Skip to main content

Notice

Please note that most of the software linked on this forum is likely to be safe to use. If you are unsure, feel free to ask in the relevant topics, or send a private message to an administrator or moderator. To help curb the problems of false positives, or in the event that you do find actual malware, you can contribute through the article linked here.
Topic: Repeat crashes (Read 2589 times) previous topic - next topic
0 Members and 1 Guest are viewing this topic.

Repeat crashes

This text window opened when foobar crashed.

************

Illegal operation:
Code: C0000005h, flags: 00000000h, address: 08247C81h
Access violation, operation: read, address: 08247C81h
Call path:
entry=>app_mainloop=>on_playback_time=>threaded_process::run_modal=>play_callback_manager::unregister_callback
This is the first crash logged by this instance.
Access violation, operation: read, address: 08247C81h
Stack (0012F624h):
0012F604h:  00000000 00000000 0000000C BC694F10
0012F614h:  0012FAB8 00009C01 A6CFB674 A6CFB848
0012F624h:  0046395B 00000014 12010473 00000000
0012F634h:  0012F6A8 004638F0 0012F66C 00000000
0012F644h:  77D48734 0006011C 00000014 12010473
0012F654h:  00000000 004638F0 DCBAABCD 00000000
0012F664h:  0012F6A8 004638F0 0012F6D8 77D5418D
0012F674h:  004638F0 0006011C 00000014 12010473
0012F684h:  00000000 00000014 0006011C 006EAFE8
0012F694h:  00000014 00000001 00000000 00000000
0012F6A4h:  00000010 00000000 00000100 00000000
0012F6B4h:  00000001 00000000 00000000 0012F688
0012F6C4h:  0012F248 0012F7C0 77D70467 77D541B0
0012F6D4h:  00000000 0012F720 77D53FD9 00000000
0012F6E4h:  004638F0 0006011C 00000014 12010473
0012F6F4h:  00000000 006EAFFC 0012F728 0012F7A4
0012F704h:  77D541E2 00000000 0012F72C 7C910895
0012F714h:  77D484FC 77D485A4 0006011C 0012F73C
0012F724h:  77D54204 00000000 00000014 12010473
0012F734h:  00000000 00000000 0012F768 77D48734
Registers:
EAX: 08247C81, EBX: 0006011C, ECX: 0012F674, EDX: 00000014
ESI: 00000000, EDI: 0012F674, EBP: 77D4D62B, ESP: 0012F624
Unable to identify crash location

Loaded modules:
foobar2000                      loaded at 00400000h - 004DC000h
ntdll                            loaded at 7C900000h - 7C9B0000h
kernel32                        loaded at 7C800000h - 7C8F4000h
COMCTL32                        loaded at 773D0000h - 774D2000h
msvcrt                          loaded at 77C10000h - 77C68000h
ADVAPI32                        loaded at 77DD0000h - 77E6B000h
RPCRT4                          loaded at 77E70000h - 77F01000h
GDI32                            loaded at 77F10000h - 77F57000h
USER32                          loaded at 77D40000h - 77DD0000h
SHLWAPI                          loaded at 77F60000h - 77FD6000h
SHELL32                          loaded at 7C9C0000h - 7D1D5000h
ole32                            loaded at 774E0000h - 7761D000h
shared                          loaded at 10000000h - 1002A000h
comdlg32                        loaded at 763B0000h - 763F9000h
wmfhotfix                        loaded at 00380000h - 00385000h
uxtheme                          loaded at 5AD70000h - 5ADA8000h
MsgPlusLoader                    loaded at 003D0000h - 003DE000h
foo_audioscrobbler              loaded at 00A10000h - 00A40000h
WS2_32                          loaded at 71AB0000h - 71AC7000h
WS2HELP                          loaded at 71AA0000h - 71AA8000h
foo_cdda                        loaded at 00A90000h - 00ABD000h
foo_converter                    loaded at 00AE0000h - 00B40000h
foo_dsp_std                      loaded at 00B60000h - 00B9F000h
foo_infobox                      loaded at 00BC0000h - 00BFF000h
foo_input_std                    loaded at 00C20000h - 00D2C000h
foo_msnalt                      loaded at 00D50000h - 00D69000h
foo_rgscan                      loaded at 00D90000h - 00DD3000h
foo_uie_albumart                loaded at 00E00000h - 00E30000h
gdiplus                          loaded at 4EC50000h - 4EDF3000h
foo_uie_albumlist                loaded at 00E60000h - 00E9F000h
foo_uie_trackinfo                loaded at 00EC0000h - 00EEE000h
foo_ui_columns                  loaded at 00F10000h - 00FAB000h
foo_ui_std                      loaded at 00FD0000h - 01027000h
foo_playcount                    loaded at 01050000h - 01078000h
foo_albumlist                    loaded at 010A0000h - 010DF000h
ctagent                          loaded at 01500000h - 01510000h
dciman32                        loaded at 73BC0000h - 73BC6000h
netapi32                        loaded at 5B860000h - 5B8B4000h
SETUPAPI                        loaded at 77920000h - 77A13000h
CLBCATQ                          loaded at 76FD0000h - 7704F000h
COMRes                          loaded at 77050000h - 77115000h
OLEAUT32                        loaded at 77120000h - 771AC000h
VERSION                          loaded at 77C00000h - 77C08000h
urlmon                          loaded at 77260000h - 77300000h
Secur32                          loaded at 77FE0000h - 77FF1000h
DSOUND                          loaded at 73F10000h - 73F6C000h
WINMM                            loaded at 76B40000h - 76B6D000h
WINTRUST                        loaded at 76C30000h - 76C5E000h
CRYPT32                          loaded at 77A80000h - 77B14000h
MSASN1                          loaded at 77B20000h - 77B32000h
IMAGEHLP                        loaded at 76C90000h - 76CB8000h
wdmaud                          loaded at 72D20000h - 72D29000h
mswsock                          loaded at 71A50000h - 71A8F000h
DNSAPI                          loaded at 76F20000h - 76F47000h
winrnr                          loaded at 76FB0000h - 76FB8000h
WLDAP32                          loaded at 76F60000h - 76F8C000h
rasadhlp                        loaded at 76FC0000h - 76FC6000h
hnetcfg                          loaded at 662B0000h - 66308000h
wshtcpip                        loaded at 71A90000h - 71A98000h
msacm32                          loaded at 72D10000h - 72D18000h
MSACM32                          loaded at 77BE0000h - 77BF5000h
midimap                          loaded at 77BD0000h - 77BD7000h
KsUser                          loaded at 73EE0000h - 73EE4000h
DBGHELP                          loaded at 59A60000h - 59B01000h

