Skip to main content

Notice

Please note that most of the software linked on this forum is likely to be safe to use. If you are unsure, feel free to ask in the relevant topics, or send a private message to an administrator or moderator. To help curb the problems of false positives, or in the event that you do find actual malware, you can contribute through the article linked here.
Topic: foo_discogs (Read 1372214 times) previous topic - next topic
0 Members and 1 Guest are viewing this topic.

foo_discogs

Reply #300
Hello,

is is somehow possible to store the retrieved discogs information a a central database file or something? I would love to use the plugin and think it's a great idea, but i dont't want to mess with the id3 tags of my mp3 files.
Greetings

foo_discogs

Reply #301
foo_custom_info
elevatorladylevitateme

foo_discogs

Reply #302
just stumbled over this discogs dll.. and i love it!

foo_discogs

Reply #303
It gives a crash on this release id 859843, and foobar says it can't write something to custom info which is weird because I don't have the tags set up to write something to custom info with your plugin. I only use it for playcount and ratings... It crashes when I want to tag with your plugin so

foo_discogs

Reply #304
hi there,
i would love to see editable fields before i let write the tags.
i've made a screenshot for better understanding




edit: another question.. is there a way to fetch those special tags with AMIP?


foo_discogs

Reply #306
Thanks for the support and interest in this plugin guys. I've been quite busy recently but here's 1.0 with a few fixes and finally the back button, which I must say is useful:

1.0
----

- add: back button on the release dialog, return to find release dialog
- fix: crash when parsing some releases such as 743691 with disc titles in the tracklisting. (thx Hivemind)
- fix: crash when parsing buggy artist pages with empty "Members:" section. Hey Bob Sinclar . (thx stampgevaar)

See first post for linky.

Also with this version I release the source code (see first page). If anyone (that knows what he's doing) want to take over further development of the plugin, drop me a message. As far as I'm concerned it does pretty much all I want it to do. Some area of development that I could see (but will not do):

- extract some role infos in tracks such as remixer, featuring etc. Not trivial and exciting to do in a reliable way by parsing html.
- extract notes in release pages
- implement dragging of track for reordering in discogs track list pretty much like in a playlist. I've been defeated by nasty win32 lists on this
- better matching of local and discogs tracks in release dialog, based on advanced string comparison algorithm. Now it use only track length when present (rarely for vinyl) which works in 99% of cases.

foo_discogs

Reply #307
Thanks for all your hard wook, bubbleguuuum.
You've really developed a first-rate plugin.
elevatorladylevitateme

foo_discogs

Reply #308
+1, one of the most useful plugins in a long time.

foo_discogs

Reply #309
Still having crash problems with release http://www.discogs.com/release/78943

Code: [Select]
Illegal operation:
Code: C0000005h, flags: 00000000h, address: 03163959h
Access violation, operation: read, address: FFFFFFFFh
Call path:

This is the first crash logged by this instance.
Code bytes (03163959h):
03163919h:  56 42 24 58 3A 22 00 66 07 02 00 48 E0 80 7C B0
03163929h:  02 00 00 00 3D 22 00 A8 02 00 00 EC 38 16 03 A8
03163939h:  9A 83 7C DC 39 16 03 A8 9A 83 7C 78 E3 80 7C FF
03163949h:  FF FF FF DC E3 80 7C 00 00 15 00 38 E0 80 7C 40
03163959h:  07 02 00 00 00 00 00 00 00 00 00 F0 CA 38 00 8D
03163969h:  B9 01 00 44 3A 5C 74 6F 6F 6C 73 5C 66 6F 6F 62
03163979h:  61 72 32 30 30 30 5C 66 6F 6F 62 61 72 32 30 30
03163989h:  30 2E 65 78 65 00 7C 00 00 15 00 00 00 00 00 F6
Stack (031638D8h):
031638B8h:  0012F600 00000000 0000000F EA071CD1
031638C8h:  7E4188DA 0012F6AC 00DBAC5D FFFFFFFF
031638D8h:  00383432 03163958 00000001 03163A84
031638E8h:  03163980 00000000 003828E3 0316390C
031638F8h:  03163958 00001368 1E816620 1E847888
03163908h:  00000000 7FFD8000 7FFD8000 7FFD8000
03163918h:  244256D8 00223A58 00020766 7C80E048
03163928h:  000002B0 00223D00 000002A8 031638EC
03163938h:  7C839AA8 031639DC 7C839AA8 7C80E378
03163948h:  FFFFFFFF 7C80E3DC 00150000 7C80E038
03163958h:  00020740 00000000 00000000 0038CAF0
03163968h:  0001B98D 745C3A44 736C6F6F 6F6F665C
03163978h:  32726162 5C303030 626F6F66 30327261
03163988h:  652E3030 7C006578 00150000 00000000
03163998h:  7C801BF6 03163B34 0038CAF0 00000000
031639A8h:  02A802A6 00223A58 001A0018 7FFD8C00
031639B8h:  00000018 77DD2BE4 03163A8E 77DD16A4
031639C8h:  0000022F 03163A1C 7C919BD3 03163A8E
031639D8h:  000002A3 77DD0000 77DD2158 77DD2BE4
031639E8h:  00000000 00000001 03163A8C 00000000
Registers:
EAX: 00000001, EBX: 03163958, ECX: 0038C8FC, EDX: 03166172
ESI: 03163958, EDI: 03163958, EBP: 1E82F7E8, ESP: 031638D8

foo_discogs

Reply #310
Thank you again very much for this incredible plug-in.
Anyone up for adding roles? It's the only thing that's really missing imho.

foo_discogs

Reply #311
still works fine for me. thank you for this nice app!

foo_discogs

Reply #312
Great plugin. Thanks!

foo_discogs

Reply #313
Code: [Select]
ijIllegal operation:
Code: C0000005h, flags: 00000000h, address: 00CD2AEAh
Access violation, operation: read, address: 00000030h
Call path:
threaded_process thread
This is the first crash logged by this instance.
Code bytes (00CD2AEAh):
00CD2AAAh:  34 0F 00 00 00 89 5E 30 88 5E 20 83 7E 18 10 72
00CD2ABAh:  0C 8B 4E 04 51 E8 81 F3 03 00 83 C4 04 89 5E 14
00CD2ACAh:  C7 46 18 0F 00 00 00 88 5E 04 5E 5B C3 CC CC CC
00CD2ADAh:  CC CC CC CC CC CC 53 8B 5C 24 08 55 8B 6C 24 10
00CD2AEAh:  39 6B 14 56 57 8B F1 73 05 E8 5F EC 03 00 8B 7B
00CD2AFAh:  14 8B 44 24 1C 2B FD 3B C7 73 02 8B F8 3B F3 75
00CD2B0Ah:  1F 6A FF 03 FD 57 8B CE E8 F9 03 00 00 55 6A 00
00CD2B1Ah:  8B CE E8 EF 03 00 00 5F 8B C6 5E 5D 5B C2 0C 00
Stack (07B0F840h):
07B0F820h:  0013F498 7E3A37BC 00000000 0000000C
07B0F830h:  00000000 003A5450 00000000 0013F4C4
07B0F840h:  07B0F8A4 07B0F97C 00CE27C2 0000001C
07B0F850h:  00000000 FFFFFFFF EDD7EC25 00000000
07B0F860h:  07B0F97C 07B0F97C 07B0F87C EDD7ECF1
07B0F870h:  07B0F97C 09E919F0 00CF6500 00000000
07B0F880h:  00000000 00000000 00000000 0000000F
07B0F890h:  EDD7EC25 07B0F858 07B0F920 00D28EA8
07B0F8A0h:  FFFFFFFF 00000000 00CE1F15 0000001C
07B0F8B0h:  07B0F97C 00000000 00000000 07B0F97C
07B0F8C0h:  07B0F8F0 00000000 07B0F8E8 00CE163E
07B0F8D0h:  07B0F8E8 0000001C 07B0F97C 00000000
07B0F8E0h:  00000068 00000000 00438A0A 004E2ABC
07B0F8F0h:  1176C988 00CDE669 0000001C EDD7ED81
07B0F900h:  1176C950 0000001D 11325CF4 11325D18
07B0F910h:  07B0FA34 00000000 00000001 00000000
07B0F920h:  07B0FA54 00D295B9 00000000 00CDEE8D
07B0F930h:  07B0F97C 1176C988 00000000 EDD7EDC1
07B0F940h:  01E4C600 0000001D 00D40018 00D4048F
07B0F950h:  00462070 00000000 00000000 00000000
Registers:
EAX: 0000001C, EBX: 0000001C, ECX: 07B0F874, EDX: 00000001
ESI: 00000000, EDI: 00000000, EBP: 00000000, ESP: 07B0F840
Crash location: "foo_discogs", loaded at 00CD0000h - 00D4D000h

Loaded modules:
foobar2000                      loaded at 00400000h - 004F3000h
ntdll                            loaded at 7C900000h - 7C9B6000h
kernel32                        loaded at 7C800000h - 7C8FE000h
COMCTL32                        loaded at 77390000h - 77493000h
msvcrt                          loaded at 77BE0000h - 77C38000h
ADVAPI32                        loaded at 77F40000h - 77FEB000h
RPCRT4                          loaded at 77DA0000h - 77E31000h
GDI32                            loaded at 77E40000h - 77E87000h
USER32                          loaded at 7E390000h - 7E420000h
SHLWAPI                          loaded at 77E90000h - 77F06000h
SHELL32                          loaded at 7C9C0000h - 7D1E0000h
ole32                            loaded at 774A0000h - 775DD000h
shared                          loaded at 10000000h - 10029000h
comdlg32                        loaded at 76350000h - 7639A000h
IMM32                            loaded at 76330000h - 7634D000h
uxtheme                          loaded at 5B190000h - 5B1C8000h
apphelp                          loaded at 77B00000h - 77B22000h
msctfime                        loaded at 75250000h - 7527E000h
foo_abx                          loaded at 00A30000h - 00A64000h
foo_albumlist                    loaded at 00A70000h - 00AB7000h
OLEAUT32                        loaded at 770E0000h - 7716C000h
foo_cdda                        loaded at 00AD0000h - 00B06000h
foo_converter                    loaded at 00B30000h - 00B99000h
foo_custominfo                  loaded at 00BC0000h - 00C45000h
foo_cwb_hooks                    loaded at 00C70000h - 00CA6000h
foo_discogs                      loaded at 00CD0000h - 00D4D000h
gdiplus                          loaded at 4EB80000h - 4ED23000h
WS2_32                          loaded at 71A30000h - 71A47000h
WS2HELP                          loaded at 71A20000h - 71A28000h
WINMM                            loaded at 76AF0000h - 76B1E000h
foo_dsp_std                      loaded at 00DF0000h - 00E31000h
foo_input_std                    loaded at 00E60000h - 00F74000h
foo_masstag                      loaded at 00FA0000h - 00FF0000h
foo_menu_addons                  loaded at 01010000h - 01035000h
MSVCR80                          loaded at 78130000h - 781CB000h
foo_msnalt                      loaded at 01060000h - 01079000h
foo_playcount                    loaded at 010A0000h - 010C8000h
foo_rgscan                      loaded at 010F0000h - 01138000h
foo_run                          loaded at 01160000h - 0118B000h
foo_uie_quicksearch              loaded at 011B0000h - 011F6000h
foo_ui_columns                  loaded at 01220000h - 012B7000h
foo_ui_panels                    loaded at 012E0000h - 013A7000h
foo_ui_std                      loaded at 013D0000h - 01427000h
foo_unpack                      loaded at 01450000h - 0147E000h
foo_utils                        loaded at 103E0000h - 10419000h
SciLexer                        loaded at 018E0000h - 01941000h
Msimg32                          loaded at 76320000h - 76325000h
DSOUND                          loaded at 73E80000h - 73EDC000h
VERSION                          loaded at 77BD0000h - 77BD8000h
WINTRUST                        loaded at 76BF0000h - 76C1E000h
CRYPT32                          loaded at 77A40000h - 77AD5000h
MSASN1                          loaded at 77AE0000h - 77AF2000h
IMAGEHLP                        loaded at 76C50000h - 76C78000h
wdmaud                          loaded at 72C90000h - 72C99000h
msacm32                          loaded at 72C80000h - 72C88000h
MSACM32                          loaded at 77BB0000h - 77BC5000h
midimap                          loaded at 77BA0000h - 77BA7000h
KsUser                          loaded at 73E50000h - 73E54000h
xpsp2res                        loaded at 20000000h - 202D5000h
mswsock                          loaded at 719D0000h - 71A10000h
hnetcfg                          loaded at 61200000h - 61259000h
wshtcpip                        loaded at 71A10000h - 71A18000h
DNSAPI                          loaded at 76EE0000h - 76F07000h
winrnr                          loaded at 76F70000h - 76F78000h
WLDAP32                          loaded at 76F20000h - 76F4D000h
rasadhlp                        loaded at 76F80000h - 76F86000h
DBGHELP                          loaded at 59E70000h - 59F11000h

