Skip to main content

Notice

Please note that most of the software linked on this forum is likely to be safe to use. If you are unsure, feel free to ask in the relevant topics, or send a private message to an administrator or moderator. To help curb the problems of false positives, or in the event that you do find actual malware, you can contribute through the article linked here.
Topic: foo_sid (Read 97279 times) previous topic - next topic
0 Members and 1 Guest are viewing this topic.

foo_sid

Tried the Foo_Sid  beta release with foobar v0.9 beta 10. It does'nt produce any soundoutput for me but runs through the modules silently instead (indicated by searchbar slider).
Foo_Sid/Foobar v0.8.3 works all fine with same modules though (with Kernelstreaming output).


Regards,
deus-ex

foo_sid

Reply #1
I have a similar problem. When I try to play a sid-file I get this message.

Error opening file for playback (Unsupported format or corrupted file):
"F:\audio\other\sid\Last_Ninja.sid"

Foobar 0.9 beta 10. foo_sid 1.13.

foo_sid

Reply #2
noticed that there was a new version posted at kode54's site today, tried it, same problem.

foo_sid

Reply #3
Can't reproduce. ( As in, this should be fixed. )

foo_sid

Reply #4
I get the same as Wedge I'm afraid.
Quote
Error opening file for playback (Unsupported format or corrupted file):
"C:\Documents and Settings\npopham\My Documents\Virtual Desktidy\2005-09-22\sid\Sanxion.sid"

It works in 0.8.3:
Quote
samplerate = 44100
channels = 1
bitspersample = 16
clock_speed = PAL
sid_model = 6581
----------
7938000 samples @ 44100Hz
File size: 7 614 bytes

ALBUM = Sanxion
ARTIST = Rob Hubbard
COPYRIGHT = 1986 Thalamus
I'm on a horse.

foo_sid

Reply #5
Quote
noticed that there was a new version posted at kode54's site today, tried it, same problem.
[a href="index.php?act=findpost&pid=336788"][{POST_SNAPBACK}][/a]
Confirmed. I made a fresh install of foobar 0.9beta 10 with no additional plugins but the required components (foo_input_std.dll + foo_ui_std.dll). Then copied latest foo_sid from the beta-page into the components-folder and tried to load several sid-files giving the same error:

Code: [Select]
Error opening file for playback (Unsupported format or corrupted file):
"F:\Music\Mod\Reed\Cyberdragon.sid"


Regards,
deus-ex

foo_sid

Reply #6
Please upload the relevant files. ( The only known bug with the version uploaded a few days ago was that it would cut the file to N samples instead of N seconds. )


foo_sid

Reply #8
Bleh. libsidplay was breaking only in Release mode builds, and only because SID_OPTIMISE_MEMORY_ACCESS was commented out in sidtypes.h. For some reason, it was instead using very broken byte shifting for the word/dword reordering. I don't even know why they use such ugly functions for the whole process...

Hmm, and I think maybe I had that macro defined out because my older Visual Studio setup choked on it, or something...

Anyway, the problems should be gone now.

( Hmm, and maybe I'll even cvsup my libraries some day. And maybe add painful autodetection for stereo SIDs. That would require detecting if the file uses a secondary SID mapped to 0xD500 within the first X cycles, then enabling stereo mode. There really is no other way, and enabling stereo mode for mono SID files would result in the whole file being soft panned to the left. )

foo_sid

Reply #9
Ok, fixed.


Regards,
deus-ex

foo_sid

Reply #10
Confirmed.

Thank you kode54.

Gotta dig those old C64 tunes.  Rob Hubbard rocks!
I'm on a horse.

foo_sid

Reply #11
Works for me too. Thanks kode!

Another thing though. I'm not sure if it's possible but shouldn't the seekbar be disbled (as when you're streaming stuff) when you play sid-files?

foo_sid

Reply #12
Quote
Another thing though. I'm not sure if it's possible but shouldn't the seekbar be disbled (as when you're streaming stuff) when you play sid-files?
[{POST_SNAPBACK}][/a]

The better question is: Could seeking for SID-files be made available? There's a [a href="http://dhost.info/pieknyman/#delix]SID-plugin[/url] available for XMPlay using XMPlay's own plugin-interface (read: non-Winamp plugin!) that allows for seeking in SID-files in both directions hence it is'nt impossible to do.


Regards,
deus-ex

foo_sid

Reply #13
Nope, just requires brute force decoding to the bit bucket to make up the difference, just like with all my other emulator plug-ins. I just never bothered doing it.

foo_sid

Reply #14
Hi!

First thanx for providing this foo_sid plugin!

But there is something that prevents me from using this plugin for listening my sid-files. foo_sid does not play some sids exactly as the c128 (c64 too?) did. So i must use "Sidplay2/w win32" with instead with an emulation setting other than "real c64 environment". Best example for the difference is the "skate or die. intro.sid". Its a complete different sound usind foo_sid and sidplay2/w.

So it looks like foo_sid uses the "rel c64 environment" setting only. Is it possible to implement this other "emulation" behaviour into foo_sid?

regards
opajo

foo_sid

Reply #15
Quote
So it looks like foo_sid uses the "rel c64 environment" setting only. Is it possible to implement this other "emulation" behaviour into foo_sid?
[a href="index.php?act=findpost&pid=371051"][{POST_SNAPBACK}][/a]


any chance here?

foo_sid

Reply #16
Are you sure your rip isn't broken? I thought the whole point of the "Real C64 environment" setting was to mimic the actual hardware as closely as possible, not the opposite. Even as the documentation states:
Quote
  Memory model: This option controls how the bank-switching works. Real C64 is just like the real commodore. The other options are provided for compatibility.

I suppose I should make an exception, after all, not everybody can be expected to follow the overly large High Voltage SID Collection just for a handful of rips.

foo_sid

Reply #17
Quote
Are you sure your rip isn't broken?

No i'm not sure. Just tried 3 different downloads of that file and 2 of them are played with all tunes by foo_sid. But these files sounds a little bit oversteer/sketchy in compare with the other. But it's negligible and I think i can live with that :-)
Currently downloading the HVSC ...


EDIT: ... OK, in the HVSC it sounds well, too. So no need to action

thx!

foo_sid

Reply #18
Hi there, thanks for this sid plugin!

Just a few things for your consideration.

1. The ability to switch sid chip model and clock speed - these options are found in most other sid players.
2. Possible display of stil info in the properties box for the sid tune?
3. Faster seeking (c.f. XMPlay sid plugin).

Once again, thanks.

foo_sid

Reply #19
Hi, an adendum to my last post.

It would be useful to adjust the stereo separation for .mus + .str files, particularly for headphone listening.

thanks.

foo_sid

Reply #20
Current version of foo_sid (v1.13, 23-03-2006) reports a subsong index value of 1 instead 0 for sid-files containing only one song.
Example: boogie factor 2.psid (...and don't complain if you can't stop whippin' in your chair when listening to this)


Regards,
deus-ex

foo_sid

Reply #21
Current version of foo_sid (v1.13, 23-03-2006) reports a subsong index value of 1 instead 0 for sid-files containing only one song.
Example: boogie factor 2.psid (...and don't complain if you can't stop whippin' in your chair when listening to this)


Regards,
deus-ex


Behavior is consistent with foo_sid for 0.8.3. Any attempt to change this, as previously illustrated, would break any existing playlists.

foo_sid

Reply #22
Playing Once more.sid (RealSID by Reed) using the current version from 28-05-2007 crashes Foo_SID along with Foobar when trying to either stop playback, exit Foobar during playback or any attempt to change to a different file (ie. load file, advance in playlist).

