https://bugs.winehq.org/show_bug.cgi?id=47131
Bug ID: 47131 Summary: esportal client fails to start Product: Wine Version: 4.7 Hardware: x86 URL: https://beta.esportal.se/client OS: Linux Status: NEW Keywords: download Severity: normal Priority: P2 Component: advapi32 Assignee: wine-bugs@winehq.org Reporter: xerox.xerox2000x@gmail.com Distribution: Debian
Created attachment 64352 --> https://bugs.winehq.org/attachment.cgi?id=64352 patch with missing spec entries
Hi
A user reoprted trouble with this app on forum
You can download it using your Steam account
sha1sum /media/louis/aqqa/esportal-client.exe d35fe12f82356a3fcd7932845d84c4832fbad0fa /media/louis/aqqa/esportal-client.exe
It fails subsequently to start with messageboxes for missing entries for
InitiateShutdownW,
K32GetWsChangesEx
and NdrServerCallAll
I`ll send patch for those to wine-devel; see attachment
Question: the functions do not seem to be called, is it enough to add them to the spec file, or should I add stub functions itsself also?
After adding spec entries the app crashes. AFAICT it seems to choke in fake-dlls. maybe not happy with their layout, needs an expert to look into...
I was able to start the app by copying ntdll, ntoskrnl.exe, gdi32 and imm32 from my windowsdrive to system32. Then the app magically starts. Next bugs seems seem to be bad mshtml rendered window (native jscript seems to help bit), and an error messagebox, proabably related to ntdll.NtLoadDriver stub. I stopped there, I don`t know if the app is functional at that point; seems one has to register at esportal-site first to test really
Anyway, this bugreport is only about missing specs.... ~
https://bugs.winehq.org/show_bug.cgi?id=47131
--- Comment #1 from Louis Lenders xerox.xerox2000x@gmail.com --- Forgot to add: Forum thread is here: https://forum.winehq.org/viewtopic.php?f=8&t=32361
https://bugs.winehq.org/show_bug.cgi?id=47131
Anastasius Focht focht@gmx.net changed:
What |Removed |Added ---------------------------------------------------------------------------- CC| |focht@gmx.net
--- Comment #2 from Anastasius Focht focht@gmx.net --- Hello Louis,
please avoid bugs that add a bunch of stubs crossing different components (unrelated to each other) in one ticket a la "make app x happy/work".
There is a risk that other apps see the one of the new exports and start regressing. I suggest to properly separate them by component and even per API set used and use the standard summary line "app x crashes on unimplemented function xy". It makes it easier to dissect in case of regressions. Same with enhancements to individual stubs later (turning them into semi-stubs) -> there is 1:1 traceability via tickets, same with "fixed by commit sha1". Also release notes get more verbose.
Regards
https://bugs.winehq.org/show_bug.cgi?id=47131
Anastasius Focht focht@gmx.net changed:
What |Removed |Added ---------------------------------------------------------------------------- URL|https://beta.esportal.se/cl |https://web.archive.org/web |ient |/20190507163228/https://sta | |tic.esportal.com/esportal-c | |lient.exe Summary|esportal client fails to |Esportal client 1.0 (CS:GO |start |anti-cheat) fails to start, | |reporting 'The procedure | |entry point | |InitiateShutdownW could not | |be located in the dynamic | |link library ADVAPI32.dll'
--- Comment #3 from Anastasius Focht focht@gmx.net --- Hello again,
adding direct download link and stable one via Internet Archive :
https://static.esportal.com/esportal-client.exe
https://web.archive.org/web/20190507163228/https://static.esportal.com/espor...
Refining the summary to target the first problem.
