun:main } ==5886== 304 bytes in 2 blocks are definitely lost in loss record 578 of 743 ==5886== at 0x7BC646D6: notify_alloc (heap.c:254) ==5886== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5886== by 0x660F8CE: heap_alloc_zero (internet.h:99) ==5886== by 0x661108F: create_netconn (netconnection.c:348) ==5886== by 0x65FB53F: open_http_connection (http.c:4851) ==5886== by 0x65FBD32: HTTP_HttpSendRequestW (http.c:4992) ==5886== by 0x65FCD56: AsyncHttpSendRequestProc (http.c:5261) ==5886== by 0x660C6F0: INTERNET_WorkerThreadFunc (internet.c:3724) ==5886== by 0x7BCCACCA: process_rtl_work_item (threadpool.c:349) ==5886== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==5886== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5886== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5886== by 0x7BCC7AB4: start_thread (thread.c:453) ==5886== by 0x4A38453: start_thread (pthread_create.c:333) ==5886== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc_zero fun:create_netconn fun:open_http_connection fun:HTTP_HttpSendRequestW fun:AsyncHttpSendRequestProc fun:INTERNET_WorkerThreadFunc fun:process_rtl_work_item fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5886== 1,216 bytes in 8 blocks are possibly lost in loss record 665 of 743 ==5886== at 0x7BC646D6: notify_alloc (heap.c:254) ==5886== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5886== by 0x660F8CE: heap_alloc_zero (internet.h:99) ==5886== by 0x661108F: create_netconn (netconnection.c:348) ==5886== by 0x65FB53F: open_http_connection (http.c:4851) ==5886== by 0x65FBD32: HTTP_HttpSendRequestW (http.c:4992) ==5886== by 0x65FCD56: AsyncHttpSendRequestProc (http.c:5261) ==5886== by 0x660C6F0: INTERNET_WorkerThreadFunc (internet.c:3724) ==5886== by 0x7BCCACCA: process_rtl_work_item (threadpool.c:349) ==5886== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==5886== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5886== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5886== by 0x7BCC7AB4: start_thread (thread.c:453) ==5886== by 0x4A38453: start_thread (pthread_create.c:333) ==5886== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc_zero fun:create_netconn fun:open_http_connection fun:HTTP_HttpSendRequestW fun:AsyncHttpSendRequestProc fun:INTERNET_WorkerThreadFunc fun:process_rtl_work_item fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5886== 2,032 bytes in 1 blocks are possibly lost in loss record 687 of 743 ==5886== at 0x7BC646D6: notify_alloc (heap.c:254) ==5886== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5886== by 0x63A4344: get_tls_data (test.h:241) ==5886== by 0x63A4459: winetest_set_location (test.h:276) ==5886== by 0x63626BD: callback (http.c:314) ==5886== by 0x662178E: INTERNET_SendCallback (utility.c:271) ==5886== by 0x65F1815: HTTP_ResolveName (http.c:1844) ==5886== by 0x65FB280: open_http_connection (http.c:4816) ==5886== by 0x65FBD32: HTTP_HttpSendRequestW (http.c:4992) ==5886== by 0x65FCD56: AsyncHttpSendRequestProc (http.c:5261) ==5886== by 0x660C6F0: INTERNET_WorkerThreadFunc (internet.c:3724) ==5886== by 0x7BCCACCA: process_rtl_work_item (threadpool.c:349) ==5886== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==5886== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5886== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5886== by 0x7BCC7AB4: start_thread (thread.c:453) ==5886== by 0x4A38453: start_thread (pthread_create.c:333) ==5886== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:callback fun:INTERNET_SendCallback fun:HTTP_ResolveName fun:open_http_connection fun:HTTP_HttpSendRequestW fun:AsyncHttpSendRequestProc fun:INTERNET_WorkerThreadFunc fun:process_rtl_work_item fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } make[1]: *** [Makefile:220: http.ok] Error 29 ../../../tools/runtest -q -P wine -T ../../.. -M wininet.dll -p wininet_test.exe.so internet && touch internet.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M wininet.dll -p wininet_test.exe.so url && touch url.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M wininet.dll -p wininet_test.exe.so urlcache && touch urlcache.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Target 'test' not remade because of errors. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/wininet/tests' make: *** [Makefile:17832: dlls/wininet/tests/test] Error 2 make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/winmm/tests' ../../../tools/runtest -q -P wine -T ../../.. -M winmm.dll -p winmm_test.exe.so capture && touch capture.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==5934== Thread 4: ==5934== Invalid write of size 8 ==5934== at 0x7BC6FEF0: MODULE_DllThreadAttach (loader.c:1323) ==5934== by 0x7BCC7A2A: start_thread (thread.c:448) ==5934== by 0x4A38453: start_thread (pthread_create.c:333) ==5934== Address 0x7ffffe81e658 is on thread 4's stack ==5934== in frame #0, created by MODULE_DllThreadAttach (loader.c:1315) ==5934== { Memcheck:Addr8 fun:MODULE_DllThreadAttach fun:start_thread fun:start_thread } ==5934== Invalid read of size 8 ==5934== at 0x7BC4BC67: RtlEnterCriticalSection (critsection.c:572) ==5934== by 0x7BCC7A2A: start_thread (thread.c:448) ==5934== by 0x4A38453: start_thread (pthread_create.c:333) ==5934== Address 0x7ffffe81e658 is on thread 4's stack ==5934== in frame #0, created by RtlEnterCriticalSection (critsection.c:540) ==5934== { Memcheck:Addr8 fun:RtlEnterCriticalSection fun:start_thread fun:start_thread } ==5934== Thread 1 winmm_test.exe.so: ==5934== 24 bytes in 1 blocks are possibly lost in loss record 110 of 697 ==5934== at 0x7BC646D6: notify_alloc (heap.c:254) ==5934== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5934== by 0xAE2FDB9: MMDevEnum_RegisterEndpointNotificationCallback (devenum.c:1261) ==5934== by 0x65CF49D: IMMDeviceEnumerator_RegisterEndpointNotificationCallback (mmdeviceapi.h:780) ==5934== by 0x65CF49D: WINMM_InitMMDevices (???:0) ==5934== by 0x65D9337: waveInGetNumDevs (waveform.c:3290) ==5934== by 0x635DD21: wave_in_tests (capture.c:651) ==5934== by 0x635E232: func_capture (capture.c:704) ==5934== by 0x63890AA: run_test (test.h:589) ==5934== by 0x6389564: main (test.h:671) ==5934== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:MMDevEnum_RegisterEndpointNotificationCallback fun:IMMDeviceEnumerator_RegisterEndpointNotificationCallback fun:WINMM_InitMMDevices fun:waveInGetNumDevs fun:wave_in_tests fun:func_capture fun:run_test fun:main } ==5934== 36 bytes in 2 blocks are definitely lost in loss record 165 of 697 ==5934== at 0x7BC646D6: notify_alloc (heap.c:254) ==5934== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5934== by 0x65D08D9: WINMM_OpenDevice (waveform.c:1110) ==5934== by 0x65D18E7: WID_Open (waveform.c:1360) ==5934== by 0x65D5B98: WINMM_DevicesMsgProc (waveform.c:2414) ==5934== by 0x6975B27: WINPROC_wrapper (winproc.c:216) ==5934== by 0x6975CC4: call_window_proc (winproc.c:245) ==5934== by 0x697856B: WINPROC_call_window (winproc.c:901) ==5934== by 0x69221B7: call_window_proc (message.c:2224) ==5934== by 0x69247BF: peek_message (message.c:2954) ==5934== by 0x69272E8: PeekMessageW (message.c:3770) ==5934== by 0x65D60B9: WINMM_DevicesThreadProc (waveform.c:2504) ==5934== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5934== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5934== by 0x7BCC7AB4: start_thread (thread.c:453) ==5934== by 0x4A38453: start_thread (pthread_create.c:333) ==5934== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:WINMM_OpenDevice fun:WID_Open fun:WINMM_DevicesMsgProc fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_call_window fun:call_window_proc fun:peek_message fun:PeekMessageW fun:WINMM_DevicesThreadProc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5934== 1,024 bytes in 1 blocks are definitely lost in loss record 611 of 697 ==5934== at 0x7BC646D6: notify_alloc (heap.c:254) ==5934== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5934== by 0x695D172: list_window_children (win.c:319) ==5934== by 0x6967E63: WIN_ListChildren (win.c:3322) ==5934== by 0x6962FFE: DestroyWindow (win.c:1882) ==5934== by 0x65D5CD4: WINMM_DevicesThreadDone (waveform.c:2446) ==5934== by 0x65D621D: WINMM_DevicesThreadProc (waveform.c:2517) ==5934== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5934== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5934== by 0x7BCC7AB4: start_thread (thread.c:453) ==5934== by 0x4A38453: start_thread (pthread_create.c:333) ==5934== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:list_window_children fun:WIN_ListChildren fun:DestroyWindow fun:WINMM_DevicesThreadDone fun:WINMM_DevicesThreadProc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ../../../tools/runtest -q -P wine -T ../../.. -M winmm.dll -p winmm_test.exe.so generated && touch generated.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M winmm.dll -p winmm_test.exe.so joystick && touch joystick.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 joystick.c:116: Tests skipped: This test requires a real joystick. ../../../tools/runtest -q -P wine -T ../../.. -M winmm.dll -p winmm_test.exe.so mcicda && touch mcicda.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 mcicda.c:174: Tests skipped: No CD-ROM in drive. ../../../tools/runtest -q -P wine -T ../../.. -M winmm.dll -p winmm_test.exe.so midi && touch midi.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==6120== Invalid write of size 8 ==6120== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==6120== by 0x65E3290: midiStreamProperty (winmm.c:1432) ==6120== by 0x6370DCB: test_midiStream (midi.c:496) ==6120== by 0x6372C5E: test_midi_outfns (midi.c:824) ==6120== by 0x6372D88: func_midi (midi.c:846) ==6120== by 0x63890AA: run_test (test.h:589) ==6120== by 0x6389564: main (test.h:671) ==6120== Address 0x7ffffe20f208 is in a rw- anonymous segment ==6120== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:midiStreamProperty fun:test_midiStream fun:test_midi_outfns fun:func_midi fun:run_test fun:main } wine: Unhandled page fault on read access to 0xfe069c54 at address 0x65e3291 (thread 016a), starting debugger... preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Unhandled exception: page fault on read access to 0xfe069c54 in 64-bit code (0x00000000065e3291). Register dump: rip:00000000065e3291 rsp:00007ffffe20f810 rbp:00007ffffe20f940 eflags:00000004 ( - -- - -P- ) rax:00000000fe069c40 rbx:0000000000000000 rcx:0000000000000000 rdx:00000000fe069c40 rsi:0000000000000000 rdi:00007ffffe20f6c0 r8:0000000040000002 r9:00000000000003c7 r10:0000000000000002 r11:0000000000000000 r12:000000007c000af0 r13:0000000ffefff8e0 r14:0000000000000000 r15:0000000000000000 Stack dump: 0x00007ffffe20f810: 00007ffffe20f820 ac1a64da52f17b00 0x00007ffffe20f820: 00007ffffe20f990 0000000000008000 0x00007ffffe20f830: 0000000000000000 0000000000000000 0x00007ffffe20f840: 000000000639080a 00000000fe069c40 0x00007ffffe20f850: 000000000639080a 00007ffffe20f990 0x00007ffffe20f860: 00007ffffe20f8b0 00000000063880bd 0x00007ffffe20f870: 0000000000000001 0000000000000000 0x00007ffffe20f880: 0000000000000000 ac1a64da52f17b00 0x00007ffffe20f890: 0000000000000000 0000000000000000 0x00007ffffe20f8a0: 0000000000000000 0000000000000000 0x00007ffffe20f8b0: 0000000000000000 0000000000000000 0x00007ffffe20f8c0: 0000000000000000 0000000000000000 Backtrace: =>0 0x00000000065e3291 midiStreamProperty+0x207(hMidiStrm=0x8000, lpPropData="", dwProperty=0x40000002) [/home/austin/wine64-valgrind/dlls/winmm/winmm.c:1432] in winmm (0x00007ffffe20f940) 1 0x0000000006370dcc test_midiStream+0x18d(udev=0, hwnd=0x4900ec) [/home/austin/wine64-valgrind/dlls/winmm/tests/midi.c:496] in winmm_test (0x00007ffffe20fa40) 2 0x0000000006372c5f test_midi_outfns+0x3a6(hwnd=0x4900ec) [/home/austin/wine64-valgrind/dlls/winmm/tests/midi.c:824] in winmm_test (0x00007ffffe20fad0) 3 0x0000000006372d89 func_midi+0x73() [/home/austin/wine64-valgrind/dlls/winmm/tests/midi.c:846] in winmm_test (0x00007ffffe20faf0) 4 0x00000000063890ab run_test+0x9a(name="midi") [/home/austin/wine64-valgrind/dlls/winmm/tests/../../../include/wine/test.h:589] in winmm_test (0x00007ffffe20fb20) 5 0x0000000006389565 main+0x263(argc=0x2, argv=0x7ffffe002470) [/home/austin/wine64-valgrind/dlls/winmm/tests/../../../include/wine/test.h:671] in winmm_test (0x00007ffffe20fbd0) 6 0x000000000638961c __wine_spec_exe_entry+0xa0(peb=0x7fffff7ef000) [/home/austin/wine64-valgrind/dlls/winecrt0/exe_entry.c:36] in winmm_test (0x00007ffffe20fcc0) 7 0x000000007b49004c call_process_entry+0x20(peb=0x7fffff7ef000, entry=0x638957b) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1086] in kernel32 (0x00007ffffe20fd00) 8 0x000000007b49022f start_process+0x1dc(entry=0x638957b) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1116] in kernel32 (0x00007ffffe20fe20) 9 0x000000007bcba94f call_thread_func+0x6a(entry=0x7b490052, arg=0x638957b, frame=0x7ffffe20ff90) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:3947] in ntdll (0x00007ffffe20ff80) 10 0x000000007bcbaa1e call_thread_entry_point+0x29() in ntdll (0x00007ffffe20fff0) 11 0x000000007bc76794 start_process+0x2d(arg=0xffeffe230) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3054] in ntdll (0x00007ffffe20fff0) 12 0x0000000004641efb wine_call_on_stack+0x12() in libwine.so.1 (0x0000000ffeffe110) 13 0x0000000004641ee1 wine_switch_to_stack+0x2a(func=0x7bc76766, arg=0xffeffe230, stack=0x7ffffe210000) [/home/austin/wine64-valgrind/libs/wine/port.c:77] in libwine.so.1 (0x0000000ffeffe140) 14 0x000000007bc76d04 LdrInitializeThunk+0x56f(kernel_start=0x7b490052, unknown2=0, unknown3=0, unknown4=0) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3115] in ntdll (0x0000000ffeffe300) 15 0x000000007b490c24 __wine_kernel_init+0x75a() [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1310] in kernel32 (0x0000000ffefff2d0) 16 0x000000007bc777a4 __wine_process_init+0x156() [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3324] in ntdll (0x0000000ffefff340) 17 0x0000000004641359 wine_init+0x156(argc=0x3, argv=0xffefff8e8, error="", error_size=0x400) [/home/austin/wine64-valgrind/libs/wine/loader.c:956] in libwine.so.1 (0x0000000ffefff3c0) 18 0x000000007c000e16 main+0x15d(argc=0x3, argv=0xffefff8e8) [/home/austin/wine64-valgrind/loader/main.c:254] in (0x0000000ffefff800) 19 0x0000000004c6d840 __libc_start_main+0xef() in libc.so.6 (0x000000007c000e40) 20 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 21 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 22 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 23 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 24 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 25 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 26 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 27 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 28 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 29 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 30 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 31 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 32 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 33 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 34 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 35 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 36 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 37 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 38 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 39 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 40 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 41 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 42 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 43 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 44 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 45 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 46 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 47 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 48 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 49 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 50 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 51 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 52 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 53 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 54 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 55 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 56 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 57 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 58 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 59 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 60 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 61 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 62 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 63 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 64 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 65 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 66 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 67 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 68 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 69 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 70 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 71 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 72 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 73 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 74 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 75 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 76 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 77 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 78 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 79 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 80 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 81 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 82 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 83 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 84 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 85 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 86 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 87 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 88 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 89 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 90 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 91 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 92 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 93 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 94 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 95 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 96 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 97 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 98 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 99 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 100 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 101 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 102 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 103 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 104 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 105 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 106 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 107 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 108 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 109 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 110 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 111 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 112 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 113 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 114 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 115 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 116 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 117 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 118 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 119 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 120 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 121 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 122 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 123 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 124 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 125 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 126 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 127 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 128 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 129 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 130 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 131 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 132 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 133 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 134 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 135 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 136 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 137 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 138 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 139 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 140 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 141 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 142 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 143 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 144 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 145 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 146 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 147 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 148 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 149 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 150 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 151 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 152 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 153 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 154 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 155 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 156 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 157 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 158 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 159 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 160 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 161 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 162 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 163 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 164 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 165 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 166 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 167 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 168 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 169 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 170 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 171 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 172 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 173 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 174 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 175 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 176 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 177 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 178 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 179 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 180 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 181 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 182 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 183 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 184 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 185 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 186 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 187 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 188 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 189 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 190 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 191 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 192 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 193 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 194 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 195 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 196 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 197 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 198 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 199 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 200 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 0x00000000065e3291 midiStreamProperty+0x207 [/home/austin/wine64-valgrind/dlls/winmm/winmm.c:1432] in winmm: movl 0x0000000000000014(%rax),%edx 1432 mpt->dwTempo = lpMidiStrm->dwTempo; Modules: Module Address Debug info Name (89 modules) ELF 4000000- 4226000 Deferred ld-linux-x86-64.so.2 ELF 4227000- 4429000 Deferred vgpreload_core-amd64-linux.so PE 4429000- 4638000 Deferred vgpreload_memcheck-amd64-linux.s ELF 4638000- 49e1000 Dwarf libwine.so.1 ELF 4a31000- 4c4d000 Deferred libpthread.so.0 ELF 4c4d000- 4feb000 Dwarf libc.so.6 ELF 4feb000- 51ef000 Deferred libdl.so.2 ELF 55f1000- 58f6000 Deferred libm.so.6 ELF 58f6000- 5b0d000 Deferred libgcc_s.so.1 ELF 5b0d000- 5d15000 Deferred libnss_compat.so.2 ELF 5d15000- 5f2c000 Deferred libnsl.so.1 ELF 5f2c000- 6137000 Deferred libnss_nis.so.2 ELF 6137000- 6348000 Deferred libnss_files.so.2 ELF 6348000- 659e000 Dwarf winmm_test \-PE 6350000- 659e000 \ winmm_test ELF 659e000- 686d000 Dwarf winmm \-PE 65b0000- 686d000 \ winmm ELF 686d000- 6c54000 Deferred user32 \-PE 6890000- 6c54000 \ user32 ELF 6c54000- 6ff7000 Deferred gdi32 \-PE 6c70000- 6ff7000 \ gdi32 ELF 6ff7000- 729b000 Deferred advapi32 \-PE 7010000- 729b000 \ advapi32 ELF 729b000- 74b7000 Deferred version \-PE 72a0000- 74b7000 \ version ELF 74b7000- 78a1000 Deferred ole32 \-PE 74e0000- 78a1000 \ ole32 ELF 78a1000- 7b4e000 Deferred rpcrt4 \-PE 78b0000- 7b4e000 \ rpcrt4 ELF 7b4e000- 7d81000 Deferred msacm32 \-PE 7b50000- 7d81000 \ msacm32 ELF 7d81000- 8033000 Deferred libfreetype.so.6 ELF 8033000- 824a000 Deferred libz.so.1 ELF 824a000- 845a000 Deferred libbz2.so.1 ELF 845a000- 868f000 Deferred libpng16.so.16 ELF 868f000- 88cc000 Deferred libfontconfig.so.1 ELF 88cc000- 8af6000 Deferred libexpat.so.1 ELF 8b01000- 8d2b000 Deferred imm32 \-PE 8b10000- 8d2b000 \ imm32 ELF 8d2b000- 8fe7000 Deferred winex11 \-PE 8d40000- 8fe7000 \ winex11 ELF 9036000- 9248000 Deferred libxext.so.6 ELF 9248000- 958a000 Deferred libx11.so.6 ELF 958a000- 97b3000 Deferred libxcb.so.1 ELF 97b3000- 99b7000 Deferred libxau.so.6 ELF 99b7000- 9bbd000 Deferred libxdmcp.so.6 ELF 9bbd000- 9dd3000 Deferred libbsd.so.0 ELF 9dd3000- 9fd6000 Deferred libxinerama.so.1 ELF 9fd6000- a1dc000 Deferred libxxf86vm.so.1 ELF a1dc000- a3e6000 Deferred libxrender.so.1 ELF a3e6000- a5f1000 Deferred libxrandr.so.2 ELF a5f1000- a7f4000 Deferred libxcomposite.so.1 ELF a7f4000- aa05000 Deferred libxi.so.6 ELF aa05000- ac10000 Deferred libxcursor.so.1 ELF ac10000- ae16000 Deferred libxfixes.so.3 ELF ae16000- b03e000 Deferred mmdevapi \-PE ae20000- b03e000 \ mmdevapi ELF b03e000- b41d000 Deferred oleaut32 \-PE b060000- b41d000 \ oleaut32 ELF b41d000- b64c000 Deferred winepulse \-PE b420000- b64c000 \ winepulse ELF b69b000- b8ed000 Deferred libpulse.so.0 ELF b8ed000- bb74000 Deferred libpulsecommon-10.0.so ELF bb74000- bdbb000 Deferred libdbus-1.so.3 ELF bdbb000- bfbd000 Deferred libx11-xcb.so.1 ELF bfbd000- c1d9000 Deferred libice.so.6 ELF c1d9000- c3e1000 Deferred libsm.so.6 ELF c3e1000- c5e7000 Deferred libxtst.so.6 ELF c5e7000- c85c000 Deferred libsndfile.so.1 ELF c85c000- ca61000 Deferred libasyncns.so.0 ELF ca61000- cc69000 Deferred librt.so.1 ELF cc69000- ce6e000 Deferred libuuid.so.1 ELF ce6e000- d0aa000 Deferred libflac.so.8 ELF d0aa000- d2b1000 Deferred libogg.so.0 ELF d2b1000- d4dd000 Deferred libvorbis.so.0 ELF d4dd000- d790000 Deferred libvorbisenc.so.2 ELF d790000- d9a7000 Deferred libresolv.so.2 ELF d9a7000- dbe4000 Deferred winealsa \-PE d9b0000- dbe4000 \ winealsa ELF dbe4000- dec2000 Deferred libasound.so.2 ELF dec2000- e0dd000 Deferred msacm32 \-PE ded0000- e0dd000 \ msacm32 ELF e0dd000- e2f3000 Deferred midimap \-PE e0e0000- e2f3000 \ midimap ELF 7b400000- 7b82b000 Dwarf kernel32 \-PE 7b420000- 7b82b000 \ kernel32 ELF 7bc00000- 7bd48000 Dwarf ntdll \-PE 7bc20000- 7bd48000 \ ntdll ELF 7c000000- 7c004000 Dwarf Threads: process tid prio (all id:s are in hex) 0000000e services.exe 000000af 0 00000067 0 000001d8 0 000001c9 0 0000009f 0 00000025 0 0000001f 0 00000014 0 00000010 0 0000000f 0 00000012 winedevice.exe 0000001e 0 00000019 0 00000018 0 00000013 0 0000001c plugplay.exe 00000022 0 00000021 0 0000001d 0 00000023 winedevice.exe 0000002d 0 00000028 0 00000027 0 00000024 0 0000002b explorer.exe 00000031 0 00000030 0 0000002f 0 0000002e 0 0000002c 0 00000032 winemine.exe 00000033 0 0000007e svchost.exe 000000e8 0 000000c8 0 000000cd 0 000000b9 0 000000c9 0 000000bd 0 000000d1 0 0000019c svchost.exe 000001fa 0 000001f6 0 000001d2 0 000001da 0 000001d0 0 000001cd rpcss.exe 000001ae 0 0000000c 0 000001e7 0 000001d7 0 000001b9 0 000001ba 0 000001e4 0 000001d9 0 00000183 explorer.exe 00000185 0 0000018c 0 00000194 0 00000199 0 0000019a 0 000000b0 svchost.exe 00000097 0 00000072 0 00000068 0 000000ac 0 0000000d 0 000000b4 0 00000142 (D) Z:\home\austin\wine64-valgrind\dlls\winmm\tests\winmm_test.exe 0000016b 15 00000163 0 00000160 0 0000016a 0 <== System information: Wine build: wine-2.2 Platform: x86_64 Version: Windows 7 Host system: Linux Host version: 4.9.7-vanilla-workstation-2 make[1]: *** [Makefile:281: midi.ok] Error 5 ../../../tools/runtest -q -P wine -T ../../.. -M winmm.dll -p winmm_test.exe.so mixer && touch mixer.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==6168== 24 bytes in 1 blocks are possibly lost in loss record 107 of 674 ==6168== at 0x7BC646D6: notify_alloc (heap.c:254) ==6168== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6168== by 0xAE2FDB9: MMDevEnum_RegisterEndpointNotificationCallback (devenum.c:1261) ==6168== by 0x65CF49D: IMMDeviceEnumerator_RegisterEndpointNotificationCallback (mmdeviceapi.h:780) ==6168== by 0x65CF49D: WINMM_InitMMDevices (???:0) ==6168== by 0x65DACCB: mixerGetNumDevs (waveform.c:3689) ==6168== by 0x6376A94: test_mixerOpen (mixer.c:1023) ==6168== by 0x6377038: func_mixer (mixer.c:1106) ==6168== by 0x63890AA: run_test (test.h:589) ==6168== by 0x6389564: main (test.h:671) ==6168== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:MMDevEnum_RegisterEndpointNotificationCallback fun:IMMDeviceEnumerator_RegisterEndpointNotificationCallback fun:WINMM_InitMMDevices fun:mixerGetNumDevs fun:test_mixerOpen fun:func_mixer fun:run_test fun:main } ../../../tools/runtest -q -P wine -T ../../.. -M winmm.dll -p winmm_test.exe.so mmio && touch mmio.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M winmm.dll -p winmm_test.exe.so timer && touch timer.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M winmm.dll -p winmm_test.exe.so wave && touch wave.