Previous Foo_SID from 25-01-2007 behaves rock-stable here.

foo_sid

Reply #23
I discovered 2 bugs in Foo_sid (30-Jun-2007) when playing the song "Reel_fishing_preview" from "Blues_muz":

1.
The currently playing subsong always has 59:59 as song length in the play list. Changing to another subsong restores the correct play length, but makes the newly chosen subsong's song length 59:59. Because of this, subsongs are played infinitely instead of the duration of the song.

I have song length defined as:
Code: [Select]
$num(%_length_seconds%,6)
The statusbar works correctly:
Code: [Select]
[%playback_time%] / [%_time_total%]'   ¤   '[%playback_time_remaining%] / [%_time_total%]

2.
I get random crashes when changing from one subsong to another. Here are 2 of them:
Code: [Select]
Illegal operation:
Code: C0000005h, flags: 00000000h, address: 020D5910h
Access violation, operation: read, address: 0378E870h
Call path:
playback_process entry
This is the first crash logged by this instance.
Code bytes (020D5910h):
020D58D0h:  C7 44 24 1C FF FF FF FF E8 93 CE FE FF 8B 4C 24
020D58E0h:  14 64 89 0D 00 00 00 00 59 5F 5E 5B 83 C4 10 C2
020D58F0h:  04 00 CC CC CC CC CC CC CC CC CC CC CC CC CC CC
020D5900h:  56 8B F1 83 46 08 FF 75 07 8B 06 8B 50 54 FF D2
020D5910h:  8B 46 08 5E C3 CC CC CC CC CC CC CC CC CC CC CC
020D5920h:  56 8B F1 56 E8 F7 C8 FE FF F6 44 24 08 01 74 09
020D5930h:  56 E8 4C 4D 00 00 83 C4 04 8B C6 5E C2 04 00 CC
020D5940h:  56 8B F1 8B C6 C7 06 C8 2F 11 02 E8 30 00 00 00
Stack (0328EF88h):
0328EF68h:  00000000 0012F73C 0000040B 0079EC60
0328EF78h:  0012F750 7E45653E 000C0000 00000000
0328EF88h:  03648F4C 020D57DE 020D58C3 1124891D
0328EF98h:  00000000 03648F18 00444FEF 03648F4C
0328EFA8h:  0328EFC4 020EF6B7 00000004 020D68B6
0328EFB8h:  03648F20 11248945 03648F18 0328EFF0
0328EFC8h:  020EF74A 00000000 020D6853 03648F18
0328EFD8h:  11248979 00000000 028A60F0 00444FEF
0328EFE8h:  00000000 0328EFD8 0328F040 020EF7B0
0328EFF8h:  00000000 0328FF9C 00442946 0328FF90
0328F008h:  028A6068 00445004 004A0097 0328FF90
0328F018h:  0328F2A8 0328F02C 0328FF90 00444FEF
0328F028h:  0328FF9C 0328F058 004997C9 00444FEF
0328F038h:  0328FF90 00000100 0328F0B0 004994D0
0328F048h:  113E0586 004D7D40 0328FF90 00000001
0328F058h:  0328F0C0 0049F796 0328FF90 004D7D40
0328F068h:  00444FEF 00000000 00000100 113E0506
0328F078h:  004D7D18 0328FF90 004D7CD8 0328F634
0328F088h:  00000000 00000000 00000000 00000000
0328F098h:  0328F084 0328FF5C 0049F58A 00444FEF
Registers:
EAX: 0378E868, EBX: 00444FEF, ECX: 020DA2E1, EDX: 02160608
ESI: 0378E868, EDI: 03648F20, EBP: 0328EFFC, ESP: 0328EF88
Crash location: "foo_sid", loaded at 020C0000h - 02149000h

Loaded modules:
foobar2000                      loaded at 00400000h - 004F3000h
ntdll                            loaded at 7C900000h - 7C9B0000h
kernel32                        loaded at 7C800000h - 7C8F5000h
COMCTL32                        loaded at 773D0000h - 774D3000h
msvcrt                          loaded at 77C10000h - 77C68000h
ADVAPI32                        loaded at 77DD0000h - 77E6B000h
RPCRT4                          loaded at 77E70000h - 77F01000h
GDI32                            loaded at 77F10000h - 77F57000h
USER32                          loaded at 7E410000h - 7E4A1000h
SHLWAPI                          loaded at 77F60000h - 77FD6000h
SHELL32                          loaded at 7C9C0000h - 7D1D6000h
ole32                            loaded at 774E0000h - 7761D000h
shared                          loaded at 10000000h - 10029000h
comdlg32                        loaded at 763B0000h - 763F9000h
IMM32                            loaded at 76390000h - 763AD000h
LPK                              loaded at 629C0000h - 629C9000h
USP10                            loaded at 74D90000h - 74DFB000h
focus                            loaded at 003E0000h - 003E8000h
nview                            loaded at 00AE0000h - 00C51000h
PSAPI                            loaded at 76BF0000h - 76BFB000h
OLEAUT32                        loaded at 77120000h - 771AC000h
WINMM                            loaded at 76B40000h - 76B6D000h
VERSION                          loaded at 77C00000h - 77C08000h
NTMARTA                          loaded at 77690000h - 776B1000h
WLDAP32                          loaded at 76F60000h - 76F8C000h
SAMLIB                          loaded at 71BF0000h - 71C03000h
MSCTF                            loaded at 74720000h - 7476C000h
iconhook                        loaded at 00DF0000h - 00DF7000h
GameHook                        loaded at 10D00000h - 10D0F000h
lgscroll                        loaded at 10100000h - 1010F000h
MSVCR80                          loaded at 78130000h - 781CB000h
MSVCP80                          loaded at 7C420000h - 7C4A7000h
msctfime                        loaded at 755C0000h - 755EE000h
foo_abx                          loaded at 00E60000h - 00E93000h
foo_ac3                          loaded at 00EC0000h - 00EEF000h
foo_adpcm                        loaded at 00F10000h - 00F62000h
foo_albumlist                    loaded at 00F90000h - 00FD7000h
foo_cdda                        loaded at 01000000h - 01035000h
foo_common                      loaded at 01060000h - 01093000h
foo_converter                    loaded at 010C0000h - 01129000h
foo_dbsearch                    loaded at 01150000h - 011C0000h
foo_dsp_std                      loaded at 011E0000h - 01221000h
foo_dumb                        loaded at 01250000h - 012D9000h
foo_freedb2                      loaded at 01300000h - 01340000h
foo_gep                          loaded at 01360000h - 013FB000h
MSIMG32                          loaded at 76380000h - 76385000h
foo_history                      loaded at 01420000h - 0143C000h
foo_input_mdx                    loaded at 01460000h - 014A4000h
foo_input_nsf                    loaded at 014C0000h - 01559000h
foo_input_s98                    loaded at 01570000h - 01631000h
foo_input_shorten                loaded at 01650000h - 0167D000h
foo_input_std                    loaded at 016A0000h - 017B3000h
foo_input_tak                    loaded at 017E0000h - 01827000h
tak_deco_lib                    loaded at 01840000h - 01871000h
foo_lnk                          loaded at 019A0000h - 019B9000h
foo_lock                        loaded at 019E0000h - 019F8000h
foo_lunar2                      loaded at 01A20000h - 01A41000h
foo_masstag                      loaded at 01A70000h - 01ABF000h
foo_midi                        loaded at 01AE0000h - 01B8A000h
foo_osd                          loaded at 01BB0000h - 01BE4000h
gdiplus                          loaded at 4EC50000h - 4EDF3000h
foo_playcount                    loaded at 01C20000h - 01C48000h
foo_playlist_manager            loaded at 01C70000h - 01CB4000h
foo_pqview                      loaded at 01CE0000h - 01CFB000h
foo_psf                          loaded at 01D20000h - 01E01000h
foo_random                      loaded at 01E30000h - 01E6D000h
foo_rgscan                      loaded at 01E90000h - 01ED8000h
foo_sic                          loaded at 01F00000h - 01F59000h
WS2_32                          loaded at 71AB0000h - 71AC7000h
WS2HELP                          loaded at 71AA0000h - 71AA8000h
foo_sid                          loaded at 020C0000h - 02149000h
foo_tradersfriend                loaded at 02170000h - 021AA000h
foo_uie_albumlist                loaded at 021D0000h - 0220F000h
foo_ui_columns                  loaded at 02230000h - 022C7000h
foo_ui_std                      loaded at 022F0000h - 02347000h
foo_unpack                      loaded at 02370000h - 0239E000h
foo_unpack_jma                  loaded at 023C0000h - 023E1000h
foo_unpack_lha                  loaded at 02410000h - 02430000h
foo_utils                        loaded at 02450000h - 02488000h
foo_whatsnew                    loaded at 024B0000h - 024E0000h
uxtheme                          loaded at 5AD70000h - 5ADA8000h
ctagent                          loaded at 02C00000h - 02C07000h
nvwddi                          loaded at 02D40000h - 02D55000h
mslbui                          loaded at 605D0000h - 605D9000h
DSOUND                          loaded at 73F10000h - 73F6C000h
WINTRUST                        loaded at 76C30000h - 76C5E000h
CRYPT32                          loaded at 77A80000h - 77B14000h
MSASN1                          loaded at 77B20000h - 77B32000h
IMAGEHLP                        loaded at 76C90000h - 76CB8000h
wdmaud                          loaded at 72D20000h - 72D29000h
msacm32                          loaded at 72D10000h - 72D18000h
MSACM32                          loaded at 77BE0000h - 77BF5000h
midimap                          loaded at 77BD0000h - 77BD7000h
KsUser                          loaded at 73EE0000h - 73EE4000h
xpsp2res                        loaded at 20000000h - 202C5000h
DBGHELP                          loaded at 59A60000h - 59B01000h

