[Bug 35623] GetFileVersionInfoA / VerQueryValueA do not work properly under Wine, preventing verification of library versions

wine-bugs at winehq.org wine-bugs at winehq.org
Wed Feb 19 07:27:39 CST 2014


http://bugs.winehq.org/show_bug.cgi?id=35623

--- Comment #2 from Craig <iwbb.bin+winehq at gmail.com> ---
Here is the output from just before the VerQueryValueA call.  Would you like
the log data for the calls from the GetFileVersionInfoSizeA call onwards?


0009:Ret  KERNEL32.ReadFile() retval=00000001 ret=78586a93
0009:Call ntdll.RtlReAllocateHeap(004b4000,00000000,0059f5b8,00000002)
ret=785863fb
0009:Ret  ntdll.RtlReAllocateHeap() retval=0059f5b8 ret=785863fb
0009:Call KERNEL32.GetLastError() ret=78543849
0009:Ret  KERNEL32.GetLastError() retval=00000000 ret=78543849
0009:Call KERNEL32.InterlockedIncrement(00517220) ret=1e11c6fc
0009:Ret  KERNEL32.InterlockedIncrement() retval=00000000 ret=1e11c6fc
0009:Call KERNEL32.GetCurrentThreadId() ret=1e11c724
0009:Ret  KERNEL32.GetCurrentThreadId() retval=00000009 ret=1e11c724
0009:Call KERNEL32.GetLastError() ret=78543849
0009:Ret  KERNEL32.GetLastError() retval=00000000 ret=78543849
0009:Call KERNEL32.InterlockedDecrement(00673c98) ret=1e11c743
0009:Ret  KERNEL32.InterlockedDecrement() retval=ffffffff ret=1e11c743
0009:Call ntdll.RtlFreeHeap(004b4000,00000000,0059f5b8) ret=785838bb
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=785838bb
0009:Call KERNEL32.GetProcAddress(7eb30000,005f91ec "VerQueryValueA")
ret=1d1a445f
0009:Ret  KERNEL32.GetProcAddress() retval=7eb3cb34 ret=1d1a445f
0009:Call KERNEL32.GetLastError() ret=78543849
0009:Ret  KERNEL32.GetLastError() retval=00000000 ret=78543849
0009:Call ntdll.RtlAllocateHeap(004b4000,00000000,00000180) ret=78583a58
0009:Ret  ntdll.RtlAllocateHeap() retval=005bc3f8 ret=78583a58
0009:Call KERNEL32.InterlockedDecrement(00517220) ret=1e11c743
0009:Ret  KERNEL32.InterlockedDecrement() retval=ffffffff ret=1e11c743
0009:Call version.VerQueryValueA(005bb9f8,004dda44 "\\SophosFileInfo\\Interface
Version",005ea378,005ea3c8) ret=1d1adc9a
0009:trace:ver:VerQueryValueA (0x5bb9f8,"\\SophosFileInfo\\Interface
Version",0x5ea378,0x5ea3c8)
0009:Call KERNEL32.MultiByteToWideChar(00000000,00000000,004dda44
"\\SophosFileInfo\\Interface Version",ffffffff,00000000,00000000) ret=7eb3f1df
0009:Ret  KERNEL32.MultiByteToWideChar() retval=00000022 ret=7eb3f1df
0009:Call ntdll.RtlAllocateHeap(00110000,00000000,00000044) ret=7eb3f208
0009:Ret  ntdll.RtlAllocateHeap() retval=001411f0 ret=7eb3f208
0009:Call KERNEL32.MultiByteToWideChar(00000000,00000000,004dda44
"\\SophosFileInfo\\Interface Version",ffffffff,001411f0,00000022) ret=7eb3f245
0009:Ret  KERNEL32.MultiByteToWideChar() retval=00000022 ret=7eb3f245
0009:trace:ver:VersionInfo32_QueryValue lpSubBlock :
(L"\\SophosFileInfo\\Interface Version")
0009:Call ntdll.RtlFreeHeap(00110000,00000000,001411f0) ret=7eb3f286
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=7eb3f286
0009:Call KERNEL32.WideCharToMultiByte(00000000,00000000,005bbeec
L"\00032\4546\5832",ffffffff,005bc3e8,00000004,00000000,00000000) ret=7eb3f3b4
0009:Ret  KERNEL32.WideCharToMultiByte() retval=00000000 ret=7eb3f3b4
0009:Ret  version.VerQueryValueA() retval=00000001 ret=1d1adc9a
0009:Call KERNEL32.GetLastError() ret=78543849
0009:Ret  KERNEL32.GetLastError() retval=0000007a ret=78543849
0009:Call KERNEL32.InterlockedIncrement(00517220) ret=1e11c6fc
0009:Ret  KERNEL32.InterlockedIncrement() retval=00000000 ret=1e11c6fc
0009:Call KERNEL32.GetCurrentThreadId() ret=1e11c724
0009:Ret  KERNEL32.GetCurrentThreadId() retval=00000009 ret=1e11c724
0009:Call KERNEL32.GetLastError() ret=78543849