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==6200== Thread 2: ==6200== Invalid write of size 8 ==6200== at 0x7BC6FEF0: MODULE_DllThreadAttach (loader.c:1323) ==6200== by 0x7BCC7A2A: start_thread (thread.c:448) ==6200== by 0x4A38453: start_thread (pthread_create.c:333) ==6200== Address 0x7ffffe81e658 is on thread 2's stack ==6200== in frame #0, created by MODULE_DllThreadAttach (loader.c:1315) ==6200== { Memcheck:Addr8 fun:MODULE_DllThreadAttach fun:start_thread fun:start_thread } ==6200== Invalid read of size 8 ==6200== at 0x7BC4BC67: RtlEnterCriticalSection (critsection.c:572) ==6200== by 0x7BCC7A2A: start_thread (thread.c:448) ==6200== by 0x4A38453: start_thread (pthread_create.c:333) ==6200== Address 0x7ffffe81e658 is on thread 2's stack ==6200== in frame #0, created by RtlEnterCriticalSection (critsection.c:540) ==6200== { Memcheck:Addr8 fun:RtlEnterCriticalSection fun:start_thread fun:start_thread } ==6200== Thread 1 winmm_test.exe.so: ==6200== 24 bytes in 1 blocks are possibly lost in loss record 115 of 714 ==6200== at 0x7BC646D6: notify_alloc (heap.c:254) ==6200== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6200== by 0x8D44DB9: MMDevEnum_RegisterEndpointNotificationCallback (devenum.c:1261) ==6200== by 0x65CF49D: IMMDeviceEnumerator_RegisterEndpointNotificationCallback (mmdeviceapi.h:780) ==6200== by 0x65CF49D: WINMM_InitMMDevices (???:0) ==6200== by 0x65D5E40: WINMM_DevicesThreadProc (waveform.c:2469) ==6200== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==6200== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==6200== by 0x7BCC7AB4: start_thread (thread.c:453) ==6200== by 0x4A38453: start_thread (pthread_create.c:333) ==6200== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:MMDevEnum_RegisterEndpointNotificationCallback fun:IMMDeviceEnumerator_RegisterEndpointNotificationCallback fun:WINMM_InitMMDevices fun:WINMM_DevicesThreadProc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==6200== 288 bytes in 1 blocks are possibly lost in loss record 521 of 714 ==6200== at 0x442E957: calloc (vg_replace_malloc.c:711) ==6200== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==6200== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==6200== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==6200== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==6200== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==6200== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==6200== by 0x7B4B2FEC: CreateThread (thread.c:54) ==6200== by 0x8D44E45: MMDevEnum_RegisterEndpointNotificationCallback (devenum.c:1272) ==6200== by 0x65CF49D: IMMDeviceEnumerator_RegisterEndpointNotificationCallback (mmdeviceapi.h:780) ==6200== by 0x65CF49D: WINMM_InitMMDevices (???:0) ==6200== by 0x65D5E40: WINMM_DevicesThreadProc (waveform.c:2469) ==6200== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==6200== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==6200== by 0x7BCC7AB4: start_thread (thread.c:453) ==6200== by 0x4A38453: start_thread (pthread_create.c:333) ==6200== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:MMDevEnum_RegisterEndpointNotificationCallback fun:IMMDeviceEnumerator_RegisterEndpointNotificationCallback fun:WINMM_InitMMDevices fun:WINMM_DevicesThreadProc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==6200== 674 bytes in 19 blocks are definitely lost in loss record 604 of 714 ==6200== at 0x7BC646D6: notify_alloc (heap.c:254) ==6200== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6200== by 0x65D08D9: WINMM_OpenDevice (waveform.c:1110) ==6200== by 0x65D1426: WOD_Open (waveform.c:1271) ==6200== by 0x65D5B7C: WINMM_DevicesMsgProc (waveform.c:2410) ==6200== by 0x6975B27: WINPROC_wrapper (winproc.c:216) ==6200== by 0x6975CC4: call_window_proc (winproc.c:245) ==6200== by 0x697856B: WINPROC_call_window (winproc.c:901) ==6200== by 0x69221B7: call_window_proc (message.c:2224) ==6200== by 0x69247BF: peek_message (message.c:2954) ==6200== by 0x69272E8: PeekMessageW (message.c:3770) ==6200== by 0x65D60B9: WINMM_DevicesThreadProc (waveform.c:2504) ==6200== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==6200== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==6200== by 0x7BCC7AB4: start_thread (thread.c:453) ==6200== by 0x4A38453: start_thread (pthread_create.c:333) ==6200== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:WINMM_OpenDevice fun:WOD_Open fun:WINMM_DevicesMsgProc fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_call_window fun:call_window_proc fun:peek_message fun:PeekMessageW fun:WINMM_DevicesThreadProc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==6200== 1,024 bytes in 1 blocks are definitely lost in loss record 626 of 714 ==6200== at 0x7BC646D6: notify_alloc (heap.c:254) ==6200== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6200== by 0x695D172: list_window_children (win.c:319) ==6200== by 0x6967E63: WIN_ListChildren (win.c:3322) ==6200== by 0x6962C85: WIN_SendDestroyMsg (win.c:1811) ==6200== by 0x6963154: DestroyWindow (win.c:1904) ==6200== by 0x65D5CD4: WINMM_DevicesThreadDone (waveform.c:2446) ==6200== by 0x65D621D: WINMM_DevicesThreadProc (waveform.c:2517) ==6200== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==6200== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==6200== by 0x7BCC7AB4: start_thread (thread.c:453) ==6200== by 0x4A38453: start_thread (pthread_create.c:333) ==6200== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:list_window_children fun:WIN_ListChildren fun:WIN_SendDestroyMsg fun:DestroyWindow fun:WINMM_DevicesThreadDone fun:WINMM_DevicesThreadProc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==6200== 3,060 bytes in 170 blocks are definitely lost in loss record 671 of 714 ==6200== at 0x7BC646D6: notify_alloc (heap.c:254) ==6200== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6200== by 0x65D05DC: WINMM_OpenDevice (waveform.c:1093) ==6200== by 0x65D1426: WOD_Open (waveform.c:1271) ==6200== by 0x65D5B7C: WINMM_DevicesMsgProc (waveform.c:2410) ==6200== by 0x6975B27: WINPROC_wrapper (winproc.c:216) ==6200== by 0x6975CC4: call_window_proc (winproc.c:245) ==6200== by 0x697856B: WINPROC_call_window (winproc.c:901) ==6200== by 0x69221B7: call_window_proc (message.c:2224) ==6200== by 0x69247BF: peek_message (message.c:2954) ==6200== by 0x69272E8: PeekMessageW (message.c:3770) ==6200== by 0x65D60B9: WINMM_DevicesThreadProc (waveform.c:2504) ==6200== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==6200== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==6200== by 0x7BCC7AB4: start_thread (thread.c:453) ==6200== by 0x4A38453: start_thread (pthread_create.c:333) ==6200== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:WINMM_OpenDevice fun:WOD_Open fun:WINMM_DevicesMsgProc fun:WINPROC_wrapper fun:call_window_proc fun:WINPROC_call_window fun:call_window_proc fun:peek_message fun:PeekMessageW fun:WINMM_DevicesThreadProc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==6200== 69,088 bytes in 34 blocks are possibly lost in loss record 714 of 714 ==6200== at 0x7BC646D6: notify_alloc (heap.c:254) ==6200== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6200== by 0x63880F7: get_tls_data (test.h:241) ==6200== by 0x638820C: winetest_set_location (test.h:276) ==6200== by 0x6381BFF: callback_thread (wave.c:584) ==6200== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==6200== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==6200== by 0x7BCC7AB4: start_thread (thread.c:453) ==6200== by 0x4A38453: start_thread (pthread_create.c:333) ==6200== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:callback_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } make[1]: Target 'test' not remade because of errors. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/winmm/tests' make: *** [Makefile:17879: dlls/winmm/tests/test] Error 2 make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/winspool.drv/tests' ../../../tools/runtest -q -P wine -T ../../.. -M winspool.drv -p winspool.drv_test.exe.so info && touch info.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 info.c:2354: Tests skipped: Level 1 not supported info.c:2354: Tests skipped: Level 3 not supported ==6503== 156 bytes in 1 blocks are definitely lost in loss record 415 of 655 ==6503== at 0x7BC646D6: notify_alloc (heap.c:254) ==6503== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6503== by 0x6587A88: DEVMODEdupWtoA (info.c:421) ==6503== by 0x65A9F94: get_job_info_2 (info.c:7990) ==6503== by 0x65AA2D2: get_job_info (info.c:8070) ==6503== by 0x65AA3E7: GetJobA (info.c:8105) ==6503== by 0x6367FB5: test_OpenPrinter_defaults (info.c:3029) ==6503== by 0x6368461: func_info (info.c:3089) ==6503== by 0x63694B5: run_test (test.h:589) ==6503== by 0x636996D: main (test.h:671) ==6503== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:DEVMODEdupWtoA fun:get_job_info_2 fun:get_job_info fun:GetJobA fun:test_OpenPrinter_defaults fun:func_info fun:run_test fun:main } make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/winspool.drv/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/wintab32/tests' ../../../tools/runtest -q -P wine -T ../../.. -M wintab32.dll -p wintab32_test.exe.so context && touch context.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/wintab32/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/wintrust/tests' ../../../tools/runtest -q -P wine -T ../../.. -M wintrust.dll -p wintrust_test.exe.so asn && touch asn.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==6523== 4,736 bytes in 74 blocks are possibly lost in loss record 252 of 259 ==6523== at 0x7BC646D6: notify_alloc (heap.c:254) ==6523== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6523== by 0x681FE38: CryptMemAlloc (main.c:123) ==6523== by 0x68386D1: init_oid_info (oid.c:1403) ==6523== by 0x6839278: crypt_oid_init (oid.c:1613) ==6523== by 0x681F599: DllMain (main.c:46) ==6523== by 0x6852518: __wine_spec_dll_entry (dll_entry.c:40) ==6523== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==6523== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==6523== by 0x7BC6FB9E: process_attach (loader.c:1221) ==6523== by 0x7BC6FAB4: process_attach (loader.c:1209) ==6523== by 0x7BC6FAB4: process_attach (loader.c:1209) ==6523== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==6523== by 0x4641EFA: ??? (port.c:78) ==6523== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:CryptMemAlloc fun:init_oid_info fun:crypt_oid_init fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ==6523== 15,196 bytes in 146 blocks are possibly lost in loss record 257 of 259 ==6523== at 0x7BC646D6: notify_alloc (heap.c:254) ==6523== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6523== by 0x681FE38: CryptMemAlloc (main.c:123) ==6523== by 0x68388A4: init_oid_info (oid.c:1431) ==6523== by 0x6839278: crypt_oid_init (oid.c:1613) ==6523== by 0x681F599: DllMain (main.c:46) ==6523== by 0x6852518: __wine_spec_dll_entry (dll_entry.c:40) ==6523== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==6523== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==6523== by 0x7BC6FB9E: process_attach (loader.c:1221) ==6523== by 0x7BC6FAB4: process_attach (loader.c:1209) ==6523== by 0x7BC6FAB4: process_attach (loader.c:1209) ==6523== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==6523== by 0x4641EFA: ??? (port.c:78) ==6523== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:CryptMemAlloc fun:init_oid_info fun:crypt_oid_init fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ../../../tools/runtest -q -P wine -T ../../.. -M wintrust.dll -p wintrust_test.exe.so crypt && touch crypt.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==6532== 4,736 bytes in 74 blocks are possibly lost in loss record 267 of 274 ==6532== at 0x7BC646D6: notify_alloc (heap.c:254) ==6532== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6532== by 0x681FE38: CryptMemAlloc (main.c:123) ==6532== by 0x68386D1: init_oid_info (oid.c:1403) ==6532== by 0x6839278: crypt_oid_init (oid.c:1613) ==6532== by 0x681F599: DllMain (main.c:46) ==6532== by 0x6852518: __wine_spec_dll_entry (dll_entry.c:40) ==6532== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==6532== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==6532== by 0x7BC6FB9E: process_attach (loader.c:1221) ==6532== by 0x7BC6FAB4: process_attach (loader.c:1209) ==6532== by 0x7BC6FAB4: process_attach (loader.c:1209) ==6532== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==6532== by 0x4641EFA: ??? (port.c:78) ==6532== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:CryptMemAlloc fun:init_oid_info fun:crypt_oid_init fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ==6532== 15,196 bytes in 146 blocks are possibly lost in loss record 272 of 274 ==6532== at 0x7BC646D6: notify_alloc (heap.c:254) ==6532== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6532== by 0x681FE38: CryptMemAlloc (main.c:123) ==6532== by 0x68388A4: init_oid_info (oid.c:1431) ==6532== by 0x6839278: crypt_oid_init (oid.c:1613) ==6532== by 0x681F599: DllMain (main.c:46) ==6532== by 0x6852518: __wine_spec_dll_entry (dll_entry.c:40) ==6532== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==6532== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==6532== by 0x7BC6FB9E: process_attach (loader.c:1221) ==6532== by 0x7BC6FAB4: process_attach (loader.c:1209) ==6532== by 0x7BC6FAB4: process_attach (loader.c:1209) ==6532== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==6532== by 0x4641EFA: ??? (port.c:78) ==6532== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:CryptMemAlloc fun:init_oid_info fun:crypt_oid_init fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ../../../tools/runtest -q -P wine -T ../../.. -M wintrust.dll -p wintrust_test.exe.so register && touch register.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==6539== 4,736 bytes in 74 blocks are possibly lost in loss record 240 of 247 ==6539== at 0x7BC646D6: notify_alloc (heap.c:254) ==6539== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6539== by 0x681FE38: CryptMemAlloc (main.c:123) ==6539== by 0x68386D1: init_oid_info (oid.c:1403) ==6539== by 0x6839278: crypt_oid_init (oid.c:1613) ==6539== by 0x681F599: DllMain (main.c:46) ==6539== by 0x6852518: __wine_spec_dll_entry (dll_entry.c:40) ==6539== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==6539== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==6539== by 0x7BC6FB9E: process_attach (loader.c:1221) ==6539== by 0x7BC6FAB4: process_attach (loader.c:1209) ==6539== by 0x7BC6FAB4: process_attach (loader.c:1209) ==6539== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==6539== by 0x4641EFA: ??? (port.c:78) ==6539== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:CryptMemAlloc fun:init_oid_info fun:crypt_oid_init fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ==6539== 15,196 bytes in 146 blocks are possibly lost in loss record 245 of 247 ==6539== at 0x7BC646D6: notify_alloc (heap.c:254) ==6539== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6539== by 0x681FE38: CryptMemAlloc (main.c:123) ==6539== by 0x68388A4: init_oid_info (oid.c:1431) ==6539== by 0x6839278: crypt_oid_init (oid.c:1613) ==6539== by 0x681F599: DllMain (main.c:46) ==6539== by 0x6852518: __wine_spec_dll_entry (dll_entry.c:40) ==6539== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==6539== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==6539== by 0x7BC6FB9E: process_attach (loader.c:1221) ==6539== by 0x7BC6FAB4: process_attach (loader.c:1209) ==6539== by 0x7BC6FAB4: process_attach (loader.c:1209) ==6539== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==6539== by 0x4641EFA: ??? (port.c:78) ==6539== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:CryptMemAlloc fun:init_oid_info fun:crypt_oid_init fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ../../../tools/runtest -q -P wine -T ../../.. -M wintrust.dll -p wintrust_test.exe.so softpub && touch softpub.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==6548== 64 bytes in 1 blocks are definitely lost in loss record 221 of 498 ==6548== at 0x7BC646D6: notify_alloc (heap.c:254) ==6548== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6548== by 0x65A4741: WINTRUST_Alloc (wintrust_main.c:47) ==6548== by 0x65A8C18: WINTRUST_AddSgnr (wintrust_main.c:1050) ==6548== by 0x6368C6D: testCertTrust (softpub.c:572) ==6548== by 0x63690CC: test_provider_funcs (softpub.c:641) ==6548== by 0x636A19F: func_softpub (softpub.c:935) ==6548== by 0x636B1C8: run_test (test.h:589) ==6548== by 0x636B682: main (test.h:671) ==6548== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:WINTRUST_Alloc fun:WINTRUST_AddSgnr fun:testCertTrust fun:test_provider_funcs fun:func_softpub fun:run_test fun:main } ==6548== 88 bytes in 1 blocks are definitely lost in loss record 256 of 498 ==6548== at 0x7BC646D6: notify_alloc (heap.c:254) ==6548== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6548== by 0x65A4741: WINTRUST_Alloc (wintrust_main.c:47) ==6548== by 0x65A8F60: WINTRUST_AddCert (wintrust_main.c:1102) ==6548== by 0x6367B75: test_utils (softpub.c:207) ==6548== by 0x636908A: test_provider_funcs (softpub.c:638) ==6548== by 0x636A19F: func_softpub (softpub.c:935) ==6548== by 0x636B1C8: run_test (test.h:589) ==6548== by 0x636B682: main (test.h:671) ==6548== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:WINTRUST_Alloc fun:WINTRUST_AddCert fun:test_utils fun:test_provider_funcs fun:func_softpub fun:run_test fun:main } ==6548== 240 bytes in 1 blocks are definitely lost in loss record 353 of 498 ==6548== at 0x7BC646D6: notify_alloc (heap.c:254) ==6548== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6548== by 0x65A4741: WINTRUST_Alloc (wintrust_main.c:47) ==6548== by 0x65A4F77: WINTRUST_AllocateProviderData (wintrust_main.c:207) ==6548== by 0x65A5306: WINTRUST_DefaultVerify (wintrust_main.c:286) ==6548== by 0x65A77DD: WinVerifyTrust (wintrust_main.c:731) ==6548== by 0x6369A20: test_wintrust (softpub.c:845) ==6548== by 0x636A1A9: func_softpub (softpub.c:937) ==6548== by 0x636B1C8: run_test (test.h:589) ==6548== by 0x636B682: main (test.h:671) ==6548== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:WINTRUST_Alloc fun:WINTRUST_AllocateProviderData fun:WINTRUST_DefaultVerify fun:WinVerifyTrust fun:test_wintrust fun:func_softpub fun:run_test fun:main } ==6548== 4,736 bytes in 74 blocks are possibly lost in loss record 483 of 498 ==6548== at 0x7BC646D6: notify_alloc (heap.c:254) ==6548== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6548== by 0x681FE38: CryptMemAlloc (main.c:123) ==6548== by 0x68386D1: init_oid_info (oid.c:1403) ==6548== by 0x6839278: crypt_oid_init (oid.c:1613) ==6548== by 0x681F599: DllMain (main.c:46) ==6548== by 0x6852518: __wine_spec_dll_entry (dll_entry.c:40) ==6548== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==6548== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==6548== by 0x7BC6FB9E: process_attach (loader.c:1221) ==6548== by 0x7BC6FAB4: process_attach (loader.c:1209) ==6548== by 0x7BC6FAB4: process_attach (loader.c:1209) ==6548== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==6548== by 0x4641EFA: ??? (port.c:78) ==6548== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:CryptMemAlloc fun:init_oid_info fun:crypt_oid_init fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ==6548== 15,196 bytes in 146 blocks are possibly lost in loss record 493 of 498 ==6548== at 0x7BC646D6: notify_alloc (heap.c:254) ==6548== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6548== by 0x681FE38: CryptMemAlloc (main.c:123) ==6548== by 0x68388A4: init_oid_info (oid.c:1431) ==6548== by 0x6839278: crypt_oid_init (oid.c:1613) ==6548== by 0x681F599: DllMain (main.c:46) ==6548== by 0x6852518: __wine_spec_dll_entry (dll_entry.c:40) ==6548== by 0x7BC6C366: call_dll_entry_point (loader.c:198) ==6548== by 0x7BC6F5D7: MODULE_InitDLL (loader.c:1120) ==6548== by 0x7BC6FB9E: process_attach (loader.c:1221) ==6548== by 0x7BC6FAB4: process_attach (loader.c:1209) ==6548== by 0x7BC6FAB4: process_attach (loader.c:1209) ==6548== by 0x7BC7648E: attach_process_dlls (loader.c:2982) ==6548== by 0x4641EFA: ??? (port.c:78) ==6548== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:CryptMemAlloc fun:init_oid_info fun:crypt_oid_init fun:DllMain fun:__wine_spec_dll_entry fun:call_dll_entry_point fun:MODULE_InitDLL fun:process_attach fun:process_attach fun:process_attach fun:attach_process_dlls obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/wintrust/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/wlanapi/tests' ../../../tools/runtest -q -P wine -T ../../.. -M wlanapi.dll -p wlanapi_test.exe.so wlanapi && touch wlanapi.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 wlanapi.c:153: Tests skipped: No wireless interfaces ==6557== 540 bytes in 1 blocks are definitely lost in loss record 60 of 71 ==6557== at 0x7BC646D6: notify_alloc (heap.c:254) ==6557== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6557== by 0x6571DCB: WlanAllocateMemory (main.c:188) ==6557== by 0x65714D8: WlanEnumInterfaces (main.c:88) ==6557== by 0x635AD92: test_WlanEnumInterfaces (wlanapi.c:148) ==6557== by 0x635B087: func_wlanapi (wlanapi.c:199) ==6557== by 0x635C0B5: run_test (test.h:589) ==6557== by 0x635C56D: main (test.h:671) ==6557== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:WlanAllocateMemory fun:WlanEnumInterfaces fun:test_WlanEnumInterfaces fun:func_wlanapi fun:run_test fun:main } make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/wlanapi/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/wldap32/tests' ../../../tools/runtest -q -P wine -T ../../.. -M wldap32.dll -p wldap32_test.exe.so parse && touch parse.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/wldap32/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/wmiutils/tests' ../../../tools/runtest -q -P wine -T ../../.. -M wmiutils.dll -p wmiutils_test.exe.so path && touch path.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/wmiutils/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/wmp/tests' ../../../tools/runtest -q -P wine -T ../../.. -M wmp.dll -p wmp_test.exe.so oleobj && touch oleobj.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/wmp/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/wpc/tests' ../../../tools/runtest -q -P wine -T ../../.. -M wpc.dll -p wpc_test.exe.so wpc && touch wpc.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/wpc/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/ws2_32/tests' ../../../tools/runtest -q -P wine -T ../../.. -M ws2_32.dll -p ws2_32_test.exe.so protocol && touch protocol.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M ws2_32.dll -p ws2_32_test.exe.so sock && touch sock.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==6618== Thread 4: ==6618== Invalid write of size 8 ==6618== at 0x7BC6FEF0: MODULE_DllThreadAttach (loader.c:1323) ==6618== by 0x7BCC7A2A: start_thread (thread.c:448) ==6618== by 0x4A38453: start_thread (pthread_create.c:333) ==6618== Address 0x7ffffe50e658 is on thread 4's stack ==6618== in frame #0, created by MODULE_DllThreadAttach (loader.c:1315) ==6618== { Memcheck:Addr8 fun:MODULE_DllThreadAttach fun:start_thread fun:start_thread } ==6618== Invalid read of size 8 ==6618== at 0x7BC4BC67: RtlEnterCriticalSection (critsection.c:572) ==6618== by 0x7BCC7A2A: start_thread (thread.c:448) ==6618== by 0x4A38453: start_thread (pthread_create.c:333) ==6618== Address 0x7ffffe50e658 is on thread 4's stack ==6618== in frame #0, created by RtlEnterCriticalSection (critsection.c:540) ==6618== { Memcheck:Addr8 fun:RtlEnterCriticalSection fun:start_thread fun:start_thread } sock.c:2540: Tests skipped: SOCK_RAW is not supported sock.c:2586: Test failed: Expected 10047, received 10043 sock.c:2587: Tests skipped: IPX is not supported ==6618== Thread 1 ws2_32_test.exe.so: ==6618== Invalid free() / delete / delete[] / realloc() ==6618== at 0x7BC6480E: notify_realloc (heap.c:270) ==6618== by 0x7BC6A87C: RtlReAllocateHeap (heap.c:1896) ==6618== by 0x65D23BE: WS_get_local_ips (socket.c:6306) ==6618== by 0x65D2809: WS_gethostbyname (socket.c:6389) ==6618== by 0x63771F8: test_getsockname (sock.c:4455) ==6618== by 0x639833C: func_sock (sock.c:10120) ==6618== by 0x6399400: run_test (test.h:589) ==6618== by 0x63998BA: main (test.h:671) ==6618== Address 0x7ffffe5344c0 is 0 bytes after a recently re-allocated block of size 0 alloc'd ==6618== at 0x7BC646D6: notify_alloc (heap.c:254) ==6618== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6618== by 0x65D2170: WS_get_local_ips (socket.c:6272) ==6618== by 0x65D2809: WS_gethostbyname (socket.c:6389) ==6618== by 0x63771F8: test_getsockname (sock.c:4455) ==6618== by 0x639833C: func_sock (sock.c:10120) ==6618== by 0x6399400: run_test (test.h:589) ==6618== by 0x63998BA: main (test.h:671) ==6618== { Memcheck:Free fun:notify_realloc fun:RtlReAllocateHeap fun:WS_get_local_ips fun:WS_gethostbyname fun:test_getsockname fun:func_sock fun:run_test fun:main } ==6618== Invalid free() / delete / delete[] / realloc() ==6618== at 0x7BC6480E: notify_realloc (heap.c:270) ==6618== by 0x7BC6A6D0: RtlReAllocateHeap (heap.c:1860) ==6618== by 0x65D23BE: WS_get_local_ips (socket.c:6306) ==6618== by 0x65D2809: WS_gethostbyname (socket.c:6389) ==6618== by 0x63777F9: test_gethostbyname (sock.c:4558) ==6618== by 0x6398355: func_sock (sock.c:10125) ==6618== by 0x6399400: run_test (test.h:589) ==6618== by 0x63998BA: main (test.h:671) ==6618== Address 0x7ffffe534bb0 is 0 bytes after a recently re-allocated block of size 0 alloc'd ==6618== at 0x7BC646D6: notify_alloc (heap.c:254) ==6618== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6618== by 0x65D2170: WS_get_local_ips (socket.c:6272) ==6618== by 0x65D2809: WS_gethostbyname (socket.c:6389) ==6618== by 0x63777F9: test_gethostbyname (sock.c:4558) ==6618== by 0x6398355: func_sock (sock.c:10125) ==6618== by 0x6399400: run_test (test.h:589) ==6618== by 0x63998BA: main (test.h:671) ==6618== { Memcheck:Free fun:notify_realloc fun:RtlReAllocateHeap fun:WS_get_local_ips fun:WS_gethostbyname fun:test_gethostbyname fun:func_sock fun:run_test fun:main } ==6618== Invalid write of size 8 ==6618== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==6618== by 0x7B4BD4FC: IsBadWritePtr (virtual.c:714) ==6618== by 0x65D7FC9: WS2_recv_base (socket.c:7780) ==6618== by 0x65CE2AE: WS_recv (socket.c:5180) ==6618== by 0x637D992: test_events (sock.c:5870) ==6618== by 0x639837D: func_sock (sock.c:10134) ==6618== by 0x6399400: run_test (test.h:589) ==6618== by 0x63998BA: main (test.h:671) ==6618== Address 0x7ffffe20ec68 is in a rw- anonymous segment ==6618== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:IsBadWritePtr fun:WS2_recv_base fun:WS_recv fun:test_events fun:func_sock fun:run_test fun:main } ==6618== Invalid read of size 8 ==6618== at 0x7BCB1668: set_context_reg (signal_x86_64.c:1156) ==6618== by 0x7BCB294D: apply_frame_state (signal_x86_64.c:1298) ==6618== by 0x7BCB3186: dwarf_virtual_unwind (signal_x86_64.c:1417) ==6618== by 0x7BCB9535: RtlUnwindEx (signal_x86_64.c:3680) ==6618== by 0x7BCB9E19: RtlUnwind (signal_x86_64.c:3800) ==6618== by 0x7B4C7476: __wine_rtl_unwind (exception.c:51) ==6618== by 0x7B4C7505: unwind_frame (exception.c:74) ==6618== by 0x7B4C760E: __wine_exception_handler_page_fault (exception.c:111) ==6618== by 0x7BCB5353: call_teb_handler (signal_x86_64.c:2299) ==6618== by 0x7BCB5A4D: call_stack_handlers (signal_x86_64.c:2429) ==6618== by 0x7BCB60CF: raise_exception (signal_x86_64.c:2512) ==6618== by 0x7BCB6310: raise_segv_exception (signal_x86_64.c:2562) ==6618== by 0x7BCB4621: ??? (signal_x86_64.c:2063) ==6618== by 0x7B4BD4FC: IsBadWritePtr (virtual.c:714) ==6618== by 0x65D7FC9: WS2_recv_base (socket.c:7780) ==6618== by 0x65CE2AE: WS_recv (socket.c:5180) ==6618== by 0x637D992: test_events (sock.c:5870) ==6618== by 0x639837D: func_sock (sock.c:10134) ==6618== by 0x6399400: run_test (test.h:589) ==6618== by 0x63998BA: main (test.h:671) ==6618== Address 0x7ffffe20ec68 is in a rw- anonymous segment ==6618== { Memcheck:Addr8 fun:set_context_reg fun:apply_frame_state fun:dwarf_virtual_unwind fun:RtlUnwindEx fun:RtlUnwind fun:__wine_rtl_unwind fun:unwind_frame fun:__wine_exception_handler_page_fault fun:call_teb_handler fun:call_stack_handlers fun:raise_exception fun:raise_segv_exception obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:IsBadWritePtr fun:WS2_recv_base fun:WS_recv fun:test_events fun:func_sock fun:run_test fun:main } ==6618== Invalid write of size 8 ==6618== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==6618== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==6618== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==6618== by 0x65D7FC9: WS2_recv_base (socket.c:7780) ==6618== by 0x65CE2AE: WS_recv (socket.c:5180) ==6618== by 0x637D992: test_events (sock.c:5870) ==6618== by 0x639837D: func_sock (sock.c:10134) ==6618== by 0x6399400: run_test (test.h:589) ==6618== by 0x63998BA: main (test.h:671) ==6618== Address 0x7ffffe20cdf8 is in a rw- anonymous segment ==6618== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:WS2_recv_base fun:WS_recv fun:test_events fun:func_sock fun:run_test fun:main } wine: Unhandled illegal instruction at address 0x7bcb3c13 (thread 00f7), starting debugger... ==6664== 2,032 bytes in 1 blocks are possibly lost in loss record 248 of 279 ==6664== at 0x7BC646D6: notify_alloc (heap.c:254) ==6664== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6664== by 0x639844D: get_tls_data (test.h:241) ==6664== by 0x6398562: winetest_set_location (test.h:276) ==6664== by 0x639630B: inet_ntoa_thread_proc (sock.c:9722) ==6664== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==6664== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==6664== by 0x7BCC7AB4: start_thread (thread.c:453) ==6664== by 0x4A38453: start_thread (pthread_create.c:333) ==6664== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:inet_ntoa_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==6664== 2,032 bytes in 1 blocks are possibly lost in loss record 249 of 279 ==6664== at 0x7BC646D6: notify_alloc (heap.c:254) ==6664== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6664== by 0x639844D: get_tls_data (test.h:241) ==6664== by 0x6398562: winetest_set_location (test.h:276) ==6664== by 0x635E001: select_server (sock.c:678) ==6664== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==6664== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==6664== by 0x7BCC7AB4: start_thread (thread.c:453) ==6664== by 0x4A38453: start_thread (pthread_create.c:333) ==6664== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:select_server fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==6664== 2,032 bytes in 1 blocks are possibly lost in loss record 250 of 279 ==6664== at 0x7BC646D6: notify_alloc (heap.c:254) ==6664== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6664== by 0x639844D: get_tls_data (test.h:241) ==6664== by 0x6398562: winetest_set_location (test.h:276) ==6664== by 0x635D740: oob_server (sock.c:600) ==6664== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==6664== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==6664== by 0x7BCC7AB4: start_thread (thread.c:453) ==6664== by 0x4A38453: start_thread (pthread_create.c:333) ==6664== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:oob_server fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==6664== 2,032 bytes in 1 blocks are possibly lost in loss record 251 of 279 ==6664== at 0x7BC646D6: notify_alloc (heap.c:254) ==6664== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6664== by 0x639844D: get_tls_data (test.h:241) ==6664== by 0x6398562: winetest_set_location (test.h:276) ==6664== by 0x635F6F7: oob_client (sock.c:857) ==6664== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==6664== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==6664== by 0x7BCC7AB4: start_thread (thread.c:453) ==6664== by 0x4A38453: start_thread (pthread_create.c:333) ==6664== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:oob_client fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==6664== 2,032 bytes in 1 blocks are possibly lost in loss record 252 of 279 ==6664== at 0x7BC646D6: notify_alloc (heap.c:254) ==6664== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6664== by 0x639844D: get_tls_data (test.h:241) ==6664== by 0x6398562: winetest_set_location (test.h:276) ==6664== by 0x635C99F: do_bind (sock.c:447) ==6664== by 0x636F06A: SelectReadThread (sock.c:3506) ==6664== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==6664== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==6664== by 0x7BCC7AB4: start_thread (thread.c:453) ==6664== by 0x4A38453: start_thread (pthread_create.c:333) ==6664== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:do_bind fun:SelectReadThread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==6664== 4,064 bytes in 2 blocks are possibly lost in loss record 264 of 279 ==6664== at 0x7BC646D6: notify_alloc (heap.c:254) ==6664== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6664== by 0x639844D: get_tls_data (test.h:241) ==6664== by 0x6398562: winetest_set_location (test.h:276) ==6664== by 0x63601A4: event_client (sock.c:983) ==6664== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==6664== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==6664== by 0x7BCC7AB4: start_thread (thread.c:453) ==6664== by 0x4A38453: start_thread (pthread_create.c:333) ==6664== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:event_client fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==6664== 4,064 bytes in 2 blocks are possibly lost in loss record 265 of 279 ==6664== at 0x7BC646D6: notify_alloc (heap.c:254) ==6664== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6664== by 0x639844D: get_tls_data (test.h:241) ==6664== by 0x6398562: winetest_set_location (test.h:276) ==6664== by 0x635FC44: simple_mixed_client (sock.c:912) ==6664== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==6664== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==6664== by 0x7BCC7AB4: start_thread (thread.c:453) ==6664== by 0x4A38453: start_thread (pthread_create.c:333) ==6664== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:simple_mixed_client fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==6664== 6,096 bytes in 3 blocks are possibly lost in loss record 270 of 279 ==6664== at 0x7BC646D6: notify_alloc (heap.c:254) ==6664== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6664== by 0x639844D: get_tls_data (test.h:241) ==6664== by 0x6398562: winetest_set_location (test.h:276) ==6664== by 0x635D0D8: simple_server (sock.c:543) ==6664== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==6664== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==6664== by 0x7BCC7AB4: start_thread (thread.c:453) ==6664== by 0x4A38453: start_thread (pthread_create.c:333) ==6664== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:simple_server fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==6664== 6,096 bytes in 3 blocks are possibly lost in loss record 271 of 279 ==6664== at 0x7BC646D6: notify_alloc (heap.c:254) ==6664== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6664== by 0x639844D: get_tls_data (test.h:241) ==6664== by 0x6398562: winetest_set_location (test.h:276) ==6664== by 0x6367184: do_getservbyname (sock.c:2212) ==6664== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==6664== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==6664== by 0x7BCC7AB4: start_thread (thread.c:453) ==6664== by 0x4A38453: start_thread (pthread_create.c:333) ==6664== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:do_getservbyname fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==6664== 8,128 bytes in 4 blocks are possibly lost in loss record 273 of 279 ==6664== at 0x7BC646D6: notify_alloc (heap.c:254) ==6664== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6664== by 0x639844D: get_tls_data (test.h:241) ==6664== by 0x6398562: winetest_set_location (test.h:276) ==6664== by 0x635F258: simple_client (sock.c:807) ==6664== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==6664== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==6664== by 0x7BCC7AB4: start_thread (thread.c:453) ==6664== by 0x4A38453: start_thread (pthread_create.c:333) ==6664== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:simple_client fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Unhandled exception: illegal instruction in 64-bit code (0x000000007bcb3c13). Register dump: rip:000000007bcb3c13 rsp:00007ffffe20d400 rbp:00007ffffe20f460 eflags:00000004 ( - -- - -P- ) rax:000000007b4c7483 rbx:0000000000002726 rcx:00007ffffe20de00 rdx:000000007b4c743c rsi:00007ffffe20f140 rdi:00007ffffe20f2b0 r8:00007ffffe20f140 r9:000000007b4c7483 r10:00007ffffe20c458 r11:000000007b4bd43c r12:000000007c000af0 r13:0000000ffefff8e0 r14:0000000000000000 r15:0000000000000000 Stack dump: 0x00007ffffe20d400: 000000007b4c743c 00007ffffe200000 0x00007ffffe20d410: 0000000000000044 00007ffffe20f270 0x00007ffffe20d420: 00007ffffe200000 000000007bcb3ca3 0x00007ffffe20d430: 0000000000000000 00007ffffe20de00 0x00007ffffe20d440: 000000000001000f 0000000000000000 0x00007ffffe20d450: 00007ffffe20d580 000000007bcb8e0f 0x00007ffffe20d460: 0000000000000021 0000000004224000 0x00007ffffe20d470: 000000007b4bd4fc 0000000000000000 0x00007ffffe20d480: 00007ffffe20d4b0 0000000004d69666 0x00007ffffe20d490: 0000000000000000 00007ffffe20f2b0 0x00007ffffe20d4a0: 0000000005906cd0 00007ffffe20d530 0x00007ffffe20d4b0: 