Skip to main content

Notice

Please note that most of the software linked on this forum is likely to be safe to use. If you are unsure, feel free to ask in the relevant topics, or send a private message to an administrator or moderator. To help curb the problems of false positives, or in the event that you do find actual malware, you can contribute through the article linked here.
Topic: [0.9.4b1] Crash when saving playlist (Read 1556 times) previous topic - next topic
0 Members and 1 Guest are viewing this topic.

[0.9.4b1] Crash when saving playlist

Everytime I try to save a playlist, foobar2000 0.9.4 beta 1 is crashing resulting in the following log being displayed in the playlist area:

Code: [Select]
Illegal operation:
Code: C0000005h, flags: 00000000h, address: 00493B6Ah
Access violation, operation: read, address: 01700068h
Call path:
entry=>app_mainloop=>playlist_loader::g_save_playlist=>playlist_loader::write=>fpl::write
This is the first crash logged by this instance.
Code bytes (00493B6Ah):
00493B2Ah:  0F 82 A4 01 00 00 81 F9 00 01 00 00 72 1F 83 3D
00493B3Ah:  84 54 4E 00 00 74 16 57 56 83 E7 0F 83 E6 0F 3B
00493B4Ah:  FE 5E 5F 75 08 5E 5F 5D E9 EE 45 00 00 F7 C7 03
00493B5Ah:  00 00 00 75 15 C1 E9 02 83 E2 03 83 F9 08 72 2A
00493B6Ah:  F3 A5 FF 24 95 84 3C 49 00 90 8B C7 BA 03 00 00
00493B7Ah:  00 83 E9 04 72 0C 83 E0 03 03 C8 FF 24 85 98 3B
00493B8Ah:  49 00 FF 24 8D 94 3C 49 00 90 FF 24 8D 18 3C 49
00493B9Ah:  00 90 A8 3B 49 00 D4 3B 49 00 F8 3B 49 00 23 D1
Stack (0012F47Ch):
0012F45Ch:  00000000 00000000 00000000 00000000
0012F46Ch:  00000000 00000000 00000000 00000000
0012F47Ch:  0012F60C 00020000 01700068 004768BF
0012F48Ch:  01DEAC44 01700068 0000003A 0012F60C
0012F49Ch:  000050E9 0012F5E8 00000C04 00000010
0012F4ACh:  00000000 0012F590 0041865E 01700068
0012F4BCh:  0000003A 0012F754 0012F5A8 0012F590
0012F4CCh:  000C0116 00418F27 0012F754 01CD6BA8
0012F4DCh:  0012F754 01CD6BA8 00000007 01515408
0012F4ECh:  00000007 00000007 00000001 00000007
0012F4FCh:  0012F5FC 015153F0 0000223D 004DEB64
0012F50Ch:  01E5AE18 01E5AE18 00000030 0012F504
0012F51Ch:  0000223D 00000000 00000000 00000000
0012F52Ch:  00000000 00000000 00000000 00000000
0012F53Ch:  00000000 00000000 0012F520 01E5ADF0
0012F54Ch:  919CA0E1 42773CF8 CC3B2C85 F2D30114
0012F55Ch:  004BC454 00000000 00000000 00000000
0012F56Ch:  00000030 003A3880 00000000 29D8C206
0012F57Ch:  01C68A42 0012F638 0012F62C 004AC0E8
0012F58Ch:  00000002 0012F638 0044E051 0012F5A8
Registers:
EAX: 017000A2, EBX: 0000003A, ECX: 0000000E, EDX: 00000002
ESI: 01700068, EDI: 01DEAC44, EBP: 0012F484, ESP: 0012F47C
Crash location: "foobar2000", loaded at 00400000h - 004F3000h