Stack dump analysis:
Address: 0046395Bh, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004638F0h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 77D48734h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetDC" (+0000006Dh)
Address: 004638F0h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004638F0h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 77D5418Dh, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "PrivateExtractIconExW" (+000002B2h)
Address: 004638F0h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 77D70467h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D541B0h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "PrivateExtractIconExW" (+000002D5h)
Address: 77D53FD9h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "PrivateExtractIconExW" (+000000FEh)
Address: 004638F0h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 77D541E2h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 7C910895h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlImageDirectoryEntryToData" (+0000003Fh)
Address: 77D484FCh, location: "USER32", loaded at 77D40000h - 77DD0000h
Address: 77D485A4h, location: "USER32", loaded at 77D40000h - 77DD0000h
Address: 77D54204h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DefDlgProcW" (+00000022h)
Address: 77D48734h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetDC" (+0000006Dh)
Address: 77D541E2h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D541E2h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D48816h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetDC" (+0000014Fh)
Address: 77D541E2h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D70467h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D48830h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetDC" (+00000169h)
Address: 77D4B89Bh, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetParent" (+0000016Ch)
Address: 77D541E2h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D4B8BAh, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "SendMessageW" (+00000000h)
Address: 77D4B903h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "SendMessageW" (+00000049h)
Address: 77F17B85h, location: "GDI32", loaded at 77F10000h - 77F57000h
Symbol: "SetViewportOrgEx" (+00000000h)
Address: 5AD8DBFBh, location: "uxtheme", loaded at 5AD70000h - 5ADA8000h
Symbol: "DrawThemeParentBackground" (+000000C1h)
Address: 5AD8DB17h, location: "uxtheme", loaded at 5AD70000h - 5ADA8000h
Symbol: "IsThemeBackgroundPartiallyTransparent" (+00000068h)
Address: 773D6945h, location: "COMCTL32", loaded at 773D0000h - 774D2000h
Symbol: "DllInstall" (+00000658h)
Address: 773F8868h, location: "COMCTL32", loaded at 773D0000h - 774D2000h
Symbol: "Ordinal384" (+0000CA3Eh)
Address: 01010057h, location: "foo_ui_std", loaded at 00FD0000h - 01027000h
Address: 77D488A6h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetWindowLongW" (+00000000h)
Address: 01010057h, location: "foo_ui_std", loaded at 00FD0000h - 01027000h
Address: 77D4C487h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "IsWindowVisible" (+00000022h)
Address: 77D70467h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 773F8DC7h, location: "COMCTL32", loaded at 773D0000h - 774D2000h
Symbol: "Ordinal384" (+0000CF9Dh)
Address: 773F8B56h, location: "COMCTL32", loaded at 773D0000h - 774D2000h
Symbol: "Ordinal384" (+0000CD2Ch)
Address: 77D4B3A7h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DefWindowProcW" (+0000006Bh)
Address: 77D4C331h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "SetRectEmpty" (+0000004Fh)
Address: 01010057h, location: "foo_ui_std", loaded at 00FD0000h - 01027000h
Address: 77D48734h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetDC" (+0000006Dh)
Address: 773F8B56h, location: "COMCTL32", loaded at 773D0000h - 774D2000h
Symbol: "Ordinal384" (+0000CD2Ch)
Address: 773F8B56h, location: "COMCTL32", loaded at 773D0000h - 774D2000h
Symbol: "Ordinal384" (+0000CD2Ch)
Address: 77D48816h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetDC" (+0000014Fh)
Address: 773F8B56h, location: "COMCTL32", loaded at 773D0000h - 774D2000h
Symbol: "Ordinal384" (+0000CD2Ch)
Address: 77D4EB3Eh, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "CallNextHookEx" (+0000003Bh)
Address: 77D70467h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D48830h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetDC" (+00000169h)
Address: 77D4B4C0h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DefWindowProcW" (+00000184h)
Address: 773F8B56h, location: "COMCTL32", loaded at 773D0000h - 774D2000h
Symbol: "Ordinal384" (+0000CD2Ch)
Address: 77D4EA9Eh, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "EnableMenuItem" (+0000006Fh)
Address: 77D70467h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D4B4D0h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DefWindowProcW" (+00000194h)
Address: 77D4B50Ch, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DefWindowProcW" (+000001D0h)
Address: 773F8B56h, location: "COMCTL32", loaded at 773D0000h - 774D2000h
Symbol: "Ordinal384" (+0000CD2Ch)
Address: 77D4EBF3h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "CallNextHookEx" (+000000F0h)
Address: 7C90EAE3h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "KiUserCallbackDispatcher" (+00000013h)
Address: 773F8B56h, location: "COMCTL32", loaded at 773D0000h - 774D2000h
Symbol: "Ordinal384" (+0000CD2Ch)
Address: 77D4B473h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DefWindowProcW" (+00000137h)
Address: 77D494D2h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetWindowLongA" (+00000075h)
Address: 77D4B530h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DefWindowProcW" (+000001F4h)
Address: 004C87F8h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004AD668h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 77D70467h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D489F0h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetWindowLongW" (+0000014Ah)
Address: 77D48A10h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DispatchMessageW" (+0000000Fh)
Address: 0042A497h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 77D4DAEAh, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DestroyWindow" (+00000000h)
Address: 0042AF1Ah, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 7C9106ABh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+000000D7h)
Address: 004AD734h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004AC600h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004AC600h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004AE828h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004CD1A0h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 7C910732h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "strchr" (+00000117h)
Address: 7C911538h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "wcsncpy" (+00000AA9h)
Address: 7C911596h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "wcsncpy" (+00000B07h)
Address: 7C9106EBh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 004CD280h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004A18E4h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 7C910570h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlFreeHeap" (+00000133h)
Address: 7C91056Dh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlFreeHeap" (+00000130h)
Address: 7C917CB7h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlReAllocateHeap" (+000002BAh)
Address: 7C917BF5h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlReAllocateHeap" (+000001F8h)
Address: 7C917BB0h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlReAllocateHeap" (+000001B3h)
Address: 0044005Ch, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 0041005Ch, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00440020h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "strchr" (+00000117h)
Address: 7C910570h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlFreeHeap" (+00000133h)
Address: 7C91056Dh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlFreeHeap" (+00000130h)
Address: 1000D469h, location: "shared", loaded at 10000000h - 1002A000h
Address: 1000D469h, location: "shared", loaded at 10000000h - 1002A000h
Address: 10003AB0h, location: "shared", loaded at 10000000h - 1002A000h
Symbol: "t_font_description::g_from_font" (+00000030h)
Address: 10003ABEh, location: "shared", loaded at 10000000h - 1002A000h
Symbol: "t_font_description::g_from_font" (+0000003Eh)
Address: 7C911B09h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlLogStackBackTrace" (+00000025h)
Address: 004CD210h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 7C911B09h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlLogStackBackTrace" (+00000025h)
Address: 004CD280h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004813A4h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "strchr" (+00000117h)
Address: 7C9106F0h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+0000011Ch)
Address: 7C9106EBh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 0048775Fh, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 01000000h, location: "foo_ui_std", loaded at 00FD0000h - 01027000h
Address: 00486560h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004AD480h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 10002D77h, location: "shared", loaded at 10000000h - 1002A000h
Symbol: "uPrintCrashInfo_SetDumpPath" (+000000B7h)
Address: 004AD480h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 0049D48Bh, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004AD480h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 0042B0F4h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004CA288h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00486E75h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00481239h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00481233h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004A18E8h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004A0CE5h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00486560h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 0049D66Dh, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00485445h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00486560h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 7C816D4Fh, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "RegisterWaitForInputIdle" (+00000049h)
Address: 7C8399F3h, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "FindAtomW" (+00000094h)
Address: 7C816D58h, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "RegisterWaitForInputIdle" (+00000052h)
Address: 004854AEh, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00380078h, location: "wmfhotfix", loaded at 00380000h - 00385000h
Address: 004B0063h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 003D006Eh, location: "MsgPlusLoader", loaded at 003D0000h - 003DE000h
Address: 003D0065h, location: "MsgPlusLoader", loaded at 003D0000h - 003DE000h
Address: 003D006Eh, location: "MsgPlusLoader", loaded at 003D0000h - 003DE000h
Address: 00410072h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 003D0065h, location: "MsgPlusLoader", loaded at 003D0000h - 003DE000h
Address: 00380078h, location: "wmfhotfix", loaded at 00380000h - 00385000h
Address: 004D002Eh, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00380078h, location: "wmfhotfix", loaded at 00380000h - 00385000h