0009:Ret  KERNEL32.GetLastError() retval=0000007a ret=78543849
0009:Call ntdll.RtlAllocateHeap(004b4000,00000000,00000010) ret=78583a58
0009:Ret  ntdll.RtlAllocateHeap() retval=005738e0 ret=78583a58
0009:Call ntdll.RtlFreeHeap(004b4000,00000000,005738e0) ret=785838bb
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=785838bb
0009:Call KERNEL32.InterlockedDecrement(00517220) ret=1e11c743
0009:Ret  KERNEL32.InterlockedDecrement() retval=ffffffff ret=1e11c743
0009:Call KERNEL32.InterlockedIncrement(00517220) ret=1e11c6fc
0009:Ret  KERNEL32.InterlockedIncrement() retval=00000000 ret=1e11c6fc
0009:Call KERNEL32.GetCurrentThreadId() ret=1e11c724
0009:Ret  KERNEL32.GetCurrentThreadId() retval=00000009 ret=1e11c724
0009:Call KERNEL32.InterlockedDecrement(00517220) ret=1e11c743
0009:Ret  KERNEL32.InterlockedDecrement() retval=ffffffff ret=1e11c743
0009:Call KERNEL32.GetLastError() ret=78543849
0009:Ret  KERNEL32.GetLastError() retval=0000007a ret=78543849
0009:Call KERNEL32.GetLastError() ret=78543849
0009:Ret  KERNEL32.GetLastError() retval=0000007a ret=78543849
0009:Call KERNEL32.GetConsoleMode(0000001f,0042de80) ret=7858722e
0009:Ret  KERNEL32.GetConsoleMode() retval=00000001 ret=7858722e
0009:Call KERNEL32.WriteFile(0000001f,0042deac,00000001,0042de90,00000000)
ret=7858754e
b0009:Ret  KERNEL32.WriteFile() retval=00000001 ret=7858754e
0009:Call KERNEL32.GetLastError() ret=78543849
0009:Ret  KERNEL32.GetLastError() retval=0000007a ret=78543849
0009:Call KERNEL32.GetConsoleMode(0000001f,0042dea0) ret=7858722e
0009:Ret  KERNEL32.GetConsoleMode() retval=00000001 ret=7858722e
0009:Call KERNEL32.WriteFile(0000001f,0042decc,00000017,0042deb0,00000000)
ret=7858754e
uf = 0x36303133393238
0009:Ret  KERNEL32.WriteFile() retval=00000001 ret=7858754e
0009:Call KERNEL32.GetLastError() ret=78543849
0009:Ret  KERNEL32.GetLastError() retval=0000007a ret=78543849
0009:Call KERNEL32.InterlockedIncrement(00517220) ret=1e11c6fc
0009:Ret  KERNEL32.InterlockedIncrement() retval=00000000 ret=1e11c6fc
0009:Call KERNEL32.GetCurrentThreadId() ret=1e11c724
0009:Ret  KERNEL32.GetCurrentThreadId() retval=00000009 ret=1e11c724
0009:Call KERNEL32.GetLastError() ret=78543849
0009:Ret  KERNEL32.GetLastError() retval=0000007a ret=78543849
0009:Call KERNEL32.InterlockedDecrement(00517220) ret=1e11c743
0009:Ret  KERNEL32.InterlockedDecrement() retval=ffffffff ret=1e11c743
0009:Call KERNEL32.GetLastError() ret=78543849
0009:Ret  KERNEL32.GetLastError() retval=0000007a ret=78543849
0009:Call KERNEL32.GetLastError() ret=78543849
0009:Ret  KERNEL32.GetLastError() retval=0000007a ret=78543849
0009:Call KERNEL32.GetConsoleMode(0000001f,0042de80) ret=7858722e
0009:Ret  KERNEL32.GetConsoleMode() retval=00000001 ret=7858722e
0009:Call KERNEL32.WriteFile(0000001f,0042deac,00000001,0042de90,00000000)
ret=7858754e
b0009:Ret  KERNEL32.WriteFile() retval=00000001 ret=7858754e
0009:Call KERNEL32.GetLastError() ret=78543849
0009:Ret  KERNEL32.GetLastError() retval=0000007a ret=78543849
0009:Call KERNEL32.GetConsoleMode(0000001f,0042dea0) ret=7858722e
0009:Ret  KERNEL32.GetConsoleMode() retval=00000001 ret=7858722e
0009:Call KERNEL32.WriteFile(0000001f,0042decc,0000000f,0042deb0,00000000)
ret=7858754e
uf = 6013928L
0009:Ret  KERNEL32.WriteFile() retval=00000001 ret=7858754e
0009:Call KERNEL32.GetLastError() ret=78543849
0009:Ret  KERNEL32.GetLastError() retval=0000007a ret=78543849
0009:Call KERNEL32.InterlockedIncrement(00517220) ret=1e11c6fc
0009:Ret  KERNEL32.InterlockedIncrement() retval=00000000 ret=1e11c6fc
0009:Call KERNEL32.GetCurrentThreadId() ret=1e11c724
