Skip to main content

Notice

Please note that most of the software linked on this forum is likely to be safe to use. If you are unsure, feel free to ask in the relevant topics, or send a private message to an administrator or moderator. To help curb the problems of false positives, or in the event that you do find actual malware, you can contribute through the article linked here.
Topic: [crashware] foo_input_mslive (Read 275597 times) previous topic - next topic
0 Members and 1 Guest are viewing this topic.

[crashware] foo_input_mslive

Reply #125
Squeller,
what you want before is now available as an option (to show only one entry in the playlist and handle all of them internally), it's under the input section in the foobar preference dialog.

[crashware] foo_input_mslive

Reply #126
W2KSP4, latest fb2k, WMP9:
Great! But: After adding "mslive://|http://www.radiomikrowelle.de/stream.asx|" as location and double clicking the entry, nothing happens. "Loading track." appears for maybe 300 ms in the status bar, thats all.

BTW, about the Syntax userfriendlyness you could also offer your own "add mslive location" input box, with "list" and "live" checkboxes, which then could add all the necessary pipes by itself....

[crashware] foo_input_mslive

Reply #127
the file in that link is not valid at all, it's not a reference or asx, it contains only the actual url, it's shit.
I'll support it anyway.

you should look that the status bar message after "loading track", if it's back to "foobar2000 v0.9.4.2", you should check the console if an error happened, I think it's a bug in foobar that the exception message is added to the console but doesn't display automatically.

I'll add the location menu soon.

[crashware] foo_input_mslive

Reply #128
Oh, I didn't have a look into that specific asx. It happens to me at any asx! This is a valid asx I think and nothing happens here as well: mslive://|http://www.wdr.de/wdrlive/media/wdr2-wm32.asx|

The console says:

Code: [Select]
Unable to open item for playback (invalid path):
"mslive://|http://www.wdr.de/wdrlive/media/wdr2-wm32.asx|"

and yes, the status bar immediately goes back to "foobar 2000 0.9.4.2"

[crashware] foo_input_mslive

Reply #129
Code: [Select]
Unable to open item for playback (invalid path):
"mslive://|http://www.wdr.de/wdrlive/media/wdr2-wm32.asx|"

look,  should be: "mslive://|http://www.wdr.de/wdrlive/media/wdr2-wm32.asx|/"

[crashware] foo_input_mslive

Reply #130
Code: [Select]
Unable to open item for playback (invalid path):
"mslive://|http://www.wdr.de/wdrlive/media/wdr2-wm32.asx|"

look,  should be: "mslive://|http://www.wdr.de/wdrlive/media/wdr2-wm32.asx|/"
Gna. I was sure I tested with a trailing slash as well. Anyway, it works. You see the importance of an own input box

[crashware] foo_input_mslive

Reply #131
Crash on http://www.akasanomamedia.com/LiveRadio.asx

Code: [Select]
Illegal operation:
Code: C0000005h, flags: 00000000h, address: 00D5C5F4h
Access violation, operation: read, address: 00000000h
Call path:
playback_process entry
This is the first crash logged by this instance.
Code bytes (00D5C5F4h):
00D5C5B4h:  00 8D 4C 24 0C 51 E8 27 8A 00 00 F6 46 18 08 74
00D5C5C4h:  0E 8B 46 08 8B 10 50 8B 82 90 00 00 00 FF D0 8B
00D5C5D4h:  3D 00 70 D6 00 55 8B 2D 38 70 D6 00 8B 4E 2C 51
00D5C5E4h:  FF D7 6A 64 FF D5 F6 46 18 02 75 F0 5D 8B 46 04
00D5C5F4h:  8B 10 50 8B 42 10 FF D0 8B 46 20 33 FF 3B C7 74
00D5C604h:  0D 50 FF 15 E4 70 D6 00 83 C4 04 89 7E 20 89 7E
00D5C614h:  24 5F 83 C4 10 C3 CC CC CC CC CC CC 6A FF 68 23
00D5C624h:  5F D6 00 64 A1 00 00 00 00 50 53 55 56 57 A1 1C
Stack (07B7E8C0h):
07B7E8A0h:  00000000 100A0788 4B0107CB 77F46B8D
07B7E8B0h:  4B0107CB 0000000F 4B0107CB 00000008
07B7E8C0h:  058D997C 00000000 07B7E8B8 00000200
07B7E8D0h:  07B7EAA8 00D607BA 15E941BE 00000000
07B7E8E0h:  058D9978 07B7E900 00D65DC3 00000001
07B7E8F0h:  00D61C76 058D997C 15E9419E 058D9978
07B7E900h:  07B7E92C 00D661E8 00000000 00D61BBD
07B7E910h:  058D9978 15E9405A 00000000 05485090
07B7E920h:  00446683 00000000 07B7E914 07B7E97C
07B7E930h:  00D66210 00000000 07B7FEE8 00443066
07B7E940h:  07B7FEDC 07B7EBBC 00446698 004A0177
07B7E950h:  07B7FEDC 07B7EBBC 07B7E968 07B7FEDC
07B7E960h:  00446683 07B7FEE8 07B7E994 00499699
07B7E970h:  00446683 07B7FEDC 00000100 07B7E9EC
07B7E980h:  004993A0 15EEC918 004D7CE4 07B7FEDC
07B7E990h:  00000001 07B7E9FC 0049F876 07B7FEDC
07B7E9A0h:  004D7CE4 00446683 00000000 00000100
07B7E9B0h:  15EEC998 004D7CD0 07B7FEDC 004D7C70
07B7E9C0h:  07B7EF4C 00000000 00000000 00000000
07B7E9D0h:  00000000 07B7E9C0 07B7F6D8 0049F66A
Registers:
EAX: 00000000, EBX: 00446683, ECX: 058D99A4, EDX: 00D61B70
ESI: 00AFC088, EDI: 058D997C, EBP: 07B7E938, ESP: 07B7E8C0
Crash location: "foo_input_mslive", loaded at 00D50000h - 00D75000h