Stack dump analysis:
Address: 020D57DEh, location: "foo_sid", loaded at 020C0000h - 02149000h
Address: 020D58C3h, location: "foo_sid", loaded at 020C0000h - 02149000h
Address: 00444FEFh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 020EF6B7h, location: "foo_sid", loaded at 020C0000h - 02149000h
Address: 020D68B6h, location: "foo_sid", loaded at 020C0000h - 02149000h
Address: 020EF74Ah, location: "foo_sid", loaded at 020C0000h - 02149000h
Address: 020D6853h, location: "foo_sid", loaded at 020C0000h - 02149000h
Address: 00444FEFh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 020EF7B0h, location: "foo_sid", loaded at 020C0000h - 02149000h
Address: 00442946h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00445004h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004A0097h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00444FEFh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004997C9h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00444FEFh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004994D0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7D40h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0049F796h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7D40h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00444FEFh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7D18h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7CD8h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0049F58Ah, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00444FEFh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00497110h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0049FB1Ah, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7D40h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7D40h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0049FE7Eh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7D40h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00497C8Ah, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7CD8h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0128F180h, location: "foo_dumb", loaded at 01250000h - 012D9000h
Address: 004A0063h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7D40h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004994C0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7D40h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7D40h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C9037BFh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlConvertUlongToLargeInteger" (+0000007Ah)
Address: 7C9037D8h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlConvertUlongToLargeInteger" (+00000093h)
Address: 7C90378Bh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlConvertUlongToLargeInteger" (+00000046h)
Address: 004AF228h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C937860h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "LdrAddRefDll" (+00000247h)
Address: 004AF228h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00467411h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C810679h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Symbol: "CreateThread" (+00000022h)
Address: 7C911BFFh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlInitializeCriticalSection" (+000000D2h)
Address: 7C91825Dh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlReAllocateHeap" (+00000860h)
Address: 7C90EAFAh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "KiUserExceptionDispatcher" (+0000000Eh)
Address: 7C812A7Bh, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Symbol: "RaiseException" (+00000052h)
Address: 00478E29h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C90EB94h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "KiFastSystemCallRet" (+00000000h)
Address: 7C812A7Bh, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Symbol: "RaiseException" (+00000052h)
Address: 0120027Fh, location: "foo_dsp_std", loaded at 011E0000h - 01221000h
Address: 00478E29h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7E41B4FCh, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "DefWindowProcW" (+000001D0h)
Address: 7E41B50Ch, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "DefWindowProcW" (+000001E0h)
Address: 7C90EAE3h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "KiUserCallbackDispatcher" (+00000013h)
Address: 022AD238h, location: "foo_ui_columns", loaded at 02230000h - 022C7000h
Address: 10D01000h, location: "GameHook", loaded at 10D00000h - 10D0F000h
Address: 7E4564E0h, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "GetRawInputDeviceInfoW" (+00000068h)
Address: 7E4194AEh, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "GetWindowLongA" (+00000061h)
Address: 7E4420F9h, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "DeregisterShellHookWindow" (+00001E51h)
Address: 022AD238h, location: "foo_ui_columns", loaded at 02230000h - 022C7000h
Address: 00B5138Ah, location: "nview", loaded at 00AE0000h - 00C51000h
Symbol: "PMLoadPresentation" (+000288EAh)
Address: 7E41EAD2h, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "EnableMenuItem" (+000000C3h)
Address: 7E45653Eh, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "GetRawInputDeviceInfoW" (+000000C6h)
Address: 7C812A7Bh, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Symbol: "RaiseException" (+00000052h)
Address: 7C839A30h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Symbol: "ValidateLocale" (+000002B0h)
Address: 7C8025F8h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Symbol: "WaitForSingleObjectEx" (+000000B8h)
Address: 7C8025F0h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Symbol: "WaitForSingleObjectEx" (+000000B0h)
Address: 7C802532h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Symbol: "WaitForSingleObject" (+00000012h)
Address: 004981FEh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00478DECh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C2CB0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C25A0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C2CB0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004420C1h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004429BDh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00442F2Fh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C2B28h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 10002D87h, location: "shared", loaded at 10000000h - 10029000h
Symbol: "uPrintCrashInfo_SetDumpPath" (+000000A7h)
Address: 004C2B28h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 10002DD2h, location: "shared", loaded at 10000000h - 10029000h
Symbol: "uCallStackTracker::uCallStackTracker" (+00000032h)
Address: 004C2B28h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00445E6Ah, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C839A30h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Symbol: "ValidateLocale" (+000002B0h)
Address: 7C800000h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Address: 7C800000h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Address: 7C800000h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Address: 7C800000h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Address: 004C7008h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C910732h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "strchr" (+00000117h)
Address: 7C910738h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+00000164h)
Address: 7C910732h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 7C9106ABh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+000000D7h)
Address: 7C9106EBh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 7C808FB1h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Symbol: "DecodePointer" (+00000000h)
Address: 7C919B3Fh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "towlower" (+000003D3h)
Address: 7C97C0D8h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Address: 7C900000h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Address: 7C91393Dh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlDecodePointer" (+00000000h)
Address: 7C91393Dh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlDecodePointer" (+00000000h)
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "strchr" (+00000117h)
Address: 7C919AF0h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "towlower" (+00000384h)
Address: 7C919AEBh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "towlower" (+0000037Fh)
Address: 7C919D27h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "LdrGetProcedureAddress" (+0000019Fh)
Address: 7C900000h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Address: 7C800000h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Address: 004C7008h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C91393Dh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlDecodePointer" (+00000000h)
Address: 7C91393Dh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlDecodePointer" (+00000000h)
Address: 7C919AF0h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "towlower" (+00000384h)
Address: 7C919AEBh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "towlower" (+0000037Fh)
Address: 7C919BA0h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "LdrGetProcedureAddress" (+00000018h)
Address: 7C800000h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Address: 7C80ADFEh, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Symbol: "GetProcAddress" (+0000003Eh)
Address: 7C800000h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "strchr" (+00000117h)
Address: 7C9106F0h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+0000011Ch)
Address: 7C9106EBh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 02D43E79h, location: "nvwddi", loaded at 02D40000h - 02D55000h
Address: 02D43EABh, location: "nvwddi", loaded at 02D40000h - 02D55000h
Address: 77A817BCh, location: "CRYPT32", loaded at 77A80000h - 77B14000h
Address: 77A80000h, location: "CRYPT32", loaded at 77A80000h - 77B14000h
Address: 77A80000h, location: "CRYPT32", loaded at 77A80000h - 77B14000h
Address: 77BE137Eh, location: "MSACM32", loaded at 77BE0000h - 77BF5000h
Address: 77BE1328h, location: "MSACM32", loaded at 77BE0000h - 77BF5000h
Address: 77BE12DAh, location: "MSACM32", loaded at 77BE0000h - 77BF5000h
Address: 77BE0000h, location: "MSACM32", loaded at 77BE0000h - 77BF5000h
Address: 004C7008h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "strchr" (+00000117h)
Address: 7C918E00h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlUnicodeStringToInteger" (+0000019Fh)
Address: 7C918DFAh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlUnicodeStringToInteger" (+00000199h)
Address: 7C90D625h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "ZwContinue" (+0000000Ch)
Address: 7C90EACFh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "KiUserApcDispatcher" (+0000000Fh)
Address: 004C2C18h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004AF20Dh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 01000000h, location: "foo_cdda", loaded at 01000000h - 01035000h
Address: 00444FC5h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C2AF4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 10002D87h, location: "shared", loaded at 10000000h - 10029000h
Symbol: "uPrintCrashInfo_SetDumpPath" (+000000A7h)
Address: 004C2AF4h, location: "foobar2000", loaded at 00400000h - 004F3000h

