[Bug 32991] 32-bit/ 64-bit Windows on ARM applications need ntdll.dll.RtlUnwindEx implementation

wine-bugs at winehq.org wine-bugs at winehq.org
Sun Nov 4 14:08:38 CST 2018


https://bugs.winehq.org/show_bug.cgi?id=32991

Anastasius Focht <focht at gmx.net> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
            Summary|ARM port of "WabbitEMU"     |32-bit/64-bit Windows on
                   |needs ntdll.dll.RtlUnwindEx |ARM applications need
                   |implementation              |ntdll.dll.RtlUnwindEx
                   |                            |implementation

--- Comment #10 from Anastasius Focht <focht at gmx.net> ---
Hello folks,

revisiting, still present for both, 32-bit and 64-bit ARM targets.

'rc.exe' from Windows 10 SDK (10.0.17763.x)

Download:
https://software-download.microsoft.com/download/pr/17763.1.180914-1434.rs5_release_WindowsSDK.iso

--- snip ---
$ WINEDEBUG=+seh,+loaddll,+process wine64 ./rc.exe --help
...
0037:trace:loaddll:load_native_dll Loaded
L"Z:\\home\\focht\\Downloads\\win10sdk_arm64\\arm64\\rc.exe" at 0x140000000:
native
...
0037:trace:loaddll:load_native_dll Loaded
L"Z:\\home\\focht\\Downloads\\win10sdk_arm64\\arm64\\RCDLL.dll" at 0x180000000:
native
...
fatal error RC1106: invalid option: --help
0037:trace:seh:raise_exception  info[0]=000000018005cdc6
0037:trace:seh:raise_exception  info[1]=000000018005c996
wine: Call from 0x7bccff04 to unimplemented function KERNEL32.dll.RtlUnwindEx,
aborting
0037:trace:seh:call_stack_handlers calling handler at 0x7b4d6330 code=80000100
flags=1
wine: Unimplemented function KERNEL32.dll.RtlUnwindEx called at address
0x7bccff04 (thread 0037), starting debugger...
...
Unhandled exception: unimplemented function KERNEL32.dll.RtlUnwindEx called in
64-bit code (0x000000007bccff04).
Register dump:
ARM64 EL0t Mode
 Pc:000000007bccff04 Sp:000000000022db40 Lr:000000007bcd20e8
Cpsr:20000000(--C-)
 x0: 000000000022db68 x1: 000000000022df40 x2: 0000000000000001 x3:
0000000000000001 x4: 000000000022e080
 x5: 0000000000000000 x6: 0000000000000000 x7: 0000000000000000 x8:
000000000022db68 x9: 000000000022db68
 x10:0000000000000002 x11:000000000022df40 x12:000000000022df20
x13:0000000000000001 x14:0000000000000000
 x15:000000007bd31650 ip0:000000007bc91dc0 ip1:ffffc935794504de
x18:000000007ffd8000 x19:0000000000000001
 x20:000000018007c9a0 x21:000000018005f000 x22:0000000000240330
x23:0000000000000000 x24:000000018006a9c8
 x25:000000000001ecb8 x26:000000000022e4d0 x27:000000018007ca60
x28:000000007b4a2b60 Fp:000000000022df10
...
Backtrace:
=>0 0x000000007bccff04 RtlCaptureContext+0xa4() in ntdll (0x000000000022df10)
  1 0x000000007bcd20e8 RtlRaiseException+0x33(rec=0x22df20)
[/home/focht/projects/wine/mainline-src/dlls/ntdll/signal_arm64.c:976] in ntdll
(0x000000000022df10)
  2 0x000000007bcd20e8 RtlRaiseException+0x33(rec=0x18003e5d4)
[/home/focht/projects/wine/mainline-src/dlls/ntdll/signal_arm64.c:976] in ntdll
(0x000000000022dfd0)
  3 0x000000007bc91e2c stub_entry_point+0x6b(dll=*** invalid address
0xffffc935794504de ***, name="HeapDestroy", ret_addr=0x7b824dd8)
[/home/focht/projects/wine/mainline-src/dlls/ntdll/loader.c:231] in ntdll
(0x000000000022e420)
  4 0x000000018003e5d4 in rcdll (+0x3e5d3) (0x000000000022e430)
  5 0x000000018002febc in rcdll (+0x2febb) (0x000000000022e430)
0x000000007bccff04 RtlCaptureContext+0xa4 in ntdll: be_arm64_disasm_one_insn:
not done

Modules:
Module    Address                    Debug info    Name (41 modules)
ELF            7b400000-        7b826000    Deferred        kernel32<elf>
  \-PE            7b420000-        7b826000    \               kernel32
ELF            7bc00000-        7bd45000    Dwarf           ntdll<elf>
  \-PE            7bc20000-        7bd45000    \               ntdll
ELF            7c000000-        7c004000    Deferred        <wine-loader>
PE           140000000-       140014000    Deferred        rc
PE           180000000-       180094000    Export          rcdll
ELF          7fb3e81000-      7fb3ef6000    Deferred        libgmp.so.10
...
ELF          7fb5268000-      7fb5297000    Deferred       
ld-linux-aarch64.so.1
ELF          7fb5298000-      7fb5299000    Deferred        [vdso].so
Threads:
process  tid      prio (all id:s are in hex)
...
00000036 (D) Z:\home\focht\Downloads\win10sdk_arm64\arm64\rc.exe
    00000037    0 <==
System information:
    Wine build: wine-3.19-117-g4852130c82
    Platform: arm64
    Version: Windows 8.1
    Host system: Linux
    Host version: 4.14.67-yocto-standard
--- snip ---

$ sha1sum 17763.1.180914-1434.rs5_release_WindowsSDK.iso 
e702b5e5f2597d01eaee1eb1be7a34b0da0b6211 
17763.1.180914-1434.rs5_release_WindowsSDK.iso

$ du -sh 17763.1.180914-1434.rs5_release_WindowsSDK.iso 
815M    17763.1.180914-1434.rs5_release_WindowsSDK.iso

Regards

-- 
Do not reply to this email, post in Bugzilla using the
above URL to reply.
You are receiving this mail because:
You are watching all bug changes.



More information about the wine-bugs mailing list