Version info:
foobar2000 v0.9
UNICODE

Additional info:
MPEG-4 AAC decoder 2.1  (foo_input_std)
FLAC decoder 1.1.0  (foo_input_std)
ReplayGain Scanner 2.0  (foo_rgscan)
Special file info box v2.0.1  (foo_infobox)
Standard input array 1.0  (foo_input_std)
Album Art Panel 0.164a  (foo_uie_albumart)
Standard DSP array 1.0  (foo_dsp_std)
Converter 1.0  (foo_converter)
Album list panel 0.2.1 beta 4  (foo_uie_albumlist)
Track info panel 0.8  (foo_uie_trackinfo)
CD Audio decoder 2.0  (foo_cdda)
Audioscrobbler 2.0  (foo_audioscrobbler)
Default User Interface 0.9acc  (foo_ui_std)
Play Count 1.9.2  (foo_playcount)
Columns UI 0.1.3 beta 1v4  (foo_ui_columns)
Album List 3.1.0  (foo_albumlist)
MSN Now Playing (alt) 2.4  (foo_msnalt)

Repeat crashes

Reply #1
And again, another crash.

****

Illegal operation:
Code: C0000005h, flags: 00000000h, address: 08247C81h
Access violation, operation: read, address: 08247C81h
Call path:
entry=>app_mainloop=>on_playback_time=>threaded_process::run_modal=>play_callback_manager::unregister_callback
This is the first crash logged by this instance.
Access violation, operation: read, address: 08247C81h
Stack (0012F624h):
0012F604h:  00000000 00000000 0000000C BC6B19C0
0012F614h:  0012FAB8 00009FCB A68A2674 A68A2848
0012F624h:  0046395B 00000014 22010840 00000000
0012F634h:  0012F6A8 004638F0 0012F66C 00000000
0012F644h:  77D48734 000500C6 00000014 22010840
0012F654h:  00000000 004638F0 DCBAABCD 00000000
0012F664h:  0012F6A8 004638F0 0012F6D8 77D5418D
0012F674h:  004638F0 000500C6 00000014 22010840
0012F684h:  00000000 00000014 000500C6 006E30F8
0012F694h:  00000014 00000001 00000000 00000000
0012F6A4h:  00000010 00000000 00000100 00000000
0012F6B4h:  00000001 00000000 00000000 0012F688
0012F6C4h:  0012F248 0012F7C0 77D70467 77D541B0
0012F6D4h:  00000000 0012F720 77D53FD9 00000000
0012F6E4h:  004638F0 000500C6 00000014 22010840
0012F6F4h:  00000000 006E310C 0012F728 0012F7A4
0012F704h:  77D541E2 00000000 0012F72C 7C910895
0012F714h:  77D484FC 77D485A4 000500C6 0012F73C
0012F724h:  77D54204 00000000 00000014 22010840
0012F734h:  00000000 00000000 0012F768 77D48734
Registers:
EAX: 08247C81, EBX: 000500C6, ECX: 0012F674, EDX: 00000014
ESI: 00000000, EDI: 0012F674, EBP: 77D4D62B, ESP: 0012F624
Unable to identify crash location