Version info:
foobar2000 v0.9.4.3
UNICODE

Additional info:
DUMB module decoder 0.9.8.4  (foo_dumb)
Playlist Manager 1.0.2  (foo_playlist_manager)
OKI-ADPCM decoder 0.14  (foo_adpcm)
LHA unpacker 1.3  (foo_unpack_lha)
WMA Decoder 1.1  (foo_input_std)
Randomized Playlist Entry 1.2.3  (foo_random)
Feature Watcher 1.0.2  (foo_whatsnew)
MIDI synthesizer host 1.7  (foo_midi)
Game Emu Player 1.5  (foo_gep)
AC3 decoder 0.9  (foo_ac3)
On-Screen Display GDI+ 1.52  (foo_osd)
foosic music database 1.0 beta 12  (foo_sic)
Default User Interface 0.9acc  (foo_ui_std)
kode's ADPCM decoders 1.2  (foo_adpcm)
S98 input 1.0.7  (foo_input_s98)
Converter 1.0.1  (foo_converter)
FLAC Decoder 1.1.0  (foo_input_std)
NSF decoder 0.0.5  (foo_input_nsf)
Highly Experimental 2.0.5  (foo_psf)
Album list panel 0.2.1 beta 3  (foo_uie_albumlist)
RAR reader 1.1  (foo_unpack)
sidplay2 1.13  (foo_sid)
BRR decoder and converter 0.7  (foo_adpcm)
Common services 0.1  (foo_common)
MDC input 1.0.1  (foo_input_mdx)
Live Show Tagger 0.6.1  (foo_tradersfriend)
Masstagger 1.6  (foo_masstag)
Standard DSP array 1.0  (foo_dsp_std)
ABX Comparator 1.3.1  (foo_abx)
Album List 3.2.0  (foo_albumlist)
Database Search 1.4  (foo_dbsearch)
foobar2000 core 0.9.4.3  (Core)
History 0.2  (foo_history)
TAK Decoder 0.3.1  (foo_input_tak)
MDX input 1.0.9  (foo_input_mdx)
Standard Input Array 1.0  (foo_input_std)
Pause on Lock 0.4  (foo_lock)
ADX decoder 1.6  (foo_adpcm)
XA ADPCM decoder 1.2  (foo_adpcm)
Interplay ACM decoder 1.0  (foo_adpcm)
ReplayGain Scanner 2.0.2  (foo_rgscan)
Shorten decoder 0.4.2a  (foo_input_shorten)
Playlist Tools 0.5.9  (foo_utils)
RAC decoder 1.0  (foo_adpcm)
GCN DSP decoder 1.3  (foo_adpcm)
Columns UI 0.1.3 beta 1v7  (foo_ui_columns)
Shell Link Resolver 1.2  (foo_lnk)
ZIP/GZIP reader 1.0  (foo_unpack)
Lunar 2 PCM decoder 0.5  (foo_lunar2)
Playback statistics 1.0  (foo_playcount)
JMA unpacker 1.0  (foo_unpack_jma)
freedb Tagger 0.5.2a  (foo_freedb2)
CD Audio Decoder 2.1.1  (foo_cdda)
Code: [Select]
Illegal operation:
Code: C0000005h, flags: 00000000h, address: 020D5910h
Access violation, operation: read, address: 037AD6F8h
Call path:
playback_process entry
This is the first crash logged by this instance.
Code bytes (020D5910h):
020D58D0h:  C7 44 24 1C FF FF FF FF E8 93 CE FE FF 8B 4C 24
020D58E0h:  14 64 89 0D 00 00 00 00 59 5F 5E 5B 83 C4 10 C2
020D58F0h:  04 00 CC CC CC CC CC CC CC CC CC CC CC CC CC CC
020D5900h:  56 8B F1 83 46 08 FF 75 07 8B 06 8B 50 54 FF D2
020D5910h:  8B 46 08 5E C3 CC CC CC CC CC CC CC CC CC CC CC
020D5920h:  56 8B F1 56 E8 F7 C8 FE FF F6 44 24 08 01 74 09
020D5930h:  56 E8 4C 4D 00 00 83 C4 04 8B C6 5E C2 04 00 CC
020D5940h:  56 8B F1 8B C6 C7 06 C8 2F 11 02 E8 30 00 00 00
Stack (03A3EF88h):
03A3EF68h:  00000000 0012F67C 0000040B 007A5A30
03A3EF78h:  0012F690 7E45653E 000C0000 00000000
03A3EF88h:  02164FC4 020D57DE 020D58C3 98D7D46F
03A3EF98h:  00000000 02164F90 00444FEF 02164FC4
03A3EFA8h:  03A3EFC4 020EF6B7 00000004 020D68B6
03A3EFB8h:  02164F98 98D7D437 02164F90 03A3EFF0
03A3EFC8h:  020EF74A 00000000 020D6853 02164F90
03A3EFD8h:  98D7D40B 00000000 028A60F0 00444FEF
03A3EFE8h:  00000000 03A3EFD8 03A3F040 020EF7B0
03A3EFF8h:  00000000 03A3FF9C 00442946 03A3FF90
03A3F008h:  028A6068 00445004 004A0097 03A3FF90
03A3F018h:  03A3F2A8 03A3F02C 03A3FF90 00444FEF
03A3F028h:  03A3FF9C 03A3F058 004997C9 00444FEF
03A3F038h:  03A3FF90 00000100 03A3F0B0 004994D0
03A3F048h:  98B6F592 004D7D40 03A3FF90 00000001
03A3F058h:  03A3F0C0 0049F796 03A3FF90 004D7D40
03A3F068h:  00444FEF 00000000 00000100 98B6F512
03A3F078h:  004D7D18 03A3FF90 004D7CD8 03A3F634
03A3F088h:  00000000 00000000 00000000 00000000
03A3F098h:  03A3F084 03A3FF5C 0049F58A 00444FEF
Registers:
EAX: 037AD6F0, EBX: 00444FEF, ECX: 020DA2E1, EDX: 02160608
ESI: 037AD6F0, EDI: 02164F98, EBP: 03A3EFFC, ESP: 03A3EF88
Crash location: "foo_sid", loaded at 020C0000h - 02149000h

