https://bugs.winehq.org/show_bug.cgi?id=49828
Bug ID: 49828
Summary: MSVC 2019 executables with ASAN enabled fail to start
Product: Wine
Version: 5.17
Hardware: x86-64
OS: Linux
Status: UNCONFIRMED
Severity: normal
Priority: P2
Component: -unknown
Assignee: wine-bugs(a)winehq.org
Reporter: nyanpasu64(a)tuta.io
Distribution: ---
Recent versions of MSVC allow building Windows .exes with ASAN (it may have
already been possible using Clang.):
https://devblogs.microsoft.com/cppblog/addresssanitizer-asan-for-windows-wi…
I took an old Win32/MFC application and built it using MSVC ASAN on Windows 10,
to try to discover memory bugs on Windows and Wine.
- Program download at
https://cdn.discordapp.com/attachments/653168829891084298/75454092297227479…
.
- Source at https://github.com/nyanpasu64/Dn-FamiTracker/tree/b3ba802f
(permalink at
https://cdn.discordapp.com/attachments/653168829891084298/75454082852061186…
).
- To build, copy cmake_user_begin.cmake.example to cmake_user_begin.cmake, then
run CMake in MSVC 32-bit Release mode. It may be possible using Visual Studio's
.json file or msbuild, but I haven't tried yet.
On Windows, the program starts without problems. On wine-5.17, when I try to
run this program, it crashes during the loading process.
nyanpasu64@dell-arch ~/apps> wine Dn_FamiTracker_ASAN.exe
0024:fixme:ntdll:EtwEventRegister ({6c6c766d-3846-4e6a-a4fb-5b530bd0f3fa},
00401030, 00884590, 008845A8) stub.
0024:fixme:ntdll:EtwEventSetInformation (deadbeef, 2, 0084A41C, 34) stub
==32==AddressSanitizer CHECK failed:
D:\agent\_work\3\s\src\vctools\crt\asan\llvm\compiler-rt\lib\asan\asan_rtl.cc:401
"((!asan_init_is_running && "ASan init calls itself!")) != (0)" (0x0, 0x0)
<empty stack>
`winedbg Dn_FamiTracker_ASAN.exe` doesn't work, it gets stuck on
`0x00000000005c9701 EntryPoint+0xffffffffffffffff in dn_famitracker_asan: ret`.
If I instead `winedbg --gdb Dn_FamiTracker_ASAN.exe`, I get a pile of identical
SIGTRAP with different backtraces. These are non-fatal and can be continued. I
think these correspond to asan errors that would normally terminate the
program, but unfortunately it doesn't print log messages when running in
winedbg. I don't know how to fix that.
0x005c9701 in _sanitizer_print_stack_trace () from
/home/nyanpasu64/.wine/dosdevices/z:/home/nyanpasu64/apps/Dn_FamiTracker_ASAN.exe
The last SIGTRAP is different:
0x7bc52379 in DbgBreakPoint@0 () from
/home/nyanpasu64/.wine/dosdevices/c:/windows/syswow64/ntdll.dll
Afterwards the program starts. (It used to crash, but works with lib32-libpulse
and lib32-mpg123 installed, unsure if that's why.)
--
Do not reply to this email, post in Bugzilla using the
above URL to reply.
You are receiving this mail because:
You are watching all bug changes.
https://bugs.winehq.org/show_bug.cgi?id=52386
Bug ID: 52386
Summary: err:module:LdrInitializeThunk
"libclang_rt.asan_dynamic-i386.dll" failed to
initialize when using clang address sanitizer
Product: Wine
Version: 5.0.5
Hardware: x86-64
OS: Linux
Status: UNCONFIRMED
Severity: normal
Priority: P2
Component: -unknown
Assignee: wine-bugs(a)winehq.org
Reporter: ralf.habacker(a)freenet.de
Distribution: ---
Created attachment 71603
--> https://bugs.winehq.org/attachment.cgi?id=71603
testcase binary
This test case
$ cat use-after-free.cc
int main(int argc, char **argv) {
int *array = new int[100];
delete [] array;
return array[argc]; // BOOM
}
compiled with
$ i686-w64-mingw32-clang use-after-free.cc -fsanitize=address -g -o
use-after-free-i386.exe
makes wine fail with the error message in the title.
The compiler was downloaded from
https://github.com/mstorsjo/llvm-mingw/releases
(https://github.com/mstorsjo/llvm-mingw/releases/download/20211002/llvm-ming…)
--
Do not reply to this email, post in Bugzilla using the
above URL to reply.