Loaded modules:
foobar2000                      loaded at 00400000h - 004DC000h
ntdll                            loaded at 7C900000h - 7C9B0000h
kernel32                        loaded at 7C800000h - 7C8F4000h
COMCTL32                        loaded at 773D0000h - 774D2000h
msvcrt                          loaded at 77C10000h - 77C68000h
ADVAPI32                        loaded at 77DD0000h - 77E6B000h
RPCRT4                          loaded at 77E70000h - 77F01000h
GDI32                            loaded at 77F10000h - 77F57000h
USER32                          loaded at 77D40000h - 77DD0000h
SHLWAPI                          loaded at 77F60000h - 77FD6000h
SHELL32                          loaded at 7C9C0000h - 7D1D5000h
ole32                            loaded at 774E0000h - 7761D000h
shared                          loaded at 10000000h - 1002A000h
comdlg32                        loaded at 763B0000h - 763F9000h
wmfhotfix                        loaded at 00380000h - 00385000h
uxtheme                          loaded at 5AD70000h - 5ADA8000h
MsgPlusLoader                    loaded at 003D0000h - 003DE000h
foo_audioscrobbler              loaded at 00A10000h - 00A40000h
WS2_32                          loaded at 71AB0000h - 71AC7000h
WS2HELP                          loaded at 71AA0000h - 71AA8000h
foo_cdda                        loaded at 00A90000h - 00ABD000h
foo_converter                    loaded at 00AE0000h - 00B40000h
foo_dsp_std                      loaded at 00B60000h - 00B9F000h
foo_infobox                      loaded at 00BC0000h - 00BFF000h
foo_input_std                    loaded at 00C20000h - 00D2C000h
foo_msnalt                      loaded at 00D50000h - 00D69000h
foo_rgscan                      loaded at 00D90000h - 00DD3000h
foo_uie_albumart                loaded at 00E00000h - 00E30000h
gdiplus                          loaded at 4EC50000h - 4EDF3000h
foo_uie_albumlist                loaded at 00E60000h - 00E9F000h
foo_uie_trackinfo                loaded at 00EC0000h - 00EEE000h
foo_ui_columns                  loaded at 00F10000h - 00FAB000h
foo_ui_std                      loaded at 00FD0000h - 01027000h
foo_playcount                    loaded at 01050000h - 01078000h
foo_albumlist                    loaded at 010A0000h - 010DF000h
ctagent                          loaded at 01500000h - 01510000h
dciman32                        loaded at 73BC0000h - 73BC6000h
netapi32                        loaded at 5B860000h - 5B8B4000h
SETUPAPI                        loaded at 77920000h - 77A13000h
CLBCATQ                          loaded at 76FD0000h - 7704F000h
COMRes                          loaded at 77050000h - 77115000h
OLEAUT32                        loaded at 77120000h - 771AC000h
VERSION                          loaded at 77C00000h - 77C08000h
urlmon                          loaded at 77260000h - 77300000h
Secur32                          loaded at 77FE0000h - 77FF1000h
DSOUND                          loaded at 73F10000h - 73F6C000h
WINMM                            loaded at 76B40000h - 76B6D000h
WINTRUST                        loaded at 76C30000h - 76C5E000h
CRYPT32                          loaded at 77A80000h - 77B14000h
MSASN1                          loaded at 77B20000h - 77B32000h
IMAGEHLP                        loaded at 76C90000h - 76CB8000h
wdmaud                          loaded at 72D20000h - 72D29000h
mswsock                          loaded at 71A50000h - 71A8F000h
DNSAPI                          loaded at 76F20000h - 76F47000h
winrnr                          loaded at 76FB0000h - 76FB8000h
WLDAP32                          loaded at 76F60000h - 76F8C000h
rasadhlp                        loaded at 76FC0000h - 76FC6000h
hnetcfg                          loaded at 662B0000h - 66308000h
wshtcpip                        loaded at 71A90000h - 71A98000h
msacm32                          loaded at 72D10000h - 72D18000h
MSACM32                          loaded at 77BE0000h - 77BF5000h
midimap                          loaded at 77BD0000h - 77BD7000h
KsUser                          loaded at 73EE0000h - 73EE4000h
DBGHELP                          loaded at 59A60000h - 59B01000h