Stack dump analysis:
Address: 00CE27C2h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00CF6500h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Symbol: "foobar2000_get_interface" (+00001C70h)
Address: 00D28EA8h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00CE1F15h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00CE163Eh, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00438A0Ah, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E2ABCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00CDE669h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00D295B9h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00CDEE8Dh, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00D40018h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00D4048Fh, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00462070h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00D4048Fh, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 004C47F4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004DF58Ch, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00D11E92h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00CD2EE6h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00438A0Ah, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E2ABCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00D145E8h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00D3CDD0h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00D3C8A0h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00D14824h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00D3CEB0h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00438A0Ah, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E2ABCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E2ABCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00D2996Ah, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00CDE196h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00D299A8h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00CE0F97h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00D31AE8h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 7C919AF0h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "towlower" (+00000384h)
Address: 7C919BA0h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "LdrGetProcedureAddress" (+00000018h)
Address: 7C800000h, location: "kernel32", loaded at 7C800000h - 7C8FE000h
Address: 6120676Eh, location: "hnetcfg", loaded at 61200000h - 61259000h
Address: 7C910029h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "RtlNtStatusToDosErrorNoTeb" (+000004A0h)
Address: 7C844958h, location: "kernel32", loaded at 7C800000h - 7C8FE000h
Symbol: "SetUnhandledExceptionFilter" (+000001BBh)
Address: 7C910970h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "RtlReleasePebLock" (+0000000Fh)
Address: 7C97E4C0h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Address: 7C844975h, location: "kernel32", loaded at 7C800000h - 7C8FE000h
Symbol: "SetUnhandledExceptionFilter" (+000001D8h)
Address: 77BB137Eh, location: "MSACM32", loaded at 77BB0000h - 77BC5000h
Address: 77BB1328h, location: "MSACM32", loaded at 77BB0000h - 77BC5000h
Address: 77BB12DAh, location: "MSACM32", loaded at 77BB0000h - 77BC5000h
Address: 77BB0000h, location: "MSACM32", loaded at 77BB0000h - 77BC5000h
Address: 7C9011A7h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "LdrInitializeThunk" (+00000029h)
Address: 73E50000h, location: "KsUser", loaded at 73E50000h - 73E54000h
Address: 7C918E94h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "CsrNewThread" (+0000001Ah)
Address: 7C918F87h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "CsrNewThread" (+0000010Dh)
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "strchr" (+00000117h)
Address: 7C918ED0h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "CsrNewThread" (+00000056h)
Address: 7C918E74h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "RtlUnicodeStringToInteger" (+00000213h)
Address: 7C90E8C4h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "ZwTestAlert" (+0000000Ch)
Address: 7C918DFAh, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "RtlUnicodeStringToInteger" (+00000199h)
Address: 7E39BB74h, location: "USER32", loaded at 7E390000h - 7E420000h
Symbol: "MapWindowPoints" (+00000045h)
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "strchr" (+00000117h)
Address: 7C918E00h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "RtlUnicodeStringToInteger" (+0000019Fh)
Address: 7C918DFAh, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "RtlUnicodeStringToInteger" (+00000199h)
Address: 7C90D625h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "ZwContinue" (+0000000Ch)
Address: 7C90EACFh, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "KiUserApcDispatcher" (+0000000Fh)
Address: 7E39BB74h, location: "USER32", loaded at 7E390000h - 7E420000h
Symbol: "MapWindowPoints" (+00000045h)
Address: 0045D3EFh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C810659h, location: "kernel32", loaded at 7C800000h - 7C8FE000h
Symbol: "CreateThread" (+00000022h)
Address: 00D29EDCh, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 0045D460h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7E39BB74h, location: "USER32", loaded at 7E390000h - 7E420000h
Symbol: "MapWindowPoints" (+00000045h)
Address: 004C42A8h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 10002D87h, location: "shared", loaded at 10000000h - 10029000h
Symbol: "uPrintCrashInfo_SetDumpPath" (+000000A7h)
Address: 004C42A8h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004A86ACh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0045D414h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004A6459h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C80B683h, location: "kernel32", loaded at 7C800000h - 7C8FE000h
Symbol: "GetModuleFileNameA" (+000001B4h)
Address: 7E39BB74h, location: "USER32", loaded at 7E390000h - 7E420000h
Symbol: "MapWindowPoints" (+00000045h)
Address: 7C839AA8h, location: "kernel32", loaded at 7C800000h - 7C8FE000h
Symbol: "ValidateLocale" (+000002B0h)
Address: 7C80B690h, location: "kernel32", loaded at 7C800000h - 7C8FE000h
Symbol: "GetModuleFileNameA" (+000001C1h)
Address: 0045D3EFh, location: "foobar2000", loaded at 00400000h - 004F3000h

Version info:
foobar2000 v0.9.4.2
UNICODE

Additional info:
ZIP/GZIP reader 1.0  (foo_unpack)
cwbowron's title format hooks 1.1.1 [May  4 2007 - 12:39:47]  (foo_cwb_hooks)
Playback Statistics 1.3.2  (foo_playcount)
FLAC Decoder 1.1.0  (foo_input_std)
Standard DSP array 1.0  (foo_dsp_std)
Playlist tools 0.5.7  (foo_utils)
CD Audio Decoder 2.1.1  (foo_cdda)
foobar2000 core 0.9.4.2  (Core)
Panels UI 0.12.3 beta [May  7 2007 - 23:49:33]  (foo_ui_panels)
Columns UI 0.1.3 beta 1v7  (foo_ui_columns)
WMA Decoder 1.1  (foo_input_std)
Masstagger 1.6  (foo_masstag)
ReplayGain Scanner 2.0.2  (foo_rgscan)
Menu Addons 0.3.9  (foo_menu_addons)
Standard Input Array 1.0  (foo_input_std)
Discogs Tagger 1.0  (foo_discogs)
RAR reader 1.1  (foo_unpack)
Quick Search Toolbar 2.8k  (foo_uie_quicksearch)
MSN Now Playing (alt) 2.4  (foo_msnalt)
Album List 3.2.0  (foo_albumlist)
Run services 0.3.2  (foo_run)
Default User Interface 0.9acc  (foo_ui_std)
foo_custominfo 0.1.2  (foo_custominfo)
Converter 1.0.1  (foo_converter)
ABX Comparator 1.3.1  (foo_abx)


I got a crash when updating tags

foo_discogs

Reply #314
Code: [Select]
ijIllegal operation:
Code: C0000005h, flags: 00000000h, address: 00CD2AEAh
Access violation, operation: read, address: 00000030h
Call path:
threaded_process thread
This is the first crash logged by this instance.
Code bytes (00CD2AEAh):
00CD2AAAh:  34 0F 00 00 00 89 5E 30 88 5E 20 83 7E 18 10 72
00CD2ABAh:  0C 8B 4E 04 51 E8 81 F3 03 00 83 C4 04 89 5E 14
00CD2ACAh:  C7 46 18 0F 00 00 00 88 5E 04 5E 5B C3 CC CC CC
00CD2ADAh:  CC CC CC CC CC CC 53 8B 5C 24 08 55 8B 6C 24 10
00CD2AEAh:  39 6B 14 56 57 8B F1 73 05 E8 5F EC 03 00 8B 7B
00CD2AFAh:  14 8B 44 24 1C 2B FD 3B C7 73 02 8B F8 3B F3 75
00CD2B0Ah:  1F 6A FF 03 FD 57 8B CE E8 F9 03 00 00 55 6A 00
00CD2B1Ah:  8B CE E8 EF 03 00 00 5F 8B C6 5E 5D 5B C2 0C 00
Stack (07B0F840h):
07B0F820h:  0013F498 7E3A37BC 00000000 0000000C
07B0F830h:  00000000 003A5450 00000000 0013F4C4
07B0F840h:  07B0F8A4 07B0F97C 00CE27C2 0000001C
07B0F850h:  00000000 FFFFFFFF EDD7EC25 00000000
07B0F860h:  07B0F97C 07B0F97C 07B0F87C EDD7ECF1
07B0F870h:  07B0F97C 09E919F0 00CF6500 00000000
07B0F880h:  00000000 00000000 00000000 0000000F
07B0F890h:  EDD7EC25 07B0F858 07B0F920 00D28EA8
07B0F8A0h:  FFFFFFFF 00000000 00CE1F15 0000001C
07B0F8B0h:  07B0F97C 00000000 00000000 07B0F97C
07B0F8C0h:  07B0F8F0 00000000 07B0F8E8 00CE163E
07B0F8D0h:  07B0F8E8 0000001C 07B0F97C 00000000
07B0F8E0h:  00000068 00000000 00438A0A 004E2ABC
07B0F8F0h:  1176C988 00CDE669 0000001C EDD7ED81
07B0F900h:  1176C950 0000001D 11325CF4 11325D18
07B0F910h:  07B0FA34 00000000 00000001 00000000
07B0F920h:  07B0FA54 00D295B9 00000000 00CDEE8D
07B0F930h:  07B0F97C 1176C988 00000000 EDD7EDC1
07B0F940h:  01E4C600 0000001D 00D40018 00D4048F
07B0F950h:  00462070 00000000 00000000 00000000
Registers:
EAX: 0000001C, EBX: 0000001C, ECX: 07B0F874, EDX: 00000001
ESI: 00000000, EDI: 00000000, EBP: 00000000, ESP: 07B0F840
Crash location: "foo_discogs", loaded at 00CD0000h - 00D4D000h