Loaded modules:
foobar2000                      loaded at 00400000h - 004F3000h
ntdll                            loaded at 77880000h - 77902000h
COMCTL32                        loaded at 71710000h - 71794000h
GDI32                            loaded at 77F40000h - 77F7F000h
KERNEL32                        loaded at 77E70000h - 77F30000h
USER32                          loaded at 77E00000h - 77E69000h
ADVAPI32                        loaded at 79350000h - 793B5000h
RPCRT4                          loaded at 77D20000h - 77D98000h
SHLWAPI                          loaded at 70BD0000h - 70C35000h
msvcrt                          loaded at 78000000h - 78045000h
SHELL32                          loaded at 7CF90000h - 7D1EC000h
ole32                            loaded at 7CE80000h - 7CF81000h
shared                          loaded at 10000000h - 10029000h
comdlg32                        loaded at 76B00000h - 76B3F000h
foo_abx                          loaded at 008C0000h - 008F4000h
foo_autoplaylist                loaded at 00910000h - 00940000h
foo_cdda                        loaded at 00950000h - 00986000h
foo_cmd_playlist                loaded at 009A0000h - 009B8000h
foo_common                      loaded at 009D0000h - 00A0A000h
foo_converter                    loaded at 00A20000h - 00A89000h
foo_cwb_hooks                    loaded at 00AA0000h - 00ACE000h
foo_dsp_crossfader              loaded at 00AE0000h - 00AF0000h
MSVCR80                          loaded at 78130000h - 781CB000h
foo_dsp_delta                    loaded at 00B00000h - 00B1E000h
foo_dsp_src9                    loaded at 00B30000h - 00B6B000h
foo_dsp_ssrc                    loaded at 00B80000h - 00BB3000h
foo_dsp_std                      loaded at 00BD0000h - 00C11000h
foo_dsp_vlevel                  loaded at 00C30000h - 00C54000h
foo_freedb2                      loaded at 00C70000h - 00CB0000h
foo_fullscreen                  loaded at 00CC0000h - 00CDB000h
foo_input_monkey                loaded at 00CF0000h - 00D39000h
foo_input_mslive                loaded at 00D50000h - 00D75000h
WMVCore                          loaded at 07EB0000h - 080B0000h
wmidx                            loaded at 07650000h - 07679000h
WMASF                            loaded at 07270000h - 072AA000h
OLEAUT32                        loaded at 779A0000h - 77A3B000h
msdmo                            loaded at 00D80000h - 00D87000h
WININET                          loaded at 70200000h - 70296000h
CRYPT32                          loaded at 799D0000h - 79A5C000h
MSASN1                          loaded at 77400000h - 77411000h
urlmon                          loaded at 702B0000h - 7032A000h
VERSION                          loaded at 77810000h - 77817000h
LZ32                            loaded at 75940000h - 75946000h
MSACM32                          loaded at 773E0000h - 773F3000h
WINMM                            loaded at 77540000h - 77571000h
MSVFW32                          loaded at 6A770000h - 6A790000h
WSOCK32                          loaded at 74FC0000h - 74FC9000h
WS2_32                          loaded at 74FA0000h - 74FB4000h
WS2HELP                          loaded at 74F90000h - 74F98000h
DRMClien                        loaded at 08B20000h - 08B6F000h
foo_input_std                    loaded at 01230000h - 01344000h
foo_masstag                      loaded at 01360000h - 013B0000h
foo_masstag_addons              loaded at 013C0000h - 013CE000h
foo_menu_addons                  loaded at 013D0000h - 013F5000h
foo_playlist_bind                loaded at 01400000h - 01425000h
foo_playlist_manager            loaded at 01440000h - 01486000h
foo_pqview                      loaded at 014A0000h - 014BC000h
foo_random                      loaded at 014D0000h - 0150F000h
foo_rgscan                      loaded at 01520000h - 01568000h
foo_run                          loaded at 01580000h - 015AB000h
foo_runcmd                      loaded at 015C0000h - 015EF000h
foo_sic                          loaded at 01600000h - 01657000h
foo_trackpos                    loaded at 01770000h - 0178F000h
foo_uie_bookmarks                loaded at 017A0000h - 017E9000h
foo_uie_explorer                loaded at 01800000h - 0183C000h
foo_uie_lyrics                  loaded at 01850000h - 018AE000h
foo_uie_queuemanager            loaded at 018C0000h - 018F6000h
msvcm80                          loaded at 7C4C0000h - 7C53D000h
mscoree                          loaded at 79000000h - 79045000h
mscorwks                        loaded at 79E70000h - 7A3D1000h
mscorlib.ni                      loaded at 03C70000h - 04758000h
mscorjit                        loaded at 79060000h - 790B3000h
rsaenh                          loaded at 7CA00000h - 7CA23000h
USERENV                          loaded at 791A0000h - 79205000h
System.ni                        loaded at 7A440000h - 7ABFE000h
System.Drawing.ni                loaded at 7ADE0000h - 7AF74000h
Gdiplus                          loaded at 70D00000h - 70E91000h
foo_uie_quicksearch              loaded at 04C10000h - 04C56000h
foo_uie_tabs                    loaded at 04C70000h - 04C9A000h
foo_uie_trackinfo                loaded at 04CB0000h - 04CDF000h
foo_uie_trackinfo_mod            loaded at 04CF0000h - 04D46000h
MSVCP80                          loaded at 7C420000h - 7C4A7000h
foo_ui_columns                  loaded at 04D50000h - 04DE7000h
foo_ui_std                      loaded at 04E00000h - 04E57000h
foo_utils                        loaded at 04E70000h - 04EA9000h
CLBCATQ                          loaded at 784A0000h - 78530000h
keyboard                        loaded at 05D00000h - 05D10000h
rnr20                            loaded at 77830000h - 7783C000h
DNSAPI                          loaded at 77970000h - 77994000h
iphlpapi                        loaded at 77310000h - 77323000h
ICMP                            loaded at 774F0000h - 774F5000h
MPRAPI                          loaded at 772F0000h - 77307000h
SAMLIB                          loaded at 750C0000h - 750D0000h
NETAPI32                        loaded at 7CE20000h - 7CE73000h
NETRAP                          loaded at 75130000h - 75136000h
NTDSAPI                          loaded at 77BE0000h - 77BF1000h
WLDAP32                          loaded at 77940000h - 7796C000h
SECUR32                          loaded at 79430000h - 7943F000h
ACTIVEDS                        loaded at 77380000h - 773B0000h
ADSLDPC                          loaded at 77350000h - 77373000h
RTUTILS                          loaded at 77820000h - 7782E000h
SETUPAPI                        loaded at 78310000h - 783A1000h
RASAPI32                        loaded at 774B0000h - 774E4000h
rasman                          loaded at 77490000h - 774A1000h
TAPI32                          loaded at 77500000h - 77522000h
DHCPCSVC                        loaded at 77330000h - 77349000h
winrnr                          loaded at 777D0000h - 777D8000h
msafd                            loaded at 74F40000h - 74F5E000h
wshtcpip                        loaded at 74F80000h - 74F87000h
rasadhlp                        loaded at 777E0000h - 777E5000h
mlang                            loaded at 70440000h - 704CF000h
wmnetmgr                        loaded at 072C0000h - 073C0000h
WINHTTP                          loaded at 4FF90000h - 4FFE4000h
pstorec                          loaded at 68E90000h - 68E9C000h
ATL                              loaded at 773B0000h - 773C5000h
msv1_0                          loaded at 782D0000h - 782F2000h
digest                          loaded at 06E90000h - 06EA0000h
sensapi                          loaded at 75A40000h - 75A45000h
wmadmod                          loaded at 08120000h - 08184000h
DSOUND                          loaded at 51080000h - 510DA000h
wdmaud                          loaded at 77530000h - 77538000h
msacm32                          loaded at 773D0000h - 773D8000h
KsUser                          loaded at 5EF80000h - 5EF84000h
shdocvw                          loaded at 71000000h - 71149000h
actxprxy                        loaded at 703D0000h - 703EB000h
imagehlp                        loaded at 77910000h - 77933000h
DBGHELP                          loaded at 72970000h - 7299D000h