Loaded modules:
foobar2000                      loaded at 00400000h - 004F3000h
ntdll                            loaded at 7C900000h - 7C9B0000h
kernel32                        loaded at 7C800000h - 7C8F5000h
COMCTL32                        loaded at 773D0000h - 774D3000h
msvcrt                          loaded at 77C10000h - 77C68000h
ADVAPI32                        loaded at 77DD0000h - 77E6B000h
RPCRT4                          loaded at 77E70000h - 77F01000h
GDI32                            loaded at 77F10000h - 77F57000h
USER32                          loaded at 7E410000h - 7E4A1000h
SHLWAPI                          loaded at 77F60000h - 77FD6000h
SHELL32                          loaded at 7C9C0000h - 7D1D6000h
ole32                            loaded at 774E0000h - 7761D000h
shared                          loaded at 10000000h - 10029000h
comdlg32                        loaded at 763B0000h - 763F9000h
IMM32                            loaded at 76390000h - 763AD000h
LPK                              loaded at 629C0000h - 629C9000h
USP10                            loaded at 74D90000h - 74DFB000h
focus                            loaded at 003E0000h - 003E8000h
nview                            loaded at 00AE0000h - 00C51000h
PSAPI                            loaded at 76BF0000h - 76BFB000h
OLEAUT32                        loaded at 77120000h - 771AC000h
WINMM                            loaded at 76B40000h - 76B6D000h
VERSION                          loaded at 77C00000h - 77C08000h
NTMARTA                          loaded at 77690000h - 776B1000h
WLDAP32                          loaded at 76F60000h - 76F8C000h
SAMLIB                          loaded at 71BF0000h - 71C03000h
MSCTF                            loaded at 74720000h - 7476C000h
iconhook                        loaded at 00DF0000h - 00DF7000h
GameHook                        loaded at 10D00000h - 10D0F000h
lgscroll                        loaded at 10100000h - 1010F000h
MSVCR80                          loaded at 78130000h - 781CB000h
MSVCP80                          loaded at 7C420000h - 7C4A7000h
msctfime                        loaded at 755C0000h - 755EE000h
foo_abx                          loaded at 00E60000h - 00E93000h
foo_ac3                          loaded at 00EC0000h - 00EEF000h
foo_adpcm                        loaded at 00F10000h - 00F62000h
foo_albumlist                    loaded at 00F90000h - 00FD7000h
foo_cdda                        loaded at 01000000h - 01035000h
foo_common                      loaded at 01060000h - 01093000h
foo_converter                    loaded at 010C0000h - 01129000h
foo_dbsearch                    loaded at 01150000h - 011C0000h
foo_dsp_std                      loaded at 011E0000h - 01221000h
foo_dumb                        loaded at 01250000h - 012D9000h
foo_freedb2                      loaded at 01300000h - 01340000h
foo_gep                          loaded at 01360000h - 013FB000h
MSIMG32                          loaded at 76380000h - 76385000h
foo_history                      loaded at 01420000h - 0143C000h
foo_input_mdx                    loaded at 01460000h - 014A4000h
foo_input_nsf                    loaded at 014C0000h - 01559000h
foo_input_s98                    loaded at 01570000h - 01631000h
foo_input_shorten                loaded at 01650000h - 0167D000h
foo_input_std                    loaded at 016A0000h - 017B3000h
foo_input_tak                    loaded at 017E0000h - 01827000h
tak_deco_lib                    loaded at 01840000h - 01871000h
foo_lnk                          loaded at 019A0000h - 019B9000h
foo_lock                        loaded at 019E0000h - 019F8000h
foo_lunar2                      loaded at 01A20000h - 01A41000h
foo_masstag                      loaded at 01A70000h - 01ABF000h
foo_midi                        loaded at 01AE0000h - 01B8A000h
foo_osd                          loaded at 01BB0000h - 01BE4000h
gdiplus                          loaded at 4EC50000h - 4EDF3000h
foo_playcount                    loaded at 01C20000h - 01C48000h
foo_playlist_manager            loaded at 01C70000h - 01CB4000h
foo_pqview                      loaded at 01CE0000h - 01CFB000h
foo_psf                          loaded at 01D20000h - 01E01000h
foo_random                      loaded at 01E30000h - 01E6D000h
foo_rgscan                      loaded at 01E90000h - 01ED8000h
foo_sic                          loaded at 01F00000h - 01F59000h
WS2_32                          loaded at 71AB0000h - 71AC7000h
WS2HELP                          loaded at 71AA0000h - 71AA8000h
foo_sid                          loaded at 020C0000h - 02149000h
foo_tradersfriend                loaded at 02170000h - 021AA000h
foo_uie_albumlist                loaded at 021D0000h - 0220F000h
foo_ui_columns                  loaded at 02230000h - 022C7000h
foo_ui_std                      loaded at 022F0000h - 02347000h
foo_unpack                      loaded at 02370000h - 0239E000h
foo_unpack_jma                  loaded at 023C0000h - 023E1000h
foo_unpack_lha                  loaded at 02410000h - 02430000h
foo_utils                        loaded at 02450000h - 02488000h
foo_whatsnew                    loaded at 024B0000h - 024E0000h
uxtheme                          loaded at 5AD70000h - 5ADA8000h
ctagent                          loaded at 02C00000h - 02C07000h
nvwddi                          loaded at 02D40000h - 02D55000h
mslbui                          loaded at 605D0000h - 605D9000h
DSOUND                          loaded at 73F10000h - 73F6C000h
WINTRUST                        loaded at 76C30000h - 76C5E000h
CRYPT32                          loaded at 77A80000h - 77B14000h
MSASN1                          loaded at 77B20000h - 77B32000h
IMAGEHLP                        loaded at 76C90000h - 76CB8000h
wdmaud                          loaded at 72D20000h - 72D29000h
msacm32                          loaded at 72D10000h - 72D18000h
MSACM32                          loaded at 77BE0000h - 77BF5000h
midimap                          loaded at 77BD0000h - 77BD7000h
KsUser                          loaded at 73EE0000h - 73EE4000h
xpsp2res                        loaded at 20000000h - 202C5000h
DBGHELP                          loaded at 59A60000h - 59B01000h