Loaded modules:
foobar2000                      loaded at 00400000h - 004F3000h
ntdll                            loaded at 7C900000h - 7C9B6000h
kernel32                        loaded at 7C800000h - 7C8FE000h
COMCTL32                        loaded at 77390000h - 77493000h
msvcrt                          loaded at 77BE0000h - 77C38000h
ADVAPI32                        loaded at 77F40000h - 77FEB000h
RPCRT4                          loaded at 77DA0000h - 77E31000h
GDI32                            loaded at 77E40000h - 77E87000h
USER32                          loaded at 7E390000h - 7E420000h
SHLWAPI                          loaded at 77E90000h - 77F06000h
SHELL32                          loaded at 7C9C0000h - 7D1E0000h
ole32                            loaded at 774A0000h - 775DD000h
shared                          loaded at 10000000h - 10029000h
comdlg32                        loaded at 76350000h - 7639A000h
IMM32                            loaded at 76330000h - 7634D000h
uxtheme                          loaded at 5B190000h - 5B1C8000h
apphelp                          loaded at 77B00000h - 77B22000h
msctfime                        loaded at 75250000h - 7527E000h
foo_abx                          loaded at 00A30000h - 00A64000h
foo_albumlist                    loaded at 00A70000h - 00AB7000h
OLEAUT32                        loaded at 770E0000h - 7716C000h
foo_cdda                        loaded at 00AD0000h - 00B06000h
foo_converter                    loaded at 00B30000h - 00B99000h
foo_custominfo                  loaded at 00BC0000h - 00C45000h
foo_cwb_hooks                    loaded at 00C70000h - 00CA6000h
foo_discogs                      loaded at 00CD0000h - 00D4D000h
gdiplus                          loaded at 4EB80000h - 4ED23000h
WS2_32                          loaded at 71A30000h - 71A47000h
WS2HELP                          loaded at 71A20000h - 71A28000h
WINMM                            loaded at 76AF0000h - 76B1E000h
foo_dsp_std                      loaded at 00DF0000h - 00E31000h
foo_input_std                    loaded at 00E60000h - 00F74000h
foo_masstag                      loaded at 00FA0000h - 00FF0000h
foo_menu_addons                  loaded at 01010000h - 01035000h
MSVCR80                          loaded at 78130000h - 781CB000h
foo_msnalt                      loaded at 01060000h - 01079000h
foo_playcount                    loaded at 010A0000h - 010C8000h
foo_rgscan                      loaded at 010F0000h - 01138000h
foo_run                          loaded at 01160000h - 0118B000h
foo_uie_quicksearch              loaded at 011B0000h - 011F6000h
foo_ui_columns                  loaded at 01220000h - 012B7000h
foo_ui_panels                    loaded at 012E0000h - 013A7000h
foo_ui_std                      loaded at 013D0000h - 01427000h
foo_unpack                      loaded at 01450000h - 0147E000h
foo_utils                        loaded at 103E0000h - 10419000h
SciLexer                        loaded at 018E0000h - 01941000h
Msimg32                          loaded at 76320000h - 76325000h
DSOUND                          loaded at 73E80000h - 73EDC000h
VERSION                          loaded at 77BD0000h - 77BD8000h
WINTRUST                        loaded at 76BF0000h - 76C1E000h
CRYPT32                          loaded at 77A40000h - 77AD5000h
MSASN1                          loaded at 77AE0000h - 77AF2000h
IMAGEHLP                        loaded at 76C50000h - 76C78000h
wdmaud                          loaded at 72C90000h - 72C99000h
msacm32                          loaded at 72C80000h - 72C88000h
MSACM32                          loaded at 77BB0000h - 77BC5000h
midimap                          loaded at 77BA0000h - 77BA7000h
KsUser                          loaded at 73E50000h - 73E54000h
xpsp2res                        loaded at 20000000h - 202D5000h
mswsock                          loaded at 719D0000h - 71A10000h
hnetcfg                          loaded at 61200000h - 61259000h
wshtcpip                        loaded at 71A10000h - 71A18000h
DNSAPI                          loaded at 76EE0000h - 76F07000h
winrnr                          loaded at 76F70000h - 76F78000h
WLDAP32                          loaded at 76F20000h - 76F4D000h
rasadhlp                        loaded at 76F80000h - 76F86000h
DBGHELP                          loaded at 59E70000h - 59F11000h

Stack dump analysis:
Address: 00CE27C2h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00CF6500h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Symbol: "foobar2000_get_interface" (+00001C70h)
Address: 00D28EA8h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00CE1F15h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00CE163Eh, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00438A0Ah, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E2ABCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00CDE669h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00D295B9h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00CDEE8Dh, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00D40018h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00D4048Fh, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00462070h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00D4048Fh, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 004C47F4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004DF58Ch, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00D11E92h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00CD2EE6h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00438A0Ah, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E2ABCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00D145E8h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00D3CDD0h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00D3C8A0h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00D14824h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00D3CEB0h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00438A0Ah, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E2ABCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E2ABCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00D2996Ah, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00CDE196h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00D299A8h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00CE0F97h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00D31AE8h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 7C919AF0h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "towlower" (+00000384h)
Address: 7C919BA0h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "LdrGetProcedureAddress" (+00000018h)
Address: 7C800000h, location: "kernel32", loaded at 7C800000h - 7C8FE000h
Address: 6120676Eh, location: "hnetcfg", loaded at 61200000h - 61259000h
Address: 7C910029h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "RtlNtStatusToDosErrorNoTeb" (+000004A0h)
Address: 7C844958h, location: "kernel32", loaded at 7C800000h - 7C8FE000h
Symbol: "SetUnhandledExceptionFilter" (+000001BBh)
Address: 7C910970h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "RtlReleasePebLock" (+0000000Fh)
Address: 7C97E4C0h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Address: 7C844975h, location: "kernel32", loaded at 7C800000h - 7C8FE000h
Symbol: "SetUnhandledExceptionFilter" (+000001D8h)
Address: 77BB137Eh, location: "MSACM32", loaded at 77BB0000h - 77BC5000h
Address: 77BB1328h, location: "MSACM32", loaded at 77BB0000h - 77BC5000h
Address: 77BB12DAh, location: "MSACM32", loaded at 77BB0000h - 77BC5000h
Address: 77BB0000h, location: "MSACM32", loaded at 77BB0000h - 77BC5000h
Address: 7C9011A7h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "LdrInitializeThunk" (+00000029h)
Address: 73E50000h, location: "KsUser", loaded at 73E50000h - 73E54000h
Address: 7C918E94h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "CsrNewThread" (+0000001Ah)
Address: 7C918F87h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "CsrNewThread" (+0000010Dh)
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "strchr" (+00000117h)
Address: 7C918ED0h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "CsrNewThread" (+00000056h)
Address: 7C918E74h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "RtlUnicodeStringToInteger" (+00000213h)
Address: 7C90E8C4h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "ZwTestAlert" (+0000000Ch)
Address: 7C918DFAh, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "RtlUnicodeStringToInteger" (+00000199h)
Address: 7E39BB74h, location: "USER32", loaded at 7E390000h - 7E420000h
Symbol: "MapWindowPoints" (+00000045h)
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "strchr" (+00000117h)
Address: 7C918E00h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "RtlUnicodeStringToInteger" (+0000019Fh)
Address: 7C918DFAh, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "RtlUnicodeStringToInteger" (+00000199h)
Address: 7C90D625h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "ZwContinue" (+0000000Ch)
Address: 7C90EACFh, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "KiUserApcDispatcher" (+0000000Fh)
Address: 7E39BB74h, location: "USER32", loaded at 7E390000h - 7E420000h
Symbol: "MapWindowPoints" (+00000045h)
Address: 0045D3EFh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C810659h, location: "kernel32", loaded at 7C800000h - 7C8FE000h
Symbol: "CreateThread" (+00000022h)
Address: 00D29EDCh, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 0045D460h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7E39BB74h, location: "USER32", loaded at 7E390000h - 7E420000h
Symbol: "MapWindowPoints" (+00000045h)
Address: 004C42A8h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 10002D87h, location: "shared", loaded at 10000000h - 10029000h
Symbol: "uPrintCrashInfo_SetDumpPath" (+000000A7h)
Address: 004C42A8h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004A86ACh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0045D414h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004A6459h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C80B683h, location: "kernel32", loaded at 7C800000h - 7C8FE000h
Symbol: "GetModuleFileNameA" (+000001B4h)
Address: 7E39BB74h, location: "USER32", loaded at 7E390000h - 7E420000h
Symbol: "MapWindowPoints" (+00000045h)
Address: 7C839AA8h, location: "kernel32", loaded at 7C800000h - 7C8FE000h
Symbol: "ValidateLocale" (+000002B0h)
Address: 7C80B690h, location: "kernel32", loaded at 7C800000h - 7C8FE000h
Symbol: "GetModuleFileNameA" (+000001C1h)
Address: 0045D3EFh, location: "foobar2000", loaded at 00400000h - 004F3000h

Version info:
foobar2000 v0.9.4.2
UNICODE

Additional info:
ZIP/GZIP reader 1.0  (foo_unpack)
cwbowron's title format hooks 1.1.1 [May  4 2007 - 12:39:47]  (foo_cwb_hooks)
Playback Statistics 1.3.2  (foo_playcount)
FLAC Decoder 1.1.0  (foo_input_std)
Standard DSP array 1.0  (foo_dsp_std)
Playlist tools 0.5.7  (foo_utils)
CD Audio Decoder 2.1.1  (foo_cdda)
foobar2000 core 0.9.4.2  (Core)
Panels UI 0.12.3 beta [May  7 2007 - 23:49:33]  (foo_ui_panels)
Columns UI 0.1.3 beta 1v7  (foo_ui_columns)
WMA Decoder 1.1  (foo_input_std)
Masstagger 1.6  (foo_masstag)
ReplayGain Scanner 2.0.2  (foo_rgscan)
Menu Addons 0.3.9  (foo_menu_addons)
Standard Input Array 1.0  (foo_input_std)
Discogs Tagger 1.0  (foo_discogs)
RAR reader 1.1  (foo_unpack)
Quick Search Toolbar 2.8k  (foo_uie_quicksearch)
MSN Now Playing (alt) 2.4  (foo_msnalt)
Album List 3.2.0  (foo_albumlist)
Run services 0.3.2  (foo_run)
Default User Interface 0.9acc  (foo_ui_std)
foo_custominfo 0.1.2  (foo_custominfo)
Converter 1.0.1  (foo_converter)
ABX Comparator 1.3.1  (foo_abx)


I got a crash when updating tags


which release (if you have this info) and which tags were you updating?

foo_discogs

Reply #315
Code: [Select]
ijIllegal operation:
Code: C0000005h, flags: 00000000h, address: 00CD2AEAh
Access violation, operation: read, address: 00000030h
Call path:
threaded_process thread
This is the first crash logged by this instance.
Code bytes (00CD2AEAh):
00CD2AAAh:  34 0F 00 00 00 89 5E 30 88 5E 20 83 7E 18 10 72
00CD2ABAh:  0C 8B 4E 04 51 E8 81 F3 03 00 83 C4 04 89 5E 14
00CD2ACAh:  C7 46 18 0F 00 00 00 88 5E 04 5E 5B C3 CC CC CC
00CD2ADAh:  CC CC CC CC CC CC 53 8B 5C 24 08 55 8B 6C 24 10
00CD2AEAh:  39 6B 14 56 57 8B F1 73 05 E8 5F EC 03 00 8B 7B
00CD2AFAh:  14 8B 44 24 1C 2B FD 3B C7 73 02 8B F8 3B F3 75
00CD2B0Ah:  1F 6A FF 03 FD 57 8B CE E8 F9 03 00 00 55 6A 00
00CD2B1Ah:  8B CE E8 EF 03 00 00 5F 8B C6 5E 5D 5B C2 0C 00
Stack (07B0F840h):
07B0F820h:  0013F498 7E3A37BC 00000000 0000000C
07B0F830h:  00000000 003A5450 00000000 0013F4C4
07B0F840h:  07B0F8A4 07B0F97C 00CE27C2 0000001C
07B0F850h:  00000000 FFFFFFFF EDD7EC25 00000000
07B0F860h:  07B0F97C 07B0F97C 07B0F87C EDD7ECF1
07B0F870h:  07B0F97C 09E919F0 00CF6500 00000000
07B0F880h:  00000000 00000000 00000000 0000000F
07B0F890h:  EDD7EC25 07B0F858 07B0F920 00D28EA8
07B0F8A0h:  FFFFFFFF 00000000 00CE1F15 0000001C
07B0F8B0h:  07B0F97C 00000000 00000000 07B0F97C
07B0F8C0h:  07B0F8F0 00000000 07B0F8E8 00CE163E
07B0F8D0h:  07B0F8E8 0000001C 07B0F97C 00000000
07B0F8E0h:  00000068 00000000 00438A0A 004E2ABC
07B0F8F0h:  1176C988 00CDE669 0000001C EDD7ED81
07B0F900h:  1176C950 0000001D 11325CF4 11325D18
07B0F910h:  07B0FA34 00000000 00000001 00000000
07B0F920h:  07B0FA54 00D295B9 00000000 00CDEE8D
07B0F930h:  07B0F97C 1176C988 00000000 EDD7EDC1
07B0F940h:  01E4C600 0000001D 00D40018 00D4048F
07B0F950h:  00462070 00000000 00000000 00000000
Registers:
EAX: 0000001C, EBX: 0000001C, ECX: 07B0F874, EDX: 00000001
ESI: 00000000, EDI: 00000000, EBP: 00000000, ESP: 07B0F840
Crash location: "foo_discogs", loaded at 00CD0000h - 00D4D000h

