[Bug 45263] wine coredump since KPTI code introduction on OpenIndiana

wine-bugs at winehq.org wine-bugs at winehq.org
Mon May 28 19:36:48 CDT 2018


https://bugs.winehq.org/show_bug.cgi?id=45263

--- Comment #1 from malic <malicorne at chez.com> ---
Recompiling with debug and tracing :

gdb --args /opt/wine/bin/wine winefile
GNU gdb (GDB) 7.10.1
[...]
Reading symbols from /opt/wine/bin/wine...done.
(gdb) r
Starting program: /opt/wine/bin/wine winefile
[Thread debugging using libthread_db enabled]
[New Thread 1 (LWP 1)]
trace:virtual:NtAllocateVirtualMemory ffffffff 7ffe0000 00010000 3000 00000004
trace:virtual:VIRTUAL_DumpView View: 7ffe0000 -
7ffefffftrace:virtual:VIRTUAL_DumpView  (valloc)
trace:virtual:VIRTUAL_DumpView       7ffe0000 - 7ffeffff c-rw-
trace:virtual:NtAllocateVirtualMemory ffffffff 0 00000230 101000 00000004
trace:virtual:map_view got mem in reserved area 3ffff000-40000000
trace:virtual:VIRTUAL_DumpView View: 3ffff000 -
3ffffffftrace:virtual:VIRTUAL_DumpView  (valloc)
trace:virtual:VIRTUAL_DumpView       3ffff000 - 3fffffff c-rw-
trace:ntdll:RtlInitializeBitMap (7ffddf6c,3ffff044,64)
trace:ntdll:RtlInitializeBitMap (7ffddf74,3ffff154,1024)
trace:ntdll:RtlInitializeBitMap (7ffddf7c,3ffff21c,128)
trace:ntdll:RtlSetBits (7ffddf6c,0,1)
trace:ntdll:RtlSetBits (7ffddf7c,0,1)
trace:virtual:NtAllocateVirtualMemory ffffffff 0 00004000 101000 00000004
trace:virtual:map_view got mem in reserved area 3fff8000-3fffc000
trace:virtual:VIRTUAL_DumpView View: 3fff8000 -
3fffbffftrace:virtual:VIRTUAL_DumpView  (valloc)
trace:virtual:VIRTUAL_DumpView       3fff8000 - 3fffbfff c-rw-

Program received signal SIGSEGV, Segmentation fault.
[Switching to Thread 1 (LWP 1)]
0xfeda904d in wine_set_fs (val=4103) at ../../include/wine/library.h:188
188    __DEFINE_SET_SEG(fs)
(gdb) bt full
#0  0xfeda904d in wine_set_fs (val=4103) at ../../include/wine/library.h:188
No locals.
#1  wine_ldt_init_fs (sel=4103, entry=0x8046ac0) at ldt.c:433
No locals.
#2  0x7ff7e6ca in signal_init_thread (teb=0x3fff8000) at signal_i386.c:2319
        fpu_cw = 639
        thread_data = 0x3fff81d4
        fs_entry = {LimitLow = 4095, BaseLow = 32768, HighWord = {Bytes =
{BaseMid = 255 '\377', 
              Flags1 = 243 '\363', Flags2 = 64 '@', BaseHi = 63 '?'}, Bits =
{BaseMid = 255, 
              Type = 19, Dpl = 3, Pres = 1, LimitHi = 0, Sys = 0, Reserved_0 =
0, Default_Big = 1, 
              Granularity = 0, BaseHi = 63}}}
        ss = {ss_sp = 0x3fff9000, ss_size = 12288, ss_flags = 0}
#3  0x7ff86f6d in thread_init () at thread.c:360
        teb = 0x3fff8000
        addr = 0x3ffff000
        suspend = 256
        size = 4096
        info_size = 1
        exe_file = 0x0
        now = {u = {LowPart = 134507336, HighPart = -16954553}, {LowPart =
134507336, 
            HighPart = -16954553}, QuadPart = -72819250518791352}
        status = 0
        thread_data = 0x3fff81fc
        debug_info = {str_pos = 0x0, out_pos = 0x0, strings = '\000' <repeats
1023 times>, 
          output = '\000' <repeats 1023 times>}
#4  0x7ff54454 in __wine_process_init () at loader.c:3440
        kernel32W = {107, 101, 114, 110, 101, 108, 51, 50, 46, 100, 108, 108,
0}
        wm = 0x8046ba8
        status = -19225578
        func_name = {Length = 27560, MaximumLength = 2052, Buffer = 0xfef525d4
"\264"}
        init_func = 0xfeda97af <free_dll_path+12>
#5  0xfedaa427 in wine_init (argc=2, argv=0x8047044, error=0x8046bcc "",
error_size=1024)
    at loader.c:979
        context = {index = 3, buffer = 0x8a1cf98 "", name = 0x8a1cfb4
"/ntdll.dll.so", namelen = 10, 
          win16 = 0}
        path = 0x8a1cfa2 "/opt/wine/lib/wine/ntdll.dll.so"
        ntdll = 0xfebc04f0
        init_func = 0x7ff5443d <__wine_process_init>
#6  0x0805149c in main (argc=2, argv=0x8047044) at main.c:258
        error =
"\000\000\000\000\000\000\000\000\364\344\374\376\250\260\377\376H\211\314\376 at s\324\376",
'\000' <repeats 12 times>,
"\002\000\000\000\000\000\000\000 at s\324\376\004\000\000\000\200\231\324\376\000\000\000\000\000\000\000\000\000
\324\376@*\275\376\000\000\000\000\070l\004\b\337\224\314\376 at s\324\376\000\000\000\000\001\000\000\000S\230\313\376\000
\324\376@*\275\376xl\004\bR\260\314\376@*\275\376\000\000\000\000\210l\004\bk\274\314\376 at s\324\376\000\000\000\000\300s\324\376\000s\324\376@*\275\376\000\000\000\000\210l\004\b\250\260\377\376\200\000\000\000\020\310\377\376\230l\004\b\221\233\374\376\003\000\000\000\020\310\377\376\250l\004\b\371!\374\376\003\000\000\000"...
        i = 134551599

-- 
Do not reply to this email, post in Bugzilla using the
above URL to reply.
You are receiving this mail because:
You are watching all bug changes.



More information about the wine-bugs mailing list