Stack dump analysis:
Address: 00D607BAh, location: "foo_input_mslive", loaded at 00D50000h - 00D75000h
Address: 00D65DC3h, location: "foo_input_mslive", loaded at 00D50000h - 00D75000h
Address: 00D61C76h, location: "foo_input_mslive", loaded at 00D50000h - 00D75000h
Address: 00D661E8h, location: "foo_input_mslive", loaded at 00D50000h - 00D75000h
Address: 00D61BBDh, location: "foo_input_mslive", loaded at 00D50000h - 00D75000h
Address: 00446683h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00D66210h, location: "foo_input_mslive", loaded at 00D50000h - 00D75000h
Address: 00443066h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00446698h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004A0177h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00446683h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00499699h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00446683h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004993A0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7CE4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0049F876h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7CE4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00446683h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7CD0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0049F66Ah, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00446683h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00496FE0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0049FBFAh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7CE4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7CE4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0049FF5Eh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7CE4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004A003Fh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004A0143h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7CE4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00499390h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7CE4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7CE4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 778BB272h, location: "ntdll", loaded at 77880000h - 77902000h
Address: 778BB286h, location: "ntdll", loaded at 77880000h - 77902000h
Address: 778ACC28h, location: "ntdll", loaded at 77880000h - 77902000h
Address: 004AF2EDh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00496FE0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00D5AB9Ah, location: "foo_input_mslive", loaded at 00D50000h - 00D75000h
Address: 00438A0Ah, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E2ABCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D47ECh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00497A43h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77891BC6h, location: "ntdll", loaded at 77880000h - 77902000h
Address: 77E9BC3Fh, location: "KERNEL32", loaded at 77E70000h - 77F30000h
Address: 00441EBAh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 778B2C0Ch, location: "ntdll", loaded at 77880000h - 77902000h
Address: 778B7E64h, location: "ntdll", loaded at 77880000h - 77902000h
Address: 77883148h, location: "ntdll", loaded at 77880000h - 77902000h
Address: 00446095h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E2ABCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77E9BC3Fh, location: "KERNEL32", loaded at 77E70000h - 77F30000h
Address: 00441EBAh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77E317A7h, location: "USER32", loaded at 77E00000h - 77E69000h
Address: 778B2C0Ch, location: "ntdll", loaded at 77880000h - 77902000h
Address: 778B7E64h, location: "ntdll", loaded at 77880000h - 77902000h
Address: 77883148h, location: "ntdll", loaded at 77880000h - 77902000h
Address: 778CAE15h, location: "ntdll", loaded at 77880000h - 77902000h
Address: 778B7E64h, location: "ntdll", loaded at 77880000h - 77902000h
Address: 77883148h, location: "ntdll", loaded at 77880000h - 77902000h
Address: 778CAE15h, location: "ntdll", loaded at 77880000h - 77902000h
Address: 778CACEAh, location: "ntdll", loaded at 77880000h - 77902000h
Address: 77E2C1DAh, location: "USER32", loaded at 77E00000h - 77E69000h
Address: 77891BAFh, location: "ntdll", loaded at 77880000h - 77902000h
Address: 04D565D0h, location: "foo_ui_columns", loaded at 04D50000h - 04DE7000h
Address: 77E2C168h, location: "USER32", loaded at 77E00000h - 77E69000h
Address: 77E2B6D5h, location: "USER32", loaded at 77E00000h - 77E69000h
Address: 778B2C8Ah, location: "ntdll", loaded at 77880000h - 77902000h
Address: 77F7B080h, location: "GDI32", loaded at 77F40000h - 77F7F000h
Address: 778CB7C2h, location: "ntdll", loaded at 77880000h - 77902000h
Address: 77F7B080h, location: "GDI32", loaded at 77F40000h - 77F7F000h
Address: 77F7B080h, location: "GDI32", loaded at 77F40000h - 77F7F000h
Address: 77F46B8Dh, location: "GDI32", loaded at 77F40000h - 77F7F000h
Address: 77F7B080h, location: "GDI32", loaded at 77F40000h - 77F7F000h
Address: 77F46B8Dh, location: "GDI32", loaded at 77F40000h - 77F7F000h
Address: 77E9BC3Fh, location: "KERNEL32", loaded at 77E70000h - 77F30000h
Address: 004E2ABCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E2ABCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004AC3D8h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00441CB6h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00438A0Ah, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E2ABCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004980CEh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00445643h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C6B30h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C2AB4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004460ADh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C2AB4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004A0177h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00446095h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00499699h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00446095h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004993A0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7CE4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0049F876h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7CE4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00446095h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7C80h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7C00h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0049F66Ah, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00446095h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00496FE0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0049FBFAh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7CE4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7CE4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0049FF5Eh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7CE4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 778CACEAh, location: "ntdll", loaded at 77880000h - 77902000h
Address: 778CACEAh, location: "ntdll", loaded at 77880000h - 77902000h
Address: 004D7C00h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004A0143h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7CE4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00499390h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7CE4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7CE4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 778BB272h, location: "ntdll", loaded at 77880000h - 77902000h
Address: 778BB286h, location: "ntdll", loaded at 77880000h - 77902000h
Address: 778ACC28h, location: "ntdll", loaded at 77880000h - 77902000h
Address: 004AF2EDh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77E9BC3Fh, location: "KERNEL32", loaded at 77E70000h - 77F30000h
Address: 77891BC6h, location: "ntdll", loaded at 77880000h - 77902000h
Address: 77E9BC3Fh, location: "KERNEL32", loaded at 77E70000h - 77F30000h
Address: 0046B1BCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 778B2C0Ch, location: "ntdll", loaded at 77880000h - 77902000h
Address: 778B7E64h, location: "ntdll", loaded at 77880000h - 77902000h
Address: 77883148h, location: "ntdll", loaded at 77880000h - 77902000h
Address: 77E9BC3Fh, location: "KERNEL32", loaded at 77E70000h - 77F30000h
Address: 0046B1BCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77E317A7h, location: "USER32", loaded at 77E00000h - 77E69000h
Address: 778B2C0Ch, location: "ntdll", loaded at 77880000h - 77902000h
Address: 778B7E64h, location: "ntdll", loaded at 77880000h - 77902000h
Address: 77883148h, location: "ntdll", loaded at 77880000h - 77902000h
Address: 778CAE15h, location: "ntdll", loaded at 77880000h - 77902000h
Address: 778B7E64h, location: "ntdll", loaded at 77880000h - 77902000h
Address: 77883148h, location: "ntdll", loaded at 77880000h - 77902000h
Address: 778CAE15h, location: "ntdll", loaded at 77880000h - 77902000h
Address: 778CACEAh, location: "ntdll", loaded at 77880000h - 77902000h
Address: 77E2C1DAh, location: "USER32", loaded at 77E00000h - 77E69000h
Address: 77891BAFh, location: "ntdll", loaded at 77880000h - 77902000h
Address: 04D565D0h, location: "foo_ui_columns", loaded at 04D50000h - 04DE7000h
Address: 77E2C168h, location: "USER32", loaded at 77E00000h - 77E69000h
Address: 77E2B6D5h, location: "USER32", loaded at 77E00000h - 77E69000h
Address: 778B2C8Ah, location: "ntdll", loaded at 77880000h - 77902000h
Address: 77F7B080h, location: "GDI32", loaded at 77F40000h - 77F7F000h
Address: 778CB7C2h, location: "ntdll", loaded at 77880000h - 77902000h
Address: 77F7B080h, location: "GDI32", loaded at 77F40000h - 77F7F000h
Address: 77F7B080h, location: "GDI32", loaded at 77F40000h - 77F7F000h
Address: 77F46B8Dh, location: "GDI32", loaded at 77F40000h - 77F7F000h
Address: 77F7B080h, location: "GDI32", loaded at 77F40000h - 77F7F000h
Address: 77F46B8Dh, location: "GDI32", loaded at 77F40000h - 77F7F000h
Address: 77E9BC3Fh, location: "KERNEL32", loaded at 77E70000h - 77F30000h
Address: 78134BBEh, location: "MSVCR80", loaded at 78130000h - 781CB000h
Address: 00D69D20h, location: "foo_input_mslive", loaded at 00D50000h - 00D75000h
Address: 00D69D20h, location: "foo_input_mslive", loaded at 00D50000h - 00D75000h
Address: 778B7E64h, location: "ntdll", loaded at 77880000h - 77902000h
Address: 77881650h, location: "ntdll", loaded at 77880000h - 77902000h
Address: 78158DD3h, location: "MSVCR80", loaded at 78130000h - 781CB000h
Address: 00D5CA9Ch, location: "foo_input_mslive", loaded at 00D50000h - 00D75000h
Address: 00490000h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00D67268h, location: "foo_input_mslive", loaded at 00D50000h - 00D75000h
Address: 78196474h, location: "MSVCR80", loaded at 78130000h - 781CB000h
Address: 00D69D20h, location: "foo_input_mslive", loaded at 00D50000h - 00D75000h
Address: 00D66360h, location: "foo_input_mslive", loaded at 00D50000h - 00D75000h
Address: 00D61A57h, location: "foo_input_mslive", loaded at 00D50000h - 00D75000h
Address: 0048A673h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00403A42h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004AA82Bh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0048A29Eh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004AA860h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004425D3h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004ACE02h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00443010h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004AD358h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00445F84h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 778B3AF0h, location: "ntdll", loaded at 77880000h - 77902000h
Address: 778B34DFh, location: "ntdll", loaded at 77880000h - 77902000h

