[Bug 37585] 64-bit Chromium browser engine with native API sandboxing/hooking scheme fails if 64-bit ntdll.dll.so is not mapped at desired fixed address (Google Chrome 38+ crashes)

wine-bugs at winehq.org wine-bugs at winehq.org
Thu Nov 12 11:44:29 CST 2015


https://bugs.winehq.org/show_bug.cgi?id=37585

--- Comment #5 from Anastasius Focht <focht at gmx.net> ---
Hello again,

actually that was a process mapping dump with 32-bits (WoW), sorry.

With 64-bit loader you get ntdll at desired address but kernel32 got moved, so
the final program loader location should be away further.

Since only 'ntdll' is of concern here, it's still good enough for testing.

--- snip ---
...
00360000-00361000 rw-p 00000000 00:00 0 
00361000-68000000 ---p 00000000 00:00 0 
7bc00000-7bc70000 r-xp 00000000 00:23 20366505                          
/home/focht/projects/wine/wine.repo/install/lib64/wine/ntdll.dll.so
7bc70000-7bc71000 rw-p 00000000 00:00 0 
7bc71000-7bd7a000 r-xp 00071000 00:23 20366505                          
/home/focht/projects/wine/wine.repo/install/lib64/wine/ntdll.dll.so
7bd7a000-7bf79000 ---p 0017a000 00:23 20366505                          
/home/focht/projects/wine/wine.repo/install/lib64/wine/ntdll.dll.so
7bf79000-7bf7a000 r--p 00179000 00:23 20366505                          
/home/focht/projects/wine/wine.repo/install/lib64/wine/ntdll.dll.so
7bf7a000-7bf85000 rw-p 0017a000 00:23 20366505                          
/home/focht/projects/wine/wine.repo/install/lib64/wine/ntdll.dll.so
7bf85000-7bf99000 rw-p 00000000 00:00 0 
7c000000-7c102000 r-xp 00000000 00:23 20367834                          
/home/focht/projects/wine/wine.repo/install/bin/wine64
7c200000-7c301000 rw-p 00000000 00:23 20367834                          
/home/focht/projects/wine/wine.repo/install/bin/wine64
7c301000-7c302000 r--p 00101000 00:23 20367834                          
/home/focht/projects/wine/wine.repo/install/bin/wine64
7c302000-7c303000 rw-p 00102000 00:23 20367834                          
/home/focht/projects/wine/wine.repo/install/bin/wine64
7c400000-7c404000 r-xp 00200000 00:23 20367835                          
/home/focht/projects/wine/wine.repo/install/bin/wine64-preloader
7c604000-7c605000 rw-p 00204000 00:23 20367835                          
/home/focht/projects/wine/wine.repo/install/bin/wine64-preloader
7d021000-7d123000 rw-p 00000000 00:00 0                                  [heap]
7ff00000-7ffe0000 ---p 00000000 00:00 0 
7ffe0000-7fff0000 rw-p 00000000 00:00 0 
...
7f1611ab7000-7f1611b10000 r-xp 00000000 00:23 20366279                  
/home/focht/projects/wine/wine.repo/install/lib64/wine/kernel32.dll.so
7f1611b10000-7f1611b11000 rw-p 00000000 00:00 0 
7f1611b11000-7f1611bec000 r-xp 0005a000 00:23 20366279                  
/home/focht/projects/wine/wine.repo/install/lib64/wine/kernel32.dll.so
7f1611bec000-7f1611deb000 ---p 00135000 00:23 20366279                  
/home/focht/projects/wine/wine.repo/install/lib64/wine/kernel32.dll.so
7f1611deb000-7f1611dec000 r--p 00134000 00:23 20366279                  
/home/focht/projects/wine/wine.repo/install/lib64/wine/kernel32.dll.so
7f1611dec000-7f1611f97000 rw-p 00135000 00:23 20366279                  
/home/focht/projects/wine/wine.repo/install/lib64/wine/kernel32.dll.so
--- snip ---

Regards

-- 
Do not reply to this email, post in Bugzilla using the
above URL to reply.
You are receiving this mail because:
You are watching all bug changes.



More information about the wine-bugs mailing list