0000000000000000 00000000042256b8 Backtrace: =>0 0x000000007bcb3c13 set_full_cpu_context+0x12f() in ntdll (0x00007ffffe20f460) 1 0x000000007bcb3ca3 set_cpu_context+0x8d(context=(nil)) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:1869] in ntdll (0x00007ffffe20f460) 2 0x00000000065d7fca WS2_recv_base+0x3d1(s=0xa8, lpBuffers=0x7ffffe20f720, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x7ffffe20f718, lpFlags=0x7ffffe20f71c, lpFrom=(nil), lpFromlen=0x0(nil), lpOverlapped=(nil), lpCompletionRoutine=(nil), lpControlBuffer=(nil)) [/home/austin/wine64-valgrind/dlls/ws2_32/socket.c:7780] in ws2_32 (0x00007ffffe20f6d0) 3 0x00000000065ce2af WS_recv+0xdb(s=0xa8, buf="", len=0xffffffff, flags=0) [/home/austin/wine64-valgrind/dlls/ws2_32/socket.c:5180] in ws2_32 (0x00007ffffe20f7f0) 4 0x000000000637d993 test_events+0x14e8(useMessages=0) [/home/austin/wine64-valgrind/dlls/ws2_32/tests/sock.c:5870] in ws2_32_test (0x00007ffffe20fad0) 5 0x000000000639837e func_sock+0x149() [/home/austin/wine64-valgrind/dlls/ws2_32/tests/sock.c:10134] in ws2_32_test (0x00007ffffe20faf0) 6 0x0000000006399401 run_test+0x9a(name="sock") [/home/austin/wine64-valgrind/dlls/ws2_32/tests/../../../include/wine/test.h:589] in ws2_32_test (0x00007ffffe20fb20) 7 0x00000000063998bb main+0x263(argc=0x2, argv=0x7ffffe002480) [/home/austin/wine64-valgrind/dlls/ws2_32/tests/../../../include/wine/test.h:671] in ws2_32_test (0x00007ffffe20fbd0) 8 0x0000000006399972 __wine_spec_exe_entry+0xa0(peb=0x7fffff7ef000) [/home/austin/wine64-valgrind/dlls/winecrt0/exe_entry.c:36] in ws2_32_test (0x00007ffffe20fcc0) 9 0x000000007b49004c call_process_entry+0x20(peb=0x7fffff7ef000, entry=0x63998d1) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1086] in kernel32 (0x00007ffffe20fd00) 10 0x000000007b49022f start_process+0x1dc(entry=0x63998d1) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1116] in kernel32 (0x00007ffffe20fe20) 11 0x000000007bcba94f call_thread_func+0x6a(entry=0x7b490052, arg=0x63998d1, frame=0x7ffffe20ff90) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:3947] in ntdll (0x00007ffffe20ff80) 12 0x000000007bcbaa1e call_thread_entry_point+0x29() in ntdll (0x00007ffffe20fff0) 13 0x000000007bc76794 start_process+0x2d(arg=0xffeffe230) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3054] in ntdll (0x00007ffffe20fff0) 14 0x0000000004641efb wine_call_on_stack+0x12() in libwine.so.1 (0x0000000ffeffe110) 15 0x0000000004641ee1 wine_switch_to_stack+0x2a(func=0x7bc76766, arg=0xffeffe230, stack=0x7ffffe210000) [/home/austin/wine64-valgrind/libs/wine/port.c:77] in libwine.so.1 (0x0000000ffeffe140) 16 0x000000007bc76d04 LdrInitializeThunk+0x56f(kernel_start=0x7b490052, unknown2=0, unknown3=0, unknown4=0) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3115] in ntdll (0x0000000ffeffe300) 17 0x000000007b490c24 __wine_kernel_init+0x75a() [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1310] in kernel32 (0x0000000ffefff2d0) 18 0x000000007bc777a4 __wine_process_init+0x156() [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3324] in ntdll (0x0000000ffefff340) 19 0x0000000004641359 wine_init+0x156(argc=0x3, argv=0xffefff8e8, error="", error_size=0x400) [/home/austin/wine64-valgrind/libs/wine/loader.c:956] in libwine.so.1 (0x0000000ffefff3c0) 20 0x000000007c000e16 main+0x15d(argc=0x3, argv=0xffefff8e8) [/home/austin/wine64-valgrind/loader/main.c:254] in (0x0000000ffefff800) 21 0x0000000004c6d840 __libc_start_main+0xef() in libc.so.6 (0x000000007c000e40) 22 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 23 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 24 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 25 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 26 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 27 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 28 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 29 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 30 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 31 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 32 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 33 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 34 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 35 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 36 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 37 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 38 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 39 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 40 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 41 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 42 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 43 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 44 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 45 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 46 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 47 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 48 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 49 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 50 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 51 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 52 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 53 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 54 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 55 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 56 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 57 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 58 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 59 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 60 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 61 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 62 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 63 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 64 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 65 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 66 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 67 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 68 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 69 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 70 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 71 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 72 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 73 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 74 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 75 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 76 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 77 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 78 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 79 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 80 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 81 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 82 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 83 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 84 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 85 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 86 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 87 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 88 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 89 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 90 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 91 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 92 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 93 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 94 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 95 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 96 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 97 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 98 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 99 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 100 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 101 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 102 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 103 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 104 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 105 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 106 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 107 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 108 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 109 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 110 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 111 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 112 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 113 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 114 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 115 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 116 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 117 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 118 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 119 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 120 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 121 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 122 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 123 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 124 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 125 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 126 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 127 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 128 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 129 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 130 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 131 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 132 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 133 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 134 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 135 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 136 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 137 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 138 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 139 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 140 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 141 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 142 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 143 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 144 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 145 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 146 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 147 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 148 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 149 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 150 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 151 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 152 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 153 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 154 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 155 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 156 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 157 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 158 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 159 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 160 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 161 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 162 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 163 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 164 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 165 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 166 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 167 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 168 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 169 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 170 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 171 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 172 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 173 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 174 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 175 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 176 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 177 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 178 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 179 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 180 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 181 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 182 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 183 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 184 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 185 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 186 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 187 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 188 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 189 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 190 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 191 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 192 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 193 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 194 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 195 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 196 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 197 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 198 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 199 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 200 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 0x000000007bcb3c13 set_full_cpu_context+0x12f in ntdll: iret Modules: Module Address Debug info Name (43 modules) ELF 4000000- 4226000 Deferred ld-linux-x86-64.so.2 ELF 4227000- 4429000 Deferred vgpreload_core-amd64-linux.so PE 4429000- 4638000 Deferred vgpreload_memcheck-amd64-linux.s ELF 4638000- 49e1000 Dwarf libwine.so.1 ELF 4a31000- 4c4d000 Deferred libpthread.so.0 ELF 4c4d000- 4feb000 Dwarf libc.so.6 ELF 4feb000- 51ef000 Deferred libdl.so.2 ELF 55f1000- 58f6000 Deferred libm.so.6 ELF 58f6000- 5b0d000 Deferred libgcc_s.so.1 ELF 5b0d000- 5d15000 Deferred libnss_compat.so.2 ELF 5d15000- 5f2c000 Deferred libnsl.so.1 ELF 5f2c000- 6137000 Deferred libnss_nis.so.2 ELF 6137000- 6348000 Deferred libnss_files.so.2 ELF 6348000- 65a8000 Dwarf ws2_32_test \-PE 6350000- 65a8000 \ ws2_32_test ELF 65a8000- 67eb000 Dwarf ws2_32 \-PE 65b0000- 67eb000 \ ws2_32 ELF 67eb000- 6bd2000 Deferred user32 \-PE 6810000- 6bd2000 \ user32 ELF 6bd2000- 6f75000 Deferred gdi32 \-PE 6bf0000- 6f75000 \ gdi32 ELF 6f75000- 7219000 Deferred advapi32 \-PE 6f90000- 7219000 \ advapi32 ELF 7219000- 7435000 Deferred version \-PE 7220000- 7435000 \ version ELF 7435000- 76e7000 Deferred libfreetype.so.6 ELF 76e7000- 78fe000 Deferred libz.so.1 ELF 78fe000- 7b0e000 Deferred libbz2.so.1 ELF 7b0e000- 7d43000 Deferred libpng16.so.16 ELF 7d43000- 7f80000 Deferred libfontconfig.so.1 ELF 7f80000- 81aa000 Deferred libexpat.so.1 ELF 81b5000- 83df000 Deferred imm32 \-PE 81c0000- 83df000 \ imm32 ELF 83df000- 8610000 Deferred iphlpapi \-PE 83f0000- 8610000 \ iphlpapi ELF 865f000- 8876000 Deferred libresolv.so.2 ELF 8876000- 8a81000 Deferred libnss_db.so.2 ELF 8e81000- 9087000 Deferred libnss_dns.so.2 ELF 7b400000- 7b82b000 Dwarf kernel32 \-PE 7b420000- 7b82b000 \ kernel32 ELF 7bc00000- 7bd48000 Dwarf ntdll \-PE 7bc20000- 7bd48000 \ ntdll ELF 7c000000- 7c004000 Dwarf Threads: process tid prio (all id:s are in hex) 0000000e services.exe 000000af 0 00000067 0 000001d8 0 000001c9 0 0000009f 0 00000025 0 0000001f 0 00000014 0 00000010 0 0000000f 0 00000012 winedevice.exe 0000001e 0 00000019 0 00000018 0 00000013 0 0000001c plugplay.exe 00000022 0 00000021 0 0000001d 0 00000023 winedevice.exe 0000002d 0 00000028 0 00000027 0 00000024 0 0000002b explorer.exe 00000031 0 00000030 0 0000002f 0 0000002e 0 0000002c 0 00000032 winemine.exe 00000033 0 0000007e svchost.exe 000000e8 0 000000c8 0 000000cd 0 000000b9 0 000000c9 0 000000bd 0 000000d1 0 0000019c svchost.exe 000001fa 0 000001f6 0 000001d2 0 000001da 0 000001d0 0 000001cd rpcss.exe 000001ae 0 0000000c 0 000001e7 0 000001d7 0 000001b9 0 000001ba 0 000001e4 0 000001d9 0 00000183 explorer.exe 00000185 0 0000018c 0 00000194 0 00000199 0 0000019a 0 000000b0 svchost.exe 00000097 0 00000072 0 00000068 0 000000ac 0 0000000d 0 000000b4 0 000000f4 (D) Z:\home\austin\wine64-valgrind\dlls\ws2_32\tests\ws2_32_test.exe 000000f7 0 <== System information: Wine build: wine-2.2 Platform: x86_64 Version: Windows 7 Host system: Linux Host version: 4.9.7-vanilla-workstation-2 ==6618== 2,032 bytes in 1 blocks are possibly lost in loss record 243 of 272 ==6618== at 0x7BC646D6: notify_alloc (heap.c:254) ==6618== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6618== by 0x639844D: get_tls_data (test.h:241) ==6618== by 0x6398562: winetest_set_location (test.h:276) ==6618== by 0x639630B: inet_ntoa_thread_proc (sock.c:9722) ==6618== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==6618== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==6618== by 0x7BCC7AB4: start_thread (thread.c:453) ==6618== by 0x4A38453: start_thread (pthread_create.c:333) ==6618== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:inet_ntoa_thread_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==6618== 2,032 bytes in 1 blocks are possibly lost in loss record 244 of 272 ==6618== at 0x7BC646D6: notify_alloc (heap.c:254) ==6618== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6618== by 0x639844D: get_tls_data (test.h:241) ==6618== by 0x6398562: winetest_set_location (test.h:276) ==6618== by 0x635E001: select_server (sock.c:678) ==6618== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==6618== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==6618== by 0x7BCC7AB4: start_thread (thread.c:453) ==6618== by 0x4A38453: start_thread (pthread_create.c:333) ==6618== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:select_server fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==6618== 2,032 bytes in 1 blocks are possibly lost in loss record 245 of 272 ==6618== at 0x7BC646D6: notify_alloc (heap.c:254) ==6618== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6618== by 0x639844D: get_tls_data (test.h:241) ==6618== by 0x6398562: winetest_set_location (test.h:276) ==6618== by 0x635D740: oob_server (sock.c:600) ==6618== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==6618== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==6618== by 0x7BCC7AB4: start_thread (thread.c:453) ==6618== by 0x4A38453: start_thread (pthread_create.c:333) ==6618== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:oob_server fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==6618== 2,032 bytes in 1 blocks are possibly lost in loss record 246 of 272 ==6618== at 0x7BC646D6: notify_alloc (heap.c:254) ==6618== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6618== by 0x639844D: get_tls_data (test.h:241) ==6618== by 0x6398562: winetest_set_location (test.h:276) ==6618== by 0x635F6F7: oob_client (sock.c:857) ==6618== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==6618== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==6618== by 0x7BCC7AB4: start_thread (thread.c:453) ==6618== by 0x4A38453: start_thread (pthread_create.c:333) ==6618== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:oob_client fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==6618== 2,032 bytes in 1 blocks are possibly lost in loss record 247 of 272 ==6618== at 0x7BC646D6: notify_alloc (heap.c:254) ==6618== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6618== by 0x639844D: get_tls_data (test.h:241) ==6618== by 0x6398562: winetest_set_location (test.h:276) ==6618== by 0x635C99F: do_bind (sock.c:447) ==6618== by 0x636F06A: SelectReadThread (sock.c:3506) ==6618== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==6618== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==6618== by 0x7BCC7AB4: start_thread (thread.c:453) ==6618== by 0x4A38453: start_thread (pthread_create.c:333) ==6618== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:do_bind fun:SelectReadThread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==6618== 4,064 bytes in 2 blocks are possibly lost in loss record 259 of 272 ==6618== at 0x7BC646D6: notify_alloc (heap.c:254) ==6618== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6618== by 0x639844D: get_tls_data (test.h:241) ==6618== by 0x6398562: winetest_set_location (test.h:276) ==6618== by 0x63601A4: event_client (sock.c:983) ==6618== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==6618== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==6618== by 0x7BCC7AB4: start_thread (thread.c:453) ==6618== by 0x4A38453: start_thread (pthread_create.c:333) ==6618== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:event_client fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==6618== 4,064 bytes in 2 blocks are possibly lost in loss record 260 of 272 ==6618== at 0x7BC646D6: notify_alloc (heap.c:254) ==6618== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6618== by 0x639844D: get_tls_data (test.h:241) ==6618== by 0x6398562: winetest_set_location (test.h:276) ==6618== by 0x635FC44: simple_mixed_client (sock.c:912) ==6618== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==6618== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==6618== by 0x7BCC7AB4: start_thread (thread.c:453) ==6618== by 0x4A38453: start_thread (pthread_create.c:333) ==6618== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:simple_mixed_client fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==6618== 6,096 bytes in 3 blocks are possibly lost in loss record 264 of 272 ==6618== at 0x7BC646D6: notify_alloc (heap.c:254) ==6618== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6618== by 0x639844D: get_tls_data (test.h:241) ==6618== by 0x6398562: winetest_set_location (test.h:276) ==6618== by 0x635D0D8: simple_server (sock.c:543) ==6618== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==6618== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==6618== by 0x7BCC7AB4: start_thread (thread.c:453) ==6618== by 0x4A38453: start_thread (pthread_create.c:333) ==6618== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:simple_server fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==6618== 6,096 bytes in 3 blocks are possibly lost in loss record 265 of 272 ==6618== at 0x7BC646D6: notify_alloc (heap.c:254) ==6618== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6618== by 0x639844D: get_tls_data (test.h:241) ==6618== by 0x6398562: winetest_set_location (test.h:276) ==6618== by 0x6367184: do_getservbyname (sock.c:2212) ==6618== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==6618== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==6618== by 0x7BCC7AB4: start_thread (thread.c:453) ==6618== by 0x4A38453: start_thread (pthread_create.c:333) ==6618== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:do_getservbyname fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==6618== 8,128 bytes in 4 blocks are possibly lost in loss record 267 of 272 ==6618== at 0x7BC646D6: notify_alloc (heap.c:254) ==6618== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6618== by 0x639844D: get_tls_data (test.h:241) ==6618== by 0x6398562: winetest_set_location (test.h:276) ==6618== by 0x635F258: simple_client (sock.c:807) ==6618== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==6618== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==6618== by 0x7BCC7AB4: start_thread (thread.c:453) ==6618== by 0x4A38453: start_thread (pthread_create.c:333) ==6618== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:simple_client fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==6618== 1,048,576 bytes in 1 blocks are definitely lost in loss record 272 of 272 ==6618== at 0x7BC646D6: notify_alloc (heap.c:254) ==6618== by 0x7BC66245: allocate_large_block (heap.c:732) ==6618== by 0x7BC69BE4: RtlAllocateHeap (heap.c:1680) ==6618== by 0x637D301: test_events (sock.c:5816) ==6618== by 0x639837D: func_sock (sock.c:10134) ==6618== by 0x6399400: run_test (test.h:589) ==6618== by 0x63998BA: main (test.h:671) ==6618== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:allocate_large_block fun:RtlAllocateHeap fun:test_events fun:func_sock fun:run_test fun:main } make[1]: *** [Makefile:203: sock.ok] Error 29 make[1]: Target 'test' not remade because of errors. make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/ws2_32/tests' make: *** [Makefile:18489: dlls/ws2_32/tests/test] Error 2 make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/wshom.ocx/tests' ../../../tools/runtest -q -P wine -T ../../.. -M wshom.ocx -p wshom.ocx_test.exe.so wshom && touch wshom.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/wshom.ocx/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/wsnmp32/tests' ../../../tools/runtest -q -P wine -T ../../.. -M wsnmp32.dll -p wsnmp32_test.exe.so wsnmp && touch wsnmp.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/wsnmp32/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/wtsapi32/tests' ../../../tools/runtest -q -P wine -T ../../.. -M wtsapi32.dll -p wtsapi32_test.exe.so wtsapi && touch wtsapi.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/wtsapi32/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/xaudio2_7/tests' ../../../tools/runtest -q -P wine -T ../../.. -M xaudio2_7.dll -p xaudio2_7_test.exe.so xaudio2 && touch xaudio2.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==6702== 16 bytes in 1 blocks are definitely lost in loss record 89 of 752 ==6702== at 0x7BC646D6: notify_alloc (heap.c:254) ==6702== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6702== by 0xA8FFB11: make_xaudio2_factory (xaudio_dll.c:2086) ==6702== by 0xA90009E: XAudio2Create (xaudio_dll.c:2150) ==6702== by 0x6360CC8: func_xaudio2 (xaudio2.c:1150) ==6702== by 0x6361E59: run_test (test.h:589) ==6702== by 0x6362311: main (test.h:671) ==6702== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:make_xaudio2_factory fun:XAudio2Create fun:func_xaudio2 fun:run_test fun:main } ==6702== 24 bytes in 1 blocks are definitely lost in loss record 135 of 752 ==6702== at 0x7BC646D6: notify_alloc (heap.c:254) ==6702== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6702== by 0xA8F4890: make_xapo_factory (xapofx.c:782) ==6702== by 0xA8F4913: CreateAudioVolumeMeter (xapofx.c:795) ==6702== by 0x63606E4: test_xapo_creation_modern (xaudio2.c:1053) ==6702== by 0x63609AB: test_xapo_creation (xaudio2.c:1089) ==6702== by 0x6360B2F: func_xaudio2 (xaudio2.c:1122) ==6702== by 0x6361E59: run_test (test.h:589) ==6702== by 0x6362311: main (test.h:671) ==6702== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:make_xapo_factory fun:CreateAudioVolumeMeter fun:test_xapo_creation_modern fun:test_xapo_creation fun:func_xaudio2 fun:run_test fun:main } ==6702== 24 bytes in 1 blocks are definitely lost in loss record 136 of 752 ==6702== at 0x7BC646D6: notify_alloc (heap.c:254) ==6702== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6702== by 0xA8F4890: make_xapo_factory (xapofx.c:782) ==6702== by 0xA8F4A2F: CreateAudioReverb (xapofx.c:809) ==6702== by 0x6360829: test_xapo_creation_modern (xaudio2.c:1067) ==6702== by 0x63609AB: test_xapo_creation (xaudio2.c:1089) ==6702== by 0x6360B2F: func_xaudio2 (xaudio2.c:1122) ==6702== by 0x6361E59: run_test (test.h:589) ==6702== by 0x6362311: main (test.h:671) ==6702== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:make_xapo_factory fun:CreateAudioReverb fun:test_xapo_creation_modern fun:test_xapo_creation fun:func_xaudio2 fun:run_test fun:main } ==6702== 24 bytes in 1 blocks are definitely lost in loss record 137 of 752 ==6702== at 0x7BC646D6: notify_alloc (heap.c:254) ==6702== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6702== by 0xA8F4890: make_xapo_factory (xapofx.c:782) ==6702== by 0xA8F4913: CreateAudioVolumeMeter (xapofx.c:795) ==6702== by 0x635C3C3: test_simple_streaming (xaudio2.c:293) ==6702== by 0x6360D8E: func_xaudio2 (xaudio2.c:1158) ==6702== by 0x6361E59: run_test (test.h:589) ==6702== by 0x6362311: main (test.h:671) ==6702== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:make_xapo_factory fun:CreateAudioVolumeMeter fun:test_simple_streaming fun:func_xaudio2 fun:run_test fun:main } ==6702== 96 bytes in 4 blocks are definitely lost in loss record 427 of 752 ==6702== at 0x7BC646D6: notify_alloc (heap.c:254) ==6702== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6702== by 0xAFD147B: ??? (in /usr/lib64/libX11-xcb.so.1.0.0) ==6702== by 0xAFD1659: ??? (in /usr/lib64/libX11-xcb.so.1.0.0) ==6702== by 0x635FD8A: test_xapo_creation_legacy (xaudio2.c:932) ==6702== by 0x636094A: test_xapo_creation (xaudio2.c:1083) ==6702== by 0x6360B2F: func_xaudio2 (xaudio2.c:1122) ==6702== by 0x6361E59: run_test (test.h:589) ==6702== by 0x6362311: main (test.h:671) ==6702== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap obj:/usr/lib64/libX11-xcb.so.1.0.0 obj:/usr/lib64/libX11-xcb.so.1.0.0 fun:test_xapo_creation_legacy fun:test_xapo_creation fun:func_xaudio2 fun:run_test fun:main } ==6702== 96 bytes in 4 blocks are definitely lost in loss record 428 of 752 ==6702== at 0x7BC646D6: notify_alloc (heap.c:254) ==6702== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6702== by 0xAFD147B: ??? (in /usr/lib64/libX11-xcb.so.1.0.0) ==6702== by 0xAFD1659: ??? (in /usr/lib64/libX11-xcb.so.1.0.0) ==6702== by 0x635FD8A: test_xapo_creation_legacy (xaudio2.c:932) ==6702== by 0x636095B: test_xapo_creation (xaudio2.c:1084) ==6702== by 0x6360B2F: func_xaudio2 (xaudio2.c:1122) ==6702== by 0x6361E59: run_test (test.h:589) ==6702== by 0x6362311: main (test.h:671) ==6702== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap obj:/usr/lib64/libX11-xcb.so.1.0.0 obj:/usr/lib64/libX11-xcb.so.1.0.0 fun:test_xapo_creation_legacy fun:test_xapo_creation fun:func_xaudio2 fun:run_test fun:main } ==6702== 96 bytes in 4 blocks are definitely lost in loss record 429 of 752 ==6702== at 0x7BC646D6: notify_alloc (heap.c:254) ==6702== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6702== by 0xAFD147B: ??? (in /usr/lib64/libX11-xcb.so.1.0.0) ==6702== by 0xAFD1659: ??? (in /usr/lib64/libX11-xcb.so.1.0.0) ==6702== by 0x635FD8A: test_xapo_creation_legacy (xaudio2.c:932) ==6702== by 0x636096C: test_xapo_creation (xaudio2.c:1085) ==6702== by 0x6360B2F: func_xaudio2 (xaudio2.c:1122) ==6702== by 0x6361E59: run_test (test.h:589) ==6702== by 0x6362311: main (test.h:671) ==6702== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap obj:/usr/lib64/libX11-xcb.so.1.0.0 obj:/usr/lib64/libX11-xcb.so.1.0.0 fun:test_xapo_creation_legacy fun:test_xapo_creation fun:func_xaudio2 fun:run_test fun:main } ==6702== 96 bytes in 4 blocks are definitely lost in loss record 430 of 752 ==6702== at 0x7BC646D6: notify_alloc (heap.c:254) ==6702== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6702== by 0xAFD147B: ??? (in /usr/lib64/libX11-xcb.so.1.0.0) ==6702== by 0xAFD1659: ??? (in /usr/lib64/libX11-xcb.so.1.0.0) ==6702== by 0x635FD8A: test_xapo_creation_legacy (xaudio2.c:932) ==6702== by 0x636097D: test_xapo_creation (xaudio2.c:1086) ==6702== by 0x6360B2F: func_xaudio2 (xaudio2.c:1122) ==6702== by 0x6361E59: run_test (test.h:589) ==6702== by 0x6362311: main (test.h:671) ==6702== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap obj:/usr/lib64/libX11-xcb.so.1.0.0 obj:/usr/lib64/libX11-xcb.so.1.0.0 fun:test_xapo_creation_legacy fun:test_xapo_creation fun:func_xaudio2 fun:run_test fun:main } ==6702== 96 bytes in 4 blocks are definitely lost in loss record 431 of 752 ==6702== at 0x7BC646D6: notify_alloc (heap.c:254) ==6702== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6702== by 0xAFD147B: ??? (in /usr/lib64/libX11-xcb.so.1.0.0) ==6702== by 0xAFD1659: ??? (in /usr/lib64/libX11-xcb.so.1.0.0) ==6702== by 0x635FD8A: test_xapo_creation_legacy (xaudio2.c:932) ==6702== by 0x636098E: test_xapo_creation (xaudio2.c:1087) ==6702== by 0x6360B2F: func_xaudio2 (xaudio2.c:1122) ==6702== by 0x6361E59: run_test (test.h:589) ==6702== by 0x6362311: main (test.h:671) ==6702== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap obj:/usr/lib64/libX11-xcb.so.1.0.0 obj:/usr/lib64/libX11-xcb.so.1.0.0 fun:test_xapo_creation_legacy fun:test_xapo_creation fun:func_xaudio2 fun:run_test fun:main } ==6702== 96 bytes in 4 blocks are definitely lost in loss record 432 of 752 ==6702== at 0x7BC646D6: notify_alloc (heap.c:254) ==6702== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6702== by 0xAFD147B: ??? (in /usr/lib64/libX11-xcb.so.1.0.0) ==6702== by 0xAFD1659: ??? (in /usr/lib64/libX11-xcb.so.1.0.0) ==6702== by 0x635FD8A: test_xapo_creation_legacy (xaudio2.c:932) ==6702== by 0x636099F: test_xapo_creation (xaudio2.c:1088) ==6702== by 0x6360B2F: func_xaudio2 (xaudio2.c:1122) ==6702== by 0x6361E59: run_test (test.h:589) ==6702== by 0x6362311: main (test.h:671) ==6702== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap obj:/usr/lib64/libX11-xcb.so.1.0.0 obj:/usr/lib64/libX11-xcb.so.1.0.0 fun:test_xapo_creation_legacy fun:test_xapo_creation fun:func_xaudio2 fun:run_test fun:main } ==6702== 96 bytes in 4 blocks are definitely lost in loss record 433 of 752 ==6702== at 0x7BC646D6: notify_alloc (heap.c:254) ==6702== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6702== by 0xA8F4890: make_xapo_factory (xapofx.c:782) ==6702== by 0xA8F4C3C: CreateFX (xapofx.c:835) ==6702== by 0x636036E: test_xapo_creation_modern (xaudio2.c:1018) ==6702== by 0x63609AB: test_xapo_creation (xaudio2.c:1089) ==6702== by 0x6360B2F: func_xaudio2 (xaudio2.c:1122) ==6702== by 0x6361E59: run_test (test.h:589) ==6702== by 0x6362311: main (test.h:671) ==6702== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:make_xapo_factory fun:CreateFX fun:test_xapo_creation_modern fun:test_xapo_creation fun:func_xaudio2 fun:run_test fun:main } ==6702== 2,032 bytes in 1 blocks are possibly lost in loss record 699 of 752 ==6702== at 0x7BC646D6: notify_alloc (heap.c:254) ==6702== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6702== by 0x6360EA6: get_tls_data (test.h:241) ==6702== by 0x6360FBB: winetest_set_location (test.h:276) ==6702== by 0x635A926: ECB_OnProcessingPassStart (xaudio2.c:61) ==6702== by 0xBD0BF36: IXAudio2EngineCallback_OnProcessingPassStart (xaudio2.h:674) ==6702== by 0xBD0BF36: do_engine_tick (???:0) ==6702== by 0xBD0C486: engine_threadproc (xaudio_dll.c:2431) ==6702== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==6702== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==6702== by 0x7BCC7AB4: start_thread (thread.c:453) ==6702== by 0x4A38453: start_thread (pthread_create.c:333) ==6702== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:ECB_OnProcessingPassStart fun:IXAudio2EngineCallback_OnProcessingPassStart fun:do_engine_tick fun:engine_threadproc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/xaudio2_7/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/xinput1_3/tests' ../../../tools/runtest -q -P wine -T ../../.. -M xinput1_3.dll -p xinput1_3_test.exe.so xinput && touch xinput.