Stack dump analysis:
Address: 020D57DEh, location: "foo_sid", loaded at 020C0000h - 02149000h
Address: 020D58C3h, location: "foo_sid", loaded at 020C0000h - 02149000h
Address: 00444FEFh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 020EF6B7h, location: "foo_sid", loaded at 020C0000h - 02149000h
Address: 020D68B6h, location: "foo_sid", loaded at 020C0000h - 02149000h
Address: 020EF74Ah, location: "foo_sid", loaded at 020C0000h - 02149000h
Address: 020D6853h, location: "foo_sid", loaded at 020C0000h - 02149000h
Address: 00444FEFh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 020EF7B0h, location: "foo_sid", loaded at 020C0000h - 02149000h
Address: 00442946h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00445004h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004A0097h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00444FEFh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004997C9h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00444FEFh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004994D0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7D40h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0049F796h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7D40h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00444FEFh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7D18h, location: "foobar2000&
(\__/)
(='.'=)
(")_(")

foo_sid

Reply #24
More crashes with Foo_sid (30-Jun-2007). I now noticed it crashes with other songs as well.
Is Kode54 looking into it, or not?

Code: [Select]
Illegal operation:
Code: C0000005h, flags: 00000000h, address: 020D5910h
Access violation, operation: read, address: 03773390h
Call path:
playback_process entry
This is the first crash logged by this instance.
Code bytes (020D5910h):
020D58D0h:  C7 44 24 1C FF FF FF FF E8 93 CE FE FF 8B 4C 24
020D58E0h:  14 64 89 0D 00 00 00 00 59 5F 5E 5B 83 C4 10 C2
020D58F0h:  04 00 CC CC CC CC CC CC CC CC CC CC CC CC CC CC
020D5900h:  56 8B F1 83 46 08 FF 75 07 8B 06 8B 50 54 FF D2
020D5910h:  8B 46 08 5E C3 CC CC CC CC CC CC CC CC CC CC CC
020D5920h:  56 8B F1 56 E8 F7 C8 FE FF F6 44 24 08 01 74 09
020D5930h:  56 E8 4C 4D 00 00 83 C4 04 8B C6 5E C2 04 00 CC
020D5940h:  56 8B F1 8B C6 C7 06 C8 2F 11 02 E8 30 00 00 00
Stack (0328EF88h):
0328EF68h:  00000000 0012F67C 0000040B 007844B8
0328EF78h:  0012F690 7E45653E 000C0000 00000000
0328EF88h:  03643BDC 020D57DE 020D58C3 4015EF58
0328EF98h:  00000000 03643BA8 00444FEF 03643BDC
0328EFA8h:  0328EFC4 020EF6B7 00000004 020D68B6
0328EFB8h:  03643BB0 4015EF00 03643BA8 0328EFF0
0328EFC8h:  020EF74A 00000000 020D6853 03643BA8
0328EFD8h:  4015EF3C 00000000 0288C090 00444FEF
0328EFE8h:  00000000 0328EFD8 0328F040 020EF7B0
0328EFF8h:  00000000 0328FF9C 00442946 0328FF90
0328F008h:  0288C008 00445004 004A0097 0328FF90
0328F018h:  0328F2A8 0328F02C 0328FF90 00444FEF
0328F028h:  0328FF9C 0328F058 004997C9 00444FEF
0328F038h:  0328FF90 00000100 0328F0B0 004994D0
0328F048h:  40681901 004D7D40 0328FF90 00000001
0328F058h:  0328F0C0 0049F796 0328FF90 004D7D40
0328F068h:  00444FEF 00000000 00000100 40681981
0328F078h:  004D7D18 0328FF90 004D7CD8 0328F634
0328F088h:  00000000 00000000 00000000 00000000
0328F098h:  0328F084 0328FF5C 0049F58A 00444FEF
Registers:
EAX: 03773388, EBX: 00444FEF, ECX: 020DA2E1, EDX: 02160608
ESI: 03773388, EDI: 03643BB0, EBP: 0328EFFC, ESP: 0328EF88
Crash location: "foo_sid", loaded at 020C0000h - 02149000h