--- snip --- $ WINEDEBUG=+seh,+relay wine ./esportal-client.exe >>log.txt 2>&1 ... 002d:Starting process L"Z:\home\focht\Downloads\esportal-client.exe" (entryproc=0x141af9548) 002d:Call KERNEL32.LocalAlloc(00000000,00000150) ret=141c241f0 002d:Ret KERNEL32.LocalAlloc() retval=0008d1f0 ret=141c241f0 002d:Call KERNEL32.GetModuleHandleA(0024f5f0 "kernel32.dll") ret=141b63305 002d:Ret KERNEL32.GetModuleHandleA() retval=7b420000 ret=141b63305 002d:Call KERNEL32.GetModuleHandleA(0024f5f0 "ntdll.dll") ret=141b63305 002d:Ret KERNEL32.GetModuleHandleA() retval=7bc20000 ret=141b63305 002d:Call KERNEL32.IsDebuggerPresent() ret=141c73b0e 002d:Ret KERNEL32.IsDebuggerPresent() retval=00000000 ret=141c73b0e 002d:Call KERNEL32.CheckRemoteDebuggerPresent(ffffffffffffffff,0024f880) ret=141ba3cd6 002d:Ret KERNEL32.CheckRemoteDebuggerPresent() retval=00000001 ret=141ba3cd6 002d:Call ntdll.NtQueryInformationProcess(ffffffffffffffff,0000001e,0024fa98,00000008,00000000) ret=141c727c9 002d:Ret ntdll.NtQueryInformationProcess() retval=c0000353 ret=141c727c9 002d:Call ntdll.NtSetInformationThread(fffffffffffffffe,00000011,00000000,00000000) ret=141ca10c0 002d:Ret ntdll.NtSetInformationThread() retval=00000000 ret=141ca10c0 002d:Call ntdll.NtQuerySystemInformation(00000023,0024fda0,00000002,00000000) ret=141bea146 002d:Ret ntdll.NtQuerySystemInformation() retval=00000000 ret=141bea146 002d:Call ntdll.NtQuerySystemInformation(0000000b,0024f7e8,00000000,0024f7b8) ret=141bbf765 002d:Ret ntdll.NtQuerySystemInformation() retval=c0000004 ret=141bbf765 002d:Call KERNEL32.LocalAlloc(00000000,00003e78) ret=141c0fe1d 002d:Ret KERNEL32.LocalAlloc() retval=0008e280 ret=141c0fe1d 002d:Call ntdll.NtQuerySystemInformation(0000000b,0008e280,00003e78,00000000) ret=141cdf7d5 002d:Ret ntdll.NtQuerySystemInformation() retval=00000000 ret=141cdf7d5 002d:Call KERNEL32.LocalFree(0008e280) ret=141cb3812 002d:Ret KERNEL32.LocalFree() retval=00000000 ret=141cb3812 002d:Call KERNEL32.GetModuleFileNameW(140000000,0024fb4c,000000fe) ret=141cb3980 002d:Ret KERNEL32.GetModuleFileNameW() retval=0000002b ret=141cb3980 002d:Call ntdll.NtOpenFile(0024f908,80100080,0024f918,0024fb28,00000003,3100000000000060) ret=141c84e72 002d:Ret ntdll.NtOpenFile() retval=00000000 ret=141c84e72 002d:Call ntdll.NtCreateSection(0024f8e8,00000004,0024f918,00000000,00000002,3100000008000000,00000054) ret=141cbe391 002d:Ret ntdll.NtCreateSection() retval=00000000 ret=141cbe391 002d:Call ntdll.NtMapViewOfSection(00000058,ffffffffffffffff,0024f7f0,00000000,00000000,0024f8e0,0024f8f8,b71a2f5000000001,00000000,00000002) ret=141c8c022 002d:Ret ntdll.NtMapViewOfSection() retval=00000000 ret=141c8c022 002d:Call ntdll.NtUnmapViewOfSection(ffffffffffffffff,00260000) ret=141c3da86 002d:Ret ntdll.NtUnmapViewOfSection() retval=00000000 ret=141c3da86 002d:Call ntdll.NtClose(00000058) ret=141c4450d 002d:Ret ntdll.NtClose() retval=00000000 ret=141c4450d 002d:Call ntdll.NtClose(00000054) ret=141cbe62c 002d:Ret ntdll.NtClose() retval=00000000 ret=141cbe62c 002d:Call ntdll.NtProtectVirtualMemory(ffffffffffffffff,0024f878,0024f9f8,00000040,0024f848) ret=141cc6fd0 002d:Ret ntdll.NtProtectVirtualMemory() retval=00000000 ret=141cc6fd0 002d:Call ntdll.NtProtectVirtualMemory(ffffffffffffffff,0024f878,0024f9f8,00000004,0024f848) ret=141cc6fd0 002d:Ret ntdll.NtProtectVirtualMemory() retval=00000000 ret=141cc6fd0 002d:Call ntdll.NtProtectVirtualMemory(ffffffffffffffff,0024f878,0024f9f8,00000040,0024f848) ret=141cc6fd0 002d:Ret ntdll.NtProtectVirtualMemory() retval=00000000 ret=141cc6fd0 002d:Call