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 xinput.c:116: Tests skipped: Controller 0 is not connected xinput.c:116: Tests skipped: Controller 1 is not connected xinput.c:116: Tests skipped: Controller 2 is not connected xinput.c:116: Tests skipped: Controller 3 is not connected xinput.c:210: Tests skipped: Controller 0 is not connected xinput.c:210: Tests skipped: Controller 1 is not connected xinput.c:210: Tests skipped: Controller 2 is not connected xinput.c:210: Tests skipped: Controller 3 is not connected xinput.c:239: Tests skipped: Controller 0 is not connected xinput.c:239: Tests skipped: Controller 1 is not connected xinput.c:239: Tests skipped: Controller 2 is not connected xinput.c:239: Tests skipped: Controller 3 is not connected xinput.c:116: Tests skipped: Controller 0 is not connected xinput.c:116: Tests skipped: Controller 1 is not connected xinput.c:116: Tests skipped: Controller 2 is not connected xinput.c:116: Tests skipped: Controller 3 is not connected xinput.c:210: Tests skipped: Controller 0 is not connected xinput.c:210: Tests skipped: Controller 1 is not connected xinput.c:210: Tests skipped: Controller 2 is not connected xinput.c:210: Tests skipped: Controller 3 is not connected xinput.c:239: Tests skipped: Controller 0 is not connected xinput.c:239: Tests skipped: Controller 1 is not connected xinput.c:239: Tests skipped: Controller 2 is not connected xinput.c:239: Tests skipped: Controller 3 is not connected xinput.c:116: Tests skipped: Controller 0 is not connected xinput.c:116: Tests skipped: Controller 1 is not connected xinput.c:116: Tests skipped: Controller 2 is not connected xinput.c:116: Tests skipped: Controller 3 is not connected xinput.c:116: Tests skipped: Controller 0 is not connected xinput.c:116: Tests skipped: Controller 1 is not connected xinput.c:116: Tests skipped: Controller 2 is not connected xinput.c:116: Tests skipped: Controller 3 is not connected xinput.c:210: Tests skipped: Controller 0 is not connected xinput.c:210: Tests skipped: Controller 1 is not connected xinput.c:210: Tests skipped: Controller 2 is not connected xinput.c:210: Tests skipped: Controller 3 is not connected xinput.c:239: Tests skipped: Controller 0 is not connected xinput.c:239: Tests skipped: Controller 1 is not connected xinput.c:239: Tests skipped: Controller 2 is not connected xinput.c:239: Tests skipped: Controller 3 is not connected xinput.c:186: Tests skipped: Controller 0 is not connected xinput.c:186: Tests skipped: Controller 1 is not connected xinput.c:186: Tests skipped: Controller 2 is not connected xinput.c:186: Tests skipped: Controller 3 is not connected xinput.c:274: Tests skipped: Controller 0 is not connected xinput.c:274: Tests skipped: Controller 1 is not connected xinput.c:274: Tests skipped: Controller 2 is not connected xinput.c:274: Tests skipped: Controller 3 is not connected xinput.c:116: Tests skipped: Controller 0 is not connected xinput.c:116: Tests skipped: Controller 1 is not connected xinput.c:116: Tests skipped: Controller 2 is not connected xinput.c:116: Tests skipped: Controller 3 is not connected xinput.c:116: Tests skipped: Controller 0 is not connected xinput.c:116: Tests skipped: Controller 1 is not connected xinput.c:116: Tests skipped: Controller 2 is not connected xinput.c:116: Tests skipped: Controller 3 is not connected xinput.c:210: Tests skipped: Controller 0 is not connected xinput.c:210: Tests skipped: Controller 1 is not connected xinput.c:210: Tests skipped: Controller 2 is not connected xinput.c:210: Tests skipped: Controller 3 is not connected xinput.c:186: Tests skipped: Controller 0 is not connected xinput.c:186: Tests skipped: Controller 1 is not connected xinput.c:186: Tests skipped: Controller 2 is not connected xinput.c:186: Tests skipped: Controller 3 is not connected xinput.c:274: Tests skipped: Controller 0 is not connected xinput.c:274: Tests skipped: Controller 1 is not connected xinput.c:274: Tests skipped: Controller 2 is not connected xinput.c:274: Tests skipped: Controller 3 is not connected xinput.c:116: Tests skipped: Controller 0 is not connected xinput.c:116: Tests skipped: Controller 1 is not connected xinput.c:116: Tests skipped: Controller 2 is not connected xinput.c:116: Tests skipped: Controller 3 is not connected xinput.c:210: Tests skipped: Controller 0 is not connected xinput.c:210: Tests skipped: Controller 1 is not connected xinput.c:210: Tests skipped: Controller 2 is not connected xinput.c:210: Tests skipped: Controller 3 is not connected xinput.c:239: Tests skipped: Controller 0 is not connected xinput.c:239: Tests skipped: Controller 1 is not connected xinput.c:239: Tests skipped: Controller 2 is not connected xinput.c:239: Tests skipped: Controller 3 is not connected make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/xinput1_3/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/dlls/xmllite/tests' ../../../tools/runtest -q -P wine -T ../../.. -M xmllite.dll -p xmllite_test.exe.so reader && touch reader.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ../../../tools/runtest -q -P wine -T ../../.. -M xmllite.dll -p xmllite_test.exe.so writer && touch writer.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==6738== 72 bytes in 1 blocks are definitely lost in loss record 139 of 275 ==6738== at 0x7BC646D6: notify_alloc (heap.c:254) ==6738== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6738== by 0x6593901: heap_alloc (xmllite_private.h:27) ==6738== by 0x6598A01: create_writer (writer.c:1400) ==6738== by 0x6598C65: CreateXmlWriterOutputWithEncodingName (writer.c:1437) ==6738== by 0x6368C69: test_writeroutput (writer.c:278) ==6738== by 0x636FC5C: func_writer (writer.c:1265) ==6738== by 0x6370CBC: run_test (test.h:589) ==6738== by 0x6371176: main (test.h:671) ==6738== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:create_writer fun:CreateXmlWriterOutputWithEncodingName fun:test_writeroutput fun:func_writer fun:run_test fun:main } ==6738== 72 bytes in 1 blocks are definitely lost in loss record 140 of 275 ==6738== at 0x7BC646D6: notify_alloc (heap.c:254) ==6738== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==6738== by 0x6593901: heap_alloc (xmllite_private.h:27) ==6738== by 0x6598A01: create_writer (writer.c:1400) ==6738== by 0x6598DA2: CreateXmlWriterOutputWithEncodingCodePage (writer.c:1452) ==6738== by 0x6368DF4: test_writeroutput (writer.c:292) ==6738== by 0x636FC5C: func_writer (writer.c:1265) ==6738== by 0x6370CBC: run_test (test.h:589) ==6738== by 0x6371176: main (test.h:671) ==6738== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:heap_alloc fun:create_writer fun:CreateXmlWriterOutputWithEncodingCodePage fun:test_writeroutput fun:func_writer fun:run_test fun:main } make[1]: Leaving directory '/home/austin/wine64-valgrind/dlls/xmllite/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/programs/cmd/tests' ../../../tools/runtest -q -P wine -T ../../.. -M cmd.exe -p cmd.exe_test.exe.so batch && touch batch.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==6757== Use of uninitialised value of size 8 ==6757== at 0x7B4CA07B: wcstombs_sbcs_slow (wctomb.c:208) ==6757== by 0x7B4CA8C1: wine_cp_wcstombs (wctomb.c:420) ==6757== by 0x7B4740FF: WideCharToMultiByte (locale.c:2664) ==6757== by 0x636F976: WCMD_output_asis_len (wcmdmain.c:113) ==6757== by 0x636FDC2: WCMD_output_stderr (wcmdmain.c:173) ==6757== by 0x636BB61: WCMD_assoc (builtins.c:4799) ==6757== by 0x63741EA: WCMD_execute (wcmdmain.c:1592) ==6757== by 0x6375F50: WCMD_process_commands (wcmdmain.c:2295) ==6757== by 0x635B673: WCMD_batch (batch.c:95) ==6757== by 0x6372D3E: WCMD_run_program (wcmdmain.c:1185) ==6757== by 0x63742A1: WCMD_execute (wcmdmain.c:1616) ==6757== by 0x6375F50: WCMD_process_commands (wcmdmain.c:2295) ==6757== by 0x6376FDE: wmain (wcmdmain.c:2591) ==6757== by 0x6377539: __wine_spec_exe_wentry (exe_wentry.c:36) ==6757== by 0x7B49004B: call_process_entry (process.c:1086) ==6757== by 0x7B49022E: start_process (process.c:1116) ==6757== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==6757== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==6757== by 0x7BC76793: start_process (loader.c:3054) ==6757== by 0x4641EFA: ??? (port.c:78) ==6757== Uninitialised value was created by a stack allocation ==6757== at 0x636B491: WCMD_assoc (builtins.c:4660) ==6757== { Memcheck:Value8 fun:wcstombs_sbcs_slow fun:wine_cp_wcstombs fun:WideCharToMultiByte fun:WCMD_output_asis_len fun:WCMD_output_stderr fun:WCMD_assoc fun:WCMD_execute fun:WCMD_process_commands fun:WCMD_batch fun:WCMD_run_program fun:WCMD_execute fun:WCMD_process_commands fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ==6757== Use of uninitialised value of size 8 ==6757== at 0x7B4CA094: wcstombs_sbcs_slow (wctomb.c:208) ==6757== by 0x7B4CA8C1: wine_cp_wcstombs (wctomb.c:420) ==6757== by 0x7B4740FF: WideCharToMultiByte (locale.c:2664) ==6757== by 0x636F976: WCMD_output_asis_len (wcmdmain.c:113) ==6757== by 0x636FDC2: WCMD_output_stderr (wcmdmain.c:173) ==6757== by 0x636BB61: WCMD_assoc (builtins.c:4799) ==6757== by 0x63741EA: WCMD_execute (wcmdmain.c:1592) ==6757== by 0x6375F50: WCMD_process_commands (wcmdmain.c:2295) ==6757== by 0x635B673: WCMD_batch (batch.c:95) ==6757== by 0x6372D3E: WCMD_run_program (wcmdmain.c:1185) ==6757== by 0x63742A1: WCMD_execute (wcmdmain.c:1616) ==6757== by 0x6375F50: WCMD_process_commands (wcmdmain.c:2295) ==6757== by 0x6376FDE: wmain (wcmdmain.c:2591) ==6757== by 0x6377539: __wine_spec_exe_wentry (exe_wentry.c:36) ==6757== by 0x7B49004B: call_process_entry (process.c:1086) ==6757== by 0x7B49022E: start_process (process.c:1116) ==6757== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==6757== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==6757== by 0x7BC76793: start_process (loader.c:3054) ==6757== by 0x4641EFA: ??? (port.c:78) ==6757== Uninitialised value was created by a stack allocation ==6757== at 0x636B491: WCMD_assoc (builtins.c:4660) ==6757== { Memcheck:Value8 fun:wcstombs_sbcs_slow fun:wine_cp_wcstombs fun:WideCharToMultiByte fun:WCMD_output_asis_len fun:WCMD_output_stderr fun:WCMD_assoc fun:WCMD_execute fun:WCMD_process_commands fun:WCMD_batch fun:WCMD_run_program fun:WCMD_execute fun:WCMD_process_commands fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 00007ffffe000000-00007fffffff0000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/programs/cmd/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/programs/reg/tests' ../../../tools/runtest -q -P wine -T ../../.. -M reg.exe -p reg.exe_test.exe.so reg && touch reg.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7127== 82 bytes in 1 blocks are definitely lost in loss record 117 of 231 ==7127== at 0x7BC646D6: notify_alloc (heap.c:254) ==7127== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7127== by 0x635CC81: get_long_key (reg.c:858) ==7127== by 0x635CD99: parse_registry_key (reg.c:878) ==7127== by 0x635D097: wmain (reg.c:975) ==7127== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7127== by 0x7B49004B: call_process_entry (process.c:1086) ==7127== by 0x7B49022E: start_process (process.c:1116) ==7127== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7127== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7127== by 0x7BC76793: start_process (loader.c:3054) ==7127== by 0x4641EFA: ??? (port.c:78) ==7127== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7129== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7129== at 0x7BC646D6: notify_alloc (heap.c:254) ==7129== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7129== by 0x635CC81: get_long_key (reg.c:858) ==7129== by 0x635CD99: parse_registry_key (reg.c:878) ==7129== by 0x635D097: wmain (reg.c:975) ==7129== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7129== by 0x7B49004B: call_process_entry (process.c:1086) ==7129== by 0x7B49022E: start_process (process.c:1116) ==7129== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7129== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7129== by 0x7BC76793: start_process (loader.c:3054) ==7129== by 0x4641EFA: ??? (port.c:78) ==7129== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7137== 102 bytes in 1 blocks are definitely lost in loss record 131 of 231 ==7137== at 0x7BC646D6: notify_alloc (heap.c:254) ==7137== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7137== by 0x635CC81: get_long_key (reg.c:858) ==7137== by 0x635CD99: parse_registry_key (reg.c:878) ==7137== by 0x635D097: wmain (reg.c:975) ==7137== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7137== by 0x7B49004B: call_process_entry (process.c:1086) ==7137== by 0x7B49022E: start_process (process.c:1116) ==7137== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7137== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7137== by 0x7BC76793: start_process (loader.c:3054) ==7137== by 0x4641EFA: ??? (port.c:78) ==7137== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7139== 100 bytes in 1 blocks are definitely lost in loss record 131 of 231 ==7139== at 0x7BC646D6: notify_alloc (heap.c:254) ==7139== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7139== by 0x635CC81: get_long_key (reg.c:858) ==7139== by 0x635CD99: parse_registry_key (reg.c:878) ==7139== by 0x635D097: wmain (reg.c:975) ==7139== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7139== by 0x7B49004B: call_process_entry (process.c:1086) ==7139== by 0x7B49022E: start_process (process.c:1116) ==7139== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7139== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7139== by 0x7BC76793: start_process (loader.c:3054) ==7139== by 0x4641EFA: ??? (port.c:78) ==7139== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7141== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7141== at 0x7BC646D6: notify_alloc (heap.c:254) ==7141== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7141== by 0x635CC81: get_long_key (reg.c:858) ==7141== by 0x635CD99: parse_registry_key (reg.c:878) ==7141== by 0x635D097: wmain (reg.c:975) ==7141== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7141== by 0x7B49004B: call_process_entry (process.c:1086) ==7141== by 0x7B49022E: start_process (process.c:1116) ==7141== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7141== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7141== by 0x7BC76793: start_process (loader.c:3054) ==7141== by 0x4641EFA: ??? (port.c:78) ==7141== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7143== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7143== at 0x7BC646D6: notify_alloc (heap.c:254) ==7143== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7143== by 0x635CC81: get_long_key (reg.c:858) ==7143== by 0x635CD99: parse_registry_key (reg.c:878) ==7143== by 0x635D097: wmain (reg.c:975) ==7143== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7143== by 0x7B49004B: call_process_entry (process.c:1086) ==7143== by 0x7B49022E: start_process (process.c:1116) ==7143== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7143== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7143== by 0x7BC76793: start_process (loader.c:3054) ==7143== by 0x4641EFA: ??? (port.c:78) ==7143== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7145== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7145== at 0x7BC646D6: notify_alloc (heap.c:254) ==7145== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7145== by 0x635CC81: get_long_key (reg.c:858) ==7145== by 0x635CD99: parse_registry_key (reg.c:878) ==7145== by 0x635D097: wmain (reg.c:975) ==7145== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7145== by 0x7B49004B: call_process_entry (process.c:1086) ==7145== by 0x7B49022E: start_process (process.c:1116) ==7145== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7145== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7145== by 0x7BC76793: start_process (loader.c:3054) ==7145== by 0x4641EFA: ??? (port.c:78) ==7145== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7147== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7147== at 0x7BC646D6: notify_alloc (heap.c:254) ==7147== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7147== by 0x635CC81: get_long_key (reg.c:858) ==7147== by 0x635CD99: parse_registry_key (reg.c:878) ==7147== by 0x635D097: wmain (reg.c:975) ==7147== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7147== by 0x7B49004B: call_process_entry (process.c:1086) ==7147== by 0x7B49022E: start_process (process.c:1116) ==7147== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7147== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7147== by 0x7BC76793: start_process (loader.c:3054) ==7147== by 0x4641EFA: ??? (port.c:78) ==7147== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7149== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7149== at 0x7BC646D6: notify_alloc (heap.c:254) ==7149== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7149== by 0x635CC81: get_long_key (reg.c:858) ==7149== by 0x635CD99: parse_registry_key (reg.c:878) ==7149== by 0x635D097: wmain (reg.c:975) ==7149== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7149== by 0x7B49004B: call_process_entry (process.c:1086) ==7149== by 0x7B49022E: start_process (process.c:1116) ==7149== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7149== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7149== by 0x7BC76793: start_process (loader.c:3054) ==7149== by 0x4641EFA: ??? (port.c:78) ==7149== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7151== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7151== at 0x7BC646D6: notify_alloc (heap.c:254) ==7151== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7151== by 0x635CC81: get_long_key (reg.c:858) ==7151== by 0x635CD99: parse_registry_key (reg.c:878) ==7151== by 0x635D097: wmain (reg.c:975) ==7151== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7151== by 0x7B49004B: call_process_entry (process.c:1086) ==7151== by 0x7B49022E: start_process (process.c:1116) ==7151== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7151== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7151== by 0x7BC76793: start_process (loader.c:3054) ==7151== by 0x4641EFA: ??? (port.c:78) ==7151== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7153== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7153== at 0x7BC646D6: notify_alloc (heap.c:254) ==7153== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7153== by 0x635CC81: get_long_key (reg.c:858) ==7153== by 0x635CD99: parse_registry_key (reg.c:878) ==7153== by 0x635D097: wmain (reg.c:975) ==7153== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7153== by 0x7B49004B: call_process_entry (process.c:1086) ==7153== by 0x7B49022E: start_process (process.c:1116) ==7153== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7153== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7153== by 0x7BC76793: start_process (loader.c:3054) ==7153== by 0x4641EFA: ??? (port.c:78) ==7153== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7155== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7155== at 0x7BC646D6: notify_alloc (heap.c:254) ==7155== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7155== by 0x635CC81: get_long_key (reg.c:858) ==7155== by 0x635CD99: parse_registry_key (reg.c:878) ==7155== by 0x635D097: wmain (reg.c:975) ==7155== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7155== by 0x7B49004B: call_process_entry (process.c:1086) ==7155== by 0x7B49022E: start_process (process.c:1116) ==7155== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7155== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7155== by 0x7BC76793: start_process (loader.c:3054) ==7155== by 0x4641EFA: ??? (port.c:78) ==7155== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7157== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7157== at 0x7BC646D6: notify_alloc (heap.c:254) ==7157== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7157== by 0x635CC81: get_long_key (reg.c:858) ==7157== by 0x635CD99: parse_registry_key (reg.c:878) ==7157== by 0x635D097: wmain (reg.c:975) ==7157== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7157== by 0x7B49004B: call_process_entry (process.c:1086) ==7157== by 0x7B49022E: start_process (process.c:1116) ==7157== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7157== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7157== by 0x7BC76793: start_process (loader.c:3054) ==7157== by 0x4641EFA: ??? (port.c:78) ==7157== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7159== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7159== at 0x7BC646D6: notify_alloc (heap.c:254) ==7159== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7159== by 0x635CC81: get_long_key (reg.c:858) ==7159== by 0x635CD99: parse_registry_key (reg.c:878) ==7159== by 0x635D097: wmain (reg.c:975) ==7159== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7159== by 0x7B49004B: call_process_entry (process.c:1086) ==7159== by 0x7B49022E: start_process (process.c:1116) ==7159== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7159== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7159== by 0x7BC76793: start_process (loader.c:3054) ==7159== by 0x4641EFA: ??? (port.c:78) ==7159== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7164== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7164== at 0x7BC646D6: notify_alloc (heap.c:254) ==7164== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7164== by 0x635CC81: get_long_key (reg.c:858) ==7164== by 0x635CD99: parse_registry_key (reg.c:878) ==7164== by 0x635D097: wmain (reg.c:975) ==7164== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7164== by 0x7B49004B: call_process_entry (process.c:1086) ==7164== by 0x7B49022E: start_process (process.c:1116) ==7164== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7164== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7164== by 0x7BC76793: start_process (loader.c:3054) ==7164== by 0x4641EFA: ??? (port.c:78) ==7164== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7166== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7166== at 0x7BC646D6: notify_alloc (heap.c:254) ==7166== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7166== by 0x635CC81: get_long_key (reg.c:858) ==7166== by 0x635CD99: parse_registry_key (reg.c:878) ==7166== by 0x635D097: wmain (reg.c:975) ==7166== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7166== by 0x7B49004B: call_process_entry (process.c:1086) ==7166== by 0x7B49022E: start_process (process.c:1116) ==7166== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7166== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7166== by 0x7BC76793: start_process (loader.c:3054) ==7166== by 0x4641EFA: ??? (port.c:78) ==7166== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7168== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7168== at 0x7BC646D6: notify_alloc (heap.c:254) ==7168== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7168== by 0x635CC81: get_long_key (reg.c:858) ==7168== by 0x635CD99: parse_registry_key (reg.c:878) ==7168== by 0x635D097: wmain (reg.c:975) ==7168== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7168== by 0x7B49004B: call_process_entry (process.c:1086) ==7168== by 0x7B49022E: start_process (process.c:1116) ==7168== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7168== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7168== by 0x7BC76793: start_process (loader.c:3054) ==7168== by 0x4641EFA: ??? (port.c:78) ==7168== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7170== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7170== at 0x7BC646D6: notify_alloc (heap.c:254) ==7170== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7170== by 0x635CC81: get_long_key (reg.c:858) ==7170== by 0x635CD99: parse_registry_key (reg.c:878) ==7170== by 0x635D097: wmain (reg.c:975) ==7170== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7170== by 0x7B49004B: call_process_entry (process.c:1086) ==7170== by 0x7B49022E: start_process (process.c:1116) ==7170== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7170== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7170== by 0x7BC76793: start_process (loader.c:3054) ==7170== by 0x4641EFA: ??? (port.c:78) ==7170== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7172== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7172== at 0x7BC646D6: notify_alloc (heap.c:254) ==7172== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7172== by 0x635CC81: get_long_key (reg.c:858) ==7172== by 0x635CD99: parse_registry_key (reg.c:878) ==7172== by 0x635D097: wmain (reg.c:975) ==7172== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7172== by 0x7B49004B: call_process_entry (process.c:1086) ==7172== by 0x7B49022E: start_process (process.c:1116) ==7172== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7172== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7172== by 0x7BC76793: start_process (loader.c:3054) ==7172== by 0x4641EFA: ??? (port.c:78) ==7172== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7174== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7174== at 0x7BC646D6: notify_alloc (heap.c:254) ==7174== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7174== by 0x635CC81: get_long_key (reg.c:858) ==7174== by 0x635CD99: parse_registry_key (reg.c:878) ==7174== by 0x635D097: wmain (reg.c:975) ==7174== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7174== by 0x7B49004B: call_process_entry (process.c:1086) ==7174== by 0x7B49022E: start_process (process.c:1116) ==7174== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7174== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7174== by 0x7BC76793: start_process (loader.c:3054) ==7174== by 0x4641EFA: ??? (port.c:78) ==7174== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7176== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7176== at 0x7BC646D6: notify_alloc (heap.c:254) ==7176== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7176== by 0x635CC81: get_long_key (reg.c:858) ==7176== by 0x635CD99: parse_registry_key (reg.c:878) ==7176== by 0x635D097: wmain (reg.c:975) ==7176== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7176== by 0x7B49004B: call_process_entry (process.c:1086) ==7176== by 0x7B49022E: start_process (process.c:1116) ==7176== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7176== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7176== by 0x7BC76793: start_process (loader.c:3054) ==7176== by 0x4641EFA: ??? (port.c:78) ==7176== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7178== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7178== at 0x7BC646D6: notify_alloc (heap.c:254) ==7178== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7178== by 0x635CC81: get_long_key (reg.c:858) ==7178== by 0x635CD99: parse_registry_key (reg.c:878) ==7178== by 0x635D097: wmain (reg.c:975) ==7178== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7178== by 0x7B49004B: call_process_entry (process.c:1086) ==7178== by 0x7B49022E: start_process (process.c:1116) ==7178== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7178== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7178== by 0x7BC76793: start_process (loader.c:3054) ==7178== by 0x4641EFA: ??? (port.c:78) ==7178== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7180== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7180== at 0x7BC646D6: notify_alloc (heap.c:254) ==7180== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7180== by 0x635CC81: get_long_key (reg.c:858) ==7180== by 0x635CD99: parse_registry_key (reg.c:878) ==7180== by 0x635D097: wmain (reg.c:975) ==7180== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7180== by 0x7B49004B: call_process_entry (process.c:1086) ==7180== by 0x7B49022E: start_process (process.c:1116) ==7180== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7180== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7180== by 0x7BC76793: start_process (loader.c:3054) ==7180== by 0x4641EFA: ??? (port.c:78) ==7180== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7182== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7182== at 0x7BC646D6: notify_alloc (heap.c:254) ==7182== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7182== by 0x635CC81: get_long_key (reg.c:858) ==7182== by 0x635CD99: parse_registry_key (reg.c:878) ==7182== by 0x635D097: wmain (reg.c:975) ==7182== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7182== by 0x7B49004B: call_process_entry (process.c:1086) ==7182== by 0x7B49022E: start_process (process.c:1116) ==7182== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7182== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7182== by 0x7BC76793: start_process (loader.c:3054) ==7182== by 0x4641EFA: ??? (port.c:78) ==7182== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7185== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7185== at 0x7BC646D6: notify_alloc (heap.c:254) ==7185== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7185== by 0x635CC81: get_long_key (reg.c:858) ==7185== by 0x635CD99: parse_registry_key (reg.c:878) ==7185== by 0x635D097: wmain (reg.c:975) ==7185== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7185== by 0x7B49004B: call_process_entry (process.c:1086) ==7185== by 0x7B49022E: start_process (process.c:1116) ==7185== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7185== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7185== by 0x7BC76793: start_process (loader.c:3054) ==7185== by 0x4641EFA: ??? (port.c:78) ==7185== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7187== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7187== at 0x7BC646D6: notify_alloc (heap.c:254) ==7187== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7187== by 0x635CC81: get_long_key (reg.c:858) ==7187== by 0x635CD99: parse_registry_key (reg.c:878) ==7187== by 0x635D097: wmain (reg.c:975) ==7187== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7187== by 0x7B49004B: call_process_entry (process.c:1086) ==7187== by 0x7B49022E: start_process (process.c:1116) ==7187== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7187== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7187== by 0x7BC76793: start_process (loader.c:3054) ==7187== by 0x4641EFA: ??? (port.c:78) ==7187== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7189== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7189== at 0x7BC646D6: notify_alloc (heap.c:254) ==7189== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7189== by 0x635CC81: get_long_key (reg.c:858) ==7189== by 0x635CD99: parse_registry_key (reg.c:878) ==7189== by 0x635D097: wmain (reg.c:975) ==7189== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7189== by 0x7B49004B: call_process_entry (process.c:1086) ==7189== by 0x7B49022E: start_process (process.c:1116) ==7189== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7189== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7189== by 0x7BC76793: start_process (loader.c:3054) ==7189== by 0x4641EFA: ??? (port.c:78) ==7189== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7191== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7191== at 0x7BC646D6: notify_alloc (heap.c:254) ==7191== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7191== by 0x635CC81: get_long_key (reg.c:858) ==7191== by 0x635CD99: parse_registry_key (reg.c:878) ==7191== by 0x635D097: wmain (reg.c:975) ==7191== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7191== by 0x7B49004B: call_process_entry (process.c:1086) ==7191== by 0x7B49022E: start_process (process.c:1116) ==7191== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7191== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7191== by 0x7BC76793: start_process (loader.c:3054) ==7191== by 0x4641EFA: ??? (port.c:78) ==7191== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7197== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7197== at 0x7BC646D6: notify_alloc (heap.c:254) ==7197== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7197== by 0x635CC81: get_long_key (reg.c:858) ==7197== by 0x635CD99: parse_registry_key (reg.c:878) ==7197== by 0x635D097: wmain (reg.c:975) ==7197== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7197== by 0x7B49004B: call_process_entry (process.c:1086) ==7197== by 0x7B49022E: start_process (process.c:1116) ==7197== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7197== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7197== by 0x7BC76793: start_process (loader.c:3054) ==7197== by 0x4641EFA: ??? (port.c:78) ==7197== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7201== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7201== at 0x7BC646D6: notify_alloc (heap.c:254) ==7201== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7201== by 0x635CC81: get_long_key (reg.c:858) ==7201== by 0x635CD99: parse_registry_key (reg.c:878) ==7201== by 0x635D097: wmain (reg.c:975) ==7201== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7201== by 0x7B49004B: call_process_entry (process.c:1086) ==7201== by 0x7B49022E: start_process (process.c:1116) ==7201== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7201== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7201== by 0x7BC76793: start_process (loader.c:3054) ==7201== by 0x4641EFA: ??? (port.c:78) ==7201== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7214== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7214== at 0x7BC646D6: notify_alloc (heap.c:254) ==7214== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7214== by 0x635CC81: get_long_key (reg.c:858) ==7214== by 0x635CD99: parse_registry_key (reg.c:878) ==7214== by 0x635D097: wmain (reg.c:975) ==7214== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7214== by 0x7B49004B: call_process_entry (process.c:1086) ==7214== by 0x7B49022E: start_process (process.c:1116) ==7214== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7214== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7214== by 0x7BC76793: start_process (loader.c:3054) ==7214== by 0x4641EFA: ??? (port.c:78) ==7214== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7216== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7216== at 0x7BC646D6: notify_alloc (heap.c:254) ==7216== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7216== by 0x635CC81: get_long_key (reg.c:858) ==7216== by 0x635CD99: parse_registry_key (reg.c:878) ==7216== by 0x635D097: wmain (reg.c:975) ==7216== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7216== by 0x7B49004B: call_process_entry (process.c:1086) ==7216== by 0x7B49022E: start_process (process.c:1116) ==7216== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7216== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7216== by 0x7BC76793: start_process (loader.c:3054) ==7216== by 0x4641EFA: ??? (port.c:78) ==7216== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7218== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7218== at 0x7BC646D6: notify_alloc (heap.c:254) ==7218== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7218== by 0x635CC81: get_long_key (reg.c:858) ==7218== by 0x635CD99: parse_registry_key (reg.c:878) ==7218== by 0x635D097: wmain (reg.c:975) ==7218== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7218== by 0x7B49004B: call_process_entry (process.c:1086) ==7218== by 0x7B49022E: start_process (process.c:1116) ==7218== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7218== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7218== by 0x7BC76793: start_process (loader.c:3054) ==7218== by 0x4641EFA: ??? (port.c:78) ==7218== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7220== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7220== at 0x7BC646D6: notify_alloc (heap.c:254) ==7220== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7220== by 0x635CC81: get_long_key (reg.c:858) ==7220== by 0x635CD99: parse_registry_key (reg.c:878) ==7220== by 0x635D097: wmain (reg.c:975) ==7220== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7220== by 0x7B49004B: call_process_entry (process.c:1086) ==7220== by 0x7B49022E: start_process (process.c:1116) ==7220== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7220== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7220== by 0x7BC76793: start_process (loader.c:3054) ==7220== by 0x4641EFA: ??? (port.c:78) ==7220== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7222== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7222== at 0x7BC646D6: notify_alloc (heap.c:254) ==7222== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7222== by 0x635CC81: get_long_key (reg.c:858) ==7222== by 0x635CD99: parse_registry_key (reg.c:878) ==7222== by 0x635D097: wmain (reg.c:975) ==7222== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7222== by 0x7B49004B: call_process_entry (process.c:1086) ==7222== by 0x7B49022E: start_process (process.c:1116) ==7222== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7222== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7222== by 0x7BC76793: start_process (loader.c:3054) ==7222== by 0x4641EFA: ??? (port.c:78) ==7222== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7224== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7224== at 0x7BC646D6: notify_alloc (heap.c:254) ==7224== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7224== by 0x635CC81: get_long_key (reg.c:858) ==7224== by 0x635CD99: parse_registry_key (reg.c:878) ==7224== by 0x635D097: wmain (reg.c:975) ==7224== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7224== by 0x7B49004B: call_process_entry (process.c:1086) ==7224== by 0x7B49022E: start_process (process.c:1116) ==7224== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7224== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7224== by 0x7BC76793: start_process (loader.c:3054) ==7224== by 0x4641EFA: ??? (port.c:78) ==7224== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7226== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7226== at 0x7BC646D6: notify_alloc (heap.c:254) ==7226== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7226== by 0x635CC81: get_long_key (reg.c:858) ==7226== by 0x635CD99: parse_registry_key (reg.c:878) ==7226== by 0x635D097: wmain (reg.c:975) ==7226== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7226== by 0x7B49004B: call_process_entry (process.c:1086) ==7226== by 0x7B49022E: start_process (process.c:1116) ==7226== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7226== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7226== by 0x7BC76793: start_process (loader.c:3054) ==7226== by 0x4641EFA: ??? (port.c:78) ==7226== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7228== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7228== at 0x7BC646D6: notify_alloc (heap.c:254) ==7228== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7228== by 0x635CC81: get_long_key (reg.c:858) ==7228== by 0x635CD99: parse_registry_key (reg.c:878) ==7228== by 0x635D097: wmain (reg.c:975) ==7228== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7228== by 0x7B49004B: call_process_entry (process.c:1086) ==7228== by 0x7B49022E: start_process (process.c:1116) ==7228== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7228== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7228== by 0x7BC76793: start_process (loader.c:3054) ==7228== by 0x4641EFA: ??? (port.c:78) ==7228== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7230== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7230== at 0x7BC646D6: notify_alloc (heap.c:254) ==7230== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7230== by 0x635CC81: get_long_key (reg.c:858) ==7230== by 0x635CD99: parse_registry_key (reg.c:878) ==7230== by 0x635D097: wmain (reg.c:975) ==7230== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7230== by 0x7B49004B: call_process_entry (process.c:1086) ==7230== by 0x7B49022E: start_process (process.c:1116) ==7230== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7230== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7230== by 0x7BC76793: start_process (loader.c:3054) ==7230== by 0x4641EFA: ??? (port.c:78) ==7230== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7232== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7232== at 0x7BC646D6: notify_alloc (heap.c:254) ==7232== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7232== by 0x635CC81: get_long_key (reg.c:858) ==7232== by 0x635CD99: parse_registry_key (reg.c:878) ==7232== by 0x635D097: wmain (reg.c:975) ==7232== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7232== by 0x7B49004B: call_process_entry (process.c:1086) ==7232== by 0x7B49022E: start_process (process.c:1116) ==7232== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7232== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7232== by 0x7BC76793: start_process (loader.c:3054) ==7232== by 0x4641EFA: ??? (port.c:78) ==7232== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7234== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7234== at 0x7BC646D6: notify_alloc (heap.c:254) ==7234== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7234== by 0x635CC81: get_long_key (reg.c:858) ==7234== by 0x635CD99: parse_registry_key (reg.c:878) ==7234== by 0x635D097: wmain (reg.c:975) ==7234== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7234== by 0x7B49004B: call_process_entry (process.c:1086) ==7234== by 0x7B49022E: start_process (process.c:1116) ==7234== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7234== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7234== by 0x7BC76793: start_process (loader.c:3054) ==7234== by 0x4641EFA: ??? (port.c:78) ==7234== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7238== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7238== at 0x7BC646D6: notify_alloc (heap.c:254) ==7238== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7238== by 0x635CC81: get_long_key (reg.c:858) ==7238== by 0x635CD99: parse_registry_key (reg.c:878) ==7238== by 0x635D097: wmain (reg.c:975) ==7238== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7238== by 0x7B49004B: call_process_entry (process.c:1086) ==7238== by 0x7B49022E: start_process (process.c:1116) ==7238== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7238== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7238== by 0x7BC76793: start_process (loader.c:3054) ==7238== by 0x4641EFA: ??? (port.c:78) ==7238== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7240== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7240== at 0x7BC646D6: notify_alloc (heap.c:254) ==7240== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7240== by 0x635CC81: get_long_key (reg.c:858) ==7240== by 0x635CD99: parse_registry_key (reg.c:878) ==7240== by 0x635D097: wmain (reg.c:975) ==7240== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7240== by 0x7B49004B: call_process_entry (process.c:1086) ==7240== by 0x7B49022E: start_process (process.c:1116) ==7240== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7240== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7240== by 0x7BC76793: start_process (loader.c:3054) ==7240== by 0x4641EFA: ??? (port.c:78) ==7240== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7242== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7242== at 0x7BC646D6: notify_alloc (heap.c:254) ==7242== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7242== by 0x635CC81: get_long_key (reg.c:858) ==7242== by 0x635CD99: parse_registry_key (reg.c:878) ==7242== by 0x635D097: wmain (reg.c:975) ==7242== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7242== by 0x7B49004B: call_process_entry (process.c:1086) ==7242== by 0x7B49022E: start_process (process.c:1116) ==7242== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7242== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7242== by 0x7BC76793: start_process (loader.c:3054) ==7242== by 0x4641EFA: ??? (port.c:78) ==7242== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7244== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7244== at 0x7BC646D6: notify_alloc (heap.c:254) ==7244== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7244== by 0x635CC81: get_long_key (reg.c:858) ==7244== by 0x635CD99: parse_registry_key (reg.c:878) ==7244== by 0x635D097: wmain (reg.c:975) ==7244== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7244== by 0x7B49004B: call_process_entry (process.c:1086) ==7244== by 0x7B49022E: start_process (process.c:1116) ==7244== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7244== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7244== by 0x7BC76793: start_process (loader.c:3054) ==7244== by 0x4641EFA: ??? (port.c:78) ==7244== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7246== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7246== at 0x7BC646D6: notify_alloc (heap.c:254) ==7246== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7246== by 0x635CC81: get_long_key (reg.c:858) ==7246== by 0x635CD99: parse_registry_key (reg.c:878) ==7246== by 0x635D097: wmain (reg.c:975) ==7246== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7246== by 0x7B49004B: call_process_entry (process.c:1086) ==7246== by 0x7B49022E: start_process (process.c:1116) ==7246== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7246== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7246== by 0x7BC76793: start_process (loader.c:3054) ==7246== by 0x4641EFA: ??? (port.c:78) ==7246== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7248== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7248== at 0x7BC646D6: notify_alloc (heap.c:254) ==7248== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7248== by 0x635CC81: get_long_key (reg.c:858) ==7248== by 0x635CD99: parse_registry_key (reg.c:878) ==7248== by 0x635D097: wmain (reg.c:975) ==7248== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7248== by 0x7B49004B: call_process_entry (process.c:1086) ==7248== by 0x7B49022E: start_process (process.c:1116) ==7248== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7248== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7248== by 0x7BC76793: start_process (loader.c:3054) ==7248== by 0x4641EFA: ??? (port.c:78) ==7248== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7250== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7250== at 0x7BC646D6: notify_alloc (heap.c:254) ==7250== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7250== by 0x635CC81: get_long_key (reg.c:858) ==7250== by 0x635CD99: parse_registry_key (reg.c:878) ==7250== by 0x635D097: wmain (reg.c:975) ==7250== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7250== by 0x7B49004B: call_process_entry (process.c:1086) ==7250== by 0x7B49022E: start_process (process.c:1116) ==7250== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7250== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7250== by 0x7BC76793: start_process (loader.c:3054) ==7250== by 0x4641EFA: ??? (port.c:78) ==7250== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7253== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7253== at 0x7BC646D6: notify_alloc (heap.c:254) ==7253== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7253== by 0x635CC81: get_long_key (reg.c:858) ==7253== by 0x635CD99: parse_registry_key (reg.c:878) ==7253== by 0x635D097: wmain (reg.c:975) ==7253== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7253== by 0x7B49004B: call_process_entry (process.c:1086) ==7253== by 0x7B49022E: start_process (process.c:1116) ==7253== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7253== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7253== by 0x7BC76793: start_process (loader.c:3054) ==7253== by 0x4641EFA: ??? (port.c:78) ==7253== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7255== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7255== at 0x7BC646D6: notify_alloc (heap.c:254) ==7255== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7255== by 0x635CC81: get_long_key (reg.c:858) ==7255== by 0x635CD99: parse_registry_key (reg.c:878) ==7255== by 0x635D097: wmain (reg.c:975) ==7255== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7255== by 0x7B49004B: call_process_entry (process.c:1086) ==7255== by 0x7B49022E: start_process (process.c:1116) ==7255== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7255== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7255== by 0x7BC76793: start_process (loader.c:3054) ==7255== by 0x4641EFA: ??? (port.c:78) ==7255== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7259== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7259== at 0x7BC646D6: notify_alloc (heap.c:254) ==7259== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7259== by 0x635CC81: get_long_key (reg.c:858) ==7259== by 0x635CD99: parse_registry_key (reg.c:878) ==7259== by 0x635D097: wmain (reg.c:975) ==7259== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7259== by 0x7B49004B: call_process_entry (process.c:1086) ==7259== by 0x7B49022E: start_process (process.c:1116) ==7259== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7259== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7259== by 0x7BC76793: start_process (loader.c:3054) ==7259== by 0x4641EFA: ??? (port.c:78) ==7259== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7261== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7261== at 0x7BC646D6: notify_alloc (heap.c:254) ==7261== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7261== by 0x635CC81: get_long_key (reg.c:858) ==7261== by 0x635CD99: parse_registry_key (reg.c:878) ==7261== by 0x635D097: wmain (reg.c:975) ==7261== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7261== by 0x7B49004B: call_process_entry (process.c:1086) ==7261== by 0x7B49022E: start_process (process.c:1116) ==7261== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7261== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7261== by 0x7BC76793: start_process (loader.c:3054) ==7261== by 0x4641EFA: ??? (port.c:78) ==7261== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7263== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7263== at 0x7BC646D6: notify_alloc (heap.c:254) ==7263== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7263== by 0x635CC81: get_long_key (reg.c:858) ==7263== by 0x635CD99: parse_registry_key (reg.c:878) ==7263== by 0x635D097: wmain (reg.c:975) ==7263== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7263== by 0x7B49004B: call_process_entry (process.c:1086) ==7263== by 0x7B49022E: start_process (process.c:1116) ==7263== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7263== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7263== by 0x7BC76793: start_process (loader.c:3054) ==7263== by 0x4641EFA: ??? (port.c:78) ==7263== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7265== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7265== at 0x7BC646D6: notify_alloc (heap.c:254) ==7265== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7265== by 0x635CC81: get_long_key (reg.c:858) ==7265== by 0x635CD99: parse_registry_key (reg.c:878) ==7265== by 0x635D097: wmain (reg.c:975) ==7265== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7265== by 0x7B49004B: call_process_entry (process.c:1086) ==7265== by 0x7B49022E: start_process (process.c:1116) ==7265== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7265== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7265== by 0x7BC76793: start_process (loader.c:3054) ==7265== by 0x4641EFA: ??? (port.c:78) ==7265== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7267== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7267== at 0x7BC646D6: notify_alloc (heap.c:254) ==7267== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7267== by 0x635CC81: get_long_key (reg.c:858) ==7267== by 0x635CD99: parse_registry_key (reg.c:878) ==7267== by 0x635D097: wmain (reg.c:975) ==7267== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7267== by 0x7B49004B: call_process_entry (process.c:1086) ==7267== by 0x7B49022E: start_process (process.c:1116) ==7267== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7267== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7267== by 0x7BC76793: start_process (loader.c:3054) ==7267== by 0x4641EFA: ??? (port.c:78) ==7267== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7269== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7269== at 0x7BC646D6: notify_alloc (heap.c:254) ==7269== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7269== by 0x635CC81: get_long_key (reg.c:858) ==7269== by 0x635CD99: parse_registry_key (reg.c:878) ==7269== by 0x635D097: wmain (reg.c:975) ==7269== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7269== by 0x7B49004B: call_process_entry (process.c:1086) ==7269== by 0x7B49022E: start_process (process.c:1116) ==7269== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7269== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7269== by 0x7BC76793: start_process (loader.c:3054) ==7269== by 0x4641EFA: ??? (port.c:78) ==7269== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7271== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7271== at 0x7BC646D6: notify_alloc (heap.c:254) ==7271== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7271== by 0x635CC81: get_long_key (reg.c:858) ==7271== by 0x635CD99: parse_registry_key (reg.c:878) ==7271== by 0x635D097: wmain (reg.c:975) ==7271== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7271== by 0x7B49004B: call_process_entry (process.c:1086) ==7271== by 0x7B49022E: start_process (process.c:1116) ==7271== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7271== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7271== by 0x7BC76793: start_process (loader.c:3054) ==7271== by 0x4641EFA: ??? (port.c:78) ==7271== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7273== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7273== at 0x7BC646D6: notify_alloc (heap.c:254) ==7273== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7273== by 0x635CC81: get_long_key (reg.c:858) ==7273== by 0x635CD99: parse_registry_key (reg.c:878) ==7273== by 0x635D097: wmain (reg.c:975) ==7273== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7273== by 0x7B49004B: call_process_entry (process.c:1086) ==7273== by 0x7B49022E: start_process (process.c:1116) ==7273== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7273== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7273== by 0x7BC76793: start_process (loader.c:3054) ==7273== by 0x4641EFA: ??? (port.c:78) ==7273== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7275== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7275== at 0x7BC646D6: notify_alloc (heap.c:254) ==7275== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7275== by 0x635CC81: get_long_key (reg.c:858) ==7275== by 0x635CD99: parse_registry_key (reg.c:878) ==7275== by 0x635D097: wmain (reg.c:975) ==7275== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7275== by 0x7B49004B: call_process_entry (process.c:1086) ==7275== by 0x7B49022E: start_process (process.c:1116) ==7275== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7275== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7275== by 0x7BC76793: start_process (loader.c:3054) ==7275== by 0x4641EFA: ??? (port.c:78) ==7275== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7277== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7277== at 0x7BC646D6: notify_alloc (heap.c:254) ==7277== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7277== by 0x635CC81: get_long_key (reg.c:858) ==7277== by 0x635CD99: parse_registry_key (reg.c:878) ==7277== by 0x635D097: wmain (reg.c:975) ==7277== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7277== by 0x7B49004B: call_process_entry (process.c:1086) ==7277== by 0x7B49022E: start_process (process.c:1116) ==7277== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7277== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7277== by 0x7BC76793: start_process (loader.c:3054) ==7277== by 0x4641EFA: ??? (port.c:78) ==7277== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7279== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7279== at 0x7BC646D6: notify_alloc (heap.c:254) ==7279== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7279== by 0x635CC81: get_long_key (reg.c:858) ==7279== by 0x635CD99: parse_registry_key (reg.c:878) ==7279== by 0x635D097: wmain (reg.c:975) ==7279== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7279== by 0x7B49004B: call_process_entry (process.c:1086) ==7279== by 0x7B49022E: start_process (process.c:1116) ==7279== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7279== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7279== by 0x7BC76793: start_process (loader.c:3054) ==7279== by 0x4641EFA: ??? (port.c:78) ==7279== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7281== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7281== at 0x7BC646D6: notify_alloc (heap.c:254) ==7281== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7281== by 0x635CC81: get_long_key (reg.c:858) ==7281== by 0x635CD99: parse_registry_key (reg.c:878) ==7281== by 0x635D097: wmain (reg.c:975) ==7281== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7281== by 0x7B49004B: call_process_entry (process.c:1086) ==7281== by 0x7B49022E: start_process (process.c:1116) ==7281== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7281== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7281== by 0x7BC76793: start_process (loader.c:3054) ==7281== by 0x4641EFA: ??? (port.c:78) ==7281== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7283== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7283== at 0x7BC646D6: notify_alloc (heap.c:254) ==7283== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7283== by 0x635CC81: get_long_key (reg.c:858) ==7283== by 0x635CD99: parse_registry_key (reg.c:878) ==7283== by 0x635D097: wmain (reg.c:975) ==7283== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7283== by 0x7B49004B: call_process_entry (process.c:1086) ==7283== by 0x7B49022E: start_process (process.c:1116) ==7283== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7283== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7283== by 0x7BC76793: start_process (loader.c:3054) ==7283== by 0x4641EFA: ??? (port.c:78) ==7283== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7285== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7285== at 0x7BC646D6: notify_alloc (heap.c:254) ==7285== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7285== by 0x635CC81: get_long_key (reg.c:858) ==7285== by 0x635CD99: parse_registry_key (reg.c:878) ==7285== by 0x635D097: wmain (reg.c:975) ==7285== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7285== by 0x7B49004B: call_process_entry (process.c:1086) ==7285== by 0x7B49022E: start_process (process.c:1116) ==7285== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7285== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7285== by 0x7BC76793: start_process (loader.c:3054) ==7285== by 0x4641EFA: ??? (port.c:78) ==7285== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7288== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7288== at 0x7BC646D6: notify_alloc (heap.c:254) ==7288== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7288== by 0x635CC81: get_long_key (reg.c:858) ==7288== by 0x635CD99: parse_registry_key (reg.c:878) ==7288== by 0x635D097: wmain (reg.c:975) ==7288== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7288== by 0x7B49004B: call_process_entry (process.c:1086) ==7288== by 0x7B49022E: start_process (process.c:1116) ==7288== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7288== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7288== by 0x7BC76793: start_process (loader.c:3054) ==7288== by 0x4641EFA: ??? (port.c:78) ==7288== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7290== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7290== at 0x7BC646D6: notify_alloc (heap.c:254) ==7290== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7290== by 0x635CC81: get_long_key (reg.c:858) ==7290== by 0x635CD99: parse_registry_key (reg.c:878) ==7290== by 0x635D097: wmain (reg.c:975) ==7290== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7290== by 0x7B49004B: call_process_entry (process.c:1086) ==7290== by 0x7B49022E: start_process (process.c:1116) ==7290== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7290== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7290== by 0x7BC76793: start_process (loader.c:3054) ==7290== by 0x4641EFA: ??? (port.c:78) ==7290== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7292== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7292== at 0x7BC646D6: notify_alloc (heap.c:254) ==7292== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7292== by 0x635CC81: get_long_key (reg.c:858) ==7292== by 0x635CD99: parse_registry_key (reg.c:878) ==7292== by 0x635D097: wmain (reg.c:975) ==7292== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7292== by 0x7B49004B: call_process_entry (process.c:1086) ==7292== by 0x7B49022E: start_process (process.c:1116) ==7292== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7292== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7292== by 0x7BC76793: start_process (loader.c:3054) ==7292== by 0x4641EFA: ??? (port.c:78) ==7292== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7294== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7294== at 0x7BC646D6: notify_alloc (heap.c:254) ==7294== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7294== by 0x635CC81: get_long_key (reg.c:858) ==7294== by 0x635CD99: parse_registry_key (reg.c:878) ==7294== by 0x635D097: wmain (reg.c:975) ==7294== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7294== by 0x7B49004B: call_process_entry (process.c:1086) ==7294== by 0x7B49022E: start_process (process.c:1116) ==7294== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7294== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7294== by 0x7BC76793: start_process (loader.c:3054) ==7294== by 0x4641EFA: ??? (port.c:78) ==7294== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7296== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7296== at 0x7BC646D6: notify_alloc (heap.c:254) ==7296== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7296== by 0x635CC81: get_long_key (reg.c:858) ==7296== by 0x635CD99: parse_registry_key (reg.c:878) ==7296== by 0x635D097: wmain (reg.c:975) ==7296== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7296== by 0x7B49004B: call_process_entry (process.c:1086) ==7296== by 0x7B49022E: start_process (process.c:1116) ==7296== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7296== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7296== by 0x7BC76793: start_process (loader.c:3054) ==7296== by 0x4641EFA: ??? (port.c:78) ==7296== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7302== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7302== at 0x7BC646D6: notify_alloc (heap.c:254) ==7302== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7302== by 0x635CC81: get_long_key (reg.c:858) ==7302== by 0x635CD99: parse_registry_key (reg.c:878) ==7302== by 0x635D097: wmain (reg.c:975) ==7302== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7302== by 0x7B49004B: call_process_entry (process.c:1086) ==7302== by 0x7B49022E: start_process (process.c:1116) ==7302== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7302== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7302== by 0x7BC76793: start_process (loader.c:3054) ==7302== by 0x4641EFA: ??? (port.c:78) ==7302== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7304== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7304== at 0x7BC646D6: notify_alloc (heap.c:254) ==7304== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7304== by 0x635CC81: get_long_key (reg.c:858) ==7304== by 0x635CD99: parse_registry_key (reg.c:878) ==7304== by 0x635D097: wmain (reg.c:975) ==7304== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7304== by 0x7B49004B: call_process_entry (process.c:1086) ==7304== by 0x7B49022E: start_process (process.c:1116) ==7304== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7304== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7304== by 0x7BC76793: start_process (loader.c:3054) ==7304== by 0x4641EFA: ??? (port.c:78) ==7304== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7306== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7306== at 0x7BC646D6: notify_alloc (heap.c:254) ==7306== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7306== by 0x635CC81: get_long_key (reg.c:858) ==7306== by 0x635CD99: parse_registry_key (reg.c:878) ==7306== by 0x635D097: wmain (reg.c:975) ==7306== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7306== by 0x7B49004B: call_process_entry (process.c:1086) ==7306== by 0x7B49022E: start_process (process.c:1116) ==7306== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7306== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7306== by 0x7BC76793: start_process (loader.c:3054) ==7306== by 0x4641EFA: ??? (port.c:78) ==7306== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7308== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7308== at 0x7BC646D6: notify_alloc (heap.c:254) ==7308== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7308== by 0x635CC81: get_long_key (reg.c:858) ==7308== by 0x635CD99: parse_registry_key (reg.c:878) ==7308== by 0x635D097: wmain (reg.c:975) ==7308== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7308== by 0x7B49004B: call_process_entry (process.c:1086) ==7308== by 0x7B49022E: start_process (process.c:1116) ==7308== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7308== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7308== by 0x7BC76793: start_process (loader.c:3054) ==7308== by 0x4641EFA: ??? (port.c:78) ==7308== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7317== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7317== at 0x7BC646D6: notify_alloc (heap.c:254) ==7317== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7317== by 0x635CC81: get_long_key (reg.c:858) ==7317== by 0x635CD99: parse_registry_key (reg.c:878) ==7317== by 0x635D097: wmain (reg.c:975) ==7317== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7317== by 0x7B49004B: call_process_entry (process.c:1086) ==7317== by 0x7B49022E: start_process (process.c:1116) ==7317== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7317== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7317== by 0x7BC76793: start_process (loader.c:3054) ==7317== by 0x4641EFA: ??? (port.c:78) ==7317== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7322== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7322== at 0x7BC646D6: notify_alloc (heap.c:254) ==7322== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7322== by 0x635CC81: get_long_key (reg.c:858) ==7322== by 0x635CD99: parse_registry_key (reg.c:878) ==7322== by 0x635D097: wmain (reg.c:975) ==7322== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7322== by 0x7B49004B: call_process_entry (process.c:1086) ==7322== by 0x7B49022E: start_process (process.c:1116) ==7322== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7322== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7322== by 0x7BC76793: start_process (loader.c:3054) ==7322== by 0x4641EFA: ??? (port.c:78) ==7322== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7324== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7324== at 0x7BC646D6: notify_alloc (heap.c:254) ==7324== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7324== by 0x635CC81: get_long_key (reg.c:858) ==7324== by 0x635CD99: parse_registry_key (reg.c:878) ==7324== by 0x635D097: wmain (reg.c:975) ==7324== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7324== by 0x7B49004B: call_process_entry (process.c:1086) ==7324== by 0x7B49022E: start_process (process.c:1116) ==7324== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7324== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7324== by 0x7BC76793: start_process (loader.c:3054) ==7324== by 0x4641EFA: ??? (port.c:78) ==7324== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7326== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7326== at 0x7BC646D6: notify_alloc (heap.c:254) ==7326== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7326== by 0x635CC81: get_long_key (reg.c:858) ==7326== by 0x635CD99: parse_registry_key (reg.c:878) ==7326== by 0x635D097: wmain (reg.c:975) ==7326== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7326== by 0x7B49004B: call_process_entry (process.c:1086) ==7326== by 0x7B49022E: start_process (process.c:1116) ==7326== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7326== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7326== by 0x7BC76793: start_process (loader.c:3054) ==7326== by 0x4641EFA: ??? (port.c:78) ==7326== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7339== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7339== at 0x7BC646D6: notify_alloc (heap.c:254) ==7339== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7339== by 0x635CC81: get_long_key (reg.c:858) ==7339== by 0x635CD99: parse_registry_key (reg.c:878) ==7339== by 0x635D097: wmain (reg.c:975) ==7339== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7339== by 0x7B49004B: call_process_entry (process.c:1086) ==7339== by 0x7B49022E: start_process (process.c:1116) ==7339== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7339== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7339== by 0x7BC76793: start_process (loader.c:3054) ==7339== by 0x4641EFA: ??? (port.c:78) ==7339== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7341== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7341== at 0x7BC646D6: notify_alloc (heap.c:254) ==7341== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7341== by 0x635CC81: get_long_key (reg.c:858) ==7341== by 0x635CD99: parse_registry_key (reg.c:878) ==7341== by 0x635D097: wmain (reg.c:975) ==7341== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7341== by 0x7B49004B: call_process_entry (process.c:1086) ==7341== by 0x7B49022E: start_process (process.c:1116) ==7341== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7341== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7341== by 0x7BC76793: start_process (loader.c:3054) ==7341== by 0x4641EFA: ??? (port.c:78) ==7341== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7343== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7343== at 0x7BC646D6: notify_alloc (heap.c:254) ==7343== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7343== by 0x635CC81: get_long_key (reg.c:858) ==7343== by 0x635CD99: parse_registry_key (reg.c:878) ==7343== by 0x635D097: wmain (reg.c:975) ==7343== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7343== by 0x7B49004B: call_process_entry (process.c:1086) ==7343== by 0x7B49022E: start_process (process.c:1116) ==7343== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7343== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7343== by 0x7BC76793: start_process (loader.c:3054) ==7343== by 0x4641EFA: ??? (port.c:78) ==7343== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7345== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7345== at 0x7BC646D6: notify_alloc (heap.c:254) ==7345== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7345== by 0x635CC81: get_long_key (reg.c:858) ==7345== by 0x635CD99: parse_registry_key (reg.c:878) ==7345== by 0x635D097: wmain (reg.c:975) ==7345== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7345== by 0x7B49004B: call_process_entry (process.c:1086) ==7345== by 0x7B49022E: start_process (process.c:1116) ==7345== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7345== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7345== by 0x7BC76793: start_process (loader.c:3054) ==7345== by 0x4641EFA: ??? (port.c:78) ==7345== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7347== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7347== at 0x7BC646D6: notify_alloc (heap.c:254) ==7347== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7347== by 0x635CC81: get_long_key (reg.c:858) ==7347== by 0x635CD99: parse_registry_key (reg.c:878) ==7347== by 0x635D097: wmain (reg.c:975) ==7347== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7347== by 0x7B49004B: call_process_entry (process.c:1086) ==7347== by 0x7B49022E: start_process (process.c:1116) ==7347== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7347== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7347== by 0x7BC76793: start_process (loader.c:3054) ==7347== by 0x4641EFA: ??? (port.c:78) ==7347== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7350== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7350== at 0x7BC646D6: notify_alloc (heap.c:254) ==7350== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7350== by 0x635CC81: get_long_key (reg.c:858) ==7350== by 0x635CD99: parse_registry_key (reg.c:878) ==7350== by 0x635D097: wmain (reg.c:975) ==7350== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7350== by 0x7B49004B: call_process_entry (process.c:1086) ==7350== by 0x7B49022E: start_process (process.c:1116) ==7350== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7350== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7350== by 0x7BC76793: start_process (loader.c:3054) ==7350== by 0x4641EFA: ??? (port.c:78) ==7350== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7356== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7356== at 0x7BC646D6: notify_alloc (heap.c:254) ==7356== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7356== by 0x635CC81: get_long_key (reg.c:858) ==7356== by 0x635CD99: parse_registry_key (reg.c:878) ==7356== by 0x635D097: wmain (reg.c:975) ==7356== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7356== by 0x7B49004B: call_process_entry (process.c:1086) ==7356== by 0x7B49022E: start_process (process.c:1116) ==7356== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7356== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7356== by 0x7BC76793: start_process (loader.c:3054) ==7356== by 0x4641EFA: ??? (port.c:78) ==7356== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7358== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7358== at 0x7BC646D6: notify_alloc (heap.c:254) ==7358== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7358== by 0x635CC81: get_long_key (reg.c:858) ==7358== by 0x635CD99: parse_registry_key (reg.c:878) ==7358== by 0x635D097: wmain (reg.c:975) ==7358== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7358== by 0x7B49004B: call_process_entry (process.c:1086) ==7358== by 0x7B49022E: start_process (process.c:1116) ==7358== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7358== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7358== by 0x7BC76793: start_process (loader.c:3054) ==7358== by 0x4641EFA: ??? (port.c:78) ==7358== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7361== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7361== at 0x7BC646D6: notify_alloc (heap.c:254) ==7361== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7361== by 0x635CC81: get_long_key (reg.c:858) ==7361== by 0x635CD99: parse_registry_key (reg.c:878) ==7361== by 0x635D097: wmain (reg.c:975) ==7361== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7361== by 0x7B49004B: call_process_entry (process.c:1086) ==7361== by 0x7B49022E: start_process (process.c:1116) ==7361== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7361== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7361== by 0x7BC76793: start_process (loader.c:3054) ==7361== by 0x4641EFA: ??? (port.c:78) ==7361== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7363== 82 bytes in 1 blocks are definitely lost in loss record 117 of 231 ==7363== at 0x7BC646D6: notify_alloc (heap.c:254) ==7363== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7363== by 0x635CC81: get_long_key (reg.c:858) ==7363== by 0x635CD99: parse_registry_key (reg.c:878) ==7363== by 0x635D097: wmain (reg.c:975) ==7363== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7363== by 0x7B49004B: call_process_entry (process.c:1086) ==7363== by 0x7B49022E: start_process (process.c:1116) ==7363== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7363== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7363== by 0x7BC76793: start_process (loader.c:3054) ==7363== by 0x4641EFA: ??? (port.c:78) ==7363== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7365== 82 bytes in 1 blocks are definitely lost in loss record 117 of 231 ==7365== at 0x7BC646D6: notify_alloc (heap.c:254) ==7365== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7365== by 0x635CC81: get_long_key (reg.c:858) ==7365== by 0x635CD99: parse_registry_key (reg.c:878) ==7365== by 0x635D097: wmain (reg.c:975) ==7365== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7365== by 0x7B49004B: call_process_entry (process.c:1086) ==7365== by 0x7B49022E: start_process (process.c:1116) ==7365== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7365== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7365== by 0x7BC76793: start_process (loader.c:3054) ==7365== by 0x4641EFA: ??? (port.c:78) ==7365== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7373== 82 bytes in 1 blocks are definitely lost in loss record 117 of 231 ==7373== at 0x7BC646D6: notify_alloc (heap.c:254) ==7373== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7373== by 0x635CC81: get_long_key (reg.c:858) ==7373== by 0x635CD99: parse_registry_key (reg.c:878) ==7373== by 0x635D097: wmain (reg.c:975) ==7373== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7373== by 0x7B49004B: call_process_entry (process.c:1086) ==7373== by 0x7B49022E: start_process (process.c:1116) ==7373== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7373== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7373== by 0x7BC76793: start_process (loader.c:3054) ==7373== by 0x4641EFA: ??? (port.c:78) ==7373== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7375== 82 bytes in 1 blocks are definitely lost in loss record 117 of 231 ==7375== at 0x7BC646D6: notify_alloc (heap.c:254) ==7375== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7375== by 0x635CC81: get_long_key (reg.c:858) ==7375== by 0x635CD99: parse_registry_key (reg.c:878) ==7375== by 0x635D097: wmain (reg.c:975) ==7375== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7375== by 0x7B49004B: call_process_entry (process.c:1086) ==7375== by 0x7B49022E: start_process (process.c:1116) ==7375== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7375== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7375== by 0x7BC76793: start_process (loader.c:3054) ==7375== by 0x4641EFA: ??? (port.c:78) ==7375== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7377== 82 bytes in 1 blocks are definitely lost in loss record 117 of 231 ==7377== at 0x7BC646D6: notify_alloc (heap.c:254) ==7377== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7377== by 0x635CC81: get_long_key (reg.c:858) ==7377== by 0x635CD99: parse_registry_key (reg.c:878) ==7377== by 0x635D097: wmain (reg.c:975) ==7377== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7377== by 0x7B49004B: call_process_entry (process.c:1086) ==7377== by 0x7B49022E: start_process (process.c:1116) ==7377== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7377== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7377== by 0x7BC76793: start_process (loader.c:3054) ==7377== by 0x4641EFA: ??? (port.c:78) ==7377== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7380== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7380== at 0x7BC646D6: notify_alloc (heap.c:254) ==7380== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7380== by 0x635CC81: get_long_key (reg.c:858) ==7380== by 0x635CD99: parse_registry_key (reg.c:878) ==7380== by 0x635D097: wmain (reg.c:975) ==7380== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7380== by 0x7B49004B: call_process_entry (process.c:1086) ==7380== by 0x7B49022E: start_process (process.c:1116) ==7380== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7380== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7380== by 0x7BC76793: start_process (loader.c:3054) ==7380== by 0x4641EFA: ??? (port.c:78) ==7380== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7384== 82 bytes in 1 blocks are definitely lost in loss record 39 of 66 ==7384== at 0x7BC646D6: notify_alloc (heap.c:254) ==7384== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7384== by 0x635CC81: get_long_key (reg.c:858) ==7384== by 0x635CD99: parse_registry_key (reg.c:878) ==7384== by 0x635D097: wmain (reg.c:975) ==7384== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7384== by 0x7B49004B: call_process_entry (process.c:1086) ==7384== by 0x7B49022E: start_process (process.c:1116) ==7384== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7384== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7384== by 0x7BC76793: start_process (loader.c:3054) ==7384== by 0x4641EFA: ??? (port.c:78) ==7384== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7386== 82 bytes in 1 blocks are definitely lost in loss record 39 of 66 ==7386== at 0x7BC646D6: notify_alloc (heap.c:254) ==7386== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7386== by 0x635CC81: get_long_key (reg.c:858) ==7386== by 0x635CD99: parse_registry_key (reg.c:878) ==7386== by 0x635D097: wmain (reg.c:975) ==7386== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7386== by 0x7B49004B: call_process_entry (process.c:1086) ==7386== by 0x7B49022E: start_process (process.c:1116) ==7386== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7386== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7386== by 0x7BC76793: start_process (loader.c:3054) ==7386== by 0x4641EFA: ??? (port.c:78) ==7386== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7388== 82 bytes in 1 blocks are definitely lost in loss record 117 of 231 ==7388== at 0x7BC646D6: notify_alloc (heap.c:254) ==7388== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7388== by 0x635CC81: get_long_key (reg.c:858) ==7388== by 0x635CD99: parse_registry_key (reg.c:878) ==7388== by 0x635D097: wmain (reg.c:975) ==7388== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7388== by 0x7B49004B: call_process_entry (process.c:1086) ==7388== by 0x7B49022E: start_process (process.c:1116) ==7388== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7388== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7388== by 0x7BC76793: start_process (loader.c:3054) ==7388== by 0x4641EFA: ??? (port.c:78) ==7388== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7390== 96 bytes in 1 blocks are definitely lost in loss record 131 of 231 ==7390== at 0x7BC646D6: notify_alloc (heap.c:254) ==7390== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7390== by 0x635CC81: get_long_key (reg.c:858) ==7390== by 0x635CD99: parse_registry_key (reg.c:878) ==7390== by 0x635D097: wmain (reg.c:975) ==7390== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7390== by 0x7B49004B: call_process_entry (process.c:1086) ==7390== by 0x7B49022E: start_process (process.c:1116) ==7390== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7390== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7390== by 0x7BC76793: start_process (loader.c:3054) ==7390== by 0x4641EFA: ??? (port.c:78) ==7390== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7392== 96 bytes in 1 blocks are definitely lost in loss record 40 of 66 ==7392== at 0x7BC646D6: notify_alloc (heap.c:254) ==7392== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7392== by 0x635CC81: get_long_key (reg.c:858) ==7392== by 0x635CD99: parse_registry_key (reg.c:878) ==7392== by 0x635D097: wmain (reg.c:975) ==7392== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7392== by 0x7B49004B: call_process_entry (process.c:1086) ==7392== by 0x7B49022E: start_process (process.c:1116) ==7392== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7392== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7392== by 0x7BC76793: start_process (loader.c:3054) ==7392== by 0x4641EFA: ??? (port.c:78) ==7392== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7394== 96 bytes in 1 blocks are definitely lost in loss record 40 of 66 ==7394== at 0x7BC646D6: notify_alloc (heap.c:254) ==7394== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7394== by 0x635CC81: get_long_key (reg.c:858) ==7394== by 0x635CD99: parse_registry_key (reg.c:878) ==7394== by 0x635D097: wmain (reg.c:975) ==7394== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7394== by 0x7B49004B: call_process_entry (process.c:1086) ==7394== by 0x7B49022E: start_process (process.c:1116) ==7394== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7394== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7394== by 0x7BC76793: start_process (loader.c:3054) ==7394== by 0x4641EFA: ??? (port.c:78) ==7394== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7398== 96 bytes in 1 blocks are definitely lost in loss record 131 of 231 ==7398== at 0x7BC646D6: notify_alloc (heap.c:254) ==7398== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7398== by 0x635CC81: get_long_key (reg.c:858) ==7398== by 0x635CD99: parse_registry_key (reg.c:878) ==7398== by 0x635D097: wmain (reg.c:975) ==7398== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7398== by 0x7B49004B: call_process_entry (process.c:1086) ==7398== by 0x7B49022E: start_process (process.c:1116) ==7398== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7398== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7398== by 0x7BC76793: start_process (loader.c:3054) ==7398== by 0x4641EFA: ??? (port.c:78) ==7398== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7401== 82 bytes in 1 blocks are definitely lost in loss record 117 of 231 ==7401== at 0x7BC646D6: notify_alloc (heap.c:254) ==7401== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7401== by 0x635CC81: get_long_key (reg.c:858) ==7401== by 0x635CD99: parse_registry_key (reg.c:878) ==7401== by 0x635D097: wmain (reg.c:975) ==7401== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7401== by 0x7B49004B: call_process_entry (process.c:1086) ==7401== by 0x7B49022E: start_process (process.c:1116) ==7401== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7401== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7401== by 0x7BC76793: start_process (loader.c:3054) ==7401== by 0x4641EFA: ??? (port.c:78) ==7401== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7403== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7403== at 0x7BC646D6: notify_alloc (heap.c:254) ==7403== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7403== by 0x635CC81: get_long_key (reg.c:858) ==7403== by 0x635CD99: parse_registry_key (reg.c:878) ==7403== by 0x635D097: wmain (reg.c:975) ==7403== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7403== by 0x7B49004B: call_process_entry (process.c:1086) ==7403== by 0x7B49022E: start_process (process.c:1116) ==7403== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7403== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7403== by 0x7BC76793: start_process (loader.c:3054) ==7403== by 0x4641EFA: ??? (port.c:78) ==7403== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7405== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7405== at 0x7BC646D6: notify_alloc (heap.c:254) ==7405== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7405== by 0x635CC81: get_long_key (reg.c:858) ==7405== by 0x635CD99: parse_registry_key (reg.c:878) ==7405== by 0x635D097: wmain (reg.c:975) ==7405== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7405== by 0x7B49004B: call_process_entry (process.c:1086) ==7405== by 0x7B49022E: start_process (process.c:1116) ==7405== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7405== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7405== by 0x7BC76793: start_process (loader.c:3054) ==7405== by 0x4641EFA: ??? (port.c:78) ==7405== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7407== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7407== at 0x7BC646D6: notify_alloc (heap.c:254) ==7407== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7407== by 0x635CC81: get_long_key (reg.c:858) ==7407== by 0x635CD99: parse_registry_key (reg.c:878) ==7407== by 0x635D097: wmain (reg.c:975) ==7407== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7407== by 0x7B49004B: call_process_entry (process.c:1086) ==7407== by 0x7B49022E: start_process (process.c:1116) ==7407== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7407== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7407== by 0x7BC76793: start_process (loader.c:3054) ==7407== by 0x4641EFA: ??? (port.c:78) ==7407== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7416== 96 bytes in 1 blocks are definitely lost in loss record 131 of 231 ==7416== at 0x7BC646D6: notify_alloc (heap.c:254) ==7416== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7416== by 0x635CC81: get_long_key (reg.c:858) ==7416== by 0x635CD99: parse_registry_key (reg.c:878) ==7416== by 0x635D097: wmain (reg.c:975) ==7416== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7416== by 0x7B49004B: call_process_entry (process.c:1086) ==7416== by 0x7B49022E: start_process (process.c:1116) ==7416== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7416== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7416== by 0x7BC76793: start_process (loader.c:3054) ==7416== by 0x4641EFA: ??? (port.c:78) ==7416== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7418== 82 bytes in 1 blocks are definitely lost in loss record 117 of 231 ==7418== at 0x7BC646D6: notify_alloc (heap.c:254) ==7418== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7418== by 0x635CC81: get_long_key (reg.c:858) ==7418== by 0x635CD99: parse_registry_key (reg.c:878) ==7418== by 0x635D097: wmain (reg.c:975) ==7418== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7418== by 0x7B49004B: call_process_entry (process.c:1086) ==7418== by 0x7B49022E: start_process (process.c:1116) ==7418== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7418== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7418== by 0x7BC76793: start_process (loader.c:3054) ==7418== by 0x4641EFA: ??? (port.c:78) ==7418== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7420== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7420== at 0x7BC646D6: notify_alloc (heap.c:254) ==7420== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7420== by 0x635CC81: get_long_key (reg.c:858) ==7420== by 0x635CD99: parse_registry_key (reg.c:878) ==7420== by 0x635D097: wmain (reg.c:975) ==7420== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7420== by 0x7B49004B: call_process_entry (process.c:1086) ==7420== by 0x7B49022E: start_process (process.c:1116) ==7420== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7420== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7420== by 0x7BC76793: start_process (loader.c:3054) ==7420== by 0x4641EFA: ??? (port.c:78) ==7420== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7422== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7422== at 0x7BC646D6: notify_alloc (heap.c:254) ==7422== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7422== by 0x635CC81: get_long_key (reg.c:858) ==7422== by 0x635CD99: parse_registry_key (reg.c:878) ==7422== by 0x635D097: wmain (reg.c:975) ==7422== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7422== by 0x7B49004B: call_process_entry (process.c:1086) ==7422== by 0x7B49022E: start_process (process.c:1116) ==7422== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7422== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7422== by 0x7BC76793: start_process (loader.c:3054) ==7422== by 0x4641EFA: ??? (port.c:78) ==7422== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7434== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7434== at 0x7BC646D6: notify_alloc (heap.c:254) ==7434== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7434== by 0x635CC81: get_long_key (reg.c:858) ==7434== by 0x635CD99: parse_registry_key (reg.c:878) ==7434== by 0x635D097: wmain (reg.c:975) ==7434== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7434== by 0x7B49004B: call_process_entry (process.c:1086) ==7434== by 0x7B49022E: start_process (process.c:1116) ==7434== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7434== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7434== by 0x7BC76793: start_process (loader.c:3054) ==7434== by 0x4641EFA: ??? (port.c:78) ==7434== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7436== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7436== at 0x7BC646D6: notify_alloc (heap.c:254) ==7436== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7436== by 0x635CC81: get_long_key (reg.c:858) ==7436== by 0x635CD99: parse_registry_key (reg.c:878) ==7436== by 0x635D097: wmain (reg.c:975) ==7436== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7436== by 0x7B49004B: call_process_entry (process.c:1086) ==7436== by 0x7B49022E: start_process (process.c:1116) ==7436== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7436== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7436== by 0x7BC76793: start_process (loader.c:3054) ==7436== by 0x4641EFA: ??? (port.c:78) ==7436== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7440== 82 bytes in 1 blocks are definitely lost in loss record 117 of 231 ==7440== at 0x7BC646D6: notify_alloc (heap.c:254) ==7440== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7440== by 0x635CC81: get_long_key (reg.c:858) ==7440== by 0x635CD99: parse_registry_key (reg.c:878) ==7440== by 0x635D097: wmain (reg.c:975) ==7440== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7440== by 0x7B49004B: call_process_entry (process.c:1086) ==7440== by 0x7B49022E: start_process (process.c:1116) ==7440== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7440== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7440== by 0x7BC76793: start_process (loader.c:3054) ==7440== by 0x4641EFA: ??? (port.c:78) ==7440== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7443== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7443== at 0x7BC646D6: notify_alloc (heap.c:254) ==7443== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7443== by 0x635CC81: get_long_key (reg.c:858) ==7443== by 0x635CD99: parse_registry_key (reg.c:878) ==7443== by 0x635D097: wmain (reg.c:975) ==7443== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7443== by 0x7B49004B: call_process_entry (process.c:1086) ==7443== by 0x7B49022E: start_process (process.c:1116) ==7443== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7443== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7443== by 0x7BC76793: start_process (loader.c:3054) ==7443== by 0x4641EFA: ??? (port.c:78) ==7443== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7445== 82 bytes in 1 blocks are definitely lost in loss record 117 of 231 ==7445== at 0x7BC646D6: notify_alloc (heap.c:254) ==7445== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7445== by 0x635CC81: get_long_key (reg.c:858) ==7445== by 0x635CD99: parse_registry_key (reg.c:878) ==7445== by 0x635D097: wmain (reg.c:975) ==7445== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7445== by 0x7B49004B: call_process_entry (process.c:1086) ==7445== by 0x7B49022E: start_process (process.c:1116) ==7445== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7445== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7445== by 0x7BC76793: start_process (loader.c:3054) ==7445== by 0x4641EFA: ??? (port.c:78) ==7445== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7447== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7447== at 0x7BC646D6: notify_alloc (heap.c:254) ==7447== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7447== by 0x635CC81: get_long_key (reg.c:858) ==7447== by 0x635CD99: parse_registry_key (reg.c:878) ==7447== by 0x635D097: wmain (reg.c:975) ==7447== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7447== by 0x7B49004B: call_process_entry (process.c:1086) ==7447== by 0x7B49022E: start_process (process.c:1116) ==7447== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7447== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7447== by 0x7BC76793: start_process (loader.c:3054) ==7447== by 0x4641EFA: ??? (port.c:78) ==7447== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7452== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7452== at 0x7BC646D6: notify_alloc (heap.c:254) ==7452== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7452== by 0x635CC81: get_long_key (reg.c:858) ==7452== by 0x635CD99: parse_registry_key (reg.c:878) ==7452== by 0x635D097: wmain (reg.c:975) ==7452== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7452== by 0x7B49004B: call_process_entry (process.c:1086) ==7452== by 0x7B49022E: start_process (process.c:1116) ==7452== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7452== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7452== by 0x7BC76793: start_process (loader.c:3054) ==7452== by 0x4641EFA: ??? (port.c:78) ==7452== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7454== 82 bytes in 1 blocks are definitely lost in loss record 116 of 231 ==7454== at 0x7BC646D6: notify_alloc (heap.c:254) ==7454== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7454== by 0x635CC81: get_long_key (reg.c:858) ==7454== by 0x635CD99: parse_registry_key (reg.c:878) ==7454== by 0x635D097: wmain (reg.c:975) ==7454== by 0x635D66D: __wine_spec_exe_wentry (exe_wentry.c:36) ==7454== by 0x7B49004B: call_process_entry (process.c:1086) ==7454== by 0x7B49022E: start_process (process.c:1116) ==7454== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7454== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7454== by 0x7BC76793: start_process (loader.c:3054) ==7454== by 0x4641EFA: ??? (port.c:78) ==7454== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:get_long_key fun:parse_registry_key fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 make[1]: Leaving directory '/home/austin/wine64-valgrind/programs/reg/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/programs/regedit/tests' ../../../tools/runtest -q -P wine -T ../../.. -M regedit.exe -p regedit.exe_test.exe.so regedit && touch regedit.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 regedit: Unable to add the registry value 'TestNoEndQuote' to 'HKEY_CURRENT_USER\Software\Wine\regedit_test'. preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 regedit: Unsupported registry data type [REG_NONE] regedit: Unable to add the registry value 'TestNoBeginQuote' to 'HKEY_CURRENT_USER\Software\Wine\regedit_test'. preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 regedit: Unsupported registry data type [REG_NONE] regedit: Unable to add the registry value 'TestNoQuotes' to 'HKEY_CURRENT_USER\Software\Wine\regedit_test'. preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 regedit: The line '"NameNoEndQuote=' was not recognized. preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 regedit: Unexpected end of line in '"MixedQuotes=Asdffdsa'. preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 regedit: Unable to add the registry value 'Wine3' to 'HKEY_CURRENT_USER\Software\Wine\regedit_test'. regedit: Unable to add the registry value 'Wine4' to 'HKEY_CURRENT_USER\Software\Wine\regedit_test'. regedit: Invalid hexadecimal value. regedit: Unable to add the registry value 'Wine5' to 'HKEY_CURRENT_USER\Software\Wine\regedit_test'. regedit: Invalid hexadecimal value. regedit: Unable to add the registry value 'Wine6' to 'HKEY_CURRENT_USER\Software\Wine\regedit_test'. preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 regedit: Unable to convert hexadecimal data. An invalid value was encountered at ' #comment'. regedit: Unable to add the registry value 'Wine7' to 'HKEY_CURRENT_USER\Software\Wine\regedit_test'. regedit: Unable to convert hexadecimal data. An invalid value was encountered at ' ;comment'. regedit: Unable to add the registry value 'Wine9' to 'HKEY_CURRENT_USER\Software\Wine\regedit_test'. preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 regedit: Unsupported registry data type [REG_NONE] regedit: Unable to add the registry value 'Wine13' to 'HKEY_CURRENT_USER\Software\Wine\regedit_test'. regedit: Unsupported registry data type [REG_NONE] regedit: Unable to add the registry value 'Wine14' to 'HKEY_CURRENT_USER\Software\Wine\regedit_test'. regedit: Unsupported registry data type [REG_NONE] regedit: Unable to add the registry value 'Wine21' to 'HKEY_CURRENT_USER\Software\Wine\regedit_test'. regedit: Unsupported registry data type [REG_NONE] regedit: Unable to add the registry value 'Wine22' to 'HKEY_CURRENT_USER\Software\Wine\regedit_test'. regedit: Invalid hexadecimal value. regedit: Unable to add the registry value 'Wine23' to 'HKEY_CURRENT_USER\Software\Wine\regedit_test'. regedit: Invalid hexadecimal value. regedit: Unable to add the registry value 'Wine24' to 'HKEY_CURRENT_USER\Software\Wine\regedit_test'. preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 regedit: Unable to convert hexadecimal data. An invalid value was encountered at '\;comment'. regedit: Unable to add the registry value 'Multi-Line1' to 'HKEY_CURRENT_USER\Software\Wine\regedit_test'. preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 regedit: Unable to convert hexadecimal data. An invalid value was encountered at '\;comment'. regedit: Unable to add the registry value 'Multi-Line2' to 'HKEY_CURRENT_USER\Software\Wine\regedit_test'. make[1]: Leaving directory '/home/austin/wine64-valgrind/programs/regedit/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/programs/services/tests' ../../../tools/runtest -q -P wine -T ../../.. -M services.exe -p services.exe_test.exe.so service && touch service.