Loaded modules:
foobar2000                      loaded at 00400000h - 004F3000h
ntdll                            loaded at 7C900000h - 7C9B6000h
kernel32                        loaded at 7C800000h - 7C8FE000h
COMCTL32                        loaded at 77390000h - 77493000h
msvcrt                          loaded at 77BE0000h - 77C38000h
ADVAPI32                        loaded at 77F40000h - 77FEB000h
RPCRT4                          loaded at 77DA0000h - 77E31000h
GDI32                            loaded at 77E40000h - 77E87000h
USER32                          loaded at 7E390000h - 7E420000h
SHLWAPI                          loaded at 77E90000h - 77F06000h
SHELL32                          loaded at 7C9C0000h - 7D1E0000h
ole32                            loaded at 774A0000h - 775DD000h
shared                          loaded at 10000000h - 10029000h
comdlg32                        loaded at 76350000h - 7639A000h
IMM32                            loaded at 76330000h - 7634D000h
uxtheme                          loaded at 5B190000h - 5B1C8000h
apphelp                          loaded at 77B00000h - 77B22000h
msctfime                        loaded at 75250000h - 7527E000h
foo_abx                          loaded at 00A30000h - 00A64000h
foo_albumlist                    loaded at 00A70000h - 00AB7000h
OLEAUT32                        loaded at 770E0000h - 7716C000h
foo_cdda                        loaded at 00AD0000h - 00B06000h
foo_converter                    loaded at 00B30000h - 00B99000h
foo_custominfo                  loaded at 00BC0000h - 00C45000h
foo_cwb_hooks                    loaded at 00C70000h - 00CA6000h
foo_discogs                      loaded at 00CD0000h - 00D4D000h
gdiplus                          loaded at 4EB80000h - 4ED23000h
WS2_32                          loaded at 71A30000h - 71A47000h
WS2HELP                          loaded at 71A20000h - 71A28000h
WINMM                            loaded at 76AF0000h - 76B1E000h
foo_dsp_std                      loaded at 00DF0000h - 00E31000h
foo_input_std                    loaded at 00E60000h - 00F74000h
foo_masstag                      loaded at 00FA0000h - 00FF0000h
foo_menu_addons                  loaded at 01010000h - 01035000h
MSVCR80                          loaded at 78130000h - 781CB000h
foo_msnalt                      loaded at 01060000h - 01079000h
foo_playcount                    loaded at 010A0000h - 010C8000h
foo_rgscan                      loaded at 010F0000h - 01138000h
foo_run                          loaded at 01160000h - 0118B000h
foo_uie_quicksearch              loaded at 011B0000h - 011F6000h
foo_ui_columns                  loaded at 01220000h - 012B7000h
foo_ui_panels                    loaded at 012E0000h - 013A7000h
foo_ui_std                      loaded at 013D0000h - 01427000h
foo_unpack                      loaded at 01450000h - 0147E000h
foo_utils                        loaded at 103E0000h - 10419000h
SciLexer                        loaded at 018E0000h - 01941000h
Msimg32                          loaded at 76320000h - 76325000h
DSOUND                          loaded at 73E80000h - 73EDC000h
VERSION                          loaded at 77BD0000h - 77BD8000h
WINTRUST                        loaded at 76BF0000h - 76C1E000h
CRYPT32                          loaded at 77A40000h - 77AD5000h
MSASN1                          loaded at 77AE0000h - 77AF2000h
IMAGEHLP                        loaded at 76C50000h - 76C78000h
wdmaud                          loaded at 72C90000h - 72C99000h
msacm32                          loaded at 72C80000h - 72C88000h
MSACM32                          loaded at 77BB0000h - 77BC5000h
midimap                          loaded at 77BA0000h - 77BA7000h
KsUser                          loaded at 73E50000h - 73E54000h
xpsp2res                        loaded at 20000000h - 202D5000h
mswsock                          loaded at 719D0000h - 71A10000h
hnetcfg                          loaded at 61200000h - 61259000h
wshtcpip                        loaded at 71A10000h - 71A18000h
DNSAPI                          loaded at 76EE0000h - 76F07000h
winrnr                          loaded at 76F70000h - 76F78000h
WLDAP32                          loaded at 76F20000h - 76F4D000h
rasadhlp                        loaded at 76F80000h - 76F86000h
DBGHELP                          loaded at 59E70000h - 59F11000h

Stack dump analysis:
Address: 00CE27C2h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00CF6500h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Symbol: "foobar2000_get_interface" (+00001C70h)
Address: 00D28EA8h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00CE1F15h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00CE163Eh, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00438A0Ah, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E2ABCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00CDE669h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00D295B9h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00CDEE8Dh, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00D40018h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00D4048Fh, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00462070h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00D4048Fh, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 004C47F4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004DF58Ch, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00D11E92h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00CD2EE6h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00438A0Ah, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E2ABCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00D145E8h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00D3CDD0h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00D3C8A0h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00D14824h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00D3CEB0h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00438A0Ah, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E2ABCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E2ABCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00D2996Ah, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00CDE196h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00D299A8h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00CE0F97h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00D31AE8h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 7C919AF0h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "towlower" (+00000384h)
Address: 7C919BA0h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "LdrGetProcedureAddress" (+00000018h)
Address: 7C800000h, location: "kernel32", loaded at 7C800000h - 7C8FE000h
Address: 6120676Eh, location: "hnetcfg", loaded at 61200000h - 61259000h
Address: 7C910029h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "RtlNtStatusToDosErrorNoTeb" (+000004A0h)
Address: 7C844958h, location: "kernel32", loaded at 7C800000h - 7C8FE000h
Symbol: "SetUnhandledExceptionFilter" (+000001BBh)
Address: 7C910970h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "RtlReleasePebLock" (+0000000Fh)
Address: 7C97E4C0h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Address: 7C844975h, location: "kernel32", loaded at 7C800000h - 7C8FE000h
Symbol: "SetUnhandledExceptionFilter" (+000001D8h)
Address: 77BB137Eh, location: "MSACM32", loaded at 77BB0000h - 77BC5000h
Address: 77BB1328h, location: "MSACM32", loaded at 77BB0000h - 77BC5000h
Address: 77BB12DAh, location: "MSACM32", loaded at 77BB0000h - 77BC5000h
Address: 77BB0000h, location: "MSACM32", loaded at 77BB0000h - 77BC5000h
Address: 7C9011A7h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "LdrInitializeThunk" (+00000029h)
Address: 73E50000h, location: "KsUser", loaded at 73E50000h - 73E54000h
Address: 7C918E94h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "CsrNewThread" (+0000001Ah)
Address: 7C918F87h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "CsrNewThread" (+0000010Dh)
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "strchr" (+00000117h)
Address: 7C918ED0h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "CsrNewThread" (+00000056h)
Address: 7C918E74h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "RtlUnicodeStringToInteger" (+00000213h)
Address: 7C90E8C4h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "ZwTestAlert" (+0000000Ch)
Address: 7C918DFAh, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "RtlUnicodeStringToInteger" (+00000199h)
Address: 7E39BB74h, location: "USER32", loaded at 7E390000h - 7E420000h
Symbol: "MapWindowPoints" (+00000045h)
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "strchr" (+00000117h)
Address: 7C918E00h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "RtlUnicodeStringToInteger" (+0000019Fh)
Address: 7C918DFAh, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "RtlUnicodeStringToInteger" (+00000199h)
Address: 7C90D625h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "ZwContinue" (+0000000Ch)
Address: 7C90EACFh, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "KiUserApcDispatcher" (+0000000Fh)
Address: 7E39BB74h, location: "USER32", loaded at 7E390000h - 7E420000h
Symbol: "MapWindowPoints" (+00000045h)
Address: 0045D3EFh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C810659h, location: "kernel32", loaded at 7C800000h - 7C8FE000h
Symbol: "CreateThread" (+00000022h)
Address: 00D29EDCh, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 0045D460h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7E39BB74h, location: "USER32", loaded at 7E390000h - 7E420000h
Symbol: "MapWindowPoints" (+00000045h)
Address: 004C42A8h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 10002D87h, location: "shared", loaded at 10000000h - 10029000h
Symbol: "uPrintCrashInfo_SetDumpPath" (+000000A7h)
Address: 004C42A8h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004A86ACh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0045D414h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004A6459h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C80B683h, location: "kernel32", loaded at 7C800000h - 7C8FE000h
Symbol: "GetModuleFileNameA" (+000001B4h)
Address: 7E39BB74h, location: "USER32", loaded at 7E390000h - 7E420000h
Symbol: "MapWindowPoints" (+00000045h)
Address: 7C839AA8h, location: "kernel32", loaded at 7C800000h - 7C8FE000h
Symbol: "ValidateLocale" (+000002B0h)
Address: 7C80B690h, location: "kernel32", loaded at 7C800000h - 7C8FE000h
Symbol: "GetModuleFileNameA" (+000001C1h)
Address: 0045D3EFh, location: "foobar2000", loaded at 00400000h - 004F3000h

Version info:
foobar2000 v0.9.4.2
UNICODE

Additional info:
ZIP/GZIP reader 1.0  (foo_unpack)
cwbowron's title format hooks 1.1.1 [May  4 2007 - 12:39:47]  (foo_cwb_hooks)
Playback Statistics 1.3.2  (foo_playcount)
FLAC Decoder 1.1.0  (foo_input_std)
Standard DSP array 1.0  (foo_dsp_std)
Playlist tools 0.5.7  (foo_utils)
CD Audio Decoder 2.1.1  (foo_cdda)
foobar2000 core 0.9.4.2  (Core)
Panels UI 0.12.3 beta [May  7 2007 - 23:49:33]  (foo_ui_panels)
Columns UI 0.1.3 beta 1v7  (foo_ui_columns)
WMA Decoder 1.1  (foo_input_std)
Masstagger 1.6  (foo_masstag)
ReplayGain Scanner 2.0.2  (foo_rgscan)
Menu Addons 0.3.9  (foo_menu_addons)
Standard Input Array 1.0  (foo_input_std)
Discogs Tagger 1.0  (foo_discogs)
RAR reader 1.1  (foo_unpack)
Quick Search Toolbar 2.8k  (foo_uie_quicksearch)
MSN Now Playing (alt) 2.4  (foo_msnalt)
Album List 3.2.0  (foo_albumlist)
Run services 0.3.2  (foo_run)
Default User Interface 0.9acc  (foo_ui_std)
foo_custominfo 0.1.2  (foo_custominfo)
Converter 1.0.1  (foo_converter)
ABX Comparator 1.3.1  (foo_abx)


I got a crash when updating tags


which release (if you have this info) and which tags were you updating?

I don't know which release I just selected all of my music and did a tag update.
the tags I was updading are all the tags except title artist tracknumber discogs rating votes submitted by
members want / have vinyltrack totaltracks compilation These tracks are BTW update enabled so I only did an update. If there's something else you like to know ask me but the release I don't know.

foo_discogs

Reply #316
I have been experiencing random crashes, but cannot be sure it's foo_discog.
Should I post my next dump here as well?

foo_discogs

Reply #317
I have been experiencing random crashes, but cannot be sure it's foo_discog.
Should I post my next dump here as well?


It's foo_discogs crashing you get a crash when running some discog operation (like tagging).