Version info:
foobar2000 v0.9.4.2
UNICODE

Additional info:
Fullscreen 0.3.1  (foo_fullscreen)
cwbowron's title format hooks 1.0.14 [Nov  1 2006 - 10:20:44]  (foo_cwb_hooks)
FLAC Decoder 1.1.0  (foo_input_std)
Masstagger 1.6  (foo_masstag)
Playlist Commandline Tools 0.0.1  (foo_cmd_playlist)
Default User Interface 0.9acc  (foo_ui_std)
Masstagger Addons 0.3.3  (foo_masstag_addons)
foobar2000 core 0.9.4.2  (Core)
Explorer Tree 1.04.6b  (foo_uie_explorer)
Playlist tools 0.5.7  (foo_utils)
Columns UI 0.1.3 beta 1v7  (foo_ui_columns)
Bookmarks 0.1.4  (foo_uie_bookmarks)
Quick Search Toolbar 2.8k  (foo_uie_quicksearch)
mslive 0.3 beta 5  (foo_input_mslive)
Playlist Manager 1.0  (foo_playlist_manager)
Run services 0.3.2  (foo_run)
Randomized playlist entry 1.2.3  (foo_random)
Monkey's Audio decoder 2.1.1  (foo_input_monkey)
Converter 1.0.1  (foo_converter)
Resampler DSP (SSRC) 0.57  (foo_dsp_ssrc)
Track info panel 0.82  (foo_uie_trackinfo)
foosic music database 1.0 beta 11  (foo_sic)
Common services 0.1  (foo_common)
Queue manager panel 0.2.2  (foo_uie_queuemanager)
Gapless Crossfader 0.2.6  (foo_dsp_crossfader)
Lyric Show Panels 0.3.0.0  (foo_uie_lyrics)
Track info panel mod 0.8.0 beta [Jan  5 2007 - 13:36:12]  (foo_uie_trackinfo_mod)
ABX Comparator 1.3.1  (foo_abx)
VLevel 20060324.0  (foo_dsp_vlevel)
Resampler (Secret Rabbit Code) 1.03  (foo_dsp_src9)
Run Command 1.0 beta 1  (foo_runcmd)
LPCM <--> delta-PCM converter 0.1.1  (foo_dsp_delta)
CD Audio Decoder 2.1.1  (foo_cdda)
freedb Tagger 0.5.2a  (foo_freedb2)
Track Positioner 1.0  (foo_trackpos)
Standard Input Array 1.0  (foo_input_std)
Standard DSP array 1.0  (foo_dsp_std)
ReplayGain Scanner 2.0.2  (foo_rgscan)
Menu Addons 0.3.9  (foo_menu_addons)
Tabbed panel modified 0.2.5  (foo_uie_tabs)
Playlist Bind 2.2  (foo_playlist_bind)
WMA Decoder 1.1  (foo_input_std)
Autoplaylist Manager 1.0  (foo_autoplaylist)

[crashware] foo_input_mslive

Reply #132
this crashlog doesn't help much.
how did it crash? was it source switching? or playing then suddenly crashed?

