[Bug 36012] OllyDbg 2.x debugger crashes with Wine builtin dbghelp

wine-bugs at winehq.org wine-bugs at winehq.org
Mon Mar 11 07:03:24 CDT 2019


https://bugs.winehq.org/show_bug.cgi?id=36012

Anastasius Focht <focht at gmx.net> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                URL|http://www.ollydbg.de/versi |https://web.archive.org/web
                   |on2.html                    |/20140822033457/http://www.
                   |                            |ollydbg.de/odbg201.zip

--- Comment #3 from Anastasius Focht <focht at gmx.net> ---
Hello folks,

revisiting, still present.

--- snip ---
$ winedbg --gdb ./ollydbg.exe

Wine-gdb> set output-radix 16

Wine-gdb> c

Program received signal SIGSEGV, Segmentation fault.
symt_fill_sym_info (pair=0x32138c, func=0x1f8cf10, sym=0x1f8d098,
sym_info=0x321458) at
/home/focht/projects/wine/mainline-src/dlls/dbghelp/symbol.c:577
577        sym_info->ModBase = pair->requested->module.BaseOfImage;

Wine-gdb> bt
#0  symt_fill_sym_info (pair=0x32138c, func=0x1f8cf10, sym=0x1f8d098,
sym_info=0x321458) at
/home/focht/projects/wine/mainline-src/dlls/dbghelp/symbol.c:577
#1  0x7bf5ac92 in send_symbol (se=0x321438, pair=0x32138c, func=0x1f8cf10,
sym=0x1f8d098) at
/home/focht/projects/wine/mainline-src/dlls/dbghelp/symbol.c:732
#2  0x7bf5b63d in symt_enum_locals_helper (pair=0x32138c, match=0x7bf68484
<starW>, se=0x321438, func=0x1f8cf10, v=0x1f8cf44)
    at /home/focht/projects/wine/mainline-src/dlls/dbghelp/symbol.c:962
#3  0x7bf5b796 in symt_enum_locals (pcs=0x1d3f88, mask=0x0, se=0x321438) at
/home/focht/projects/wine/mainline-src/dlls/dbghelp/symbol.c:995
#4  0x7bf5b926 in sym_enum (hProcess=0x80, BaseOfDll=0x4000000000, Mask=0x0,
se=0x321438) at
/home/focht/projects/wine/mainline-src/dlls/dbghelp/symbol.c:1045
#5  0x00000074 in ?? ()
#6  0x00000080 in ?? ()
#7  0x00000000 in ?? ()

Wine-gdb> p *func
$2 = {symt = {tag = SymTagFunction}, hash_elt = {name = 0x1f8cf5c
"RtlSetControlSecurityDescriptor", next = 0x2188890}, address = 0x7bc92a07,
container = 0x1ef2808, type = 0x1f8ceec, 
  size = 0xd4, vlines = {buckets = 0x1f9a2a0, elt_size = 0xc, shift = 0x6,
num_elts = 0xf, num_buckets = 0x1, buckets_allocated = 0x1}, vchildren =
{buckets = 0x1f8d020, elt_size = 0x4, 
    shift = 0x3, num_elts = 0x6, num_buckets = 0x1, buckets_allocated = 0x1}}

Wine-gdb> p *sym_info
$1 = {SizeOfStruct = 0x58, TypeIndex = 0x1ef49a8, Reserved = {0x0, 0x0}, Index
= 0x1f8d098, Size = 0x2, ModBase = 0x7bc30000, Flags = 0xd0, Value = 0x0,
Address = 0xffffffe0, 
  Register = 0x16, Scope = 0x0, Tag = 0x7, NameLen = 0x10, MaxNameLen = 0x7d0,
Name = "C"}

Wine-gdb> x/s sym_info.Name
0x3214ac:    "ControlBitsToSet"

Wine-gdb> p *pair
$3 = {pcs = 0x450048, requested = 0x58, effective = 0x1921018}
--- snip ---

https://source.winehq.org/git/wine.git/blob/fdc51fc27835b411b3af976e6011fa7226939fcf:/dlls/ntdll/sec.c#l1064

Flags: 0xD0 = SYMFLAG_LOCAL | SYMFLAG_PARAMETER | SYMFLAG_REGREL
Register: 0x16 = CV_REG_EBP