Loaded modules:
foobar2000                       loaded at 00400000h - 004F3000h
ntdll                            loaded at 7C900000h - 7C9B0000h
kernel32                         loaded at 7C800000h - 7C8F4000h
COMCTL32                         loaded at 773D0000h - 774D2000h
msvcrt                           loaded at 77C10000h - 77C68000h
ADVAPI32                         loaded at 77DD0000h - 77E6B000h
RPCRT4                           loaded at 77E70000h - 77F01000h
GDI32                            loaded at 77F10000h - 77F57000h
USER32                           loaded at 77D40000h - 77DD0000h
SHLWAPI                          loaded at 77F60000h - 77FD6000h
SHELL32                          loaded at 7C9C0000h - 7D1D5000h
ole32                            loaded at 774E0000h - 7761D000h
shared                           loaded at 10000000h - 10029000h
comdlg32                         loaded at 763B0000h - 763F9000h
LgWndHk                          loaded at 003C0000h - 003C7000h
RTSUltraMonHook                  loaded at 18800000h - 1882F000h
UxTheme                          loaded at 5AD70000h - 5ADA8000h
foo_albumlist                    loaded at 009E0000h - 00A20000h
foo_audioscrobbler               loaded at 00A20000h - 00A57000h
WS2_32                           loaded at 71AB0000h - 71AC7000h
WS2HELP                          loaded at 71AA0000h - 71AA8000h
foo_cdda                         loaded at 00A80000h - 00AB6000h
foo_converter                    loaded at 00AE0000h - 00B49000h
foo_input_monkey                 loaded at 00B70000h - 00BB9000h
foo_input_std                    loaded at 00BE0000h - 00CF2000h
foo_masstag                      loaded at 00D20000h - 00D70000h
foo_rgscan                       loaded at 00D90000h - 00DD8000h
foo_ui_columns                   loaded at 00E00000h - 00E9B000h
foo_ui_std                       loaded at 00EC0000h - 00F17000h
gdiplus                          loaded at 4EC50000h - 4EDF3000h
RTSUltraMonHookRes               loaded at 18900000h - 18903000h
LgMsgHk                          loaded at 010E0000h - 010EB000h
MSVCP60                          loaded at 76080000h - 760E5000h
mswsock                          loaded at 71A50000h - 71A8F000h
DNSAPI                           loaded at 76F20000h - 76F47000h
rasadhlp                         loaded at 76FC0000h - 76FC6000h
hnetcfg                          loaded at 662B0000h - 66308000h
wshtcpip                         loaded at 71A90000h - 71A98000h
CAPTLIB                          loaded at 01B90000h - 01BB3000h
OLEAUT32                         loaded at 77120000h - 771AC000h
OLEACC                           loaded at 74C80000h - 74CAC000h
DSOUND                           loaded at 73F10000h - 73F6C000h
WINMM                            loaded at 76B40000h - 76B6D000h
VERSION                          loaded at 77C00000h - 77C08000h
WINTRUST                         loaded at 76C30000h - 76C5E000h
CRYPT32                          loaded at 77A80000h - 77B14000h
MSASN1                           loaded at 77B20000h - 77B32000h
IMAGEHLP                         loaded at 76C90000h - 76CB8000h
wdmaud                           loaded at 72D20000h - 72D29000h
msacm32                          loaded at 72D10000h - 72D18000h
MSACM32                          loaded at 77BE0000h - 77BF5000h
midimap                          loaded at 77BD0000h - 77BD7000h
KsUser                           loaded at 73EE0000h - 73EE4000h
xpsp2res                         loaded at 20000000h - 202C5000h
appHelp                          loaded at 77B40000h - 77B62000h
CLBCATQ                          loaded at 76FD0000h - 7704F000h
COMRes                           loaded at 77050000h - 77115000h
cscui                            loaded at 77A20000h - 77A74000h
CSCDLL                           loaded at 76600000h - 7661D000h
browseui                         loaded at 75F80000h - 7607D000h
SETUPAPI                         loaded at 77920000h - 77A13000h
ntshrui                          loaded at 76990000h - 769B5000h
ATL                              loaded at 76B20000h - 76B31000h
NETAPI32                         loaded at 5B860000h - 5B8B4000h
USERENV                          loaded at 769C0000h - 76A73000h
shdocvw                          loaded at 77760000h - 778CF000h
CRYPTUI                          loaded at 754D0000h - 75550000h
WININET                          loaded at 771B0000h - 77256000h
WLDAP32                          loaded at 76F60000h - 76F8C000h
DBGHELP                          loaded at 59A60000h - 59B01000h