You are receiving this mail because:
You are watching all bug changes.
https://bugs.winehq.org/show_bug.cgi?id=50993
Bug ID: 50993
Summary: App compiled with address sanitizer don't work in Wine
Product: Wine
Version: 6.6
Hardware: x86-64
OS: Linux
Status: UNCONFIRMED
Severity: normal
Priority: P2
Component: -unknown
Assignee: wine-bugs(a)winehq.org
Reporter: mikrutrafal(a)protonmail.com
Distribution: ---
When trying to use in Wine app compiled with address sanitizer and MinGW LLVM,
then this app doesn't run and print
```
0104:err:module:LdrInitializeThunk "libclang_rt.asan_dynamic-x86_64.dll" failed
to initialize, aborting
0104:err:module:LdrInitializeThunk Initializing dlls for
L"Z:\\mnt\\Miecz\\godot3.2\\bin\\a.exe" failed, status 80000003
```
To reproduce issue
Download and unpack Mingw-llvm(unlike Mingw GCC allows to build app with
address sanitizer)
https://github.com/mstorsjo/llvm-mingw/releases/download/20201020/llvm-ming…
2. set variables(change PATH_TO_CHANGE)
export MINGW32_PREFIX="/PATH_TO_CHANGE/i686-w64-mingw32-"
export MINGW64_PREFIX="/PATH_TO_CHANGE/x86_64-w64-mingw32-"
3. Copy to current directory all files from folder which contains
`libclang_rt.asan_dynamic-x86_64.dll` inside unpacked mingw
4. Compile and try to open app
echo "int main(){if(2>1){return 1;}}" > a.cpp
/PATH_TO_CHANGE/x86_64-w64-mingw32-clang++ a.cpp -fsanitize="address"
wine a.exe
--
Do not reply to this email, post in Bugzilla using the
above URL to reply.
You are receiving this mail because:
You are watching all bug changes.
http://bugs.winehq.org/show_bug.cgi?id=26888
Summary: Wine limits file names to 255 bytes even on NTFS
Product: Wine
Version: unspecified
Platform: x86
OS/Version: Linux
Status: UNCONFIRMED
Severity: normal
Priority: P2
Component: -unknown
AssignedTo: wine-bugs(a)winehq.org
ReportedBy: jjudin+wine(a)iki.fi
Wine limits file names to 255 bytes even when underlying file system permits
longer file names (like NTFS) when creating a file. This is an issue with
programs that can create file names that are something like 140 characters but
if one character takes 2 or 3 bytes, this 255 byte filename limit will be
evident when same files that can be created in Windows can't be created with
Wine. NTFS supports 255 UTF-16 code units that can easily result in longer file
names than 255 bytes, especially for users of Japanese systems.
You can test this by creating a NTFS file system and some files with long names
on it:
truncate -s 2g /tmp/ntfsfs
losetup /dev/loop7 /tmp/ntfsfs
mkfs.ntfs -f /dev/loop7
mkdir /tmp/ntfsfs-mnt
mount -t ntfs-3g /dev/loop7 /tmp/ntfsfs-mnt
# Do this or whatever enables regular user to access this file system.
chmod 777 /tmp/ntfsfs-mnt
Then you can try to create long files outside of Wine:
# 257 UTF-8 bytes, 129 characters
echo foo >
/tmp/ntfsfs-mnt/ääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääa
# 325 UTF-8 bytes, 109 characters
echo foo >
/tmp/ntfsfs-mnt/亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜a
And inside Wine:
wine cmd
# 257 UTF-8 bytes, 129 characters
echo foo >
/tmp/ntfsfs-mnt/ääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääääb
# 325 UTF-8 bytes, 109 characters
echo foo >
/tmp/ntfsfs-mnt/亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜亜b
Remember to have UTF-8 support enabled in your system.
--
Configure bugmail: http://bugs.winehq.org/userprefs.cgi?tab=email
Do not reply to this email, post in Bugzilla using the
above URL to reply.
------- You are receiving this mail because: -------
You are watching all bug changes.
https://bugs.winehq.org/show_bug.cgi?id=49963
Bug ID: 49963
Summary: MobaXTerm 20.3: cannot start a local terminal
Product: Wine
Version: 5.18
Hardware: x86-64
OS: Linux
Status: UNCONFIRMED
Severity: normal
Priority: P2
Component: -unknown
Assignee: wine-bugs(a)winehq.org
Reporter: fevrier.simon(a)gmail.com
Distribution: ---
Created attachment 68354
--> https://bugs.winehq.org/attachment.cgi?id=68354
Backtrace MobaXterm 20.3
Using MobaXTerm from here ->
https://download.mobatek.net/2032020060430358/MobaXterm_Installer_v20.3.zip
Using Wine 5.18 on Ubuntu 20.04 using winehq ubuntu ppa.