ntdll.NtProtectVirtualMemory(ffffffffffffffff,0024f878,0024f9f8,00000004,0024f848) ret=141cc6fd0 002d:Ret ntdll.NtProtectVirtualMemory() retval=00000000 ret=141cc6fd0 002d:Call ntdll.NtProtectVirtualMemory(ffffffffffffffff,0024f878,0024f9f8,00000004,0024f848) ret=141cc6fd0 002d:Ret ntdll.NtProtectVirtualMemory() retval=00000000 ret=141cc6fd0 002d:Call ntdll.NtProtectVirtualMemory(ffffffffffffffff,0024f878,0024f9f8,00000004,0024f848) ret=141cc6fd0 002d:Ret ntdll.NtProtectVirtualMemory() retval=00000000 ret=141cc6fd0 002d:Call KERNEL32.LocalAlloc(00000000,00003e6c) ret=141c5e9c3 002d:Ret KERNEL32.LocalAlloc() retval=0008e280 ret=141c5e9c3 002d:Call KERNEL32.LocalFree(0008e280) ret=141cdc635 002d:Ret KERNEL32.LocalFree() retval=00000000 ret=141cdc635 002d:Call KERNEL32.GetModuleHandleA(0024f5f0 "VERSION.dll") ret=141b63305 002d:Ret KERNEL32.GetModuleHandleA() retval=7f6887d40000 ret=141b63305 002d:Call KERNEL32.GetModuleHandleA(0024f5f0 "USER32.dll") ret=141b63305 002d:Ret KERNEL32.GetModuleHandleA() retval=7f6879740000 ret=141b63305 002d:Call KERNEL32.GetModuleHandleA(0024f5f0 "ADVAPI32.dll") ret=141b63305 002d:Ret KERNEL32.GetModuleHandleA() retval=7f68794f0000 ret=141b63305 002d:Call KERNEL32.GetModuleFileNameW(140000000,0024ecd0,00000104) ret=141c89c87 002d:Ret KERNEL32.GetModuleFileNameW() retval=0000002b ret=141c89c87 002d:Call user32.GetProcessWindowStation() ret=141c20392 002d:Ret user32.GetProcessWindowStation() retval=00000034 ret=141c20392 002d:Call user32.GetUserObjectInformationW(00000034,00000001,0024ecb0,0000000c,0024f728) ret=141b8f51d 002d:Ret user32.GetUserObjectInformationW() retval=00000001 ret=141b8f51d 002d:Call KERNEL32.LoadLibraryA(0024eb40 "user32.dll") ret=141b8edf6 002d:Ret KERNEL32.LoadLibraryA() retval=7f6879740000 ret=141b8edf6 002d:Call user32.MessageBoxW(00000000,0024eee0 L"The procedure entry point InitiateShutdownW could not be located in the dynamic link library ADVAPI32.dll",0024ed00 L"esportal-client.exe",00000010) ret=141be4e0e --- snip ---
Apparently it uses an own imports resolver.
https://www.virustotal.com/gui/file/618175c55ddd928d56cafefd7b4d41d9141087f2...
Regards
https://bugs.winehq.org/show_bug.cgi?id=47131
--- Comment #4 from Louis Lenders xerox.xerox2000x@gmail.com --- (In reply to Anastasius Focht from comment #2)
Hello Louis,
It makes it easier to dissect in case of
regressions. Same with enhancements to individual stubs later (turning them into semi-stubs) -> there is 1:1 traceability via tickets, same with "fixed by commit sha1". Also release notes get more verbose.
Regards
ok, if patches get committed I`ll create two additional bugreports, also with (hopefully) clear titles
https://bugs.winehq.org/show_bug.cgi?id=47131
pattietreutel katyaberezyaka@gmail.com changed:
What |Removed |Added ---------------------------------------------------------------------------- CC| |katyaberezyaka@gmail.com
https://bugs.winehq.org/show_bug.cgi?id=47131
Louis Lenders xerox.xerox2000x@gmail.com changed:
What |Removed |Added ---------------------------------------------------------------------------- Fixed by SHA1| |8c61f824f97e11130defb23da45 | |8f5b2a76eaae4 Resolution|--- |FIXED Status|NEW |RESOLVED
--- Comment #5 from Louis Lenders xerox.xerox2000x@gmail.com --- fixed by 8c61f824f97e11130defb23da458f5b2a76eaae4
https://bugs.winehq.org/show_bug.cgi?id=47131
Alexandre Julliard julliard@winehq.org changed:
What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |CLOSED
--- Comment #6 from Alexandre Julliard julliard@winehq.org --- Closing bugs fixed in 4.8.