Stack dump analysis:
Address: 0046395Bh, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004638F0h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 77D48734h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetDC" (+0000006Dh)
Address: 004638F0h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004638F0h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 77D5418Dh, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "PrivateExtractIconExW" (+000002B2h)
Address: 004638F0h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 77D70467h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D541B0h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "PrivateExtractIconExW" (+000002D5h)
Address: 77D53FD9h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "PrivateExtractIconExW" (+000000FEh)
Address: 004638F0h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 77D541E2h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 7C910895h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlImageDirectoryEntryToData" (+0000003Fh)
Address: 77D484FCh, location: "USER32", loaded at 77D40000h - 77DD0000h
Address: 77D485A4h, location: "USER32", loaded at 77D40000h - 77DD0000h
Address: 77D54204h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DefDlgProcW" (+00000022h)
Address: 77D48734h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetDC" (+0000006Dh)
Address: 77D541E2h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D541E2h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D48816h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetDC" (+0000014Fh)
Address: 77D541E2h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D70467h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D48830h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetDC" (+00000169h)
Address: 77D4B89Bh, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetParent" (+0000016Ch)
Address: 77D541E2h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D4B8BAh, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "SendMessageW" (+00000000h)
Address: 77D4B903h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "SendMessageW" (+00000049h)
Address: 77F17B85h, location: "GDI32", loaded at 77F10000h - 77F57000h
Symbol: "SetViewportOrgEx" (+00000000h)
Address: 5AD8DBFBh, location: "uxtheme", loaded at 5AD70000h - 5ADA8000h
Symbol: "DrawThemeParentBackground" (+000000C1h)
Address: 5AD8DB17h, location: "uxtheme", loaded at 5AD70000h - 5ADA8000h
Symbol: "IsThemeBackgroundPartiallyTransparent" (+00000068h)
Address: 773D6945h, location: "COMCTL32", loaded at 773D0000h - 774D2000h
Symbol: "DllInstall" (+00000658h)
Address: 773F8868h, location: "COMCTL32", loaded at 773D0000h - 774D2000h
Symbol: "Ordinal384" (+0000CA3Eh)
Address: 77D488A6h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetWindowLongW" (+00000000h)
Address: 77D4C487h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "IsWindowVisible" (+00000022h)
Address: 77D70467h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 773F8DC7h, location: "COMCTL32", loaded at 773D0000h - 774D2000h
Symbol: "Ordinal384" (+0000CF9Dh)
Address: 773F8B56h, location: "COMCTL32", loaded at 773D0000h - 774D2000h
Symbol: "Ordinal384" (+0000CD2Ch)
Address: 77D4B3A7h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DefWindowProcW" (+0000006Bh)
Address: 77D4C331h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "SetRectEmpty" (+0000004Fh)
Address: 77D48734h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetDC" (+0000006Dh)
Address: 773F8B56h, location: "COMCTL32", loaded at 773D0000h - 774D2000h
Symbol: "Ordinal384" (+0000CD2Ch)
Address: 773F8B56h, location: "COMCTL32", loaded at 773D0000h - 774D2000h
Symbol: "Ordinal384" (+0000CD2Ch)
Address: 77D48816h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetDC" (+0000014Fh)
Address: 773F8B56h, location: "COMCTL32", loaded at 773D0000h - 774D2000h
Symbol: "Ordinal384" (+0000CD2Ch)
Address: 77D4EB3Eh, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "CallNextHookEx" (+0000003Bh)
Address: 77D70467h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D48830h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetDC" (+00000169h)
Address: 77D4B4C0h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DefWindowProcW" (+00000184h)
Address: 773F8B56h, location: "COMCTL32", loaded at 773D0000h - 774D2000h
Symbol: "Ordinal384" (+0000CD2Ch)
Address: 77D4EA9Eh, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "EnableMenuItem" (+0000006Fh)
Address: 77D70467h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D4B4D0h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DefWindowProcW" (+00000194h)
Address: 77D4B50Ch, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DefWindowProcW" (+000001D0h)
Address: 773F8B56h, location: "COMCTL32", loaded at 773D0000h - 774D2000h
Symbol: "Ordinal384" (+0000CD2Ch)
Address: 77D4EBF3h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "CallNextHookEx" (+000000F0h)
Address: 7C90EAE3h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "KiUserCallbackDispatcher" (+00000013h)
Address: 773F8B56h, location: "COMCTL32", loaded at 773D0000h - 774D2000h
Symbol: "Ordinal384" (+0000CD2Ch)
Address: 77D4B473h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DefWindowProcW" (+00000137h)
Address: 77D494D2h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetWindowLongA" (+00000075h)
Address: 77D4B530h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DefWindowProcW" (+000001F4h)
Address: 004C87F8h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004AD668h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 77D70467h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D489F0h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetWindowLongW" (+0000014Ah)
Address: 77D48A10h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DispatchMessageW" (+0000000Fh)
Address: 0042A497h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 77D4DAEAh, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DestroyWindow" (+00000000h)
Address: 0042AF1Ah, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 7C9106ABh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+000000D7h)
Address: 004AD734h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004AC600h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004AC600h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004AE828h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004CD1A0h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 7C910732h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "strchr" (+00000117h)
Address: 7C911538h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "wcsncpy" (+00000AA9h)
Address: 7C911596h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "wcsncpy" (+00000B07h)
Address: 7C9106EBh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 004CD280h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004A18E4h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 7C910570h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlFreeHeap" (+00000133h)
Address: 7C91056Dh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlFreeHeap" (+00000130h)
Address: 7C917CB7h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlReAllocateHeap" (+000002BAh)
Address: 7C917BF5h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlReAllocateHeap" (+000001F8h)
Address: 7C917BB0h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlReAllocateHeap" (+000001B3h)
Address: 0044005Ch, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 0041005Ch, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00440020h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "strchr" (+00000117h)
Address: 7C910570h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlFreeHeap" (+00000133h)
Address: 7C91056Dh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlFreeHeap" (+00000130h)
Address: 1000D469h, location: "shared", loaded at 10000000h - 1002A000h
Address: 1000D469h, location: "shared", loaded at 10000000h - 1002A000h
Address: 10003AB0h, location: "shared", loaded at 10000000h - 1002A000h
Symbol: "t_font_description::g_from_font" (+00000030h)
Address: 10003ABEh, location: "shared", loaded at 10000000h - 1002A000h
Symbol: "t_font_description::g_from_font" (+0000003Eh)
Address: 7C911B09h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlLogStackBackTrace" (+00000025h)
Address: 004CD210h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 7C911B09h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlLogStackBackTrace" (+00000025h)
Address: 004CD280h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004813A4h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "strchr" (+00000117h)
Address: 7C9106F0h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+0000011Ch)
Address: 7C9106EBh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 0048775Fh, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 01000000h, location: "foo_ui_std", loaded at 00FD0000h - 01027000h
Address: 00486560h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004AD480h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 10002D77h, location: "shared", loaded at 10000000h - 1002A000h
Symbol: "uPrintCrashInfo_SetDumpPath" (+000000B7h)
Address: 004AD480h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 0049D48Bh, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004AD480h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 0042B0F4h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004CA288h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00486E75h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00481239h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00481233h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004A18E8h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004A0CE5h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00486560h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 0049D66Dh, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00485445h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00486560h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 7C816D4Fh, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "RegisterWaitForInputIdle" (+00000049h)
Address: 7C8399F3h, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "FindAtomW" (+00000094h)
Address: 7C816D58h, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "RegisterWaitForInputIdle" (+00000052h)
Address: 004854AEh, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00380078h, location: "wmfhotfix", loaded at 00380000h - 00385000h
Address: 004B0063h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 003D006Eh, location: "MsgPlusLoader", loaded at 003D0000h - 003DE000h
Address: 003D0065h, location: "MsgPlusLoader", loaded at 003D0000h - 003DE000h
Address: 003D006Eh, location: "MsgPlusLoader", loaded at 003D0000h - 003DE000h
Address: 00410072h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 003D0065h, location: "MsgPlusLoader", loaded at 003D0000h - 003DE000h
Address: 00380078h, location: "wmfhotfix", loaded at 00380000h - 00385000h
Address: 004D002Eh, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00380078h, location: "wmfhotfix", loaded at 00380000h - 00385000h