0009:Ret  KERNEL32.GetCurrentThreadId() retval=00000009 ret=1e11c724
0009:Call KERNEL32.GetLastError() ret=78543849
0009:Ret  KERNEL32.GetLastError() retval=0000007a ret=78543849
0009:Call KERNEL32.InterlockedDecrement(00517220) ret=1e11c743
0009:Ret  KERNEL32.InterlockedDecrement() retval=ffffffff ret=1e11c743
0009:Call KERNEL32.GetLastError() ret=78543849
0009:Ret  KERNEL32.GetLastError() retval=0000007a ret=78543849
0009:Call KERNEL32.GetLastError() ret=78543849
0009:Ret  KERNEL32.GetLastError() retval=0000007a ret=78543849
0009:Call KERNEL32.GetConsoleMode(0000001f,0042de80) ret=7858722e
0009:Ret  KERNEL32.GetConsoleMode() retval=00000001 ret=7858722e
0009:Call KERNEL32.WriteFile(0000001f,0042deac,00000001,0042de90,00000000)
ret=7858754e
b0009:Ret  KERNEL32.WriteFile() retval=00000001 ret=7858754e
0009:Call KERNEL32.GetLastError() ret=78543849
0009:Ret  KERNEL32.GetLastError() retval=0000007a ret=78543849
0009:Call KERNEL32.GetConsoleMode(0000001f,0042dea0) ret=7858722e
0009:Ret  KERNEL32.GetConsoleMode() retval=00000001 ret=7858722e
0009:Call KERNEL32.WriteFile(0000001f,0042decc,0000000b,0042deb0,00000000)
ret=7858754e
uflen = 0
0009:Ret  KERNEL32.WriteFile() retval=00000001 ret=7858754e
0009:Call KERNEL32.GetLastError() ret=78543849
0009:Ret  KERNEL32.GetLastError() retval=0000007a ret=78543849
0009:Call KERNEL32.InterlockedIncrement(00517220) ret=1e11c6fc
0009:Ret  KERNEL32.InterlockedIncrement() retval=00000000 ret=1e11c6fc
0009:Call KERNEL32.GetCurrentThreadId() ret=1e11c724
0009:Ret  KERNEL32.GetCurrentThreadId() retval=00000009 ret=1e11c724
0009:Call KERNEL32.GetLastError() ret=78543849
0009:Ret  KERNEL32.GetLastError() retval=0000007a ret=78543849
0009:Call ntdll.RtlAllocateHeap(004b4000,00000000,00000010) ret=78583a58
0009:Ret  ntdll.RtlAllocateHeap() retval=005738e0 ret=78583a58
0009:Call ntdll.RtlFreeHeap(004b4000,00000000,005738e0) ret=785838bb
0009:Ret  ntdll.RtlFreeHeap() retval=00000001 ret=785838bb
0009:Call KERNEL32.InterlockedDecrement(00517220) ret=1e11c743
0009:Ret  KERNEL32.InterlockedDecrement() retval=ffffffff ret=1e11c743
0009:Call KERNEL32.GetLastError() ret=78543849
0009:Ret  KERNEL32.GetLastError() retval=0000007a ret=78543849
0009:Call KERNEL32.GetLastError() ret=78543849
0009:Ret  KERNEL32.GetLastError() retval=0000007a ret=78543849
0009:Call KERNEL32.GetConsoleMode(0000001f,0042de80) ret=7858722e
0009:Ret  KERNEL32.GetConsoleMode() retval=00000001 ret=7858722e
0009:Call KERNEL32.WriteFile(0000001f,0042deac,00000001,0042de90,00000000)
ret=7858754e
v0009:Ret  KERNEL32.WriteFile() retval=00000001 ret=7858754e
0009:Call KERNEL32.GetLastError() ret=78543849
0009:Ret  KERNEL32.GetLastError() retval=0000007a ret=78543849
0009:Call KERNEL32.GetConsoleMode(0000001f,0042dea0) ret=7858722e
0009:Ret  KERNEL32.GetConsoleMode() retval=00000001 ret=7858722e
0009:Call KERNEL32.WriteFile(0000001f,0042decc,00000009,0042deb0,00000000)
ret=7858754e
alue = 
0009:Ret  KERNEL32.WriteFile() retval=00000001 ret=7858754e
0009:Call KERNEL32.GetLastError() ret=78543849
0009:Ret  KERNEL32.GetLastError() retval=0000007a ret=78543849
0009:Call KERNEL32.InterlockedIncrement(00517220) ret=1e11c6fc
0009:Ret  KERNEL32.InterlockedIncrement() retval=00000000 ret=1e11c6fc
0009:Call KERNEL32.GetCurrentThreadId() ret=1e11c724
0009:Ret  KERNEL32.GetCurrentThreadId() retval=00000009 ret=1e11c724
0009:Call KERNEL32.GetLastError() ret=78543849
0009:Ret  KERNEL32.GetLastError() retval=0000007a ret=78543849

-- 
Do not reply to this email, post in Bugzilla using the
above URL to reply.
You are receiving this mail because:
You are watching all bug changes.



More information about the wine-bugs mailing list