Loaded modules:
foobar2000                      loaded at 00400000h - 004F3000h
ntdll                            loaded at 7C900000h - 7C9B0000h
kernel32                        loaded at 7C800000h - 7C8F5000h
COMCTL32                        loaded at 773D0000h - 774D3000h
msvcrt                          loaded at 77C10000h - 77C68000h
ADVAPI32                        loaded at 77DD0000h - 77E6B000h
RPCRT4                          loaded at 77E70000h - 77F01000h
GDI32                            loaded at 77F10000h - 77F57000h
USER32                          loaded at 7E410000h - 7E4A1000h
SHLWAPI                          loaded at 77F60000h - 77FD6000h
SHELL32                          loaded at 7C9C0000h - 7D1D6000h
ole32                            loaded at 774E0000h - 7761D000h
shared                          loaded at 10000000h - 10029000h
comdlg32                        loaded at 763B0000h - 763F9000h
IMM32                            loaded at 76390000h - 763AD000h
LPK                              loaded at 629C0000h - 629C9000h
USP10                            loaded at 74D90000h - 74DFB000h
focus                            loaded at 003E0000h - 003E8000h
nview                            loaded at 00AE0000h - 00C51000h
PSAPI                            loaded at 76BF0000h - 76BFB000h
OLEAUT32                        loaded at 77120000h - 771AB000h
WINMM                            loaded at 76B40000h - 76B6D000h
VERSION                          loaded at 77C00000h - 77C08000h
NTMARTA                          loaded at 77690000h - 776B1000h
WLDAP32                          loaded at 76F60000h - 76F8C000h
SAMLIB                          loaded at 71BF0000h - 71C03000h
MSCTF                            loaded at 74720000h - 7476C000h
iconhook                        loaded at 00DF0000h - 00DF7000h
GameHook                        loaded at 10D00000h - 10D0F000h
lgscroll                        loaded at 10100000h - 1010F000h
MSVCR80                          loaded at 78130000h - 781CB000h
MSVCP80                          loaded at 7C420000h - 7C4A7000h
msctfime                        loaded at 755C0000h - 755EE000h
foo_abx                          loaded at 00E60000h - 00E93000h
foo_ac3                          loaded at 00EC0000h - 00EEF000h
foo_adpcm                        loaded at 00F10000h - 00F62000h
foo_albumlist                    loaded at 00F90000h - 00FD7000h
foo_cdda                        loaded at 01000000h - 01035000h
foo_common                      loaded at 01060000h - 01093000h
foo_converter                    loaded at 010C0000h - 01129000h
foo_dbsearch                    loaded at 01150000h - 011C0000h
foo_dsp_std                      loaded at 011E0000h - 01221000h
foo_dumb                        loaded at 01250000h - 012D9000h
foo_freedb2                      loaded at 01300000h - 01340000h
foo_gep                          loaded at 01360000h - 013FB000h
MSIMG32                          loaded at 76380000h - 76385000h
foo_history                      loaded at 01420000h - 0143C000h
foo_input_mdx                    loaded at 01460000h - 014A4000h
foo_input_nsf                    loaded at 014C0000h - 01559000h
foo_input_s98                    loaded at 01570000h - 01631000h
foo_input_shorten                loaded at 01650000h - 0167D000h
foo_input_std                    loaded at 016A0000h - 017B3000h
foo_input_tak                    loaded at 017E0000h - 01827000h
tak_deco_lib                    loaded at 01840000h - 01871000h
foo_lnk                          loaded at 019A0000h - 019B9000h
foo_lock                        loaded at 019E0000h - 019F8000h
foo_lunar2                      loaded at 01A20000h - 01A41000h
foo_masstag                      loaded at 01A70000h - 01ABF000h
foo_midi                        loaded at 01AE0000h - 01B8A000h
foo_osd                          loaded at 01BB0000h - 01BE4000h
gdiplus                          loaded at 4EC50000h - 4EDF3000h
foo_playcount                    loaded at 01C20000h - 01C48000h
foo_playlist_manager            loaded at 01C70000h - 01CB4000h
foo_pqview                      loaded at 01CE0000h - 01CFB000h
foo_psf                          loaded at 01D20000h - 01E01000h
foo_random                      loaded at 01E30000h - 01E6D000h
foo_rgscan                      loaded at 01E90000h - 01ED8000h
foo_sic                          loaded at 01F00000h - 01F59000h
WS2_32                          loaded at 71AB0000h - 71AC7000h
WS2HELP                          loaded at 71AA0000h - 71AA8000h
foo_sid                          loaded at 020C0000h - 02149000h
foo_tradersfriend                loaded at 02170000h - 021AA000h
foo_uie_albumlist                loaded at 021D0000h - 0220F000h
foo_ui_columns                  loaded at 02230000h - 022C7000h
foo_ui_std                      loaded at 022F0000h - 02347000h
foo_unpack                      loaded at 02370000h - 0239E000h
foo_unpack_jma                  loaded at 023C0000h - 023E1000h
foo_unpack_lha                  loaded at 02410000h - 02430000h
foo_utils                        loaded at 02450000h - 02488000h
foo_whatsnew                    loaded at 024B0000h - 024E0000h
uxtheme                          loaded at 5AD70000h - 5ADA8000h
ctagent                          loaded at 02C00000h - 02C07000h
nvwddi                          loaded at 02D40000h - 02D55000h
mslbui                          loaded at 605D0000h - 605D9000h
DSOUND                          loaded at 73F10000h - 73F6C000h
WINTRUST                        loaded at 76C30000h - 76C5E000h
CRYPT32                          loaded at 77A80000h - 77B14000h
MSASN1                          loaded at 77B20000h - 77B32000h
IMAGEHLP                        loaded at 76C90000h - 76CB8000h
wdmaud                          loaded at 72D20000h - 72D29000h
msacm32                          loaded at 72D10000h - 72D18000h
MSACM32                          loaded at 77BE0000h - 77BF5000h
midimap                          loaded at 77BD0000h - 77BD7000h
KsUser                          loaded at 73EE0000h - 73EE4000h
DBGHELP                          loaded at 59A60000h - 59B01000h

Stack dump analysis:
Address: 020D57DEh, location: "foo_sid", loaded at 020C0000h - 02149000h
Address: 020D58C3h, location: "foo_sid", loaded at 020C0000h - 02149000h
Address: 00444FEFh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 020EF6B7h, location: "foo_sid", loaded at 020C0000h - 02149000h
Address: 020D68B6h, location: "foo_sid", loaded at 020C0000h - 02149000h
Address: 020EF74Ah, location: "foo_sid", loaded at 020C0000h - 02149000h
Address: 020D6853h, location: "foo_sid", loaded at 020C0000h - 02149000h
Address: 00444FEFh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 020EF7B0h, location: "foo_sid", loaded at 020C0000h - 02149000h
Address: 00442946h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00445004h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004A0097h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00444FEFh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004997C9h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00444FEFh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004994D0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7D40h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0049F796h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7D40h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00444FEFh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7D18h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7CD8h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0049F58Ah, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00444FEFh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00497110h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0049FB1Ah, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7D40h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7D40h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0049FE7Eh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7D40h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00497C8Ah, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7CD8h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0128F180h, location: "foo_dumb", loaded at 01250000h - 012D9000h
Address: 004A0063h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7D40h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004994C0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7D40h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7D40h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C9037BFh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlConvertUlongToLargeInteger" (+0000007Ah)
Address: 7C9037D8h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlConvertUlongToLargeInteger" (+00000093h)
Address: 7C90378Bh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlConvertUlongToLargeInteger" (+00000046h)
Address: 004AF228h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C937860h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "LdrAddRefDll" (+00000247h)
Address: 004AF228h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00467411h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C810679h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Symbol: "CreateThread" (+00000022h)
Address: 7C90D4EAh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "ZwAllocateVirtualMemory" (+0000000Ch)
Address: 7C9180FFh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlReAllocateHeap" (+00000702h)
Address: 7C911BFFh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlInitializeCriticalSection" (+000000D2h)
Address: 7C90EAFAh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "KiUserExceptionDispatcher" (+0000000Eh)
Address: 7C812A7Bh, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Symbol: "RaiseException" (+00000052h)
Address: 00478E29h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C90EB94h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "KiFastSystemCallRet" (+00000000h)
Address: 7C812A7Bh, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Symbol: "RaiseException" (+00000052h)
Address: 0120027Fh, location: "foo_dsp_std", loaded at 011E0000h - 01221000h
Address: 00478E29h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7E41B4FCh, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "DefWindowProcW" (+000001D0h)
Address: 7E41B50Ch, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "DefWindowProcW" (+000001E0h)
Address: 7C90EAE3h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "KiUserCallbackDispatcher" (+00000013h)
Address: 022AD238h, location: "foo_ui_columns", loaded at 02230000h - 022C7000h
Address: 10D01000h, location: "GameHook", loaded at 10D00000h - 10D0F000h
Address: 7E4564E0h, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "GetRawInputDeviceInfoW" (+00000068h)
Address: 7E4194AEh, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "GetWindowLongA" (+00000061h)
Address: 7E4420F9h, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "DeregisterShellHookWindow" (+00001E51h)
Address: 022AD238h, location: "foo_ui_columns", loaded at 02230000h - 022C7000h
Address: 00B516BAh, location: "nview", loaded at 00AE0000h - 00C51000h
Symbol: "PMLoadPresentation" (+00028B4Ah)
Address: 7E41EAD2h, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "EnableMenuItem" (+000000C3h)
Address: 7E45653Eh, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "GetRawInputDeviceInfoW" (+000000C6h)
Address: 7C812A7Bh, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Symbol: "RaiseException" (+00000052h)
Address: 7C839A30h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Symbol: "ValidateLocale" (+000002B0h)
Address: 7C8025F8h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Symbol: "WaitForSingleObjectEx" (+000000B8h)
Address: 7C8025F0h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Symbol: "WaitForSingleObjectEx" (+000000B0h)
Address: 7C802532h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Symbol: "WaitForSingleObject" (+00000012h)
Address: 004981FEh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00478DECh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C2CB0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C25A0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C2CB0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004420C1h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004429BDh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00442F2Fh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C2B28h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 10002D87h, location: "shared", loaded at 10000000h - 10029000h
Symbol: "uPrintCrashInfo_SetDumpPath" (+000000A7h)
Address: 004C2B28h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 10002DD2h, location: "shared", loaded at 10000000h - 10029000h
Symbol: "uCallStackTracker::uCallStackTracker" (+00000032h)
Address: 004C2B28h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00445E6Ah, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C839A30h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Symbol: "ValidateLocale" (+000002B0h)
Address: 7C800000h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Address: 7C800000h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Address: 7C800000h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Address: 7C800000h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Address: 004C7008h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C910732h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "strchr" (+00000117h)
Address: 7C910738h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+00000164h)
Address: 7C910732h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 7C9106ABh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+000000D7h)
Address: 7C9106EBh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 7C808FB1h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Symbol: "DecodePointer" (+00000000h)
Address: 7C919B3Fh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "towlower" (+000003D3h)
Address: 7C97C0D8h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Address: 7C900000h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Address: 7C91393Dh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlDecodePointer" (+00000000h)
Address: 7C91393Dh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlDecodePointer" (+00000000h)
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "strchr" (+00000117h)
Address: 7C919AF0h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "towlower" (+00000384h)
Address: 7C919AEBh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "towlower" (+0000037Fh)
Address: 7C919D27h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "LdrGetProcedureAddress" (+0000019Fh)
Address: 7C900000h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Address: 7C800000h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Address: 004C7008h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C91393Dh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlDecodePointer" (+00000000h)
Address: 7C91393Dh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlDecodePointer" (+00000000h)
Address: 7C919AF0h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "towlower" (+00000384h)
Address: 7C919AEBh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "towlower" (+0000037Fh)
Address: 7C919BA0h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "LdrGetProcedureAddress" (+00000018h)
Address: 7C800000h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Address: 7C80ADFEh, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Symbol: "GetProcAddress" (+0000003Eh)
Address: 7C800000h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "strchr" (+00000117h)
Address: 7C9106F0h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+0000011Ch)
Address: 7C9106EBh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 02D43E99h, location: "nvwddi", loaded at 02D40000h - 02D55000h
Address: 02D43ECBh, location: "nvwddi", loaded at 02D40000h - 02D55000h
Address: 77A817BCh, location: "CRYPT32", loaded at 77A80000h - 77B14000h
Address: 77A80000h, location: "CRYPT32", loaded at 77A80000h - 77B14000h
Address: 77A80000h, location: "CRYPT32", loaded at 77A80000h - 77B14000h
Address: 77BE137Eh, location: "MSACM32", loaded at 77BE0000h - 77BF5000h
Address: 77BE1328h, location: "MSACM32", loaded at 77BE0000h - 77BF5000h
Address: 77BE12DAh, location: "MSACM32", loaded at 77BE0000h - 77BF5000h
Address: 77BE0000h, location: "MSACM32", loaded at 77BE0000h - 77BF5000h
Address: 004C7008h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "strchr" (+00000117h)
Address: 7C918E00h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlUnicodeStringToInteger" (+0000019Fh)
Address: 7C918DFAh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlUnicodeStringToInteger" (+00000199h)
Address: 7C90D625h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "ZwContinue" (+0000000Ch)
Address: 7C90EACFh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "KiUserApcDispatcher" (+0000000Fh)
Address: 004C2C18h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004AF20Dh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 01000000h, location: "foo_cdda", loaded at 01000000h - 01035000h
Address: 00444FC5h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C2AF4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 10002D87h, location: "shared", loaded at 10000000h - 10029000h
Symbol: "uPrintCrashInfo_SetDumpPath" (+000000A7h)
Address: 004C2AF4h, location: "foobar2000", loaded at 00400000h - 004F3000h