If it crashes most valuable information is the most detailed description on what you were doing, the release id if tagging/updating and the settings you are using, so I can try to reproduce it. The crash dump is almost useless.

foo_discogs

Reply #318
Code: [Select]
Illegal operation:
Code: C0000005h, flags: 00000000h, address: 00CD2AEAh
Access violation, operation: read, address: 00000030h
Call path:
entry=>app_mainloop
This is the first crash logged by this instance.
Code bytes (00CD2AEAh):
00CD2AAAh:  34 0F 00 00 00 89 5E 30 88 5E 20 83 7E 18 10 72
00CD2ABAh:  0C 8B 4E 04 51 E8 81 F3 03 00 83 C4 04 89 5E 14
00CD2ACAh:  C7 46 18 0F 00 00 00 88 5E 04 5E 5B C3 CC CC CC
00CD2ADAh:  CC CC CC CC CC CC 53 8B 5C 24 08 55 8B 6C 24 10
00CD2AEAh:  39 6B 14 56 57 8B F1 73 05 E8 5F EC 03 00 8B 7B
00CD2AFAh:  14 8B 44 24 1C 2B FD 3B C7 73 02 8B F8 3B F3 75
00CD2B0Ah:  1F 6A FF 03 FD 57 8B CE E8 F9 03 00 00 55 6A 00
00CD2B1Ah:  8B CE E8 EF 03 00 00 5F 8B C6 5E 5D 5B C2 0C 00
Stack (0013F510h):
0013F4F0h:  00E5EEB8 7C9C93C0 77E943DD 7C9C93C0
0013F500h:  00000004 00000000 00E5E3C4 00000000
0013F510h:  0013F574 0013F64C 00CE27C2 0000001C
0013F520h:  00000000 FFFFFFFF 2A9ED054 00000000
0013F530h:  0013F64C 0013F64C 0013F54C 2A9ED060
0013F540h:  0013F64C 071A5258 00CF6500 00000000
0013F550h:  00000000 00000000 00000000 0000000F
0013F560h:  2A9ED054 0013F528 0013F5F0 00D28EA8
0013F570h:  FFFFFFFF 00000000 00CE1F15 0000001C
0013F580h:  0013F64C 00000000 00000000 0013F64C
0013F590h:  0013F5C0 00000000 0013F5B8 00CE163E
0013F5A0h:  0013F5B8 0000001C 0013F64C 00000000
0013F5B0h:  00000068 00000000 00438A0A 004E2ABC
0013F5C0h:  06FB27C0 00CDE669 0000001C 2A9ED0F0
0013F5D0h:  06FB2788 0000001D 0713EB18 0713EB3C
0013F5E0h:  0013F704 00000000 00000001 00000000
0013F5F0h:  0013F724 00D295B9 00000000 00CDEE8D
0013F600h:  0013F64C 06FB27C0 00000000 2A9ED330
0013F610h:  037EDD08 0000001D 00D40018 00D4048F
0013F620h:  00D11B97 00000000 00000000 00000000
Registers:
EAX: 0000001C, EBX: 0000001C, ECX: 0013F544, EDX: 00000001
ESI: 00000000, EDI: 00000000, EBP: 00000000, ESP: 0013F510
Crash location: "foo_discogs", loaded at 00CD0000h - 00D4D000h

Loaded modules:
foobar2000                      loaded at 00400000h - 004F3000h
ntdll                            loaded at 7C900000h - 7C9B6000h
kernel32                        loaded at 7C800000h - 7C8FE000h
COMCTL32                        loaded at 77390000h - 77493000h
msvcrt                          loaded at 77BE0000h - 77C38000h
ADVAPI32                        loaded at 77F40000h - 77FEB000h
RPCRT4                          loaded at 77DA0000h - 77E31000h
GDI32                            loaded at 77E40000h - 77E87000h
USER32                          loaded at 7E390000h - 7E420000h
SHLWAPI                          loaded at 77E90000h - 77F06000h
SHELL32                          loaded at 7C9C0000h - 7D1E0000h
ole32                            loaded at 774A0000h - 775DD000h
shared                          loaded at 10000000h - 10029000h
comdlg32                        loaded at 76350000h - 7639A000h
IMM32                            loaded at 76330000h - 7634D000h
uxtheme                          loaded at 5B190000h - 5B1C8000h
apphelp                          loaded at 77B00000h - 77B22000h
msctfime                        loaded at 75250000h - 7527E000h
foo_abx                          loaded at 00A30000h - 00A64000h
foo_albumlist                    loaded at 00A70000h - 00AB7000h
OLEAUT32                        loaded at 770E0000h - 7716C000h
foo_cdda                        loaded at 00AD0000h - 00B06000h
foo_converter                    loaded at 00B30000h - 00B99000h
foo_custominfo                  loaded at 00BC0000h - 00C45000h
foo_cwb_hooks                    loaded at 00C70000h - 00CA6000h
foo_discogs                      loaded at 00CD0000h - 00D4D000h
gdiplus                          loaded at 4EB80000h - 4ED23000h
WS2_32                          loaded at 71A30000h - 71A47000h
WS2HELP                          loaded at 71A20000h - 71A28000h
WINMM                            loaded at 76AF0000h - 76B1E000h
foo_dsp_std                      loaded at 00DF0000h - 00E31000h
foo_input_std                    loaded at 00E60000h - 00F74000h
foo_masstag                      loaded at 00FA0000h - 00FF0000h
foo_menu_addons                  loaded at 01010000h - 01035000h
MSVCR80                          loaded at 78130000h - 781CB000h
foo_msnalt                      loaded at 01060000h - 01079000h
foo_playcount                    loaded at 010A0000h - 010C8000h
foo_rgscan                      loaded at 010F0000h - 01138000h
foo_run                          loaded at 01160000h - 0118B000h
foo_uie_quicksearch              loaded at 011B0000h - 011F6000h
foo_ui_columns                  loaded at 01220000h - 012B7000h
foo_ui_panels                    loaded at 012E0000h - 013CC000h
foo_ui_std                      loaded at 013F0000h - 01447000h
foo_unpack                      loaded at 01470000h - 0149E000h
foo_utils                        loaded at 103E0000h - 10419000h
Msimg32                          loaded at 76320000h - 76325000h
CLBCATQ                          loaded at 76F90000h - 7700F000h
COMRes                          loaded at 77010000h - 770DD000h
VERSION                          loaded at 77BD0000h - 77BD8000h
mlang                            loaded at 75D40000h - 75DD1000h
msdmo                            loaded at 73620000h - 73627000h
wmadmod                          loaded at 11820000h - 118DC000h
mfplat                          loaded at 0BEF0000h - 0BF27000h
DSOUND                          loaded at 73E80000h - 73EDC000h
WINTRUST                        loaded at 76BF0000h - 76C1E000h
CRYPT32                          loaded at 77A40000h - 77AD5000h
MSASN1                          loaded at 77AE0000h - 77AF2000h
IMAGEHLP                        loaded at 76C50000h - 76C78000h
wdmaud                          loaded at 72C90000h - 72C99000h
msacm32                          loaded at 72C80000h - 72C88000h
MSACM32                          loaded at 77BB0000h - 77BC5000h
midimap                          loaded at 77BA0000h - 77BA7000h
KsUser                          loaded at 73E50000h - 73E54000h
netapi32                        loaded at 6FF20000h - 6FF74000h
ieframe                          loaded at 448B0000h - 44E7A000h
PSAPI                            loaded at 76BB0000h - 76BBB000h
iertutil                        loaded at 44350000h - 44395000h
urlmon                          loaded at 446B0000h - 447D4000h
Secur32                          loaded at 77F10000h - 77F21000h
SETUPAPI                        loaded at 778E0000h - 779D7000h
mswsock                          loaded at 719D0000h - 71A10000h
hnetcfg                          loaded at 61200000h - 61259000h
wshtcpip                        loaded at 71A10000h - 71A18000h
DNSAPI                          loaded at 76EE0000h - 76F07000h
winrnr                          loaded at 76F70000h - 76F78000h
WLDAP32                          loaded at 76F20000h - 76F4D000h
rasadhlp                        loaded at 76F80000h - 76F86000h
DBGHELP                          loaded at 59E70000h - 59F11000h

Stack dump analysis:
Address: 00CE27C2h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00CF6500h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Symbol: "foobar2000_get_interface" (+00001C70h)
Address: 00D28EA8h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00CE1F15h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00CE163Eh, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00438A0Ah, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E2ABCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00CDE669h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00D295B9h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00CDEE8Dh, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00D40018h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00D4048Fh, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00D11B97h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00D4048Fh, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 7C9106F0h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "RtlAllocateHeap" (+0000011Ch)
Address: 004C4C98h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C4C98h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00CF6A2Ch, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Symbol: "foobar2000_get_interface" (+0000219Ch)
Address: 004C4C98h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00CF5BF6h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Symbol: "foobar2000_get_interface" (+00001366h)
Address: 004E2ABCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004AC3D8h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0040A6BFh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00D2996Ah, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00CDE196h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00D299A8h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00CE1313h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00D31C7Ch, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00D2AF62h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00CE50E0h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00D33C54h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 00D2B033h, location: "foo_discogs", loaded at 00CD0000h - 00D4D000h
Address: 0045D393h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004A71EFh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0045D848h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77E47012h, location: "GDI32", loaded at 77E40000h - 77E87000h
Symbol: "BitBlt" (+00000089h)
Address: 77E46FFAh, location: "GDI32", loaded at 77E40000h - 77E87000h
Symbol: "BitBlt" (+00000071h)
Address: 01010054h, location: "foo_menu_addons", loaded at 01010000h - 01035000h
Address: 7E3984FCh, location: "USER32", loaded at 7E390000h - 7E420000h
Address: 7E3985A4h, location: "USER32", loaded at 7E390000h - 7E420000h
Address: 004AB23Ch, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0045DEFFh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004864E2h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00486465h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00486410h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7E398734h, location: "USER32", loaded at 7E390000h - 7E420000h
Symbol: "GetDC" (+0000006Dh)
Address: 00486410h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00486410h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7E3A3745h, location: "USER32", loaded at 7E390000h - 7E420000h
Symbol: "PrivateExtractIconExW" (+000002B2h)
Address: 00486410h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7E3C0457h, location: "USER32", loaded at 7E390000h - 7E420000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 7E3A3768h, location: "USER32", loaded at 7E390000h - 7E420000h
Symbol: "PrivateExtractIconExW" (+000002D5h)
Address: 7E3A3591h, location: "USER32", loaded at 7E390000h - 7E420000h
Symbol: "PrivateExtractIconExW" (+000000FEh)
Address: 00486410h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7E3A379Ah, location: "USER32", loaded at 7E390000h - 7E420000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 011C0540h, location: "foo_uie_quicksearch", loaded at 011B0000h - 011F6000h
Address: 7E3984FCh, location: "USER32", loaded at 7E390000h - 7E420000h
Address: 7E3985A4h, location: "USER32", loaded at 7E390000h - 7E420000h
Address: 7E3A37BCh, location: "USER32", loaded at 7E390000h - 7E420000h
Symbol: "DefDlgProcW" (+00000022h)
Address: 7E398734h, location: "USER32", loaded at 7E390000h - 7E420000h
Symbol: "GetDC" (+0000006Dh)
Address: 7E3A379Ah, location: "USER32", loaded at 7E390000h - 7E420000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 7E3A379Ah, location: "USER32", loaded at 7E390000h - 7E420000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 7E398816h, location: "USER32", loaded at 7E390000h - 7E420000h
Symbol: "GetDC" (+0000014Fh)
Address: 7E3A379Ah, location: "USER32", loaded at 7E390000h - 7E420000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 00493498h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7E3C0457h, location: "USER32", loaded at 7E390000h - 7E420000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 7E398830h, location: "USER32", loaded at 7E390000h - 7E420000h
Symbol: "GetDC" (+00000169h)
Address: 7E3989CDh, location: "USER32", loaded at 7E390000h - 7E420000h
Symbol: "GetWindowLongW" (+00000127h)
Address: 7E3A379Ah, location: "USER32", loaded at 7E390000h - 7E420000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 004DE9C0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C088Ch, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7E3C0457h, location: "USER32", loaded at 7E390000h - 7E420000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 7E3989F0h, location: "USER32", loaded at 7E390000h - 7E420000h
Symbol: "GetWindowLongW" (+0000014Ah)
Address: 7E398A10h, location: "USER32", loaded at 7E390000h - 7E420000h
Symbol: "DispatchMessageW" (+0000000Fh)
Address: 7E3AD99Dh, location: "USER32", loaded at 7E390000h - 7E420000h
Symbol: "IsDialogMessageW" (+000000DBh)
Address: 00430122h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7E39DAEAh, location: "USER32", loaded at 7E390000h - 7E420000h
Symbol: "DestroyWindow" (+00000000h)
Address: 004BEBB0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00430194h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004A65F5h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 10002DD2h, location: "shared", loaded at 10000000h - 10029000h
Symbol: "uCallStackTracker::uCallStackTracker" (+00000032h)
Address: 004C0560h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00430CF3h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004BC44Ch, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C70FCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C70FCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C70E0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C910732h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 7C910732h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "strchr" (+00000117h)
Address: 7C910738h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "RtlAllocateHeap" (+00000164h)
Address: 7C910732h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 7C911596h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "wcsncpy" (+00000B07h)
Address: 7C9106EBh, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 004E41B0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B49D0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C91056Dh, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "RtlFreeHeap" (+00000130h)
Address: 7C917BF5h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "RtlReAllocateHeap" (+000001F8h)
Address: 004E3E80h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "strchr" (+00000117h)
Address: 7C9106F0h, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "RtlAllocateHeap" (+0000011Ch)
Address: 7C9106EBh, location: "ntdll", loaded at 7C900000h - 7C9B6000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 00491D18h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E4230h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0040CA96h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004480F4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004990ADh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00496FE0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C0570h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 10002D87h, location: "shared", loaded at 10000000h - 10029000h
Symbol: "uPrintCrashInfo_SetDumpPath" (+000000A7h)
Address: 004C0570h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004AF5D4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C0570h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00430EFAh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E0928h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0049729Ah, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004935BCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004935B6h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B49E4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B34A0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E4228h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00496FE0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004AF9C8h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00496154h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00496FE0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C816FD7h, location: "kernel32", loaded at 7C800000h - 7C8FE000h
Symbol: "RegisterWaitForInputIdle" (+00000049h)
Address: 7C839AA8h, location: "kernel32", loaded at 7C800000h - 7C8FE000h
Symbol: "ValidateLocale" (+000002B0h)
Address: 7C816FE0h, location: "kernel32", loaded at 7C800000h - 7C8FE000h
Symbol: "RegisterWaitForInputIdle" (+00000052h)
Address: 004961BDh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E0049h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004F0044h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B0063h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00410072h, location: "foobar2000", loaded at 00400000h - 004F3000h