[crashware] foo_input_mslive

Reply #133
1. Add location, "mslive://|http://www.akasanomamedia.com/LiveRadio.asx|/"
2. Double click the new entry: nothing happens.
3. Add location, "http://www.akasanomamedia.com/LiveRadio.asx"
4. Double click the new entry: connection window appears, then crash.

BTW I'm not sure if 4) is handled by your component? I think so.

Another problem (worse) now is: Whenever I update a playlist with foo_playlist_bind, fb2k crashes at your component.

[crashware] foo_input_mslive

Reply #134
I will release another one soon which fixed some problem. you should always check the status bar and the console if an error happened, showing loading track and no popup dialog yet doesn't mean it's not working, it may be waiting for sever response.

but I have to remind you, if you have some asx saved using private address (redirect to its internal network), it will not play.
btw, I don't get crash when updating with bind, it does only if I try to play a url using private address and I press cancel.
maybe you should upload some asx for me to bind and crash.


[crashware] foo_input_mslive

Reply #136
unfortunately I don't have a chance to taste the bug, when I try your mp3, the bug is gone 
btw, add location menu item is added.

[crashware] foo_input_mslive

Reply #137
Thanks, I will test it this weekend. 

Can you add a wipe history context menu on the dropdown box, as exists in all other fb2k dropdowns?

Could you make your component handle .pls playlists as well? The big advantage of your plugin is the "hide playlist entries" option. This way we can have very neat playlists which are not messed with the playlists contents, which, in internet radio, are often multiple load balance servers.

So thats why it would be great if we could feed your plugin with e.g. lists like http://somafm.com/spacestation.pls as well.

Another question: Do you think tagging in hidden playlist entries will ever be possible? If you say, "never ever" I'll go on using TAGZ for displaying purposes, which is ok.

[crashware] foo_input_mslive

Reply #138
I initially wanted to add the button to clear the history, but later I thought keeping the history may be more preferable , so I didn't make it.

for the *.pls:
firstly, foobar already support it.
secondly, since mslive is basically for mms/rtsp radio (asf/wma stream), I don't think there's a need to support formats other than asx/wav/wvx.
and I still recommend to use the default handler for http mp3 stream, it's way faster and better, mslive (wm core) uses 16 bit audio samples.

while you are always selecting the same entry in foobar when the entries are hidden, internally it's playing some other tracks, so it's not possible to tag.

[crashware] foo_input_mslive

Reply #139
for the *.pls:
firstly, foobar already support it.
secondly, since mslive is basically for mms/rtsp radio (asf/wma stream), I don't think there's a need to support formats other than asx/wav/wvx.
and I still recommend to use the default handler for http mp3 stream, it's way faster and better, mslive (wm core) uses 16 bit audio samples.
Yes I know it's preferable to use fb2k core for .pls. The very fine advantage of your plugin is, it will keep fb2k playlists with internet locations clean, because of the hiding (i.e. one remote asx will not be resolved to 10 ugly playlist entries). Maybe you could make it just handle *.pls, but internally pass them to the fb2k core on playback? This would be really excellent, then we'd have one very handy solution for playlist handling of streams! Without your plugin, playlists with internet locations are just a mess. See somafm.com, some .pls have more than 3 locations internally.

One question about the hiding functionality: Does your plugin (I think it should) load the remote playlist at any double click or does it only lookup once, then store it? I think it should lookup every time because the internal playlist entries sometimes change (especially in case of akamai hosted streams).

[crashware] foo_input_mslive

Reply #140
no, this is an input component, not radio playlist managing component.

every time you click play, new info will be loaded.

[crashware] foo_input_mslive

Reply #141




There's some strange behaviour happening only with another user. If I add files to a playlist, an mslive window comes up many many times, seems to be more often than files being added, it's flickering and saying: "checking if the target is supported".

Even if theres just one track in the fb2k playlist. After startup the mslive window starts flickering about a hundred times for a couple of seconds-

[crashware] foo_input_mslive

Reply #142
yes, I was thinking it would be good to let user know it's checking for the url instead of look dead, but I found it's quite annoying, removed in beta 8, update.

[crashware] foo_input_mslive

Reply #143
Hi Acropolis,

even with your new version I can't get this stream (rtsp://213.200.97.107/energynuernberg$livestream.wma/) to work. Do you have a hint for me? I tried it manually and via the new dialog - no success.

[crashware] foo_input_mslive

Reply #144
either enter "mslive://|rtsp://213.200.97.107/energynuernberg$livestream.wma|/" in the default Add Location menu item, or simply enter "rtsp://213.200.97.107/energynuernberg$livestream.wma" in the Add Location provided by mslive.

[crashware] foo_input_mslive

Reply #145
Great work Acropolis!!! But one disturbing thing. mslive always notices foobar about current playing song (e.g. mslive:// ...). There's no need to always notice foobar about it. Thanks!!!!!

[crashware] foo_input_mslive

Reply #146
Unfortunatelly no success. On adding the stream via your dialog I get a "Processing Files"-window, that doesn't go away (no errors in log).

Adding mslive://|rtsp://213.200.97.107/energynuernberg$livestream.wma|/ directly results in the same dialog-window.

I already tried these earlier.

[crashware] foo_input_mslive

Reply #147
Unfortunatelly no success. On adding the stream via your dialog I get a "Processing Files"-window, that doesn't go away (no errors in log).
Works here, w2k sp4 wmp9. Firewalling issues? VC runtimes installed?

