[Bug 44897] Multiple applications using Crashpad/Chromium/ CEF in Win7+ mode crash on unimplemented function ntdll.RtlGetUnloadEventTraceEx (Steam client)

wine-bugs at winehq.org wine-bugs at winehq.org
Sun Sep 16 06:04:03 CDT 2018


https://bugs.winehq.org/show_bug.cgi?id=44897

Anastasius Focht <focht at gmx.net> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                URL|                            |https://www.google.com/chro
                   |                            |me/
           Keywords|                            |download

--- Comment #1 from Anastasius Focht <focht at gmx.net> ---
Hello folks,

revisiting, still present.

Encountered with Chrome v69 installer while looking at bug 45347

--- snip ---
$ WINEDEBUG=+seh,+relay,+propsys wine ./ChromeStandaloneSetup.exe >>log.txt
2>&1
...
00a1:Call KERNEL32.CreateProcessW(006c3c68
L"C:\\users\\focht\\Temp\\CR_81A1A.tmp\\setup.exe",006c44d8
L"C:\\users\\focht\\Temp\\CR_81A1A.tmp\\setup.exe --type=crashpad-handler
/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler
--database=C:\\windows\\temp\\Crashpad
--url=https://clients2.google.com/cr/report --annotation=channel=
--annotation=plat=Win32 --annotation=prod=Chrome
--annotation=v"...,00000000,00000000,00000001,00080000,00000000,00000000,0033f460,0033f5a8)
ret=004585b1 
...
00a3:Call KERNEL32.__wine_kernel_init() ret=7bc6d5de
00a1:Ret  KERNEL32.CreateProcessW() retval=00000001 ret=004585b1
...
00a1:Call KERNEL32.CreateFileW(006c3f40
L"\\\\.\\pipe\\crashpad_160_XXAAXOAYFJLNINRO",c0000000,00000000,00000000,00000003,00110000,00000000)
ret=00489842
00a1:Ret  KERNEL32.CreateFileW() retval=00000074 ret=00489842
00a1:Call KERNEL32.SetNamedPipeHandleState(00000074,0033f35c,00000000,00000000)
ret=004898c1
00a1:Ret  KERNEL32.SetNamedPipeHandleState() retval=00000001 ret=004898c1
00a1:Call
KERNEL32.TransactNamedPipe(00000074,0033f4d8,00000024,0033f448,0000000c,0033f358,00000000)
ret=004898e0 
...
00a3:Ret  KERNEL32.CreateThread() retval=000000b0 ret=004a2638
00a3:Call KERNEL32.CreateNamedPipeW(006d1000
L"\\\\.\\pipe\\crashpad_160_XXAAXOAYFJLNINRO",00000003,00000006,00000002,00000200,00000200,00000000,00000000)
ret=00489aad 
...
00a1:Call KERNEL32.RaiseException(80000100,00000001,00000002,0033f170)
ret=7d8be095
00a1:trace:seh:raise_exception code=80000100 flags=1 addr=0x7b4473c3
ip=7b4473c3 tid=00a1
00a1:trace:seh:raise_exception  info[0]=7d8be0c0
00a1:trace:seh:raise_exception  info[1]=7d8be125
wine: Call from 0x7b4473c3 to unimplemented function
propsys.dll.InitPropVariantFromCLSID, aborting
00a1:trace:seh:call_stack_handlers calling handler at 0x4f1a20 code=80000100
flags=1
00a1:Call KERNEL32.GetLastError() ret=005084b6
00a1:Ret  KERNEL32.GetLastError() retval=00000042 ret=005084b6
00a1:trace:seh:call_stack_handlers handler at 0x4f1a20 returned 1
00a1:trace:seh:call_stack_handlers calling handler at 0x7b49040f code=80000100
flags=1 
...
00a1:Call KERNEL32.SetEvent(00000078) ret=00458f1a 
...
00a7:Call KERNEL32.LoadLibraryW(005226a2 L"ntdll.dll") ret=0048a0fc
00a7:Ret  KERNEL32.LoadLibraryW() retval=7bc30000 ret=0048a0fc
00a7:Call KERNEL32.GetProcAddress(7bc30000,0052739c "NtSuspendProcess")
ret=0048a125
00a7:Ret  KERNEL32.GetProcAddress() retval=7bc377ac ret=0048a125
00a7:Call ntdll.RtlWakeAllConditionVariable(005454e4) ret=004ee016
00a7:Ret  ntdll.RtlWakeAllConditionVariable() retval=00000000 ret=004ee016
00a7:Call ntdll.NtSuspendProcess(00000084) ret=0048cefb
00a7:fixme:ntdll:NtSuspendProcess stub: 0x84
00a7:Ret  ntdll.NtSuspendProcess() retval=c0000002 ret=0048cefb 
...
00a7:Call KERNEL32.LoadLibraryW(005226a2 L"ntdll.dll") ret=0048a0fc
00a7:Ret  KERNEL32.LoadLibraryW() retval=7bc30000 ret=0048a0fc
00a7:Call KERNEL32.GetProcAddress(7bc30000,005273c1 "RtlGetUnloadEventTraceEx")
ret=0048a125
00a7:Ret  KERNEL32.GetProcAddress() retval=00000000 ret=0048a125
00a7:Call ntdll.RtlWakeAllConditionVariable(005454e4) ret=004ee016
00a7:Ret  ntdll.RtlWakeAllConditionVariable() retval=00000000 ret=004ee016
00a7:trace:seh:raise_exception code=c0000005 flags=0 addr=(nil) ip=00000000
tid=00a7
00a7:trace:seh:raise_exception  info[0]=00000008
00a7:trace:seh:raise_exception  info[1]=00000000
00a7:trace:seh:raise_exception  eax=00000000 ebx=00cff884 ecx=7bc39bdc
edx=ffffffff esi=00cff88c edi=00cff888
00a7:trace:seh:raise_exception  ebp=00cff85c esp=00cff840 cs=0023 ds=002b
es=002b fs=0063 gs=006b flags=00010216
00a7:trace:seh:call_stack_handlers calling handler at 0x7bcb3cc3 code=c0000005
flags=0 
...
wine: Unhandled page fault on execute access to 0x00000000 at address (nil)
(thread 00a7), starting debugger...
00a7:trace:seh:start_debugger Starting debugger "winedbg --auto 162 212"
--- snip ---

The parent process (crashpad server) crashes while trying to handle the first
crash caused by unimplemented 'propsys.dll.InitPropVariantFromCLSID' stub (bug
45347).

NOTE: Once bug 45347 is fixed you need to revert the commit to reproduce the
problem here.

$ sha1sum ChromeStandaloneSetup.exe 
f0b092d7ac2cd461486837013bb343fb1a18aaa4  ChromeStandaloneSetup.exe

$ du -sh ChromeStandaloneSetup.exe 
51M    ChromeStandaloneSetup.exe

$ wine --version
wine-3.16

Regards

-- 
Do not reply to this email, post in Bugzilla using the
above URL to reply.
You are receiving this mail because:
You are watching all bug changes.



More information about the wine-bugs mailing list