Version info:
foobar2000 v0.9.4.2
UNICODE

Additional info:
foo_custominfo 0.1.2  (foo_custominfo)
Converter 1.0.1  (foo_converter)
Standard DSP array 1.0  (foo_dsp_std)
Panels UI 0.13.1 beta [May 18 2007 - 04:08:37]  (foo_ui_panels)
cwbowron's title format hooks 1.1.1 [May  4 2007 - 12:39:47]  (foo_cwb_hooks)
RAR reader 1.1  (foo_unpack)
ABX Comparator 1.3.1  (foo_abx)
Menu Addons 0.3.9  (foo_menu_addons)
Playlist tools 0.5.7  (foo_utils)
foobar2000 core 0.9.4.2  (Core)
FLAC Decoder 1.1.0  (foo_input_std)
Standard Input Array 1.0  (foo_input_std)
WMA Decoder 1.1  (foo_input_std)
Discogs Tagger 1.0  (foo_discogs)
Quick Search Toolbar 2.8k  (foo_uie_quicksearch)
MSN Now Playing (alt) 2.4  (foo_msnalt)
Album List 3.2.0  (foo_albumlist)
Playback Statistics 1.3.2  (foo_playcount)
CD Audio Decoder 2.1.1  (foo_cdda)
Run services 0.3.2  (foo_run)
Masstagger 1.6  (foo_masstag)
ZIP/GZIP reader 1.0  (foo_unpack)
Columns UI 0.1.3 beta 1v7  (foo_ui_columns)
ReplayGain Scanner 2.0.2  (foo_rgscan)
Default User Interface 0.9acc  (foo_ui_std)


I get a crash when updating http://www.discogs.com/release/973403 don't know why but I'm trying it again right now.

edit: still crashing with this release, you should check this one bubblegum.

foo_discogs

Reply #319
I get a crash when updating http://www.discogs.com/release/973403 don't know why but I'm trying it again right now.

edit: still crashing with this release, you should check this one bubblegum.


Found it an corrected it. Missing artists in track listing (which is unusual for a VA) was trigerring a bug. In the meantime you can disable tags "Artist aliases", "Artist members", "Artist name variations" ,"Artist id" and it should work on this release. Beware that pending releases if they have errors could potentially make the plugin barf.

foo_discogs

Reply #320
Foobar crashes when I use the "Back Button" and it does so every time.

Code: [Select]
Illegal operation:
Code: C0000005h, flags: 00000000h, address: 01376727h
Access violation, operation: read, address: 00000008h
Call path:
entry=>app_mainloop
This is the first crash logged by this instance.
Code bytes (01376727h):
013766E7h:  15 00 00 8D 44 24 20 C7 84 24 D8 00 00 00 FF FF
013766F7h:  FF FF E8 32 F8 FF FF B8 01 00 00 00 EB 5C 8B 0D
01376707h:  84 00 3D 01 85 C9 74 08 8B 11 8B 02 6A 01 FF D0
01376717h:  8B 4B 08 51 FF 15 D4 C1 3B 01 8B 15 7C 00 3D 01
01376727h:  8B 42 08 6A 01 50 FF 15 E0 C1 3B 01 B8 01 00 00
01376737h:  00 EB 27 66 83 7D 0C 2E 75 1D 8B 45 10 3B 43 10
01376747h:  75 09 8B FB E8 20 0B 00 00 EB 0C 3B 43 14 75 07
01376757h:  8B FB E8 E2 0B 00 00 83 C8 FF 8B 8C 24 D0 00 00
Stack (0012F5FCh):
0012F5DCh:  4456446E 4954417C 7C434D4D 6C616572
0012F5ECh:  79616C70 6476447C 79616C50 4E7C7265
0012F5FCh:  A55FAD5C 000703CA 00000447 0005034E
0012F60Ch:  10246008 3F800000 00A0E782 0012F668
0012F61Ch:  5B0F278C 00A0FA2E 00347188 9E012113
0012F62Ch:  00000001 3F800000 00000000 0012F658
0012F63Ch:  0012F6A8 00000000 00000000 7C809E60
0012F64Ch:  7C809E01 5B0F2C28 00000000 5B0F153D
0012F65Ch:  003426E4 003426D0 003B0000 00000201
0012F66Ch:  05625FA0 04CF0178 0000120C 0012F8A8
0012F67Ch:  7C921538 0012F6B4 04CF0000 7C920732
0012F68Ch:  00000006 04CF07A8 04CF0000 0557F720
0012F69Ch:  0012F68C 00000000 77D184FC 77D185A4
0012F6ACh:  0005034E 000703CA 013859F0 0012F6F0
0012F6BCh:  77D188D1 0076A1B8 A55FAD50 77D188DA
0012F6CCh:  0012F798 013BA44B FFFFFFFF 0012F6CC
0012F6DCh:  0012F710 01385AC2 00000111 00000447
0012F6ECh:  000703CA 10246008 01385A49 00000447
0012F6FCh:  000703CA 0012F778 013859F0 00000000
0012F70Ch:  00000000 0012F73C 77D18734 0005034E
Registers:
EAX: 00000001, EBX: 10246008, ECX: 0012F5F0, EDX: 00000000
ESI: 00000447, EDI: 000703CA, EBP: 0012F6DC, ESP: 0012F5FC
Crash location: "foo_discogs", loaded at 01360000h - 013DD000h