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7778== Invalid read of size 8 ==7778== at 0x817F794: NDRCContextBinding (ndr_contexthandle.c:88) ==7778== by 0x6D6414E: svcctl_QueryServiceStatusEx (svcctl_c.c:12887) ==7778== by 0x6D5006E: QueryServiceStatusEx (service.c:1352) ==7778== by 0x6D4FE70: QueryServiceStatus (service.c:1308) ==7778== by 0x635C9E9: test_no_stop (service.c:530) ==7778== by 0x635CC8B: test_runner (service.c:559) ==7778== by 0x635CE47: func_service (service.c:590) ==7778== by 0x635DF20: run_test (test.h:589) ==7778== by 0x635E3D8: main (test.h:671) ==7778== Address 0x7ffffe023118 is 24 bytes inside a block of size 56 free'd ==7778== at 0x7BC64760: notify_free (heap.c:262) ==7778== by 0x7BC6A05F: RtlFreeHeap (heap.c:1762) ==7778== by 0x817FD31: ndr_update_context_handle (ndr_contexthandle.c:184) ==7778== by 0x817FEF8: NDRCContextUnmarshall (ndr_contexthandle.c:218) ==7778== by 0x819F703: NdrClientContextUnmarshall (ndr_marshall.c:7039) ==7778== by 0x6D56362: svcctl_CloseServiceHandle (svcctl_c.c:9046) ==7778== by 0x6D4EA01: CloseServiceHandle (service.c:964) ==7778== by 0x635C9D1: test_no_stop (service.c:528) ==7778== by 0x635CC8B: test_runner (service.c:559) ==7778== by 0x635CE47: func_service (service.c:590) ==7778== by 0x635DF20: run_test (test.h:589) ==7778== by 0x635E3D8: main (test.h:671) ==7778== Block was alloc'd at ==7778== at 0x7BC646D6: notify_alloc (heap.c:254) ==7778== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7778== by 0x817FD8D: ndr_update_context_handle (ndr_contexthandle.c:191) ==7778== by 0x817FEF8: NDRCContextUnmarshall (ndr_contexthandle.c:218) ==7778== by 0x819F703: NdrClientContextUnmarshall (ndr_marshall.c:7039) ==7778== by 0x6D5A2C5: svcctl_CreateServiceW (svcctl_c.c:10161) ==7778== by 0x6D4F31A: CreateServiceW (service.c:1097) ==7778== by 0x6D4F62B: CreateServiceA (service.c:1145) ==7778== by 0x635B3BE: register_service (service.c:319) ==7778== by 0x635BF84: test_no_stop (service.c:448) ==7778== by 0x635CC8B: test_runner (service.c:559) ==7778== by 0x635CE47: func_service (service.c:590) ==7778== by 0x635DF20: run_test (test.h:589) ==7778== by 0x635E3D8: main (test.h:671) ==7778== { Memcheck:Addr8 fun:NDRCContextBinding fun:svcctl_QueryServiceStatusEx fun:QueryServiceStatusEx fun:QueryServiceStatus fun:test_no_stop fun:test_runner fun:func_service fun:run_test fun:main } ==7778== Invalid write of size 8 ==7778== at 0x7BCB4620: ??? (signal_x86_64.c:2063) ==7778== by 0x7BCB3C12: ??? (signal_x86_64.c:1736) ==7778== by 0x7BCB3CA2: set_cpu_context (signal_x86_64.c:1869) ==7778== by 0x6D4FE70: QueryServiceStatus (service.c:1308) ==7778== by 0x635C9E9: test_no_stop (service.c:530) ==7778== by 0x635CC8B: test_runner (service.c:559) ==7778== by 0x635CE47: func_service (service.c:590) ==7778== by 0x635DF20: run_test (test.h:589) ==7778== by 0x635E3D8: main (test.h:671) ==7778== Address 0x7ffffe20ca78 is in a rw- anonymous segment ==7778== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:set_cpu_context fun:QueryServiceStatus fun:test_no_stop fun:test_runner fun:func_service fun:run_test fun:main } wine: Unhandled illegal instruction at address 0x7bcb3c13 (thread 008f), starting debugger... ==7805== 2,032 bytes in 1 blocks are possibly lost in loss record 253 of 273 ==7805== at 0x7BC646D6: notify_alloc (heap.c:254) ==7805== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7805== by 0x635CF6D: get_tls_data (test.h:241) ==7805== by 0x635D082: winetest_set_location (test.h:276) ==7805== by 0x635B63F: pipe_thread (service.c:358) ==7805== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7805== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7805== by 0x7BCC7AB4: start_thread (thread.c:453) ==7805== by 0x4A38453: start_thread (pthread_create.c:333) ==7805== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:pipe_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 Unhandled exception: illegal instruction in 64-bit code (0x000000007bcb3c13). Register dump: rip:000000007bcb3c13 rsp:00007ffffe20d080 rbp:00007ffffe20f860 eflags:00000000 ( - -- - - - ) rax:0000000006d69ef7 rbx:0000000000000000 rcx:00007ffffe20da80 rdx:0000000006d69eb0 rsi:0000000000000000 rdi:00007ffffe20f6b0 r8:00007ffffe20eef0 r9:0000000006d69ef7 r10:00007ffffe20c108 r11:0000000006d4feff r12:000000007c000af0 r13:0000000ffefff8d0 r14:0000000000000000 r15:0000000000000000 Stack dump: 0x00007ffffe20d080: 0000000006d69eb0 00007ffffe200000 0x00007ffffe20d090: 0000000000000044 00007ffffe20f640 0x00007ffffe20d0a0: 00007ffffe200000 000000007bcb3ca3 0x00007ffffe20d0b0: 0000000000000000 00007ffffe20da80 0x00007ffffe20d0c0: 000000000001000f 0000000000000000 0x00007ffffe20d0d0: 00007ffffe20d200 000000007bcb8e0f 0x00007ffffe20d0e0: 000000000000001d 0000000004224000 0x00007ffffe20d0f0: 0000000006d5006e 0000000000000000 0x00007ffffe20d100: 00007ffffe20d130 0000000004d69666 0x00007ffffe20d110: 0000000000000000 00007ffffe20f6b0 0x00007ffffe20d120: 0000000005906cd0 00007ffffe20d1b0 0x00007ffffe20d130: 0000000000000000 00000000042256b8 Backtrace: =>0 0x000000007bcb3c13 set_full_cpu_context+0x12f() in ntdll (0x00007ffffe20f860) 1 0x000000007bcb3ca3 set_cpu_context+0x8d(context=(nil)) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:1869] in ntdll (0x00007ffffe20f860) 2 0x0000000006d4fe71 QueryServiceStatus+0x154(hService=0x7ffffe023100, lpservicestatus=0x7ffffe20fa20) [/home/austin/wine64-valgrind/dlls/advapi32/service.c:1308] in advapi32 (0x00007ffffe20f9b0) 3 0x000000000635c9ea test_no_stop+0xa8b() [/home/austin/wine64-valgrind/programs/services/tests/service.c:530] in services.exe_test (0x00007ffffe20fa80) 4 0x000000000635cc8c test_runner+0x203(p_run_test=0x635bf5e) [/home/austin/wine64-valgrind/programs/services/tests/service.c:559] in services.exe_test (0x00007ffffe20fac0) 5 0x000000000635ce48 func_service+0x172() [/home/austin/wine64-valgrind/programs/services/tests/service.c:590] in services.exe_test (0x00007ffffe20faf0) 6 0x000000000635df21 run_test+0x9a(name="service") [/home/austin/wine64-valgrind/programs/services/tests/../../../include/wine/test.h:589] in services.exe_test (0x00007ffffe20fb20) 7 0x000000000635e3d9 main+0x261(argc=0x2, argv=0x7ffffe0024b0) [/home/austin/wine64-valgrind/programs/services/tests/../../../include/wine/test.h:671] in services.exe_test (0x00007ffffe20fbd0) 8 0x000000000635e490 __wine_spec_exe_entry+0xa0(peb=0x7fffff7ef000) [/home/austin/wine64-valgrind/dlls/winecrt0/exe_entry.c:36] in services.exe_test (0x00007ffffe20fcc0) 9 0x000000007b49004c call_process_entry+0x20(peb=0x7fffff7ef000, entry=0x635e3ef) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1086] in kernel32 (0x00007ffffe20fd00) 10 0x000000007b49022f start_process+0x1dc(entry=0x635e3ef) [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1116] in kernel32 (0x00007ffffe20fe20) 11 0x000000007bcba94f call_thread_func+0x6a(entry=0x7b490052, arg=0x635e3ef, frame=0x7ffffe20ff90) [/home/austin/wine64-valgrind/dlls/ntdll/signal_x86_64.c:3947] in ntdll (0x00007ffffe20ff80) 12 0x000000007bcbaa1e call_thread_entry_point+0x29() in ntdll (0x00007ffffe20fff0) 13 0x000000007bc76794 start_process+0x2d(arg=0xffeffe220) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3054] in ntdll (0x00007ffffe20fff0) 14 0x0000000004641efb wine_call_on_stack+0x12() in libwine.so.1 (0x0000000ffeffe100) 15 0x0000000004641ee1 wine_switch_to_stack+0x2a(func=0x7bc76766, arg=0xffeffe220, stack=0x7ffffe210000) [/home/austin/wine64-valgrind/libs/wine/port.c:77] in libwine.so.1 (0x0000000ffeffe130) 16 0x000000007bc76d04 LdrInitializeThunk+0x56f(kernel_start=0x7b490052, unknown2=0, unknown3=0, unknown4=0) [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3115] in ntdll (0x0000000ffeffe2f0) 17 0x000000007b490c24 __wine_kernel_init+0x75a() [/home/austin/wine64-valgrind/dlls/kernel32/process.c:1310] in kernel32 (0x0000000ffefff2c0) 18 0x000000007bc777a4 __wine_process_init+0x156() [/home/austin/wine64-valgrind/dlls/ntdll/loader.c:3324] in ntdll (0x0000000ffefff330) 19 0x0000000004641359 wine_init+0x156(argc=0x3, argv=0xffefff8d8, error="", error_size=0x400) [/home/austin/wine64-valgrind/libs/wine/loader.c:956] in libwine.so.1 (0x0000000ffefff3b0) 20 0x000000007c000e16 main+0x15d(argc=0x3, argv=0xffefff8d8) [/home/austin/wine64-valgrind/loader/main.c:254] in (0x0000000ffefff7f0) 21 0x0000000004c6d840 __libc_start_main+0xef() in libc.so.6 (0x000000007c000e40) 22 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 23 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 24 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 25 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 26 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 27 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 28 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 29 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 30 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 31 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 32 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 33 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 34 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 35 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 36 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 37 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 38 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 39 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 40 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 41 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 42 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 43 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 44 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 45 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 46 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 47 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 48 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 49 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 50 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 51 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 52 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 53 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 54 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 55 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 56 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 57 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 58 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 59 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 60 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 61 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 62 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 63 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 64 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 65 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 66 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 67 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 68 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 69 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 70 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 71 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 72 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 73 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 74 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 75 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 76 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 77 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 78 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 79 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 80 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 81 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 82 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 83 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 84 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 85 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 86 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 87 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 88 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 89 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 90 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 91 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 92 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 93 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 94 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 95 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 96 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 97 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 98 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 99 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 100 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 101 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 102 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 103 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 104 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 105 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 106 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 107 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 108 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 109 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 110 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 111 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 112 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 113 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 114 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 115 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 116 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 117 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 118 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 119 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 120 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 121 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 122 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 123 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 124 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 125 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 126 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 127 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 128 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 129 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 130 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 131 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 132 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 133 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 134 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 135 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 136 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 137 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 138 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 139 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 140 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 141 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 142 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 143 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 144 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 145 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 146 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 147 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 148 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 149 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 150 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 151 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 152 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 153 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 154 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 155 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 156 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 157 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 158 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 159 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 160 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 161 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 162 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 163 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 164 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 165 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 166 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 167 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 168 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 169 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 170 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 171 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 172 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 173 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 174 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 175 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 176 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 177 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 178 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 179 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 180 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 181 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 182 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 183 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 184 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 185 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 186 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 187 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 188 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 189 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 190 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 191 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 192 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 193 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 194 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 195 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 196 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 197 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 198 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 199 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 200 0x000000007c000b19 _start+0x28() in (0x0000000000000000) 0x000000007bcb3c13 set_full_cpu_context+0x12f in ntdll: iret Modules: Module Address Debug info Name (38 modules) ELF 4000000- 4226000 Deferred ld-linux-x86-64.so.2 ELF 4227000- 4429000 Deferred vgpreload_core-amd64-linux.so PE 4429000- 4638000 Deferred vgpreload_memcheck-amd64-linux.s ELF 4638000- 49e1000 Dwarf libwine.so.1 ELF 4a31000- 4c4d000 Deferred libpthread.so.0 ELF 4c4d000- 4feb000 Dwarf libc.so.6 ELF 4feb000- 51ef000 Deferred libdl.so.2 ELF 55f1000- 58f6000 Deferred libm.so.6 ELF 58f6000- 5b0d000 Deferred libgcc_s.so.1 ELF 5b0d000- 5d15000 Deferred libnss_compat.so.2 ELF 5d15000- 5f2c000 Deferred libnsl.so.1 ELF 5f2c000- 6137000 Deferred libnss_nis.so.2 ELF 6137000- 6348000 Deferred libnss_files.so.2 ELF 6348000- 6562000 Dwarf services.exe_test \-PE 6350000- 6562000 \ services.exe_test ELF 6562000- 6949000 Deferred user32 \-PE 6580000- 6949000 \ user32 ELF 6949000- 6cec000 Deferred gdi32 \-PE 6960000- 6cec000 \ gdi32 ELF 6cec000- 6f90000 Dwarf advapi32 \-PE 6d00000- 6f90000 \ advapi32 ELF 6f90000- 71ac000 Deferred version \-PE 6fa0000- 71ac000 \ version ELF 71ac000- 745e000 Deferred libfreetype.so.6 ELF 745e000- 7675000 Deferred libz.so.1 ELF 7675000- 7885000 Deferred libbz2.so.1 ELF 7885000- 7aba000 Deferred libpng16.so.16 ELF 7aba000- 7cf7000 Deferred libfontconfig.so.1 ELF 7cf7000- 7f21000 Deferred libexpat.so.1 ELF 7f2c000- 8156000 Deferred imm32 \-PE 7f30000- 8156000 \ imm32 ELF 8156000- 8403000 Deferred rpcrt4 \-PE 8170000- 8403000 \ rpcrt4 ELF 7b400000- 7b82b000 Dwarf kernel32 \-PE 7b420000- 7b82b000 \ kernel32 ELF 7bc00000- 7bd48000 Dwarf ntdll \-PE 7bc20000- 7bd48000 \ ntdll ELF 7c000000- 7c004000 Dwarf Threads: process tid prio (all id:s are in hex) 0000000e services.exe 000000c2 0 0000007b 0 00000067 0 000001d8 0 000001c9 0 0000009f 0 00000025 0 0000001f 0 00000014 0 00000010 0 0000000f 0 00000012 winedevice.exe 0000001e 0 00000019 0 00000018 0 00000013 0 0000001c plugplay.exe 00000022 0 00000021 0 0000001d 0 00000023 winedevice.exe 0000002d 0 00000028 0 00000027 0 00000024 0 0000002b explorer.exe 00000031 0 00000030 0 0000002f 0 0000002e 0 0000002c 0 00000032 winemine.exe 00000033 0 0000007e svchost.exe 000000e8 0 000000c8 0 000000cd 0 000000b9 0 000000c9 0 000000bd 0 000000d1 0 0000019c svchost.exe 000001fa 0 000001f6 0 000001d2 0 000001da 0 000001d0 0 000001cd rpcss.exe 000001ae 0 0000000c 0 000001e7 0 000001d7 0 000001b9 0 000001ba 0 000001e4 0 000001d9 0 00000183 explorer.exe 00000185 0 0000018c 0 00000194 0 00000199 0 0000019a 0 000000b0 svchost.exe 00000097 0 00000072 0 00000068 0 000000ac 0 0000000d 0 000000b4 0 00000091 (D) Z:\home\austin\wine64-valgrind\programs\services\tests\services.exe_test.exe 0000008f 0 <== System information: Wine build: wine-2.2 Platform: x86_64 Version: Windows 7 Host system: Linux Host version: 4.9.7-vanilla-workstation-2 ==7778== 2,032 bytes in 1 blocks are possibly lost in loss record 248 of 266 ==7778== at 0x7BC646D6: notify_alloc (heap.c:254) ==7778== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7778== by 0x635CF6D: get_tls_data (test.h:241) ==7778== by 0x635D082: winetest_set_location (test.h:276) ==7778== by 0x635B63F: pipe_thread (service.c:358) ==7778== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7778== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7778== by 0x7BCC7AB4: start_thread (thread.c:453) ==7778== by 0x4A38453: start_thread (pthread_create.c:333) ==7778== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:get_tls_data fun:winetest_set_location fun:pipe_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } make[1]: *** [Makefile:171: service.ok] Error 29 make[1]: Target 'test' not remade because of errors. make[1]: Leaving directory '/home/austin/wine64-valgrind/programs/services/tests' make: *** [Makefile:20455: programs/services/tests/test] Error 2 make[1]: Entering directory '/home/austin/wine64-valgrind/programs/wscript/tests' ../../../tools/runtest -q -P wine -T ../../.. -M wscript.exe -p wscript.exe_test.exe.so run && touch run.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7820== 56 bytes in 1 blocks are definitely lost in loss record 103 of 318 ==7820== at 0x7BC646D6: notify_alloc (heap.c:254) ==7820== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7820== by 0x7BC592C1: alloc_fileio (file.c:407) ==7820== by 0x7BC5CA63: server_ioctl_file (file.c:1542) ==7820== by 0x7BC5D7E6: NtFsControlFile (file.c:1787) ==7820== by 0x7B4ADBE1: ConnectNamedPipe (sync.c:1620) ==7820== by 0x6612A6F: local_server_thread (rpc.c:1919) ==7820== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7820== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7820== by 0x7BCC7AB4: start_thread (thread.c:453) ==7820== by 0x4A38453: start_thread (pthread_create.c:333) ==7820== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:alloc_fileio fun:server_ioctl_file fun:NtFsControlFile fun:ConnectNamedPipe fun:local_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==7820== 272 bytes in 1 blocks are possibly lost in loss record 233 of 318 ==7820== at 0x442E957: calloc (vg_replace_malloc.c:711) ==7820== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==7820== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==7820== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==7820== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==7820== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==7820== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==7820== by 0x7B4B2FEC: CreateThread (thread.c:54) ==7820== by 0x760347F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==7820== by 0x7604B1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==7820== by 0x75FE5A6: RPCRT4_server_thread (rpc_server.c:658) ==7820== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7820== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7820== by 0x7BCC7AB4: start_thread (thread.c:453) ==7820== by 0x4A38453: start_thread (pthread_create.c:333) ==7820== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7811== Thread 6: ==7811== Syscall param write(buf) points to uninitialised byte(s) ==7811== at 0x4A4107D: ??? (syscall-template.S:84) ==7811== by 0x7BC5BE10: NtWriteFile (file.c:1321) ==7811== by 0x7B457C8A: WriteFile (file.c:570) ==7811== by 0x76042B3: rpcrt4_conn_np_write (rpc_transport.c:497) ==7811== by 0x75F63C4: rpcrt4_conn_write (rpc_binding.h:191) ==7811== by 0x75F8500: RPCRT4_SendWithAuth (rpc_message.c:849) ==7811== by 0x75F979E: RPCRT4_Send (rpc_message.c:1248) ==7811== by 0x75FD720: process_request_packet (rpc_server.c:464) ==7811== by 0x75FDA19: RPCRT4_process_packet (rpc_server.c:519) ==7811== by 0x75FDBF5: RPCRT4_worker_thread (rpc_server.c:541) ==7811== by 0x7BCCACCA: process_rtl_work_item (threadpool.c:349) ==7811== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==7811== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7811== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7811== by 0x7BCC7AB4: start_thread (thread.c:453) ==7811== by 0x4A38453: start_thread (pthread_create.c:333) ==7811== Address 0x7ffffe02901c is 44 bytes inside a block of size 92 alloc'd ==7811== at 0x7BC646D6: notify_alloc (heap.c:254) ==7811== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7811== by 0x75F832F: RPCRT4_SendWithAuth (rpc_message.c:808) ==7811== by 0x75F979E: RPCRT4_Send (rpc_message.c:1248) ==7811== by 0x75FD720: process_request_packet (rpc_server.c:464) ==7811== by 0x75FDA19: RPCRT4_process_packet (rpc_server.c:519) ==7811== by 0x75FDBF5: RPCRT4_worker_thread (rpc_server.c:541) ==7811== by 0x7BCCACCA: process_rtl_work_item (threadpool.c:349) ==7811== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==7811== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7811== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7811== by 0x7BCC7AB4: start_thread (thread.c:453) ==7811== by 0x4A38453: start_thread (pthread_create.c:333) ==7811== Uninitialised value was created by a client request ==7811== at 0x7BC64416: mark_block_uninitialized (heap.c:208) ==7811== by 0x7BC64612: initialize_block (heap.c:239) ==7811== by 0x7BC69E6D: RtlAllocateHeap (heap.c:1717) ==7811== by 0x65E4F31: IMalloc_fnAlloc (ifs.c:187) ==7811== by 0x65E5C6D: IMalloc_Alloc (objidl.h:1508) ==7811== by 0x65E5C6D: CoTaskMemAlloc (???:0) ==7811== by 0x663BD70: RemUnknown_RemQueryInterface (stubmanager.c:716) ==7811== by 0x664B443: IRemUnknown_RemQueryInterface_Stub (dcom_p.c:1864) ==7811== by 0x75BD9D8: CStdStubBuffer_Invoke (cstub.c:478) ==7811== by 0x6610B09: IRpcStubBuffer_Invoke (objidl.h:9401) ==7811== by 0x6610B09: RPC_ExecuteCall (???:0) ==7811== by 0x661110C: dispatch_rpc (rpc.c:1503) ==7811== by 0x75FD4E8: process_request_packet (rpc_server.c:441) ==7811== by 0x75FDA19: RPCRT4_process_packet (rpc_server.c:519) ==7811== by 0x75FDBF5: RPCRT4_worker_thread (rpc_server.c:541) ==7811== by 0x7BCCACCA: process_rtl_work_item (threadpool.c:349) ==7811== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==7811== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7811== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7811== by 0x7BCC7AB4: start_thread (thread.c:453) ==7811== by 0x4A38453: start_thread (pthread_create.c:333) ==7811== { Memcheck:Param write(buf) obj:/lib64/libpthread-2.23.so fun:NtWriteFile fun:WriteFile fun:rpcrt4_conn_np_write fun:rpcrt4_conn_write fun:RPCRT4_SendWithAuth fun:RPCRT4_Send fun:process_request_packet fun:RPCRT4_process_packet fun:RPCRT4_worker_thread fun:process_rtl_work_item fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==7821== Thread 3: ==7821== Syscall param write(buf) points to uninitialised byte(s) ==7821== at 0x4A4107D: ??? (syscall-template.S:84) ==7821== by 0x7BC5BE10: NtWriteFile (file.c:1321) ==7821== by 0x7B457C8A: WriteFile (file.c:570) ==7821== by 0x81482B3: rpcrt4_conn_np_write (rpc_transport.c:497) ==7821== by 0x813A3C4: rpcrt4_conn_write (rpc_binding.h:191) ==7821== by 0x813C500: RPCRT4_SendWithAuth (rpc_message.c:849) ==7821== by 0x813D79E: RPCRT4_Send (rpc_message.c:1248) ==7821== by 0x813F6B0: I_RpcSend (rpc_message.c:1809) ==7821== by 0x813FBC2: I_RpcSendReceive (rpc_message.c:1912) ==7821== by 0x7D9C913: rpc_sendreceive_thread (rpc.c:800) ==7821== by 0x7BCCACCA: process_rtl_work_item (threadpool.c:349) ==7821== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==7821== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7821== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7821== by 0x7BCC7AB4: start_thread (thread.c:453) ==7821== by 0x4A38453: start_thread (pthread_create.c:333) ==7821== Address 0x7ffffe0868ca is 138 bytes inside a block of size 256 alloc'd ==7821== at 0x7BC646D6: notify_alloc (heap.c:254) ==7821== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7821== by 0x813C32F: RPCRT4_SendWithAuth (rpc_message.c:808) ==7821== by 0x813D79E: RPCRT4_Send (rpc_message.c:1248) ==7821== by 0x813F6B0: I_RpcSend (rpc_message.c:1809) ==7821== by 0x813FBC2: I_RpcSendReceive (rpc_message.c:1912) ==7821== by 0x7D9C913: rpc_sendreceive_thread (rpc.c:800) ==7821== by 0x7BCCACCA: process_rtl_work_item (threadpool.c:349) ==7821== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==7821== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7821== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7821== by 0x7BCC7AB4: start_thread (thread.c:453) ==7821== by 0x4A38453: start_thread (pthread_create.c:333) ==7821== Uninitialised value was created by a stack allocation ==7821== at 0xB44E87C: disp_call (dispex.c:1091) ==7821== { Memcheck:Param write(buf) obj:/lib64/libpthread-2.23.so fun:NtWriteFile fun:WriteFile fun:rpcrt4_conn_np_write fun:rpcrt4_conn_write fun:RPCRT4_SendWithAuth fun:RPCRT4_Send fun:I_RpcSend fun:I_RpcSendReceive fun:rpc_sendreceive_thread fun:process_rtl_work_item fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==7821== Thread 1 wscript.exe: ==7821== Invalid read of size 8 ==7821== at 0x798A110: ??? (typelib.c:6301) ==7821== by 0x798AF6D: DispCallFunc (typelib.c:6807) ==7821== by 0x798CA25: ITypeInfo_fnInvoke (typelib.c:7165) ==7821== by 0x635C8F1: ITypeInfo_Invoke (oaidl.h:1596) ==7821== by 0x635C8F1: Host_Invoke (???:0) ==7821== by 0xB4502AE: IDispatch_Invoke (oaidl.h:887) ==7821== by 0xB4502AE: disp_propget (???:0) ==7821== by 0xB454CC1: interp_member (engine.c:1048) ==7821== by 0xB45A696: enter_bytecode (engine.c:2712) ==7821== by 0xB45B5CD: exec_source (engine.c:2967) ==7821== by 0xB4644F3: exec_global_code (jscript.c:110) ==7821== by 0xB4645D4: exec_queued_code (jscript.c:139) ==7821== by 0xB46608B: JScript_SetScriptState (jscript.c:485) ==7821== by 0x636001F: IActiveScript_SetScriptState (activscp.h:1085) ==7821== by 0x636001F: run_script (???:0) ==7821== by 0x6360661: wWinMain (main.c:468) ==7821== by 0x6360A00: wmain (exe_wmain.c:51) ==7821== by 0x6360862: __wine_spec_exe_wentry (exe_wentry.c:36) ==7821== by 0x7B49004B: call_process_entry (process.c:1086) ==7821== by 0x7B49022E: start_process (process.c:1116) ==7821== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7821== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7821== by 0x7BC76793: start_process (loader.c:3054) ==7821== Address 0x7ffffe089f38 is 0 bytes after a block of size 24 alloc'd ==7821== at 0x7BC646D6: notify_alloc (heap.c:254) ==7821== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7821== by 0x797473F: heap_alloc (typelib.h:601) ==7821== by 0x798ABC8: DispCallFunc (typelib.c:6756) ==7821== by 0x798CA25: ITypeInfo_fnInvoke (typelib.c:7165) ==7821== by 0x635C8F1: ITypeInfo_Invoke (oaidl.h:1596) ==7821== by 0x635C8F1: Host_Invoke (???:0) ==7821== by 0xB4502AE: IDispatch_Invoke (oaidl.h:887) ==7821== by 0xB4502AE: disp_propget (???:0) ==7821== by 0xB454CC1: interp_member (engine.c:1048) ==7821== by 0xB45A696: enter_bytecode (engine.c:2712) ==7821== by 0xB45B5CD: exec_source (engine.c:2967) ==7821== by 0xB4644F3: exec_global_code (jscript.c:110) ==7821== by 0xB4645D4: exec_queued_code (jscript.c:139) ==7821== by 0xB46608B: JScript_SetScriptState (jscript.c:485) ==7821== by 0x636001F: IActiveScript_SetScriptState (activscp.h:1085) ==7821== by 0x636001F: run_script (???:0) ==7821== by 0x6360661: wWinMain (main.c:468) ==7821== by 0x6360A00: wmain (exe_wmain.c:51) ==7821== by 0x6360862: __wine_spec_exe_wentry (exe_wentry.c:36) ==7821== by 0x7B49004B: call_process_entry (process.c:1086) ==7821== by 0x7B49022E: start_process (process.c:1116) ==7821== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7821== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/oleaut32/oleaut32.dll.so fun:DispCallFunc fun:ITypeInfo_fnInvoke fun:ITypeInfo_Invoke fun:Host_Invoke fun:IDispatch_Invoke fun:disp_propget fun:interp_member fun:enter_bytecode fun:exec_source fun:exec_global_code fun:exec_queued_code fun:JScript_SetScriptState fun:IActiveScript_SetScriptState fun:run_script fun:wWinMain fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process } ==7821== Invalid read of size 8 ==7821== at 0x798A110: ??? (typelib.c:6301) ==7821== by 0x798AF6D: DispCallFunc (typelib.c:6807) ==7821== by 0x798CA25: ITypeInfo_fnInvoke (typelib.c:7165) ==7821== by 0x635B2C9: ITypeInfo_Invoke (oaidl.h:1596) ==7821== by 0x635B2C9: Arguments2_Invoke (???:0) ==7821== by 0xB44EE9C: IDispatch_Invoke (oaidl.h:887) ==7821== by 0xB44EE9C: disp_call (???:0) ==7821== by 0xB4525CC: exprval_call (engine.c:327) ==7821== by 0xB4554F5: interp_call_member (engine.c:1185) ==7821== by 0xB45A696: enter_bytecode (engine.c:2712) ==7821== by 0xB45B5CD: exec_source (engine.c:2967) ==7821== by 0xB4644F3: exec_global_code (jscript.c:110) ==7821== by 0xB4645D4: exec_queued_code (jscript.c:139) ==7821== by 0xB46608B: JScript_SetScriptState (jscript.c:485) ==7821== by 0x636001F: IActiveScript_SetScriptState (activscp.h:1085) ==7821== by 0x636001F: run_script (???:0) ==7821== by 0x6360661: wWinMain (main.c:468) ==7821== by 0x6360A00: wmain (exe_wmain.c:51) ==7821== by 0x6360862: __wine_spec_exe_wentry (exe_wentry.c:36) ==7821== by 0x7B49004B: call_process_entry (process.c:1086) ==7821== by 0x7B49022E: start_process (process.c:1116) ==7821== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7821== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7821== Address 0x7ffffe0867d0 is 0 bytes after a recently re-allocated block of size 32 alloc'd ==7821== at 0x7BC646D6: notify_alloc (heap.c:254) ==7821== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7821== by 0x797473F: heap_alloc (typelib.h:601) ==7821== by 0x798ABC8: DispCallFunc (typelib.c:6756) ==7821== by 0x798CA25: ITypeInfo_fnInvoke (typelib.c:7165) ==7821== by 0x635B2C9: ITypeInfo_Invoke (oaidl.h:1596) ==7821== by 0x635B2C9: Arguments2_Invoke (???:0) ==7821== by 0xB44EE9C: IDispatch_Invoke (oaidl.h:887) ==7821== by 0xB44EE9C: disp_call (???:0) ==7821== by 0xB4525CC: exprval_call (engine.c:327) ==7821== by 0xB4554F5: interp_call_member (engine.c:1185) ==7821== by 0xB45A696: enter_bytecode (engine.c:2712) ==7821== by 0xB45B5CD: exec_source (engine.c:2967) ==7821== by 0xB4644F3: exec_global_code (jscript.c:110) ==7821== by 0xB4645D4: exec_queued_code (jscript.c:139) ==7821== by 0xB46608B: JScript_SetScriptState (jscript.c:485) ==7821== by 0x636001F: IActiveScript_SetScriptState (activscp.h:1085) ==7821== by 0x636001F: run_script (???:0) ==7821== by 0x6360661: wWinMain (main.c:468) ==7821== by 0x6360A00: wmain (exe_wmain.c:51) ==7821== by 0x6360862: __wine_spec_exe_wentry (exe_wentry.c:36) ==7821== by 0x7B49004B: call_process_entry (process.c:1086) ==7821== by 0x7B49022E: start_process (process.c:1116) ==7821== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/oleaut32/oleaut32.dll.so fun:DispCallFunc fun:ITypeInfo_fnInvoke fun:ITypeInfo_Invoke fun:Arguments2_Invoke fun:IDispatch_Invoke fun:disp_call fun:exprval_call fun:interp_call_member fun:enter_bytecode fun:exec_source fun:exec_global_code fun:exec_queued_code fun:JScript_SetScriptState fun:IActiveScript_SetScriptState fun:run_script fun:wWinMain fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so } ==7821== 110 bytes in 1 blocks are possibly lost in loss record 424 of 787 ==7821== at 0x7BC646D6: notify_alloc (heap.c:254) ==7821== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7821== by 0x7B46386F: HeapAlloc (heap.c:271) ==7821== by 0x7B465700: LocalAlloc (heap.c:970) ==7821== by 0x65D6D70: CommandLineToArgvW (shell32_main.c:198) ==7821== by 0x63602F9: wWinMain (main.c:429) ==7821== by 0x6360A00: wmain (exe_wmain.c:51) ==7821== by 0x6360862: __wine_spec_exe_wentry (exe_wentry.c:36) ==7821== by 0x7B49004B: call_process_entry (process.c:1086) ==7821== by 0x7B49022E: start_process (process.c:1116) ==7821== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7821== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7821== by 0x7BC76793: start_process (loader.c:3054) ==7821== by 0x4641EFA: ??? (port.c:78) ==7821== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:LocalAlloc fun:CommandLineToArgvW fun:wWinMain fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ==7834== Thread 1 wscript.exe_test.exe.so: ==7834== 56 bytes in 1 blocks are definitely lost in loss record 106 of 345 ==7834== at 0x7BC646D6: notify_alloc (heap.c:254) ==7834== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7834== by 0x7BC592C1: alloc_fileio (file.c:407) ==7834== by 0x7BC5CA63: server_ioctl_file (file.c:1542) ==7834== by 0x7BC5D7E6: NtFsControlFile (file.c:1787) ==7834== by 0x7B4ADBE1: ConnectNamedPipe (sync.c:1620) ==7834== by 0x6612A6F: local_server_thread (rpc.c:1919) ==7834== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7834== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7834== by 0x7BCC7AB4: start_thread (thread.c:453) ==7834== by 0x4A38453: start_thread (pthread_create.c:333) ==7834== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:alloc_fileio fun:server_ioctl_file fun:NtFsControlFile fun:ConnectNamedPipe fun:local_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==7834== 272 bytes in 1 blocks are possibly lost in loss record 251 of 345 ==7834== at 0x442E957: calloc (vg_replace_malloc.c:711) ==7834== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==7834== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==7834== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==7834== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==7834== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==7834== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==7834== by 0x7B4B2FEC: CreateThread (thread.c:54) ==7834== by 0x760347F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==7834== by 0x7604B1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==7834== by 0x75FE5A6: RPCRT4_server_thread (rpc_server.c:658) ==7834== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7834== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7834== by 0x7BCC7AB4: start_thread (thread.c:453) ==7834== by 0x4A38453: start_thread (pthread_create.c:333) ==7834== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==7834== 272 bytes in 1 blocks are possibly lost in loss record 253 of 345 ==7834== at 0x442E957: calloc (vg_replace_malloc.c:711) ==7834== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==7834== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==7834== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==7834== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==7834== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==7834== by 0x7BCCD61F: tp_new_worker_thread (threadpool.c:1294) ==7834== by 0x7BCCEB03: tp_threadpool_lock (threadpool.c:1738) ==7834== by 0x7BCD3003: TpSimpleTryPost (threadpool.c:2872) ==7834== by 0x7BCCAF12: RtlQueueWorkItem (threadpool.c:396) ==7834== by 0x7B4B4202: QueueUserWorkItem (thread.c:522) ==7834== by 0x75FE0C1: RPCRT4_io_thread (rpc_server.c:595) ==7834== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7834== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7834== by 0x7BCC7AB4: start_thread (thread.c:453) ==7834== by 0x4A38453: start_thread (pthread_create.c:333) ==7834== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:tp_new_worker_thread fun:tp_threadpool_lock fun:TpSimpleTryPost fun:RtlQueueWorkItem fun:QueueUserWorkItem fun:RPCRT4_io_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==7834== 272 bytes in 1 blocks are possibly lost in loss record 254 of 345 ==7834== at 0x442E957: calloc (vg_replace_malloc.c:711) ==7834== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==7834== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==7834== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==7834== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==7834== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==7834== by 0x7BCCD61F: tp_new_worker_thread (threadpool.c:1294) ==7834== by 0x7BCCF2A9: tp_object_submit (threadpool.c:1924) ==7834== by 0x7BCCF15C: tp_object_initialize (threadpool.c:1888) ==7834== by 0x7BCD309A: TpSimpleTryPost (threadpool.c:2881) ==7834== by 0x7BCCAF12: RtlQueueWorkItem (threadpool.c:396) ==7834== by 0x7B4B4202: QueueUserWorkItem (thread.c:522) ==7834== by 0x75FE0C1: RPCRT4_io_thread (rpc_server.c:595) ==7834== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7834== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7834== by 0x7BCC7AB4: start_thread (thread.c:453) ==7834== by 0x4A38453: start_thread (pthread_create.c:333) ==7834== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:tp_new_worker_thread fun:tp_object_submit fun:tp_object_initialize fun:TpSimpleTryPost fun:RtlQueueWorkItem fun:QueueUserWorkItem fun:RPCRT4_io_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==7834== 544 bytes in 2 blocks are possibly lost in loss record 279 of 345 ==7834== at 0x442E957: calloc (vg_replace_malloc.c:711) ==7834== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==7834== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==7834== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==7834== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==7834== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==7834== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==7834== by 0x7B4B2FEC: CreateThread (thread.c:54) ==7834== by 0x75FE40C: RPCRT4_new_client (rpc_server.c:632) ==7834== by 0x7604F71: rpcrt4_protseq_np_wait_for_new_connection (rpc_transport.c:805) ==7834== by 0x75FE5FE: RPCRT4_server_thread (rpc_server.c:668) ==7834== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7834== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7834== by 0x7BCC7AB4: start_thread (thread.c:453) ==7834== by 0x4A38453: start_thread (pthread_create.c:333) ==7834== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:RPCRT4_new_client fun:rpcrt4_protseq_np_wait_for_new_connection fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7835== Thread 3: ==7835== Syscall param write(buf) points to uninitialised byte(s) ==7835== at 0x4A4107D: ??? (syscall-template.S:84) ==7835== by 0x7BC5BE10: NtWriteFile (file.c:1321) ==7835== by 0x7B457C8A: WriteFile (file.c:570) ==7835== by 0x81482B3: rpcrt4_conn_np_write (rpc_transport.c:497) ==7835== by 0x813A3C4: rpcrt4_conn_write (rpc_binding.h:191) ==7835== by 0x813C500: RPCRT4_SendWithAuth (rpc_message.c:849) ==7835== by 0x813D79E: RPCRT4_Send (rpc_message.c:1248) ==7835== by 0x813F6B0: I_RpcSend (rpc_message.c:1809) ==7835== by 0x813FBC2: I_RpcSendReceive (rpc_message.c:1912) ==7835== by 0x7D9C913: rpc_sendreceive_thread (rpc.c:800) ==7835== by 0x7BCCACCA: process_rtl_work_item (threadpool.c:349) ==7835== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==7835== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7835== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7835== by 0x7BCC7AB4: start_thread (thread.c:453) ==7835== by 0x4A38453: start_thread (pthread_create.c:333) ==7835== Address 0x7ffffe0aa8ba is 138 bytes inside a block of size 358 alloc'd ==7835== at 0x7BC646D6: notify_alloc (heap.c:254) ==7835== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7835== by 0x813C32F: RPCRT4_SendWithAuth (rpc_message.c:808) ==7835== by 0x813D79E: RPCRT4_Send (rpc_message.c:1248) ==7835== by 0x813F6B0: I_RpcSend (rpc_message.c:1809) ==7835== by 0x813FBC2: I_RpcSendReceive (rpc_message.c:1912) ==7835== by 0x7D9C913: rpc_sendreceive_thread (rpc.c:800) ==7835== by 0x7BCCACCA: process_rtl_work_item (threadpool.c:349) ==7835== by 0x7BCCFB47: threadpool_worker_proc (threadpool.c:2112) ==7835== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7835== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7835== by 0x7BCC7AB4: start_thread (thread.c:453) ==7835== by 0x4A38453: start_thread (pthread_create.c:333) ==7835== Uninitialised value was created by a stack allocation ==7835== at 0xB442B0E: interp_icall (interp.c:626) ==7835== { Memcheck:Param write(buf) obj:/lib64/libpthread-2.23.so fun:NtWriteFile fun:WriteFile fun:rpcrt4_conn_np_write fun:rpcrt4_conn_write fun:RPCRT4_SendWithAuth fun:RPCRT4_Send fun:I_RpcSend fun:I_RpcSendReceive fun:rpc_sendreceive_thread fun:process_rtl_work_item fun:threadpool_worker_proc fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==7835== Thread 1 wscript.exe: ==7835== 112 bytes in 1 blocks are possibly lost in loss record 364 of 652 ==7835== at 0x7BC646D6: notify_alloc (heap.c:254) ==7835== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7835== by 0x7B46386F: HeapAlloc (heap.c:271) ==7835== by 0x7B465700: LocalAlloc (heap.c:970) ==7835== by 0x65D6D70: CommandLineToArgvW (shell32_main.c:198) ==7835== by 0x63602F9: wWinMain (main.c:429) ==7835== by 0x6360A00: wmain (exe_wmain.c:51) ==7835== by 0x6360862: __wine_spec_exe_wentry (exe_wentry.c:36) ==7835== by 0x7B49004B: call_process_entry (process.c:1086) ==7835== by 0x7B49022E: start_process (process.c:1116) ==7835== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7835== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7835== by 0x7BC76793: start_process (loader.c:3054) ==7835== by 0x4641EFA: ??? (port.c:78) ==7835== { Memcheck:Leak match-leak-kinds: possible fun:notify_alloc fun:RtlAllocateHeap fun:HeapAlloc fun:LocalAlloc fun:CommandLineToArgvW fun:wWinMain fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_process obj:/home/austin/wine64-valgrind/libs/wine/libwine.so.1.0 } ==7849== Thread 1 wscript.exe_test.exe.so: ==7849== 56 bytes in 1 blocks are definitely lost in loss record 104 of 343 ==7849== at 0x7BC646D6: notify_alloc (heap.c:254) ==7849== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7849== by 0x7BC592C1: alloc_fileio (file.c:407) ==7849== by 0x7BC5CA63: server_ioctl_file (file.c:1542) ==7849== by 0x7BC5D7E6: NtFsControlFile (file.c:1787) ==7849== by 0x7B4ADBE1: ConnectNamedPipe (sync.c:1620) ==7849== by 0x6612A6F: local_server_thread (rpc.c:1919) ==7849== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7849== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7849== by 0x7BCC7AB4: start_thread (thread.c:453) ==7849== by 0x4A38453: start_thread (pthread_create.c:333) ==7849== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:alloc_fileio fun:server_ioctl_file fun:NtFsControlFile fun:ConnectNamedPipe fun:local_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==7849== 272 bytes in 1 blocks are possibly lost in loss record 249 of 343 ==7849== at 0x442E957: calloc (vg_replace_malloc.c:711) ==7849== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==7849== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==7849== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==7849== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==7849== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==7849== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==7849== by 0x7B4B2FEC: CreateThread (thread.c:54) ==7849== by 0x760347F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==7849== by 0x7604B1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==7849== by 0x75FE5A6: RPCRT4_server_thread (rpc_server.c:658) ==7849== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7849== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7849== by 0x7BCC7AB4: start_thread (thread.c:453) ==7849== by 0x4A38453: start_thread (pthread_create.c:333) ==7849== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==7849== 272 bytes in 1 blocks are possibly lost in loss record 251 of 343 ==7849== at 0x442E957: calloc (vg_replace_malloc.c:711) ==7849== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==7849== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==7849== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==7849== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==7849== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==7849== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==7849== by 0x7B4B2FEC: CreateThread (thread.c:54) ==7849== by 0x75FE40C: RPCRT4_new_client (rpc_server.c:632) ==7849== by 0x7604F71: rpcrt4_protseq_np_wait_for_new_connection (rpc_transport.c:805) ==7849== by 0x75FE5FE: RPCRT4_server_thread (rpc_server.c:668) ==7849== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7849== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7849== by 0x7BCC7AB4: start_thread (thread.c:453) ==7849== by 0x4A38453: start_thread (pthread_create.c:333) ==7849== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:RPCRT4_new_client fun:rpcrt4_protseq_np_wait_for_new_connection fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==7849== 272 bytes in 1 blocks are possibly lost in loss record 252 of 343 ==7849== at 0x442E957: calloc (vg_replace_malloc.c:711) ==7849== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==7849== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==7849== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==7849== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==7849== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==7849== by 0x7BCCD61F: tp_new_worker_thread (threadpool.c:1294) ==7849== by 0x7BCCEB03: tp_threadpool_lock (threadpool.c:1738) ==7849== by 0x7BCD3003: TpSimpleTryPost (threadpool.c:2872) ==7849== by 0x7BCCAF12: RtlQueueWorkItem (threadpool.c:396) ==7849== by 0x7B4B4202: QueueUserWorkItem (thread.c:522) ==7849== by 0x75FE0C1: RPCRT4_io_thread (rpc_server.c:595) ==7849== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7849== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7849== by 0x7BCC7AB4: start_thread (thread.c:453) ==7849== by 0x4A38453: start_thread (pthread_create.c:333) ==7849== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:tp_new_worker_thread fun:tp_threadpool_lock fun:TpSimpleTryPost fun:RtlQueueWorkItem fun:QueueUserWorkItem fun:RPCRT4_io_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==7849== 272 bytes in 1 blocks are possibly lost in loss record 253 of 343 ==7849== at 0x442E957: calloc (vg_replace_malloc.c:711) ==7849== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==7849== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==7849== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==7849== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==7849== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==7849== by 0x7BCCD61F: tp_new_worker_thread (threadpool.c:1294) ==7849== by 0x7BCCF2A9: tp_object_submit (threadpool.c:1924) ==7849== by 0x7BCCF15C: tp_object_initialize (threadpool.c:1888) ==7849== by 0x7BCD309A: TpSimpleTryPost (threadpool.c:2881) ==7849== by 0x7BCCAF12: RtlQueueWorkItem (threadpool.c:396) ==7849== by 0x7B4B4202: QueueUserWorkItem (thread.c:522) ==7849== by 0x75FE0C1: RPCRT4_io_thread (rpc_server.c:595) ==7849== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7849== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7849== by 0x7BCC7AB4: start_thread (thread.c:453) ==7849== by 0x4A38453: start_thread (pthread_create.c:333) ==7849== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:tp_new_worker_thread fun:tp_object_submit fun:tp_object_initialize fun:TpSimpleTryPost fun:RtlQueueWorkItem fun:QueueUserWorkItem fun:RPCRT4_io_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 ==7850== Invalid read of size 8 ==7850== at 0x798A110: ??? (typelib.c:6301) ==7850== by 0x798AF6D: DispCallFunc (typelib.c:6807) ==7850== by 0x798CA25: ITypeInfo_fnInvoke (typelib.c:7165) ==7850== by 0x635C8F1: ITypeInfo_Invoke (oaidl.h:1596) ==7850== by 0x635C8F1: Host_Invoke (???:0) ==7850== by 0xB44EE9C: IDispatch_Invoke (oaidl.h:887) ==7850== by 0xB44EE9C: disp_call (???:0) ==7850== by 0xB4525CC: exprval_call (engine.c:327) ==7850== by 0xB4554F5: interp_call_member (engine.c:1185) ==7850== by 0xB45A696: enter_bytecode (engine.c:2712) ==7850== by 0xB45B5CD: exec_source (engine.c:2967) ==7850== by 0xB4644F3: exec_global_code (jscript.c:110) ==7850== by 0xB4645D4: exec_queued_code (jscript.c:139) ==7850== by 0xB46608B: JScript_SetScriptState (jscript.c:485) ==7850== by 0x636001F: IActiveScript_SetScriptState (activscp.h:1085) ==7850== by 0x636001F: run_script (???:0) ==7850== by 0x6360661: wWinMain (main.c:468) ==7850== by 0x6360A00: wmain (exe_wmain.c:51) ==7850== by 0x6360862: __wine_spec_exe_wentry (exe_wentry.c:36) ==7850== by 0x7B49004B: call_process_entry (process.c:1086) ==7850== by 0x7B49022E: start_process (process.c:1116) ==7850== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7850== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7850== Address 0x7ffffe076948 is 0 bytes after a block of size 24 alloc'd ==7850== at 0x7BC646D6: notify_alloc (heap.c:254) ==7850== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7850== by 0x797473F: heap_alloc (typelib.h:601) ==7850== by 0x798ABC8: DispCallFunc (typelib.c:6756) ==7850== by 0x798CA25: ITypeInfo_fnInvoke (typelib.c:7165) ==7850== by 0x635C8F1: ITypeInfo_Invoke (oaidl.h:1596) ==7850== by 0x635C8F1: Host_Invoke (???:0) ==7850== by 0xB44EE9C: IDispatch_Invoke (oaidl.h:887) ==7850== by 0xB44EE9C: disp_call (???:0) ==7850== by 0xB4525CC: exprval_call (engine.c:327) ==7850== by 0xB4554F5: interp_call_member (engine.c:1185) ==7850== by 0xB45A696: enter_bytecode (engine.c:2712) ==7850== by 0xB45B5CD: exec_source (engine.c:2967) ==7850== by 0xB4644F3: exec_global_code (jscript.c:110) ==7850== by 0xB4645D4: exec_queued_code (jscript.c:139) ==7850== by 0xB46608B: JScript_SetScriptState (jscript.c:485) ==7850== by 0x636001F: IActiveScript_SetScriptState (activscp.h:1085) ==7850== by 0x636001F: run_script (???:0) ==7850== by 0x6360661: wWinMain (main.c:468) ==7850== by 0x6360A00: wmain (exe_wmain.c:51) ==7850== by 0x6360862: __wine_spec_exe_wentry (exe_wentry.c:36) ==7850== by 0x7B49004B: call_process_entry (process.c:1086) ==7850== by 0x7B49022E: start_process (process.c:1116) ==7850== { Memcheck:Addr8 obj:/home/austin/wine64-valgrind/dlls/oleaut32/oleaut32.dll.so fun:DispCallFunc fun:ITypeInfo_fnInvoke fun:ITypeInfo_Invoke fun:Host_Invoke fun:IDispatch_Invoke fun:disp_call fun:exprval_call fun:interp_call_member fun:enter_bytecode fun:exec_source fun:exec_global_code fun:exec_queued_code fun:JScript_SetScriptState fun:IActiveScript_SetScriptState fun:run_script fun:wWinMain fun:wmain fun:__wine_spec_exe_wentry fun:call_process_entry fun:start_process fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so } ==7811== Thread 1 wscript.exe_test.exe.so: ==7811== 16 bytes in 1 blocks are definitely lost in loss record 17 of 292 ==7811== at 0x7BC646D6: notify_alloc (heap.c:254) ==7811== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7811== by 0x7604BDD: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:729) ==7811== by 0x75FE5A6: RPCRT4_server_thread (rpc_server.c:658) ==7811== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7811== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7811== by 0x7BCC7AB4: start_thread (thread.c:453) ==7811== by 0x4A38453: start_thread (pthread_create.c:333) ==7811== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==7811== 56 bytes in 1 blocks are definitely lost in loss record 84 of 292 ==7811== at 0x7BC646D6: notify_alloc (heap.c:254) ==7811== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7811== by 0x7BC592C1: alloc_fileio (file.c:407) ==7811== by 0x7BC5CA63: server_ioctl_file (file.c:1542) ==7811== by 0x7BC5D7E6: NtFsControlFile (file.c:1787) ==7811== by 0x7B4ADBE1: ConnectNamedPipe (sync.c:1620) ==7811== by 0x76032FA: listen_thread (rpc_transport.c:135) ==7811== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7811== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7811== by 0x7BCC7AB4: start_thread (thread.c:453) ==7811== by 0x4A38453: start_thread (pthread_create.c:333) ==7811== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:alloc_fileio fun:server_ioctl_file fun:NtFsControlFile fun:ConnectNamedPipe fun:listen_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==7811== 272 bytes in 1 blocks are possibly lost in loss record 204 of 292 ==7811== at 0x442E957: calloc (vg_replace_malloc.c:711) ==7811== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==7811== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==7811== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==7811== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==7811== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==7811== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==7811== by 0x7B4B2FEC: CreateThread (thread.c:54) ==7811== by 0x760347F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==7811== by 0x7604B1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==7811== by 0x75FE5A6: RPCRT4_server_thread (rpc_server.c:658) ==7811== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7811== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7811== by 0x7BCC7AB4: start_thread (thread.c:453) ==7811== by 0x4A38453: start_thread (pthread_create.c:333) ==7811== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==7811== 272 bytes in 1 blocks are possibly lost in loss record 206 of 292 ==7811== at 0x442E957: calloc (vg_replace_malloc.c:711) ==7811== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==7811== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==7811== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==7811== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==7811== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==7811== by 0x7BCCD61F: tp_new_worker_thread (threadpool.c:1294) ==7811== by 0x7BCCEB03: tp_threadpool_lock (threadpool.c:1738) ==7811== by 0x7BCD3003: TpSimpleTryPost (threadpool.c:2872) ==7811== by 0x7BCCAF12: RtlQueueWorkItem (threadpool.c:396) ==7811== by 0x7B4B4202: QueueUserWorkItem (thread.c:522) ==7811== by 0x75FE0C1: RPCRT4_io_thread (rpc_server.c:595) ==7811== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7811== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7811== by 0x7BCC7AB4: start_thread (thread.c:453) ==7811== by 0x4A38453: start_thread (pthread_create.c:333) ==7811== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:tp_new_worker_thread fun:tp_threadpool_lock fun:TpSimpleTryPost fun:RtlQueueWorkItem fun:QueueUserWorkItem fun:RPCRT4_io_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==7811== 272 bytes in 1 blocks are possibly lost in loss record 207 of 292 ==7811== at 0x442E957: calloc (vg_replace_malloc.c:711) ==7811== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==7811== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==7811== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==7811== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==7811== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==7811== by 0x7BCCD61F: tp_new_worker_thread (threadpool.c:1294) ==7811== by 0x7BCCF2A9: tp_object_submit (threadpool.c:1924) ==7811== by 0x7BCCF15C: tp_object_initialize (threadpool.c:1888) ==7811== by 0x7BCD309A: TpSimpleTryPost (threadpool.c:2881) ==7811== by 0x7BCCAF12: RtlQueueWorkItem (threadpool.c:396) ==7811== by 0x7B4B4202: QueueUserWorkItem (thread.c:522) ==7811== by 0x75FE0C1: RPCRT4_io_thread (rpc_server.c:595) ==7811== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==7811== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==7811== by 0x7BCC7AB4: start_thread (thread.c:453) ==7811== by 0x4A38453: start_thread (pthread_create.c:333) ==7811== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:tp_new_worker_thread fun:tp_object_submit fun:tp_object_initialize fun:TpSimpleTryPost fun:RtlQueueWorkItem fun:QueueUserWorkItem fun:RPCRT4_io_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } make[1]: Leaving directory '/home/austin/wine64-valgrind/programs/wscript/tests' make[1]: Entering directory '/home/austin/wine64-valgrind/programs/xcopy/tests' ../../../tools/runtest -q -P wine -T ../../.. -M xcopy.exe -p xcopy.exe_test.exe.so xcopy && touch xcopy.ok preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 xcopy.c:59: Test failed: xcopy /D:d-m-y test returned rc=258 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 xcopy.c:64: Test failed: xcopy /D:m-d-y test failed rc=258 xcopy.c:65: Test failed: xcopy did not create xcopytest\xcopy1 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 preloader: Warning: failed to reserve range 0000000000110000-0000000068000000 xcopy.c:70: Test failed: xcopy /D:m-d-y test failed rc=258 xcopy.c:71: Test failed: xcopy did not create xcopytest\xcopy1 make[1]: *** [Makefile:170: xcopy.ok] Error 5 make[1]: Target 'test' not remade because of errors. make[1]: Leaving directory '/home/austin/wine64-valgrind/programs/xcopy/tests' make: *** [Makefile:21142: programs/xcopy/tests/test] Error 2 make: Target 'test' not remade because of errors. ==5412== 1 bytes in 1 blocks are definitely lost in loss record 5 of 807 ==5412== at 0x442CBC5: malloc (vg_replace_malloc.c:299) ==5412== by 0x8C90BA6: _xcb_parse_display (xcb_util.c:193) ==5412== by 0x8C910AA: xcb_connect_to_display_with_auth_info (xcb_util.c:498) ==5412== by 0x89809E9: _XConnectXCB (xcb_disp.c:78) ==5412== by 0x8971B41: XOpenDisplay (OpenDis.c:129) ==5412== by 0x849377D: x11drv_init_thread_data (x11drv_main.c:651) ==5412== by 0x844752E: thread_init_display (x11drv.h:362) ==5412== by 0x844D0F1: clipboard_thread (clipboard.c:1994) ==5412== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5412== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5412== by 0x7BCC7AB4: start_thread (thread.c:453) ==5412== by 0x4A38453: start_thread (pthread_create.c:333) ==5412== { Memcheck:Leak match-leak-kinds: definite fun:malloc fun:_xcb_parse_display fun:xcb_connect_to_display_with_auth_info fun:_XConnectXCB fun:XOpenDisplay fun:x11drv_init_thread_data fun:thread_init_display fun:clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5412== 16 bytes in 1 blocks are definitely lost in loss record 85 of 807 ==5412== at 0x7BC646D6: notify_alloc (heap.c:254) ==5412== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5412== by 0x65EFBDD: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:729) ==5412== by 0x65E95A6: RPCRT4_server_thread (rpc_server.c:658) ==5412== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5412== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5412== by 0x7BCC7AB4: start_thread (thread.c:453) ==5412== by 0x4A38453: start_thread (pthread_create.c:333) ==5412== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5412== 56 bytes in 1 blocks are definitely lost in loss record 306 of 807 ==5412== at 0x7BC646D6: notify_alloc (heap.c:254) ==5412== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5412== by 0x7BC592C1: alloc_fileio (file.c:407) ==5412== by 0x7BC5CA63: server_ioctl_file (file.c:1542) ==5412== by 0x7BC5D7E6: NtFsControlFile (file.c:1787) ==5412== by 0x7B4ADBE1: ConnectNamedPipe (sync.c:1620) ==5412== by 0x65EE2FA: listen_thread (rpc_transport.c:135) ==5412== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5412== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5412== by 0x7BCC7AB4: start_thread (thread.c:453) ==5412== by 0x4A38453: start_thread (pthread_create.c:333) ==5412== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:alloc_fileio fun:server_ioctl_file fun:NtFsControlFile fun:ConnectNamedPipe fun:listen_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5412== 56 bytes in 1 blocks are definitely lost in loss record 307 of 807 ==5412== at 0x7BC646D6: notify_alloc (heap.c:254) ==5412== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5412== by 0x7BC592C1: alloc_fileio (file.c:407) ==5412== by 0x7BC5CA63: server_ioctl_file (file.c:1542) ==5412== by 0x7BC5D7E6: NtFsControlFile (file.c:1787) ==5412== by 0x7B4ADBE1: ConnectNamedPipe (sync.c:1620) ==5412== by 0xAD17A6F: local_server_thread (rpc.c:1919) ==5412== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5412== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5412== by 0x7BCC7AB4: start_thread (thread.c:453) ==5412== by 0x4A38453: start_thread (pthread_create.c:333) ==5412== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:alloc_fileio fun:server_ioctl_file fun:NtFsControlFile fun:ConnectNamedPipe fun:local_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5412== 184 bytes in 1 blocks are definitely lost in loss record 557 of 807 ==5412== at 0x7BC646D6: notify_alloc (heap.c:254) ==5412== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==5412== by 0x849370F: x11drv_init_thread_data (x11drv_main.c:646) ==5412== by 0x844752E: thread_init_display (x11drv.h:362) ==5412== by 0x844D0F1: clipboard_thread (clipboard.c:1994) ==5412== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5412== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5412== by 0x7BCC7AB4: start_thread (thread.c:453) ==5412== by 0x4A38453: start_thread (pthread_create.c:333) ==5412== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:x11drv_init_thread_data fun:thread_init_display fun:clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==7889== 60 bytes in 1 blocks are definitely lost in loss record 288 of 750 ==7889== at 0x7BC646D6: notify_alloc (heap.c:254) ==7889== by 0x7BC69E42: RtlAllocateHeap (heap.c:1716) ==7889== by 0x6362A6D: WINECON_CreateKeyName (registry.c:76) ==7889== by 0x636328A: WINECON_RegLoad (registry.c:239) ==7889== by 0x636BE80: WINECON_Init (wineconsole.c:666) ==7889== by 0x636CABE: WinMain (wineconsole.c:901) ==7889== by 0x636D284: main (exe_main.c:49) ==7889== { Memcheck:Leak match-leak-kinds: definite fun:notify_alloc fun:RtlAllocateHeap fun:WINECON_CreateKeyName fun:WINECON_RegLoad fun:WINECON_Init fun:WinMain fun:main } ==5412== 272 bytes in 1 blocks are possibly lost in loss record 604 of 807 ==5412== at 0x442E957: calloc (vg_replace_malloc.c:711) ==5412== by 0x4011A61: allocate_dtv (dl-tls.c:322) ==5412== by 0x40123ED: _dl_allocate_tls (dl-tls.c:539) ==5412== by 0x4A392EB: allocate_stack (allocatestack.c:450) ==5412== by 0x4A392EB: pthread_create@@GLIBC_2.2.5 (pthread_create.c:539) ==5412== by 0x7BCC80AC: RtlCreateUserThread (thread.c:567) ==5412== by 0x7B4B3117: CreateRemoteThread (thread.c:88) ==5412== by 0x7B4B2FEC: CreateThread (thread.c:54) ==5412== by 0x65EE47F: rpcrt4_conn_listen_pipe (rpc_transport.c:163) ==5412== by 0x65EFB1E: rpcrt4_protseq_np_get_wait_array (rpc_transport.c:719) ==5412== by 0x65E95A6: RPCRT4_server_thread (rpc_server.c:658) ==5412== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5412== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5412== by 0x7BCC7AB4: start_thread (thread.c:453) ==5412== by 0x4A38453: start_thread (pthread_create.c:333) ==5412== { Memcheck:Leak match-leak-kinds: possible fun:calloc fun:allocate_dtv fun:_dl_allocate_tls fun:allocate_stack fun:pthread_create@@GLIBC_2.2.5 fun:RtlCreateUserThread fun:CreateRemoteThread fun:CreateThread fun:rpcrt4_conn_listen_pipe fun:rpcrt4_protseq_np_get_wait_array fun:RPCRT4_server_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread } ==5412== 4,787 (4,680 direct, 107 indirect) bytes in 1 blocks are definitely lost in loss record 787 of 807 ==5412== at 0x442E957: calloc (vg_replace_malloc.c:711) ==5412== by 0x8971B0D: XOpenDisplay (OpenDis.c:115) ==5412== by 0x849377D: x11drv_init_thread_data (x11drv_main.c:651) ==5412== by 0x844752E: thread_init_display (x11drv.h:362) ==5412== by 0x844D0F1: clipboard_thread (clipboard.c:1994) ==5412== by 0x7BCBA94E: call_thread_func (signal_x86_64.c:3947) ==5412== by 0x7BCBAA1D: ??? (signal_x86_64.c:3953) ==5412== by 0x7BCC7AB4: start_thread (thread.c:453) ==5412== by 0x4A38453: start_thread (pthread_create.c:333) ==5412== { Memcheck:Leak match-leak-kinds: definite fun:calloc fun:XOpenDisplay fun:x11drv_init_thread_data fun:thread_init_display fun:clipboard_thread fun:call_thread_func obj:/home/austin/wine64-valgrind/dlls/ntdll/ntdll.dll.so fun:start_thread fun:start_thread }