Stack dump analysis:
Address: 004768BFh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0041865Eh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00418F27h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004DEB64h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004BC454h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004AC0E8h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0044E051h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004DF110h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004BF504h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C5F68h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004AC8F5h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0044E220h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00486D98h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004BC42Ah, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C80A70Eh, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "CreateEventW" (+00000065h)
Address: 004C76A4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004DF110h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004A8A4Ah, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004346A3h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004DEA54h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C76A4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C76A4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C76A4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00452BFCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004BE950h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004DF140h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004AC9DCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0043483Ch, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004DF180h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004BECF0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004AD8D9h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00435692h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004DEA54h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D6E185h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "User32InitializeImmEntryTable" (+00000E18h)
Address: 77D6E162h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "User32InitializeImmEntryTable" (+00000DF5h)
Address: 004AE3A9h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D4EAF2h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "EnableMenuItem" (+000000C3h)
Address: 77D4BEF0h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetFocus" (+00000000h)
Address: 77D4EA9Eh, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "EnableMenuItem" (+0000006Fh)
Address: 77D4EAADh, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "EnableMenuItem" (+0000007Eh)
Address: 77D4BEF0h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetFocus" (+00000000h)
Address: 77D70467h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D4EAB0h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "EnableMenuItem" (+00000081h)
Address: 004330B2h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00432DDFh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00432DDFh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004338F3h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004338A7h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004AC966h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00E3F1BEh, location: "foo_ui_columns", loaded at 00E00000h - 00E9B000h
Address: 00E63D0Eh, location: "foo_ui_columns", loaded at 00E00000h - 00E9B000h
Address: 00E3F9B8h, location: "foo_ui_columns", loaded at 00E00000h - 00E9B000h
Address: 77D488DAh, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetWindowLongW" (+00000034h)
Address: 00E07220h, location: "foo_ui_columns", loaded at 00E00000h - 00E9B000h
Address: 00E63DD7h, location: "foo_ui_columns", loaded at 00E00000h - 00E9B000h
Address: 00E07398h, location: "foo_ui_columns", loaded at 00E00000h - 00E9B000h
Address: 00E07220h, location: "foo_ui_columns", loaded at 00E00000h - 00E9B000h
Address: 00E269A8h, location: "foo_ui_columns", loaded at 00E00000h - 00E9B000h
Address: 77D48734h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetDC" (+0000006Dh)
Address: 00E07220h, location: "foo_ui_columns", loaded at 00E00000h - 00E9B000h
Address: 00E07220h, location: "foo_ui_columns", loaded at 00E00000h - 00E9B000h
Address: 77D48816h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetDC" (+0000014Fh)
Address: 00E07220h, location: "foo_ui_columns", loaded at 00E00000h - 00E9B000h
Address: 77D70467h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D70467h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D48830h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetDC" (+00000169h)
Address: 77D489CDh, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetWindowLongW" (+00000127h)
Address: 00E07220h, location: "foo_ui_columns", loaded at 00E00000h - 00E9B000h
Address: 77D4DAEAh, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DestroyWindow" (+00000000h)
Address: 77D70467h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D489F0h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetWindowLongW" (+0000014Ah)
Address: 77D48A10h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DispatchMessageW" (+0000000Fh)
Address: 0042FDA0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 10002DD2h, location: "shared", loaded at 10000000h - 10029000h
Symbol: "uCallStackTracker::uCallStackTracker" (+00000032h)
Address: 004C0520h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004308E6h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004BC454h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C76A4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C76A4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C910732h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C7688h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C910732h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 7C910732h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 7C911414h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "wcsncpy" (+00000985h)
Address: 7C911596h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "wcsncpy" (+00000B07h)
Address: 7C9106EBh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 004E41C0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C91056Dh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlFreeHeap" (+00000130h)
Address: 1000C391h, location: "shared", loaded at 10000000h - 10029000h
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "strchr" (+00000117h)
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "strchr" (+00000117h)
Address: 7C9106F0h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+0000011Ch)
Address: 7C9106EBh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 00493A0Dh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E4240h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0044E382h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00447BDBh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00498E4Dh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00496B50h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C0530h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 10002D87h, location: "shared", loaded at 10000000h - 10029000h
Symbol: "uPrintCrashInfo_SetDumpPath" (+000000A7h)
Address: 004C0530h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004AF144h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C0530h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00430AEDh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E09B0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00496854h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00491D4Ch, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00491D46h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B49F0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B3920h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E4238h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00496B50h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004AF538h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00495FB4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00496B50h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C816FD7h, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "RegisterWaitForInputIdle" (+00000049h)
Address: 7C839AA8h, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "ValidateLocale" (+000002B0h)
Address: 7C816FE0h, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "RegisterWaitForInputIdle" (+00000052h)
Address: 0049601Dh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E0049h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004F0044h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B0063h, location: "foobar2000", loaded at 00400000h - 004F3000h

Version info:
foobar2000 v0.9.4 beta 1
UNICODE

Additional info:
foobar2000 core v0.9.4 beta 1  (Core)
Masstagger 1.6  (foo_masstag)
Monkey's Audio decoder 2.1.1  (foo_input_monkey)
ReplayGain Scanner 2.0.2  (foo_rgscan)
FLAC decoder 1.1.0  (foo_input_std)
Default User Interface 0.9acc  (foo_ui_std)
CD Audio Decoder 2.1.1  (foo_cdda)
Album List 3.2.0  (foo_albumlist)
Standard Input Array 1.0  (foo_input_std)
Converter 1.0.1  (foo_converter)
Columns UI 0.1.3 beta 1v5  (foo_ui_columns)
Audioscrobbler 1.3.4  (foo_audioscrobbler)


OS: Windows XP SP2

Let me know if you need any more info.

[0.9.4b1] Crash when saving playlist

Reply #1
I had a crash also, something to do with playlist too i think but i didnt make a note of it at the time.
First crash I've had since 0.9 came out.
I havnt had the problem again yet

 

[0.9.4b1] Crash when saving playlist

Reply #2
Fixed in beta 2.
Microsoft Windows: We can't script here, this is bat country.