Version info:
foobar2000 v0.9
UNICODE

Additional info:
MPEG-4 AAC decoder 2.1  (foo_input_std)
FLAC decoder 1.1.0  (foo_input_std)
ReplayGain Scanner 2.0  (foo_rgscan)
Special file info box v2.0.1  (foo_infobox)
Standard input array 1.0  (foo_input_std)
Album Art Panel 0.164a  (foo_uie_albumart)
Standard DSP array 1.0  (foo_dsp_std)
Converter 1.0  (foo_converter)
Album list panel 0.2.1 beta 4  (foo_uie_albumlist)
Track info panel 0.8  (foo_uie_trackinfo)
CD Audio decoder 2.0  (foo_cdda)
Audioscrobbler 2.0  (foo_audioscrobbler)
Default User Interface 0.9acc  (foo_ui_std)
Play Count 1.9.2  (foo_playcount)
Columns UI 0.1.3 beta 1v4  (foo_ui_columns)
Album List 3.1.0  (foo_albumlist)
MSN Now Playing (alt) 2.4  (foo_msnalt)

Repeat crashes

Reply #2
entry=>app_mainloop=>on_playback_time=>threaded_process::run_modal=>play_callback_manager::unregister_callback



I would try the current version of [a href='index.php?showtopic=44320']Florian's version of the AudioScrobbler Component[/a]. Failing that, try removing foo_msnalt (MsgPlusLoader is on call stack..)

Also update your components and foobar2000!

In addition, posting the crashlog in [codebox ] tags is usually a good idea.

[edit]
Actually, if that's the foo_playcount that writes tags to the file, that maybe could be the cause of that call path, since the tagging operation would maybe use "threaded_process::run_modal". Not the right place to do that tagging from if that's the case, me thinks..
.

Repeat crashes

Reply #3
Code: [Select]
 Illegal operation:
Code: C0000005h, flags: 00000000h, address: 08247C81h
Access violation, operation: read, address: 08247C81h
Call path:
entry=>app_mainloop=>on_playback_time=>threaded_process::run_modal=>play_callback_manager::unregister_callback
This is the first crash logged by this instance.
Access violation, operation: read, address: 08247C81h
Stack (0012F624h):
0012F604h:  00000000 00000000 0000000C BC6AABB0
0012F614h:  0012FAB8 00009F33 A640E674 A640E848
0012F624h:  0046395B 00000014 A901090F 00000000
0012F634h:  0012F6A8 004638F0 0012F66C 00000000
0012F644h:  77D48734 000902C4 00000014 A901090F
0012F654h:  00000000 004638F0 DCBAABCD 00000000
0012F664h:  0012F6A8 004638F0 0012F6D8 77D5418D
0012F674h:  004638F0 000902C4 00000014 A901090F
0012F684h:  00000000 00000014 000902C4 006ECA48
0012F694h:  00000014 00000001 00000000 00000000
0012F6A4h:  00000010 00000000 00000080 00000000
0012F6B4h:  00000001 00000000 00000000 0012F688
0012F6C4h:  0012F248 0012F7C0 77D70467 77D541B0
0012F6D4h:  00000000 0012F720 77D53FD9 00000000
0012F6E4h:  004638F0 000902C4 00000014 A901090F
0012F6F4h:  00000000 006ECA5C 0012F728 0012F7A4
0012F704h:  77D541E2 00000000 0012F72C 7C910895
0012F714h:  77D484FC 77D485A4 000902C4 0012F73C
0012F724h:  77D54204 00000000 00000014 A901090F
0012F734h:  00000000 00000000 0012F768 77D48734
Registers:
EAX: 08247C81, EBX: 000902C4, ECX: 0012F674, EDX: 00000014
ESI: 00000000, EDI: 0012F674, EBP: 77D4D62B, ESP: 0012F624
Unable to identify crash location

Loaded modules:
foobar2000   loaded at 00400000h - 004DC000h
ntdll loaded at 7C900000h - 7C9B0000h
kernel32 loaded at 7C800000h - 7C8F4000h
COMCTL32 loaded at 773D0000h - 774D2000h
msvcrt   loaded at 77C10000h - 77C68000h
ADVAPI32 loaded at 77DD0000h - 77E6B000h
RPCRT4   loaded at 77E70000h - 77F01000h
GDI32 loaded at 77F10000h - 77F57000h
USER32   loaded at 77D40000h - 77DD0000h
SHLWAPI   loaded at 77F60000h - 77FD6000h
SHELL32   loaded at 7C9C0000h - 7D1D5000h
ole32 loaded at 774E0000h - 7761D000h
shared   loaded at 10000000h - 1002A000h
comdlg32 loaded at 763B0000h - 763F9000h
wmfhotfix loaded at 00380000h - 00385000h
uxtheme   loaded at 5AD70000h - 5ADA8000h
MsgPlusLoader loaded at 003D0000h - 003DE000h
foo_audioscrobbler   loaded at 00A10000h - 00A40000h
WS2_32   loaded at 71AB0000h - 71AC7000h
WS2HELP   loaded at 71AA0000h - 71AA8000h
foo_cdda loaded at 00A90000h - 00ABD000h
foo_converter loaded at 00AE0000h - 00B40000h
foo_dsp_std   loaded at 00B60000h - 00B9F000h
foo_infobox   loaded at 00BC0000h - 00BFF000h
foo_input_std loaded at 00C20000h - 00D2C000h
foo_msnalt   loaded at 00D50000h - 00D69000h
foo_rgscan   loaded at 00D90000h - 00DD3000h
foo_uie_albumart loaded at 00E00000h - 00E30000h
gdiplus   loaded at 4EC50000h - 4EDF3000h
foo_uie_albumlist loaded at 00E60000h - 00E9F000h
foo_uie_trackinfo loaded at 00EC0000h - 00EEE000h
foo_ui_columns   loaded at 00F10000h - 00FAB000h
foo_ui_std   loaded at 00FD0000h - 01027000h
foo_playcount loaded at 01050000h - 01078000h
foo_albumlist loaded at 010A0000h - 010DF000h
ctagent   loaded at 01400000h - 01410000h
dciman32 loaded at 73BC0000h - 73BC6000h
netapi32 loaded at 5B860000h - 5B8B4000h
SETUPAPI loaded at 77920000h - 77A13000h
CLBCATQ   loaded at 76FD0000h - 7704F000h
COMRes   loaded at 77050000h - 77115000h
OLEAUT32 loaded at 77120000h - 771AC000h
VERSION   loaded at 77C00000h - 77C08000h
urlmon   loaded at 77260000h - 77300000h
Secur32   loaded at 77FE0000h - 77FF1000h
DSOUND   loaded at 73F10000h - 73F6C000h
WINMM loaded at 76B40000h - 76B6D000h
WINTRUST loaded at 76C30000h - 76C5E000h
CRYPT32   loaded at 77A80000h - 77B14000h
MSASN1   loaded at 77B20000h - 77B32000h
IMAGEHLP loaded at 76C90000h - 76CB8000h
mswsock   loaded at 71A50000h - 71A8F000h
DNSAPI   loaded at 76F20000h - 76F47000h
winrnr   loaded at 76FB0000h - 76FB8000h
WLDAP32   loaded at 76F60000h - 76F8C000h
rasadhlp loaded at 76FC0000h - 76FC6000h
hnetcfg   loaded at 662B0000h - 66308000h
wshtcpip loaded at 71A90000h - 71A98000h
wdmaud   loaded at 72D20000h - 72D29000h
msacm32   loaded at 72D10000h - 72D18000h
MSACM32   loaded at 77BE0000h - 77BF5000h
midimap   loaded at 77BD0000h - 77BD7000h
KsUser   loaded at 73EE0000h - 73EE4000h
DBGHELP   loaded at 59A60000h - 59B01000h