[crashware] foo_input_mslive

Reply #148
I would say so - his crossfader-plugin is working fine for me and has the same requirements, hasn't it?!


edit:
I get this error when I first cancel your dialog and then press cancel on "Processing Files"-window.
Code: [Select]
Illegal operation:
Code: C0000005h, flags: 00000000h, address: 00A37E81h
Access violation, operation: read, address: 00000002h
Call path:
entry=>app_mainloop
This is the first crash logged by this instance.
Code bytes (00A37E81h):
00A37E41h:  00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01
00A37E51h:  00 00 00 00 00 00 00 03 00 06 00 1A 01 0E 00 80
00A37E61h:  78 A3 00 46 00 31 00 00 00 00 00 00 00 00 00 08
00A37E71h:  00 03 00 1F 01 0A 00 00 00 00 00 3A 2F 2F 32 31
00A37E81h:  33 2E 32 30 30 2E 39 37 2E 31 30 37 2F 65 6E 65
00A37E91h:  72 67 79 6E 75 65 72 6E 62 65 72 67 24 6C 69 76
00A37EA1h:  65 73 74 72 65 61 6D 2E 77 6D 61 22 00 00 00 07
00A37EB1h:  00 08 00 07 01 08 00 00 00 00 00 10 00 00 00 30
Stack (0012F704h):
0012F6E4h:  00000000 00000000 00000000 00000000
0012F6F4h:  00000000 00000000 00000000 00000000
0012F704h:  00E90CCE 00000001 C5A39403 003C0738
0012F714h:  00000001 0012F774 00A307AE 00E9A288
0012F724h:  00A37520 00000045 00000045 00000036
0012F734h:  0012F7FC 00E98B88 00000000 00E969B2
0012F744h:  0012F6F8 00000001 003C0738 00A37808
0012F754h:  00E96939 00000001 003C0738 0012F7DC
0012F764h:  00E968E0 00000000 00000000 00000000
0012F774h:  0012F7A0 77D18744 00A307AE 00000111
0012F784h:  00000001 003C0738 00E968E0 DCBAABCD
0012F794h:  00000000 0012F7DC 00E968E0 0012F80C
0012F7A4h:  77D24ECB 00E968E0 00A307AE 00000111
0012F7B4h:  00000001 003C0738 00000111 00A307AE
0012F7C4h:  007DA8B0 00000014 00000001 00000000
0012F7D4h:  00000000 00000010 00000000 00000215
0012F7E4h:  00000000 00000000 00000000 00000000
0012F7F4h:  0012F7BC 0012F328 0012FA4C 77D4046F
0012F804h:  77D24EF0 00000000 0012F854 77D24D17
0012F814h:  00000000 00E968E0 00A307AE 00000111
Registers:
EAX: 00A37DEC, EBX: 00A37808, ECX: 00A37808, EDX: 00A39060
ESI: 00000002, EDI: 00EA5008, EBP: 00000000, ESP: 0012F704
Unable to identify crash location

Loaded modules:
foobar2000                      loaded at 00400000h - 004F3000h
ntdll                            loaded at 7C910000h - 7C9C7000h
kernel32                        loaded at 7C800000h - 7C906000h
COMCTL32                        loaded at 773A0000h - 774A3000h
msvcrt                          loaded at 77BE0000h - 77C38000h
ADVAPI32                        loaded at 77DA0000h - 77E4A000h
RPCRT4                          loaded at 77E50000h - 77EE1000h
GDI32                            loaded at 77EF0000h - 77F37000h
USER32                          loaded at 77D10000h - 77DA0000h
SHLWAPI                          loaded at 77F40000h - 77FB6000h
SHELL32                          loaded at 7C9D0000h - 7D1F0000h
ole32                            loaded at 774B0000h - 775ED000h
shared                          loaded at 10000000h - 10029000h
comdlg32                        loaded at 76350000h - 7639A000h
IMM32                            loaded at 76330000h - 7634D000h
LPK                              loaded at 62E10000h - 62E19000h
USP10                            loaded at 75790000h - 757FB000h
MSCTF                            loaded at 746A0000h - 746EC000h
GameHook                        loaded at 10D00000h - 10D0F000h
lgscroll                        loaded at 10100000h - 1010F000h
MSVCR80                          loaded at 78130000h - 781CB000h
MSVCP80                          loaded at 7C420000h - 7C4A7000h
NTMARTA                          loaded at 77660000h - 77681000h
WLDAP32                          loaded at 76F20000h - 76F4D000h
SAMLIB                          loaded at 71B70000h - 71B83000h
msctfime                        loaded at 75250000h - 7527E000h
foo_burninate                    loaded at 00A60000h - 00A97000h
VERSION                          loaded at 77BD0000h - 77BD8000h
foo_cdda                        loaded at 00AC0000h - 00AF6000h
foo_channel_mixer                loaded at 00B20000h - 00B5B000h
foo_common                      loaded at 00B70000h - 00BA3000h
foo_converter                    loaded at 00BD0000h - 00C39000h
foo_cwb_hooks                    loaded at 00C60000h - 00C8E000h
foo_dbsearch                    loaded at 00CB0000h - 00D20000h
OLEAUT32                        loaded at 770F0000h - 7717C000h
foo_DeleteCurrent                loaded at 00D40000h - 00D60000h
foo_dsp_crossfader              loaded at 00D70000h - 00D80000h
foo_dsp_skip_silence            loaded at 00D90000h - 00D9A000h
foo_dsp_std                      loaded at 00DB0000h - 00DF1000h
foo_freedb2                      loaded at 00E20000h - 00E60000h
foo_input_mslive                loaded at 00E80000h - 00EAB000h
WMVCore                          loaded at 15110000h - 1536A000h
WMASF                            loaded at 11C70000h - 11CA9000h
foo_input_std                    loaded at 00EC0000h - 00FD4000h
foo_lyricsdb                    loaded at 01000000h - 0102F000h
WININET                          loaded at 771B0000h - 7727E000h
Normaliz                        loaded at 01040000h - 01049000h
iertutil                        loaded at 5DCA0000h - 5DCE5000h
foo_managedWrapper              loaded at 01270000h - 01312000h
mscoree                          loaded at 79000000h - 79045000h
msvcm80                          loaded at 7C4C0000h - 7C53D000h
mscorwks                        loaded at 79E70000h - 7A3D1000h
mscorlib.ni                      loaded at 790C0000h - 79BA6000h
mscorjit                        loaded at 79060000h - 790B3000h
rsaenh                          loaded at 0FFD0000h - 0FFF8000h
System.ni                        loaded at 7A440000h - 7ABFE000h
System.Drawing.ni                loaded at 7ADE0000h - 7AF74000h
System.Windows.Forms.ni          loaded at 7AFD0000h - 7BC56000h
xpsp2res                        loaded at 20000000h - 202D9000h
dotnet_title                    loaded at 11000000h - 11014000h
gdiplus                          loaded at 4EBA0000h - 4ED43000h
uxtheme                          loaded at 5B0F0000h - 5B128000h
foo_masstag                      loaded at 03DD0000h - 03E20000h
foo_osd                          loaded at 03E30000h - 03E64000h
foo_playcount_mod                loaded at 03E90000h - 03EA5000h
foo_playlist_tree                loaded at 03EC0000h - 03F2B000h
foo_pqview                      loaded at 03F50000h - 03F6B000h
foo_rgscan                      loaded at 03F90000h - 03FD8000h
foo_rg_trn                      loaded at 04000000h - 0401B000h
foo_run                          loaded at 04040000h - 0406B000h
foo_sendtodevice                loaded at 04090000h - 040BF000h
foo_sic                          loaded at 040E0000h - 04139000h
WS2_32                          loaded at 71A10000h - 71A27000h
WS2HELP                          loaded at 71A00000h - 71A08000h
foo_uie_albumart                loaded at 04260000h - 0429C000h
foo_uie_lyrics_panel            loaded at 042C0000h - 04329000h
foo_uie_vis_egoh                loaded at 04350000h - 0436D000h
foo_ui_columns                  loaded at 04380000h - 04418000h
foo_ui_panels                    loaded at 04440000h - 04508000h
foo_utils                        loaded at 04530000h - 04568000h
dciman32                        loaded at 73B30000h - 73B36000h
System.Xml.ni                    loaded at 69BE0000h - 6A148000h
Msimg32                          loaded at 76320000h - 76325000h
mswsock                          loaded at 719B0000h - 719F0000h
DSOUND                          loaded at 73E70000h - 73ECC000h
WINMM                            loaded at 76AF0000h - 76B1E000h
serwvdrv                        loaded at 5D100000h - 5D107000h
umdmxfrm                        loaded at 5B420000h - 5B427000h
WINTRUST                        loaded at 76BF0000h - 76C1E000h
CRYPT32                          loaded at 77A50000h - 77AE5000h
MSASN1                          loaded at 77AF0000h - 77B02000h
IMAGEHLP                        loaded at 76C50000h - 76C78000h
wdmaud                          loaded at 72C90000h - 72C99000h
msacm32                          loaded at 72C80000h - 72C88000h
MSACM32                          loaded at 77BB0000h - 77BC5000h
midimap                          loaded at 77BA0000h - 77BA7000h
KsUser                          loaded at 73E40000h - 73E44000h
CLBCATQ                          loaded at 76F90000h - 7700F000h
COMRes                          loaded at 77010000h - 770E3000h
mlang                            loaded at 75DC0000h - 75E51000h
Secur32                          loaded at 77FC0000h - 77FD1000h
wmnetmgr                        loaded at 12840000h - 12940000h
msv1_0                          loaded at 77C40000h - 77C63000h
iphlpapi                        loaded at 76D20000h - 76D39000h
wdigest                          loaded at 742F0000h - 742FF000h
DBGHELP                          loaded at 59DD0000h - 59E71000h