--- snip ---
$ objdump -W mainline-build-i686/dlls/ntdll/sec.o | grep -B2 -A44
RtlSetControlSecurityDescriptor
 <1><11246>: Abbrev Number: 47 (DW_TAG_subprogram)
    <11247>   DW_AT_external    : 1
    <11248>   DW_AT_name        : (indirect string, offset: 0x1b25):
RtlSetControlSecurityDescriptor
    <1124c>   DW_AT_decl_file   : 3
    <1124d>   DW_AT_decl_line   : 1067
    <1124f>   DW_AT_decl_column : 17
    <11250>   DW_AT_prototyped  : 1
    <11251>   DW_AT_type        : <0x1119>
    <11255>   DW_AT_low_pc      : 0x1acb
    <11259>   DW_AT_high_pc     : 0x1b9f
    <1125d>   DW_AT_frame_base  : 0x710 (location list)
    <11261>   DW_AT_sibling     : <0x112f0>
 <2><11265>: Abbrev Number: 48 (DW_TAG_formal_parameter)
    <11266>   DW_AT_name        : (indirect string, offset: 0x86fc):
SecurityDescriptor
    <1126a>   DW_AT_decl_file   : 3
    <1126b>   DW_AT_decl_line   : 1068
    <1126d>   DW_AT_decl_column : 26
    <1126e>   DW_AT_type        : <0x8de>
    <11272>   DW_AT_location    : 2 byte block: 91 0     (DW_OP_fbreg: 0)
 <2><11275>: Abbrev Number: 48 (DW_TAG_formal_parameter)
    <11276>   DW_AT_name        : (indirect string, offset: 0x5e79):
ControlBitsOfInterest
    <1127a>   DW_AT_decl_file   : 3
    <1127b>   DW_AT_decl_line   : 1069
    <1127d>   DW_AT_decl_column : 33
    <1127e>   DW_AT_type        : <0xb3e>
    <11282>   DW_AT_location    : 2 byte block: 75 64     (DW_OP_breg5 (ebp):
-28)
 <2><11285>: Abbrev Number: 48 (DW_TAG_formal_parameter)
    <11286>   DW_AT_name        : (indirect string, offset: 0x69a3):
ControlBitsToSet
    <1128a>   DW_AT_decl_file   : 3
    <1128b>   DW_AT_decl_line   : 1070
    <1128d>   DW_AT_decl_column : 33
    <1128e>   DW_AT_type        : <0xb3e>
    <11292>   DW_AT_location    : 2 byte block: 75 60     (DW_OP_breg5 (ebp):
-32)
 <2><11295>: Abbrev Number: 51 (DW_TAG_variable)
    <11296>   DW_AT_name        : (indirect string, offset: 0x79d2): immutable
    <1129a>   DW_AT_decl_file   : 3
    <1129b>   DW_AT_decl_line   : 1072
    <1129d>   DW_AT_decl_column : 39
    <1129e>   DW_AT_type        : <0xb4b>
    <112a2>   DW_AT_location    : 2 byte block: 75 76     (DW_OP_breg5 (ebp):
-10)
 <2><112a5>: Abbrev Number: 51 (DW_TAG_variable)
    <112a6>   DW_AT_name        : (indirect string, offset: 0x8369): lpsd
    <112aa>   DW_AT_decl_file   : 3
    <112ab>   DW_AT_decl_line   : 1079
    <112ad>   DW_AT_decl_column : 26
    <112ae>   DW_AT_type        : <0x11240>
    <112b2>   DW_AT_location    : 2 byte block: 75 70     (DW_OP_breg5 (ebp):
-16)
...
--- snip ---

--- snip ---
$ objdump --dwarf=loc mainline-build-i686/dlls/ntdll/sec.o | grep -m1 -A5
00000710
    00000710 00001acb 00001acf (DW_OP_breg4 (esp): 4)
    0000071c 00001acf 00001ad9 (DW_OP_breg1 (ecx): 0)
    00000728 00001ad9 00001b98 (DW_OP_breg5 (ebp): -4; DW_OP_deref)
    00000735 00001b98 00001b9c (DW_OP_breg1 (ecx): -4; DW_OP_deref)
    00000742 00001b9c 00001b9f (DW_OP_breg4 (esp): -4; DW_OP_deref;
DW_OP_plus_uconst: 4)
    00000751 <End of list>
--- snip ---

$ sha1sum odbg201.zip 
d41fe77a2801d38476f20468ab61ddce14c3abb8  odbg201.zip

$ du -sh odbg201.zip 
6.7M    odbg201.zip

$ wine --version
wine-4.3-229-g6d82b2f1ad

Regards

-- 
Do not reply to this email, post in Bugzilla using the
above URL to reply.
You are receiving this mail because:
You are watching all bug changes.


More information about the wine-bugs mailing list