Stack dump analysis:
Address: 0046395Bh, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004638F0h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 77D48734h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetDC" (+0000006Dh)
Address: 004638F0h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004638F0h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 77D5418Dh, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "PrivateExtractIconExW" (+000002B2h)
Address: 004638F0h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 77D70467h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D541B0h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "PrivateExtractIconExW" (+000002D5h)
Address: 77D53FD9h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "PrivateExtractIconExW" (+000000FEh)
Address: 004638F0h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 77D541E2h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 7C910895h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlImageDirectoryEntryToData" (+0000003Fh)
Address: 77D484FCh, location: "USER32", loaded at 77D40000h - 77DD0000h
Address: 77D485A4h, location: "USER32", loaded at 77D40000h - 77DD0000h
Address: 77D54204h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DefDlgProcW" (+00000022h)
Address: 77D48734h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetDC" (+0000006Dh)
Address: 77D541E2h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D541E2h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D48816h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetDC" (+0000014Fh)
Address: 77D541E2h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D70467h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D48830h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetDC" (+00000169h)
Address: 77D4B89Bh, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetParent" (+0000016Ch)
Address: 77D541E2h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D4B8BAh, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "SendMessageW" (+00000000h)
Address: 77D4B903h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "SendMessageW" (+00000049h)
Address: 77F17B85h, location: "GDI32", loaded at 77F10000h - 77F57000h
Symbol: "SetViewportOrgEx" (+00000000h)
Address: 5AD8DBFBh, location: "uxtheme", loaded at 5AD70000h - 5ADA8000h
Symbol: "DrawThemeParentBackground" (+000000C1h)
Address: 5AD8DB17h, location: "uxtheme", loaded at 5AD70000h - 5ADA8000h
Symbol: "IsThemeBackgroundPartiallyTransparent" (+00000068h)
Address: 773D6945h, location: "COMCTL32", loaded at 773D0000h - 774D2000h
Symbol: "DllInstall" (+00000658h)
Address: 773F8868h, location: "COMCTL32", loaded at 773D0000h - 774D2000h
Symbol: "Ordinal384" (+0000CA3Eh)
Address: 77D488A6h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetWindowLongW" (+00000000h)
Address: 77D4C487h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "IsWindowVisible" (+00000022h)
Address: 77D70467h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 773F8DC7h, location: "COMCTL32", loaded at 773D0000h - 774D2000h
Symbol: "Ordinal384" (+0000CF9Dh)
Address: 773F8B56h, location: "COMCTL32", loaded at 773D0000h - 774D2000h
Symbol: "Ordinal384" (+0000CD2Ch)
Address: 77D4B3A7h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DefWindowProcW" (+0000006Bh)
Address: 77D4C331h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "SetRectEmpty" (+0000004Fh)
Address: 77D48734h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetDC" (+0000006Dh)
Address: 773F8B56h, location: "COMCTL32", loaded at 773D0000h - 774D2000h
Symbol: "Ordinal384" (+0000CD2Ch)
Address: 773F8B56h, location: "COMCTL32", loaded at 773D0000h - 774D2000h
Symbol: "Ordinal384" (+0000CD2Ch)
Address: 77D48816h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetDC" (+0000014Fh)
Address: 773F8B56h, location: "COMCTL32", loaded at 773D0000h - 774D2000h
Symbol: "Ordinal384" (+0000CD2Ch)
Address: 77D4EB3Eh, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "CallNextHookEx" (+0000003Bh)
Address: 77D70467h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D48830h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetDC" (+00000169h)
Address: 77D4B4C0h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DefWindowProcW" (+00000184h)
Address: 773F8B56h, location: "COMCTL32", loaded at 773D0000h - 774D2000h
Symbol: "Ordinal384" (+0000CD2Ch)
Address: 77D4EA9Eh, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "EnableMenuItem" (+0000006Fh)
Address: 77D70467h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D4B4D0h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DefWindowProcW" (+00000194h)
Address: 77D4B50Ch, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DefWindowProcW" (+000001D0h)
Address: 773F8B56h, location: "COMCTL32", loaded at 773D0000h - 774D2000h
Symbol: "Ordinal384" (+0000CD2Ch)
Address: 77D4EBF3h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "CallNextHookEx" (+000000F0h)
Address: 7C90EAE3h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "KiUserCallbackDispatcher" (+00000013h)
Address: 773F8B56h, location: "COMCTL32", loaded at 773D0000h - 774D2000h
Symbol: "Ordinal384" (+0000CD2Ch)
Address: 77D4B473h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DefWindowProcW" (+00000137h)
Address: 77D494D2h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetWindowLongA" (+00000075h)
Address: 77D4B530h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DefWindowProcW" (+000001F4h)
Address: 004C87F8h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004AD668h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 77D70467h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D489F0h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetWindowLongW" (+0000014Ah)
Address: 77D48A10h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DispatchMessageW" (+0000000Fh)
Address: 0042A497h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 77D4DAEAh, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DestroyWindow" (+00000000h)
Address: 0042AF1Ah, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 7C9106ABh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+000000D7h)
Address: 004AD734h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004AC600h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004AC600h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004AE828h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004CD1A0h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 7C910732h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "strchr" (+00000117h)
Address: 7C911538h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "wcsncpy" (+00000AA9h)
Address: 7C911596h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "wcsncpy" (+00000B07h)
Address: 7C9106EBh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 004CD280h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004A18E4h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 7C910570h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlFreeHeap" (+00000133h)
Address: 7C91056Dh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlFreeHeap" (+00000130h)
Address: 7C917CB7h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlReAllocateHeap" (+000002BAh)
Address: 7C917BF5h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlReAllocateHeap" (+000001F8h)
Address: 7C917BB0h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlReAllocateHeap" (+000001B3h)
Address: 0044005Ch, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 0041005Ch, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00440020h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "strchr" (+00000117h)
Address: 7C910570h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlFreeHeap" (+00000133h)
Address: 7C91056Dh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlFreeHeap" (+00000130h)
Address: 1000D469h, location: "shared", loaded at 10000000h - 1002A000h
Address: 1000D469h, location: "shared", loaded at 10000000h - 1002A000h
Address: 10003AB0h, location: "shared", loaded at 10000000h - 1002A000h
Symbol: "t_font_description::g_from_font" (+00000030h)
Address: 10003ABEh, location: "shared", loaded at 10000000h - 1002A000h
Symbol: "t_font_description::g_from_font" (+0000003Eh)
Address: 7C911B09h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlLogStackBackTrace" (+00000025h)
Address: 004CD210h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 7C911B09h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlLogStackBackTrace" (+00000025h)
Address: 004CD280h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004813A4h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "strchr" (+00000117h)
Address: 7C9106F0h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+0000011Ch)
Address: 7C9106EBh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 0048775Fh, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 01000000h, location: "foo_ui_std", loaded at 00FD0000h - 01027000h
Address: 00486560h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004AD480h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 10002D77h, location: "shared", loaded at 10000000h - 1002A000h
Symbol: "uPrintCrashInfo_SetDumpPath" (+000000B7h)
Address: 004AD480h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 0049D48Bh, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004AD480h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 0042B0F4h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004CA288h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00486E75h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00481239h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00481233h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004A18E8h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004A0CE5h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00486560h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 0049D66Dh, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00485445h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00486560h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 7C816D4Fh, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "RegisterWaitForInputIdle" (+00000049h)
Address: 7C8399F3h, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "FindAtomW" (+00000094h)
Address: 7C816D58h, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "RegisterWaitForInputIdle" (+00000052h)
Address: 004854AEh, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00380078h, location: "wmfhotfix", loaded at 00380000h - 00385000h
Address: 004B0063h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 003D006Eh, location: "MsgPlusLoader", loaded at 003D0000h - 003DE000h
Address: 003D0065h, location: "MsgPlusLoader", loaded at 003D0000h - 003DE000h
Address: 003D006Eh, location: "MsgPlusLoader", loaded at 003D0000h - 003DE000h
Address: 00410072h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 003D0065h, location: "MsgPlusLoader", loaded at 003D0000h - 003DE000h
Address: 00380078h, location: "wmfhotfix", loaded at 00380000h - 00385000h
Address: 004D002Eh, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00380078h, location: "wmfhotfix", loaded at 00380000h - 00385000h