Stack dump analysis:
Address: 00E90CCEh, location: "foo_input_mslive", loaded at 00E80000h - 00EAB000h
Address: 00E9A288h, location: "foo_input_mslive", loaded at 00E80000h - 00EAB000h
Address: 00E98B88h, location: "foo_input_mslive", loaded at 00E80000h - 00EAB000h
Address: 00E969B2h, location: "foo_input_mslive", loaded at 00E80000h - 00EAB000h
Address: 00E96939h, location: "foo_input_mslive", loaded at 00E80000h - 00EAB000h
Address: 00E968E0h, location: "foo_input_mslive", loaded at 00E80000h - 00EAB000h
Address: 77D18744h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "GetDC" (+0000006Dh)
Address: 00E968E0h, location: "foo_input_mslive", loaded at 00E80000h - 00EAB000h
Address: 00E968E0h, location: "foo_input_mslive", loaded at 00E80000h - 00EAB000h
Address: 77D24ECBh, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "PostQuitMessage" (+0000027Ah)
Address: 00E968E0h, location: "foo_input_mslive", loaded at 00E80000h - 00EAB000h
Address: 77D4046Fh, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D24EF0h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "PostQuitMessage" (+0000029Fh)
Address: 77D24D17h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "PostQuitMessage" (+000000C6h)
Address: 00E968E0h, location: "foo_input_mslive", loaded at 00E80000h - 00EAB000h
Address: 77D1B51Ch, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "DefWindowProcW" (+000001D0h)
Address: 7C91EAE3h, location: "ntdll", loaded at 7C910000h - 7C9C7000h
Symbol: "KiUserCallbackDispatcher" (+00000013h)
Address: 77D24C98h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "PostQuitMessage" (+00000047h)
Address: 77D194CEh, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "GetWindowLongA" (+00000061h)
Address: 77D1D4F4h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "SetPropW" (+000000BBh)
Address: 77D1B913h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "SendMessageW" (+00000049h)
Address: 773C7344h, location: "COMCTL32", loaded at 773A0000h - 774A3000h
Symbol: "Ordinal384" (+0000B4A4h)
Address: 773C7426h, location: "COMCTL32", loaded at 773A0000h - 774A3000h
Symbol: "Ordinal384" (+0000B586h)
Address: 773C972Bh, location: "COMCTL32", loaded at 773A0000h - 774A3000h
Symbol: "Ordinal384" (+0000D88Bh)
Address: 773C8EA4h, location: "COMCTL32", loaded at 773A0000h - 774A3000h
Symbol: "Ordinal384" (+0000D004h)
Address: 746A4F06h, location: "MSCTF", loaded at 746A0000h - 746EC000h
Symbol: "DllGetClassObject" (+00000BD7h)
Address: 77D4046Fh, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D1F818h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "EnableMenuItem" (+00000081h)
Address: 77D1F96Bh, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "CallNextHookEx" (+00000100h)
Address: 7C91EAE3h, location: "ntdll", loaded at 7C910000h - 7C9C7000h
Symbol: "KiUserCallbackDispatcher" (+00000013h)
Address: 746B1031h, location: "MSCTF", loaded at 746A0000h - 746EC000h
Symbol: "TF_UninitSystem" (+00000970h)
Address: 77D1F829h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "EnableMenuItem" (+00000092h)
Address: 77D18744h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "GetDC" (+0000006Dh)
Address: 773C8EA4h, location: "COMCTL32", loaded at 773A0000h - 774A3000h
Symbol: "Ordinal384" (+0000D004h)
Address: 773C8EA4h, location: "COMCTL32", loaded at 773A0000h - 774A3000h
Symbol: "Ordinal384" (+0000D004h)
Address: 77D18826h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "GetDC" (+0000014Fh)
Address: 773C8EA4h, location: "COMCTL32", loaded at 773A0000h - 774A3000h
Symbol: "Ordinal384" (+0000D004h)
Address: 77D4046Fh, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D18840h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "GetDC" (+00000169h)
Address: 77D189DDh, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "GetWindowLongW" (+00000127h)
Address: 773C8EA4h, location: "COMCTL32", loaded at 773A0000h - 774A3000h
Symbol: "Ordinal384" (+0000D004h)
Address: 77D1F96Bh, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "CallNextHookEx" (+00000100h)
Address: 77D31B55h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "AppendMenuA" (+0000006Eh)
Address: 77D4046Fh, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D18A00h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "GetWindowLongW" (+0000014Ah)
Address: 77D18A20h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "DispatchMessageW" (+0000000Fh)
Address: 77D23635h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "IsDialogMessageW" (+000000DBh)
Address: 00430122h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D1DAFAh, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "DestroyWindow" (+00000000h)
Address: 004BEBB0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00430194h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 10002DD2h, location: "shared", loaded at 10000000h - 10029000h
Symbol: "uCallStackTracker::uCallStackTracker" (+00000032h)
Address: 004C0560h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00430CF3h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004BC44Ch, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C70FCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C70FCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C920732h, location: "ntdll", loaded at 7C910000h - 7C9C7000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C70E0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C921538h, location: "ntdll", loaded at 7C910000h - 7C9C7000h
Symbol: "wcsncpy" (+00000AA9h)
Address: 7C920732h, location: "ntdll", loaded at 7C910000h - 7C9C7000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 7C91EE18h, location: "ntdll", loaded at 7C910000h - 7C9C7000h
Symbol: "strchr" (+00000117h)
Address: 7C921538h, location: "ntdll", loaded at 7C910000h - 7C9C7000h
Symbol: "wcsncpy" (+00000AA9h)
Address: 7C921596h, location: "ntdll", loaded at 7C910000h - 7C9C7000h
Symbol: "wcsncpy" (+00000B07h)
Address: 7C9206EBh, location: "ntdll", loaded at 7C910000h - 7C9C7000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 004E41B0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B49D0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C92056Dh, location: "ntdll", loaded at 7C910000h - 7C9C7000h
Symbol: "RtlFreeHeap" (+00000130h)
Address: 7C927BF5h, location: "ntdll", loaded at 7C910000h - 7C9C7000h
Symbol: "RtlReAllocateHeap" (+000001F8h)
Address: 10003251h, location: "shared", loaded at 10000000h - 10029000h
Symbol: "uGetCallStackPath" (+00000451h)
Address: 004E3E80h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C9206F0h, location: "ntdll", loaded at 7C910000h - 7C9C7000h
Symbol: "RtlAllocateHeap" (+0000011Ch)
Address: 7C91EE18h, location: "ntdll", loaded at 7C910000h - 7C9C7000h
Symbol: "strchr" (+00000117h)
Address: 7C9206F0h, location: "ntdll", loaded at 7C910000h - 7C9C7000h
Symbol: "RtlAllocateHeap" (+0000011Ch)
Address: 7C9206EBh, location: "ntdll", loaded at 7C910000h - 7C9C7000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 00491D18h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E4230h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0040CA96h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004480F4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004990ADh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 01000000h, location: "foo_lyricsdb", loaded at 01000000h - 0102F000h
Address: 00496FE0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C0570h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 10002D87h, location: "shared", loaded at 10000000h - 10029000h
Symbol: "uPrintCrashInfo_SetDumpPath" (+000000A7h)
Address: 004C0570h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004AF5D4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C0570h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00430EFAh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E0928h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0049729Ah, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004935BCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004935B6h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B49E4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B34A0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E4228h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00496FE0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004AF9C8h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00496154h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00496FE0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C816FD7h, location: "kernel32", loaded at 7C800000h - 7C906000h
Symbol: "RegisterWaitForInputIdle" (+00000049h)
Address: 7C839AA8h, location: "kernel32", loaded at 7C800000h - 7C906000h
Symbol: "ValidateLocale" (+000002B0h)
Address: 7C816FE0h, location: "kernel32", loaded at 7C800000h - 7C906000h
Symbol: "RegisterWaitForInputIdle" (+00000052h)
Address: 004961BDh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E0049h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004F0044h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B0063h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00410072h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E0049h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004F0044h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D002Eh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0044002Eh, location: "foobar2000", loaded at 00400000h - 004F3000h

