[Bug 5322] Both MSVC6 and MSVB6 installers die very early

WineHQ Bugzilla wine-bugs at winehq.org
Mon Dec 21 13:06:36 CST 2020


https://bugs.winehq.org/show_bug.cgi?id=5322

Anastasius Focht <focht at gmx.net> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
    Regression SHA1|c1f3adc4a4cd53e0b44b7f4bbb1 |
                   |1a676d9c16f91               |
           Keywords|regression                  |download
                URL|                            |https://web.archive.org/web
                   |                            |/20201008100829/https://dow
                   |                            |nload.microsoft.com/downloa
                   |                            |d/C/3/F/C3F8B58B-9753-4C2E-
                   |                            |8B96-2DFE3476A2F7/eVC4.exe

--- Comment #46 from Anastasius Focht <focht at gmx.net> ---
Hello folks,

while revisiting old tickets I already stumbled across this one multiple times.
Every time I have remember myself about the improper close here.

In short: nothing was fixed here, VC6/VB6/eVC++ installers still crash due to
missing HKEY_PERFORMANCE_DATA.

https://bugs.winehq.org/show_bug.cgi?id=33037#c12

I remove the regression sha1 which didn't make any sense. See comment #6, buggy
installer code that just worked by chance.

Just for science I made a very simple test with old .NET 1.1 app (comment #29)
and Wine 1.3.34 release. A few releases behind Wine 1.3.30 which was used as
closure here. It's one of the earliest releases I can still build as shared
Wow64 on modern Fedora 32/GCC 10 without back-porting millions of patches (47
patches in this case).

https://web.archive.org/web/20051023162214/http://www.xwatch.de/download/dslwnet.exe

--- snip ---
$ pwd
/home/focht/.wine/drive_c/Program Files/DSLWatch2

$ wine ./DSLWatch.exe 
trace:msgbox:MSGBOX_OnInit L"System.ComponentModel.Win32Exception: File not
found\r\n   at System.Diagnostics.PerformanceMonitor.GetData(String item)\r\n  
at System.Diagnostics.PerformanceCounterLib.GetPerformanceData(String item)\r\n
  at System.Diagnostics.PerformanceCounterLib.get_CategoryTable()\r\n   at
System.Diagnostics."...
--- snip ---

Forward nine years ...

Using eVC++ 4.0 installer which had always the same problem as MSVC6
installers.

https://web.archive.org/web/20201008100829/https://download.microsoft.com/download/C/3/F/C3F8B58B-9753-4C2E-8B96-2DFE3476A2F7/eVC4.exe

--- snip ---
$ WINEDEBUG=+seh,+relay,+reg wine ./setup.exe >>log.txt 2>&1
...
00fc:Call advapi32.RegOpenKeyExA(80000002,004328c0
"software\\microsoft\\windows
nt\\currentversion\\perflib\\009",00000000,00020019,0031c3ac) ret=00412595
...
00fc:Call ntdll.NtOpenKeyEx(0031c3ac,00020019,0031c30c,00000000) ret=7b03a069
00fc:trace:reg:NtOpenKeyEx (0x18,L"software\\microsoft\\windows
nt\\currentversion\\perflib\\009",20019,0x31c3ac)
00fc:trace:reg:NtOpenKeyEx <- (nil)
00fc:Ret  ntdll.NtOpenKeyEx() retval=c0000034 ret=7b03a069
00fc:Call ntdll.RtlNtStatusToDosError(c0000034) ret=7b03a070
00fc:Ret  ntdll.RtlNtStatusToDosError() retval=00000002 ret=7b03a070
00fc:Ret  advapi32.RegOpenKeyExA() retval=00000002 ret=00412595
00fc:Call ntdll.RtlReAllocateHeap(01230000,00000000,00000011,00000010)
ret=0041703c
00fc:Ret  ntdll.RtlReAllocateHeap() retval=00000000 ret=0041703c
00fc:Call advapi32.RegCloseKey(80000004) ret=0041299c
00fc:Ret  advapi32.RegCloseKey() retval=00000000 ret=0041299c
..
00fc:trace:seh:dispatch_exception code=c0000005 flags=0 addr=004129C9
ip=004129c9 tid=00fc
00fc:trace:seh:dispatch_exception  info[0]=00000000
00fc:trace:seh:dispatch_exception  info[1]=00000000
00fc:trace:seh:dispatch_exception  eax=3f800000 ebx=00000000 ecx=0031cbf4
edx=00000000 esi=00000000 edi=0000004e
00fc:trace:seh:dispatch_exception  ebp=ffffff31 esp=0031c4c0 cs=0023 ds=002b
es=002b fs=0063 gs=006b flags=00010212
00fc:trace:seh:call_vectored_handlers calling handler at 7B00F270 code=c0000005
flags=0
00fc:trace:seh:call_vectored_handlers handler at 7B00F270 returned 0
00fc:trace:seh:call_stack_handlers calling handler at 00422A8B code=c0000005
flags=0
00fc:trace:seh:call_stack_handlers handler at 00422A8B returned 1
00fc:trace:seh:call_stack_handlers calling handler at 00416598 code=c0000005
flags=0
00fc:Call KERNEL32.GetLastError() ret=0041979b
00fc:Ret  KERNEL32.GetLastError() retval=00000057 ret=0041979b
...
wine: Unhandled page fault on read access to 00000000 at address 004129C9
(thread 00fc), starting debugger... 
--- snip ---

My winedbg proxy mode workaround from
https://appdb.winehq.org/objectManager.php?sClass=version&iId=2538 still works
around the crash for these installers.

Bug 33037 ("Visual Studio 6 can't be installed with WinVer >= Win2K (missing
HKEY_PERFORMANCE_DATA 230, process object)") is fortunately open and staged.

$ wine --version
wine-6.0-rc3

Regards

-- 
Do not reply to this email, post in Bugzilla using the
above URL to reply.
You are receiving this mail because:
You are watching all bug changes.


More information about the wine-bugs mailing list