Version info:
foobar2000 v0.9
UNICODE

Additional info:
MPEG-4 AAC decoder 2.1  (foo_input_std)
FLAC decoder 1.1.0  (foo_input_std)
ReplayGain Scanner 2.0  (foo_rgscan)
Special file info box v2.0.1  (foo_infobox)
Standard input array 1.0  (foo_input_std)
Album Art Panel 0.164a  (foo_uie_albumart)
Standard DSP array 1.0  (foo_dsp_std)
Converter 1.0  (foo_converter)
Album list panel 0.2.1 beta 4  (foo_uie_albumlist)
Track info panel 0.8  (foo_uie_trackinfo)
CD Audio decoder 2.0  (foo_cdda)
Audioscrobbler 2.0  (foo_audioscrobbler)
Default User Interface 0.9acc  (foo_ui_std)
Play Count 1.9.2  (foo_playcount)
Columns UI 0.1.3 beta 1v4  (foo_ui_columns)
Album List 3.1.0  (foo_albumlist)
MSN Now Playing (alt) 2.4  (foo_msnalt)

 Is there any solution for this? I'm using the Last.FM standalone component, not the foobar one, and some of the times this crashes, MSN wasn't even running. I've listened to some of the songs that were playing at the crash times before - why should they crash now?

Any other suggestions/adice?  =\

[!--sizeo:1--][span style=\"font-size:8pt;line-height:100%\"][!--/sizeo--]Moderation: Turned code into codebox.[/size]

 

Repeat crashes

Reply #4
Code: [Select]
entry=>app_mainloop=>on_playback_time=>threaded_process::run_modal=>play_callback_manager::unregister_callback

This looks like some component is doing two things that should not be done in a playback event callback:
  • running a modal background job, and
  • removing a playback callback (perhaps the one that just got notified
I would suggest that you remove third-party components, and see if the problem persist. The first point could hint at foo_playcount - you seem to have the unofficial one, that modifies tags - but it could also be another one.