Version info:
foobar2000 v0.9.4.2
UNICODE

Additional info:
foobar2000 core 0.9.4.2  (Core)
Egoh Spectrum analyser (uie) 1.1.0  (foo_uie_vis_egoh)
cwbowron's title format hooks 1.0.14 [Nov  1 2006 - 10:20:44]  (foo_cwb_hooks)
ReplayGain Scanner 2.0.2  (foo_rgscan)
Run services 0.3.2  (foo_run)
Converter 1.0.1  (foo_converter)
WMA Decoder 1.1  (foo_input_std)
Standard Input Array 1.0  (foo_input_std)
CD Audio Decoder 2.1.1  (foo_cdda)
Columns UI 0.1.3 beta 1v8 TEST  (foo_ui_columns)
Channel Mixer 0.9.6.1  (foo_channel_mixer)
foosic music database 1.0 beta 12  (foo_sic)
freedb Tagger 0.5.2a  (foo_freedb2)
Skip silence 0.1  (foo_dsp_skip_silence)
FLAC Decoder 1.1.0  (foo_input_std)
Gapless Crossfader 0.2.6  (foo_dsp_crossfader)
Play Count Mod 1.0.2  (foo_playcount_mod)
Playlist Tree Panel 2.2.4 [Nov 17 2006 - 16:34:17]  (foo_playlist_tree)
Playlist Tools 0.5.9  (foo_utils)
mslive 0.3 beta 8  (foo_input_mslive)
On-Screen Display GDI+ 1.52  (foo_osd)
foo_managedWrapper 0.3  (foo_managedWrapper)
Database Search 1.4  (foo_dbsearch)
FooBar2000 Delete Current Track 1.0.0.0  (foo_DeleteCurrent)
ReplayGain override 0.1.1  (foo_rg_trn)
Standard DSP array 1.0  (foo_dsp_std)
Audio CD Writer 2.0.1  (foo_burninate)
Masstagger 1.6  (foo_masstag)
foo_lyricsdb 0.0.7 beta 5  (foo_lyricsdb)
Common services 0.1  (foo_common)
PanelsUI 0.7.1 beta [Mar  1 2007 - 02:50:49]  (foo_ui_panels)
Send to Device 1.0.5 [Nov 17 2006 - 14:16:40]  (foo_sendtodevice)
Album Art Panel 0.2.6  (foo_uie_albumart)
Lyrics panel 0.35  (foo_uie_lyrics_panel)


[crashware] foo_input_mslive

Reply #149
do you have any mms/rtsp links got playing successfully?