Loaded modules:
foobar2000   loaded at 00400000h - 004F3000h
ntdll loaded at 7C910000h - 7C9C7000h
kernel32 loaded at 7C800000h - 7C906000h
COMCTL32 loaded at 773A0000h - 774A3000h
msvcrt   loaded at 77BE0000h - 77C38000h
ADVAPI32 loaded at 77DA0000h - 77E4A000h
RPCRT4   loaded at 77E50000h - 77EE1000h
GDI32 loaded at 77EF0000h - 77F37000h
USER32   loaded at 77D10000h - 77DA0000h
SHLWAPI   loaded at 77F40000h - 77FB6000h
SHELL32   loaded at 7C9D0000h - 7D1EF000h
ole32 loaded at 774B0000h - 775ED000h
shared   loaded at 10000000h - 10029000h
comdlg32 loaded at 76350000h - 7639A000h
uxtheme   loaded at 5B0F0000h - 5B128000h
fgmgr loaded at 003C0000h - 003C8000h
SynTPFcs loaded at 63000000h - 63014000h
VERSION   loaded at 77BD0000h - 77BD8000h
foo_abx   loaded at 00E30000h - 00E63000h
foo_ac3   loaded at 00E80000h - 00EAC000h
foo_AdvancedControls loaded at 00ED0000h - 00F00000h
foo_albumlist loaded at 00F10000h - 00F57000h
OLEAUT32 loaded at 770F0000h - 7717C000h
foo_audioscrobbler   loaded at 00F80000h - 00FB7000h
WS2_32   loaded at 71A10000h - 71A27000h
WS2HELP   loaded at 71A00000h - 71A08000h
foo_autoplaylist loaded at 00FE0000h - 01010000h
foo_cdda loaded at 01030000h - 01065000h
foo_channel_mixer loaded at 01090000h - 010CB000h
foo_common   loaded at 010E0000h - 0111A000h
foo_converter loaded at 01140000h - 011A9000h
foo_cuesheet_creator loaded at 011D0000h - 011FD000h
foo_cwb_hooks loaded at 01220000h - 01255000h
foo_dbsearch loaded at 01280000h - 012F0000h
foo_dbsearch_api_demo loaded at 01310000h - 01331000h
foo_discogs   loaded at 01360000h - 013DD000h
gdiplus   loaded at 4EBA0000h - 4ED43000h
WINMM loaded at 76AF0000h - 76B1E000h
foo_dop   loaded at 01480000h - 014E6000h
SETUPAPI loaded at 778F0000h - 779E4000h
foo_dsp_crossfader   loaded at 01510000h - 0152D000h
libmmd   loaded at 01540000h - 017F1000h
MSVCR80   loaded at 78130000h - 781CB000h
foo_dsp_std   loaded at 01820000h - 01861000h
foo_dsp_vlevel   loaded at 01890000h - 018B4000h
foo_freedb2   loaded at 018E0000h - 01920000h
foo_history   loaded at 01940000h - 0195C000h
foo_infobox   loaded at 01980000h - 019C0000h
foo_input_awma   loaded at 019E0000h - 01A1D000h
WMVCore   loaded at 086D0000h - 08917000h
WMASF loaded at 070D0000h - 0710A000h
foo_input_dts loaded at 01A30000h - 01A95000h
foo_input_monkey loaded at 01AC0000h - 01B0A000h
foo_input_mslive loaded at 01B30000h - 01BA6000h
foo_input_shorten loaded at 01BC0000h - 01BEE000h
foo_input_std loaded at 01C10000h - 01D23000h
foo_lnk   loaded at 01D50000h - 01D69000h
foo_lyricsdb loaded at 01D90000h - 01DAE000h
MSVCP80   loaded at 7C420000h - 7C4A7000h
WININET   loaded at 77180000h - 77227000h
CRYPT32   loaded at 77A50000h - 77AE5000h
MSASN1   loaded at 77AF0000h - 77B02000h
foo_masstag   loaded at 01DC0000h - 01E0F000h
foo_menu_addons   loaded at 01E80000h - 01ECD000h
foo_metadbstats   loaded at 01E40000h - 01E6E000h
foo_navigator loaded at 01EF0000h - 01F11000h
foo_out_nonstop   loaded at 01F40000h - 01F5B000h
foo_playcount loaded at 01F70000h - 01F98000h
foo_playlist_manager loaded at 01FC0000h - 02007000h
foo_plbench   loaded at 02030000h - 02061000h
foo_pqview   loaded at 02090000h - 020AC000h
foo_prettypop loaded at 020D0000h - 0211D000h
mscoree   loaded at 79000000h - 79045000h
msvcm80   loaded at 7C4C0000h - 7C53D000h
mscorwks loaded at 79E70000h - 7A3D1000h
mscorlib.ni   loaded at 790C0000h - 79BA8000h
mscorjit loaded at 79060000h - 790B3000h
rsaenh   loaded at 0FFD0000h - 0FFF8000h
foo_random   loaded at 045C0000h - 045FF000h
foo_rgscan   loaded at 046A0000h - 046E8000h
foo_run   loaded at 04710000h - 0473C000h
foo_runcmd   loaded at 04760000h - 0478F000h
foo_scheduler loaded at 047B0000h - 0481F000h
POWRPROF loaded at 74A50000h - 74A58000h
foo_scrobblecharts   loaded at 04840000h - 04873000h
foo_sid   loaded at 048A0000h - 04920000h
foo_trackpos loaded at 04940000h - 0495F000h
foo_uie_albumart loaded at 04980000h - 049B7000h
foo_uie_albumlist loaded at 049E0000h - 04A1D000h
foo_uie_console   loaded at 04A40000h - 04A5B000h
foo_uie_lyrics   loaded at 04A80000h - 04ADF000h
foo_uie_quicksearch   loaded at 04B00000h - 04B46000h
foo_uie_tabs loaded at 04B70000h - 04B9A000h
foo_uie_vis_egoh loaded at 04BC0000h - 04BDD000h
foo_uie_wmpvis   loaded at 04BF0000h - 04C2B000h
foo_ui_columns   loaded at 04C40000h - 04CD7000h
foo_ui_panels loaded at 04D00000h - 04DC7000h
foo_ui_std   loaded at 04DF0000h - 04E47000h
foo_utils loaded at 04E70000h - 04EA8000h
foo_verifier loaded at 04ED0000h - 04F00000h
foo_version   loaded at 04F20000h - 04F46000h
dbghelp   loaded at 59DD0000h - 59E71000h
foo_vis_channelusage loaded at 05070000h - 05093000h
foo_whatsnew loaded at 050C0000h - 050F0000h
foo_xm   loaded at 05110000h - 05139000h
perl58   loaded at 28000000h - 280C9000h
mswsock   loaded at 719B0000h - 719F0000h
DNSAPI   loaded at 76EE0000h - 76F07000h
rasadhlp loaded at 76F80000h - 76F86000h
hnetcfg   loaded at 66710000h - 66769000h
wshtcpip loaded at 719F0000h - 719F8000h
System.ni loaded at 7A440000h - 7ABFE000h
System.Drawing.ni loaded at 7ADE0000h - 7AF74000h
System.Windows.Forms.ni   loaded at 7AFD0000h - 7BC56000h
dciman32 loaded at 73B30000h - 73B36000h
SciLexer loaded at 08610000h - 08671000h
IMM32 loaded at 76330000h - 7634D000h
Msimg32   loaded at 76320000h - 76325000h
WINTRUST loaded at 76BF0000h - 76C1E000h
IMAGEHLP loaded at 76C50000h - 76C78000h
dopushlp loaded at 08680000h - 086C6000h
MPR   loaded at 71A80000h - 71A92000h
DSOUND   loaded at 73E70000h - 73ECC000h
wdmaud   loaded at 72C90000h - 72C99000h
msacm32   loaded at 72C80000h - 72C88000h
MSACM32   loaded at 77BB0000h - 77BC5000h
midimap   loaded at 77BA0000h - 77BA7000h
KsUser   loaded at 73E40000h - 73E44000h
xpsp2res loaded at 20000000h - 202D9000h
winrnr   loaded at 76F70000h - 76F78000h
WLDAP32   loaded at 76F20000h - 76F4D000h
netapi32 loaded at 597D0000h - 59824000h
appHelp   loaded at 77B10000h - 77B32000h
CLBCATQ   loaded at 76F90000h - 7700F000h
COMRes   loaded at 77010000h - 770E3000h
GRA8E1~1 loaded at 661C0000h - 663DD000h
GrooveUtil   loaded at 68EF0000h - 68FE1000h
GrooveNew loaded at 68FF0000h - 68FF7000h
ATL80 loaded at 7C630000h - 7C64B000h
shdocvw   loaded at 7E1E0000h - 7E34F000h
CRYPTUI   loaded at 76880000h - 76905000h
DVDShell loaded at 51980000h - 5198D000h
dopuslib loaded at 0FF20000h - 0FFCB000h
SHFOLDER loaded at 76730000h - 76739000h
urlmon   loaded at 7DF20000h - 7DFC0000h
Secur32   loaded at 77FC0000h - 77FD1000h
cscui loaded at 779F0000h - 77A46000h
CSCDLL   loaded at 765A0000h - 765BD000h
browseui loaded at 75F20000h - 7601D000h
USERENV   loaded at 76620000h - 766D5000h
drprov   loaded at 75F00000h - 75F07000h
ntlanman loaded at 71B90000h - 71B9E000h
NETUI0   loaded at 71C50000h - 71C67000h
NETUI1   loaded at 71C10000h - 71C50000h
NETRAP   loaded at 71C00000h - 71C07000h
SAMLIB   loaded at 71B70000h - 71B83000h
davclnt   loaded at 75F10000h - 75F19000h
MSGINA   loaded at 75910000h - 75A09000h
WINSTA   loaded at 76300000h - 76310000h
ODBC32   loaded at 745D0000h - 7460D000h
odbcint   loaded at 0FF00000h - 0FF19000h
sti   loaded at 73B10000h - 73B24000h
CFGMGR32 loaded at 74A60000h - 74A67000h
LINKINFO loaded at 76930000h - 76938000h
ntshrui   loaded at 76940000h - 76966000h
ATL   loaded at 76AD0000h - 76AE1000h
GR99D3~1 loaded at 65E30000h - 65E67000h
msxml3   loaded at 74900000h - 74A0E000h
mlang loaded at 75DC0000h - 75E51000h
idle loaded at 60300000h - 60307000h
MSVCR71   loaded at 7C340000h - 7C396000h

Stack dump analysis:
Address: 5B0F278Ch, location: "uxtheme", loaded at 5B0F0000h - 5B128000h
Symbol: "GetThemeAppProperties" (+00000571h)
Address: 7C809E60h, location: "kernel32", loaded at 7C800000h - 7C906000h
Symbol: "IsBadReadPtr" (+0000005Fh)
Address: 7C809E01h, location: "kernel32", loaded at 7C800000h - 7C906000h
Symbol: "IsBadReadPtr" (+00000000h)
Address: 5B0F2C28h, location: "uxtheme", loaded at 5B0F0000h - 5B128000h
Symbol: "DrawThemeBackground" (+00000000h)
Address: 5B0F153Dh, location: "uxtheme", loaded at 5B0F0000h - 5B128000h
Address: 7C921538h, location: "ntdll", loaded at 7C910000h - 7C9C7000h
Symbol: "wcsncpy" (+00000AA9h)
Address: 7C920732h, location: "ntdll", loaded at 7C910000h - 7C9C7000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 77D184FCh, location: "USER32", loaded at 77D10000h - 77DA0000h
Address: 77D185A4h, location: "USER32", loaded at 77D10000h - 77DA0000h
Address: 013859F0h, location: "foo_discogs", loaded at 01360000h - 013DD000h
Symbol: "foobar2000_get_interface" (+00001160h)
Address: 77D188D1h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "GetWindowLongW" (+0000002Bh)
Address: 77D188DAh, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "GetWindowLongW" (+00000034h)
Address: 013BA44Bh, location: "foo_discogs", loaded at 01360000h - 013DD000h
Address: 01385AC2h, location: "foo_discogs", loaded at 01360000h - 013DD000h
Symbol: "foobar2000_get_interface" (+00001232h)
Address: 01385A49h, location: "foo_discogs", loaded at 01360000h - 013DD000h
Symbol: "foobar2000_get_interface" (+000011B9h)
Address: 013859F0h, location: "foo_discogs", loaded at 01360000h - 013DD000h
Symbol: "foobar2000_get_interface" (+00001160h)
Address: 77D18734h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "GetDC" (+0000006Dh)
Address: 013859F0h, location: "foo_discogs", loaded at 01360000h - 013DD000h
Symbol: "foobar2000_get_interface" (+00001160h)
Address: 013859F0h, location: "foo_discogs", loaded at 01360000h - 013DD000h
Symbol: "foobar2000_get_interface" (+00001160h)
Address: 77D2418Dh, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "PrivateExtractIconExW" (+000002B2h)
Address: 013859F0h, location: "foo_discogs", loaded at 01360000h - 013DD000h
Symbol: "foobar2000_get_interface" (+00001160h)
Address: 77D40467h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D241B0h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "PrivateExtractIconExW" (+000002D5h)
Address: 77D23FD9h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "PrivateExtractIconExW" (+000000FEh)
Address: 013859F0h, location: "foo_discogs", loaded at 01360000h - 013DD000h
Symbol: "foobar2000_get_interface" (+00001160h)
Address: 77D241E2h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D184FCh, location: "USER32", loaded at 77D10000h - 77DA0000h
Address: 77D185A4h, location: "USER32", loaded at 77D10000h - 77DA0000h
Address: 77D24204h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "DefDlgProcW" (+00000022h)
Address: 77D18734h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "GetDC" (+0000006Dh)
Address: 77D241E2h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D241E2h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D18816h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "GetDC" (+0000014Fh)
Address: 77D241E2h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D1882Ah, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "GetDC" (+00000163h)
Address: 77D40467h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D18830h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "GetDC" (+00000169h)
Address: 77D1B89Bh, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "GetParent" (+0000016Ch)
Address: 77D241E2h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D1B903h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "SendMessageW" (+00000049h)
Address: 773C7344h, location: "COMCTL32", loaded at 773A0000h - 774A3000h
Symbol: "Ordinal384" (+0000B4A4h)
Address: 773C7426h, location: "COMCTL32", loaded at 773A0000h - 774A3000h
Symbol: "Ordinal384" (+0000B586h)
Address: 773C972Bh, location: "COMCTL32", loaded at 773A0000h - 774A3000h
Symbol: "Ordinal384" (+0000D88Bh)
Address: 773C8EA4h, location: "COMCTL32", loaded at 773A0000h - 774A3000h
Symbol: "Ordinal384" (+0000D004h)
Address: 77D40467h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D1EAB0h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "EnableMenuItem" (+00000081h)
Address: 77D1EAADh, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "EnableMenuItem" (+0000007Eh)
Address: 7C91EAE3h, location: "ntdll", loaded at 7C910000h - 7C9C7000h
Symbol: "KiUserCallbackDispatcher" (+00000013h)
Address: 63001550h, location: "SynTPFcs", loaded at 63000000h - 63014000h
Address: 77D318A2h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "UnhookWinEvent" (+00000025h)
Address: 77D18734h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "GetDC" (+0000006Dh)
Address: 773C8EA4h, location: "COMCTL32", loaded at 773A0000h - 774A3000h
Symbol: "Ordinal384" (+0000D004h)
Address: 773C8EA4h, location: "COMCTL32", loaded at 773A0000h - 774A3000h
Symbol: "Ordinal384" (+0000D004h)
Address: 77D18816h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "GetDC" (+0000014Fh)
Address: 773C8EA4h, location: "COMCTL32", loaded at 773A0000h - 774A3000h
Symbol: "Ordinal384" (+0000D004h)
Address: 77D40467h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D18830h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "GetDC" (+00000169h)
Address: 77D189CDh, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "GetWindowLongW" (+00000127h)
Address: 773C8EA4h, location: "COMCTL32", loaded at 773A0000h - 774A3000h
Symbol: "Ordinal384" (+0000D004h)
Address: 77D1EC03h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "CallNextHookEx" (+00000100h)
Address: 77D31B4Dh, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "AppendMenuA" (+0000006Eh)
Address: 77D40467h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D189F0h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "GetWindowLongW" (+0000014Ah)
Address: 77D18A10h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "DispatchMessageW" (+0000000Fh)
Address: 77D2E097h, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "IsDialogMessageW" (+000000DBh)
Address: 0042FD96h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D1DAEAh, location: "USER32", loaded at 77D10000h - 77DA0000h
Symbol: "DestroyWindow" (+00000000h)
Address: 004BEB98h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0042FE08h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 015ECD12h, location: "libmmd", loaded at 01540000h - 017F1000h
Symbol: "_csqrtq_f90" (+000AA3D6h)
Address: 10002DD2h, location: "shared", loaded at 10000000h - 10029000h
Symbol: "uCallStackTracker::uCallStackTracker" (+00000032h)
Address: 004C0530h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00430967h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C07D0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004BC438h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004BC438h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C920732h, location: "ntdll", loaded at 7C910000h - 7C9C7000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C70E0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C921538h, location: "ntdll", loaded at 7C910000h - 7C9C7000h
Symbol: "wcsncpy" (+00000AA9h)
Address: 7C920732h, location: "ntdll", loaded at 7C910000h - 7C9C7000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 7C91EE18h, location: "ntdll", loaded at 7C910000h - 7C9C7000h
Symbol: "strchr" (+00000117h)
Address: 7C920738h, location: "ntdll", loaded at 7C910000h - 7C9C7000h
Symbol: "RtlAllocateHeap" (+00000164h)
Address: 7C920732h, location: "ntdll", loaded at 7C910000h - 7C9C7000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 7C921596h, location: "ntdll", loaded at 7C910000h - 7C9C7000h
Symbol: "wcsncpy" (+00000B07h)
Address: 7C9206EBh, location: "ntdll", loaded at 7C910000h - 7C9C7000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 004E4198h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B49CCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C92056Dh, location: "ntdll", loaded at 7C910000h - 7C9C7000h
Symbol: "RtlFreeHeap" (+00000130h)
Address: 7C927BF5h, location: "ntdll", loaded at 7C910000h - 7C9C7000h
Symbol: "RtlReAllocateHeap" (+000001F8h)
Address: 004E3E68h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C91EE18h, location: "ntdll", loaded at 7C910000h - 7C9C7000h
Symbol: "strchr" (+00000117h)
Address: 7C9206F0h, location: "ntdll", loaded at 7C910000h - 7C9C7000h
Symbol: "RtlAllocateHeap" (+0000011Ch)
Address: 7C9206EBh, location: "ntdll", loaded at 7C910000h - 7C9C7000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 00491E58h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E4218h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00447AE7h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0043D4DDh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004991DDh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 01000000h, location: "foo_autoplaylist", loaded at 00FE0000h - 01010000h
Address: 00497110h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C0540h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 10002D87h, location: "shared", loaded at 10000000h - 10029000h
Symbol: "uPrintCrashInfo_SetDumpPath" (+000000A7h)
Address: 004C0540h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004AF4F4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C0540h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00430B6Eh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E0928h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004973CAh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004936FCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004936F6h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B49E0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B33D0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E4210h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00497110h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004AF8E8h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00496284h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00497110h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C816FD7h, location: "kernel32", loaded at 7C800000h - 7C906000h
Symbol: "RegisterWaitForInputIdle" (+00000049h)
Address: 7C839AA8h, location: "kernel32", loaded at 7C800000h - 7C906000h
Symbol: "ValidateLocale" (+000002B0h)
Address: 7C816FE0h, location: "kernel32", loaded at 7C800000h - 7C906000h
Symbol: "RegisterWaitForInputIdle" (+00000052h)
Address: 004962EDh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E0049h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004F0044h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 01C73AE3h, location: "foo_input_std", loaded at 01C10000h - 01D23000h
Address: 004B0063h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 01C73AE3h, location: "foo_input_std", loaded at 01C10000h - 01D23000h
Address: 00410072h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E0049h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004F0044h, location: "foobar2000", loaded at 00400000h - 004F3000h