When clicking on "Start local terminal", what assume to be the terminal exe
cygtermd.exe crashes.
Log and backtrace in attachment.
--
Do not reply to this email, post in Bugzilla using the
above URL to reply.
You are receiving this mail because:
You are watching all bug changes.
https://bugs.winehq.org/show_bug.cgi?id=47776
Bug ID: 47776
Summary: Timeshift needs D3DXOptimizeVertices()
Product: Wine
Version: unspecified
Hardware: x86
OS: Linux
Status: NEW
Severity: normal
Priority: P2
Component: directx-d3dx9
Assignee: wine-bugs(a)winehq.org
Reporter: z.figura12(a)gmail.com
Distribution: ---
Reportedly; this was recovered from the old Staging bug tracker.
--
Do not reply to this email, post in Bugzilla using the
above URL to reply.
You are receiving this mail because:
You are watching all bug changes.
https://bugs.winehq.org/show_bug.cgi?id=51965
Bug ID: 51965
Summary: Rise of Legends Demo: Cannot attack territory
Product: Wine
Version: 6.20
Hardware: x86-64
OS: Linux
Status: UNCONFIRMED
Severity: normal
Priority: P2
Component: msxml3
Assignee: wine-bugs(a)winehq.org
Reporter: jeffersoncarpenter2(a)gmail.com
Distribution: ---
After starting a new campaign and attacking a territory, the campaign map
reloads. The following is output to standard out:
0024:fixme:msxml:SAXContentHandler_putDocumentLocator (002C6EB0)->(077785A4)
The trace I collected between clicking "Attack!" and the campaign map reloading
is large (58M) and may not be very informative.
--
Do not reply to this email, post in Bugzilla using the
above URL to reply.
You are receiving this mail because:
You are watching all bug changes.
https://bugs.winehq.org/show_bug.cgi?id=54511
Bug ID: 54511
Summary: Cygwin installer hangs during postprocessing step
Product: Wine
Version: 8.1
Hardware: x86-64
OS: Linux
Status: NEW
Severity: normal
Priority: P2
Component: -unknown
Assignee: wine-bugs(a)winehq.org
Reporter: dark.shadow4(a)web.de
Distribution: ---
Install seems to go fine, but in the end it hangs when running
C:\cygwin64\bin\dash.exe "/etc/postinstall/0p_000_autorebase.dash"
Both wineserver and dash.exe use about half a cpu core each, but nothing seems
to happen. Comparing it to windows, that step should be fast.
Cygwin used to install fine, but even when downgrading wine I can't seem to get
it to work, it all shows the same issue. So it's probably not a Wine
regression.
--
Do not reply to this email, post in Bugzilla using the
above URL to reply.
You are receiving this mail because:
You are watching all bug changes.
https://bugs.winehq.org/show_bug.cgi?id=46555
Bug ID: 46555
Summary: cygwin-x86_64.exe: AddAccessAllowedAceEx(, group)
failed: 1337
Product: Wine
Version: 4.0
Hardware: x86-64
OS: Linux
Status: UNCONFIRMED
Severity: minor
Priority: P2
Component: -unknown
Assignee: wine-bugs(a)winehq.org
Reporter: larrowe.semaj11(a)gmail.com
Distribution: ---
Altogether, the Cygwin installer runs wonderfully, however I have noticed one
problem. There are hundreds of lines stating this:
AddAccessAllowedAceEx(, group) failed: 1337
I would assume that these are probably file permission errors, as they are
shown when downloading and extracting packages.
--
Do not reply to this email, post in Bugzilla using the
above URL to reply.
You are receiving this mail because:
You are watching all bug changes.
http://bugs.winehq.org/show_bug.cgi?id=12104
Summary: Cygwin's setup.exe doesn't resize properly
Product: Wine
Version: CVS/GIT
Platform: Other
URL: http://cygwin.com
OS/Version: other
Status: NEW
Keywords: download, Installer
Severity: normal
Priority: P2
Component: -unknown
AssignedTo: wine-bugs(a)winehq.org
ReportedBy: dank(a)kegel.com
You can resize cygwin's setup, but the inner table of
packages doesn't resize.
--
Configure bugmail: http://bugs.winehq.org/userprefs.cgi?tab=email
Do not reply to this email, post in Bugzilla using the
above URL to reply.
------- You are receiving this mail because: -------
You are watching all bug changes.