Version info:
foobar2000 v0.9.4.3
UNICODE

Additional info:
Standard DSP array 1.0  (foo_dsp_std)
VLevel 20060324.0  (foo_dsp_vlevel)
Masstagger 1.6  (foo_masstag)
Converter 1.0.1  (foo_converter)
Columns UI 0.1.3 beta 1v7  (foo_ui_columns)
Default User Interface 0.9acc  (foo_ui_std)
Channel Usage Visualisation 1.0  (foo_vis_channelusage)
Pretty Popup 1.2.3  (foo_prettypop)
ReplayGain Scanner 2.0.2  (foo_rgscan)
Scheduler 3.52  (foo_scheduler)
Navigator 0.2  (foo_navigator)
mslive 0.3.7 (Intel SSE)  (foo_input_mslive)
Metadata Cache Statistics 1.2  (foo_metadbstats)
Quick Search Toolbar 2.8k  (foo_uie_quicksearch)
Run services 0.3.0  (foo_run)
Channel Mixer 0.9.6.2  (foo_channel_mixer)
Album list panel 0.2.1  (foo_uie_albumlist)
FooBar2000 Advanced Controls 0.5.9.0  (foo_AdvancedControls)
Randomized playlist entry 1.2.3  (foo_random)
Lyric Show Panels 0.3.1.1  (foo_uie_lyrics)
Autoplaylist Manager 1.0  (foo_autoplaylist)
File Integrity Verifier 1.0.1  (foo_verifier)
Audioscrobbler 1.3.6  (foo_audioscrobbler)
Database Search Toolbar Demo 1.0  (foo_dbsearch_api_demo)
Monkey's Audio decoder 2.1  (foo_input_monkey)
FLAC Decoder 1.1.0  (foo_input_std)
Panels UI 0.12.3 beta [May  7 2007 - 23:49:33]  (foo_ui_panels)
Components versions viewer 0.3  (foo_version)
cwbowron's title format hooks 1.1.0beta [Dec  1 2006 - 13:47:34]  (foo_cwb_hooks)
Database Search 1.4  (foo_dbsearch)
ABX Comparator 1.3.1  (foo_abx)
Cuesheet Creator 0.4.5  (foo_cuesheet_creator)
XM Radio Online Player 1.0.4  (foo_xm)
Playlist Loader Benchmark 0.3  (foo_plbench)
Album List 3.2.0  (foo_albumlist)
Shorten decoder 0.4.2a  (foo_input_shorten)
Feature Watcher 1.0.2  (foo_whatsnew)
WMP Visualizations 0.1.2 (Intel SSE)  (foo_uie_wmpvis)
foobar2000 core 0.9.4.3  (Core)
Discogs Tagger 1.0  (foo_discogs)
Gapless Crossfader 0.2.6.4 (Intel SSE)  (foo_dsp_crossfader)
Standard Input Array 1.0  (foo_input_std)
Last.fm Chart Player 0.2.3  (foo_scrobblecharts)
Track Positioner 1.0  (foo_trackpos)
CD Audio Decoder 2.1.1  (foo_cdda)
Playback Statistics 1.3.2  (foo_playcount)
Tabbed panel modified 0.2.5  (foo_uie_tabs)
Menu Addons 0.3.9.4 (Intel SSE)  (foo_menu_addons)
Acro WMA decoder 0.1.6.5 (Intel SSE)  (foo_input_awma)
Shell Link Resolver 1.2  (foo_lnk)
WMA Decoder 1.1  (foo_input_std)
Common services 0.1  (foo_common)
Run Command 1.0 beta 2  (foo_runcmd)
Special file info box 2.0.4  (foo_infobox)
iPod manager 0.4.1 TEST  (foo_dop)
sidplay2 1.13  (foo_sid)
Console panel 0.2.1  (foo_uie_console)
AC3 decoder 0.8  (foo_ac3)
foo_lyricsdb 0.0.7 beta 4  (foo_lyricsdb)
Non-Stop Output 0.1.1 (Intel SSE)  (foo_out_nonstop)
Playlist Tools 0.5.9  (foo_utils)
Playlist Manager 1.0.2  (foo_playlist_manager)
Album Art Panel 0.2.5.1  (foo_uie_albumart)
Egoh Spectrum analyser (uie) 1.1.2  (foo_uie_vis_egoh)
freedb Tagger 0.5.2a  (foo_freedb2)
History 0.2  (foo_history)
DTS decoder 0.1.7  (foo_input_dts)
[!--sizeo:1--][span style=\"font-size:8pt;line-height:100%\"][!--/sizeo--]Moderation: Added codebox.[/size]


 

foo_discogs

Reply #323

Very strange! If you launch foobar display the release dialog and hit "back" it always crashes ?


Yes, unfortunately it does. And it crashes in a manner where I can still hear music playing in a short loop but fb does not respond to any input anymore.


hmmm the back button works just good for me. no crash.

(winxp with latest updates, latest foobar)

foo_discogs

Reply #324
http://www.discogs.com/release/95720 this causes a crash:

Code: [Select]
 Illegal operation:
Code: C0000005h, flags: 00000000h, address: 02663959h
Access violation, operation: read, address: FFFFFFFFh
Call path:

This is the first crash logged by this instance.
Code bytes (02663959h):
02663919h:  B6 1C 00 40 F1 AD 02 66 07 02 00 48 E0 80 7C B0
02663929h:  02 00 00 E8 F3 AD 02 A8 02 00 00 EC 38 66 02 A8
02663939h:  9A 83 7C DC 39 66 02 A8 9A 83 7C 78 E3 80 7C FF
02663949h:  FF FF FF DC E3 80 7C 00 00 15 00 38 E0 80 7C 40
02663959h:  07 02 00 00 00 00 00 00 00 00 00 F0 CA 38 00 17
02663969h:  AF 01 00 44 3A 5C 74 6F 6F 6C 73 5C 66 6F 6F 62
02663979h:  61 72 32 30 30 30 5C 66 6F 6F 62 61 72 32 30 30
02663989h:  30 2E 65 78 65 00 7C 00 00 15 00 00 00 00 00 F6
Stack (026638D8h):
026638B8h:  7E41E6C4 E70112CE 00000005 001CDFF0
026638C8h:  00000006 00100025 0012F570 FFFFFFFF
026638D8h:  00383432 02663958 00000001 02663A84
026638E8h:  02663980 00000000 003828E3 0266390C
026638F8h:  02663958 00001358 235216E0 00E369F8
02663908h:  00000000 7FFDC000 7FFDC000 7FFDC000
02663918h:  001CB630 02ADF140 00020766 7C80E048
02663928h:  000002B0 02ADF3E8 000002A8 026638EC
02663938h:  7C839AA8 026639DC 7C839AA8 7C80E378
02663948h:  FFFFFFFF 7C80E3DC 00150000 7C80E038
02663958h:  00020740 00000000 00000000 0038CAF0
02663968h:  0001AF17 745C3A44 736C6F6F 6F6F665C
02663978h:  32726162 5C303030 626F6F66 30327261
02663988h:  652E3030 7C006578 00150000 00000000
02663998h:  7C801BF6 02663B34 0038CAF0 00000000
026639A8h:  02A802A6 02ADF140 001A0018 7FFDCC00
026639B8h:  00000018 77DD2BE4 02663A8E 77DD16A4
026639C8h:  0000022F 02663A1C 7C919BD3 02663A8E
026639D8h:  000002A3 77DD0000 77DD2158 77DD2BE4
026639E8h:  00000000 00000001 02663A8C 00000000
Registers:
EAX: 00000001, EBX: 02663958, ECX: 0038C8FC, EDX: 02666172
ESI: 02663958, EDI: 02663958, EBP: 2352FE48, ESP: 026638D8
Any help?

[!--sizeo:1--][span style=\"font-size:8pt;line-height:100%\"][!--/sizeo--]Moderation: Wrapped the crashlog into a codebox.[/size]