Version info:
foobar2000 v0.9.4.3
UNICODE

Additional info:
Playlist Tools 0.5.9  (foo_utils)
Highly Experimental 2.0.5  (foo_psf)
RAC decoder 1.0  (foo_adpcm)
Shell Link Resolver 1.2  (foo_lnk)
DUMB module decoder 0.9.8.4  (foo_dumb)
MDC input 1.0.1  (foo_input_mdx)
TAK Decoder 0.3.1  (foo_input_tak)
Converter 1.0.1  (foo_converter)
XA ADPCM decoder 1.2  (foo_adpcm)
Album list panel 0.2.1 beta 3  (foo_uie_albumlist)
Randomized Playlist Entry 1.2.3  (foo_random)
S98 input 1.0.7  (foo_input_s98)
foosic music database 1.0 beta 12  (foo_sic)
kode's ADPCM decoders 1.2  (foo_adpcm)
Standard DSP array 1.0  (foo_dsp_std)
foobar2000 core 0.9.4.3  (Core)
RAR reader 1.1  (foo_unpack)
AC3 decoder 0.9  (foo_ac3)
CD Audio Decoder 2.1.1  (foo_cdda)
JMA unpacker 1.0  (foo_unpack_jma)
MIDI synthesizer host 1.7  (foo_midi)
freedb Tagger 0.5.2a  (foo_freedb2)
ZIP/GZIP reader 1.0  (foo_unpack)
LHA unpacker 1.3  (foo_unpack_lha)
BRR decoder and converter 0.7  (foo_adpcm)
OKI-ADPCM decoder 0.14  (foo_adpcm)
GCN DSP decoder 1.3  (foo_adpcm)
Standard Input Array 1.0  (foo_input_std)
Shorten decoder 0.4.2a  (foo_input_shorten)
NSF decoder 0.0.5  (foo_input_nsf)
On-Screen Display GDI+ 1.52  (foo_osd)
Live Show Tagger 0.6.1  (foo_tradersfriend)
ABX Comparator 1.3.1  (foo_abx)
ADX decoder 1.6  (foo_adpcm)
Game Emu Player 1.5  (foo_gep)
ReplayGain Scanner 2.0.2  (foo_rgscan)
Common services 0.1  (foo_common)
WMA Decoder 1.1  (foo_input_std)
Lunar 2 PCM decoder 0.5  (foo_lunar2)
Database Search 1.4  (foo_dbsearch)
Default User Interface 0.9acc  (foo_ui_std)
FLAC Decoder 1.1.0  (foo_input_std)
History 0.2  (foo_history)
Interplay ACM decoder 1.0  (foo_adpcm)
sidplay2 1.13  (foo_sid)
Columns UI 0.1.3 beta 1v7  (foo_ui_columns)
Feature Watcher 1.0.2  (foo_whatsnew)
Playback statistics 1.0  (foo_playcount)
Playlist Manager 1.0.2  (foo_playlist_manager)
Album List 3.2.0  (foo_albumlist)
Masstagger 1.6  (foo_masstag)
Pause on Lock 0.4  (foo_lock)
MDX input 1.0.9  (foo_input_mdx)

Code: [Select]
Illegal operation:
Code: C0000005h, flags: 00000000h, address: 020D5910h
Access violation, operation: read, address: 0365EAA8h
Call path:
playback_process entry
This is the first crash logged by this instance.
Code bytes (020D5910h):
020D58D0h:  C7 44 24 1C FF FF FF FF E8 93 CE FE FF 8B 4C 24
020D58E0h:  14 64 89 0D 00 00 00 00 59 5F 5E 5B 83 C4 10 C2
020D58F0h:  04 00 CC CC CC CC CC CC CC CC CC CC CC CC CC CC
020D5900h:  56 8B F1 83 46 08 FF 75 07 8B 06 8B 50 54 FF D2
020D5910h:  8B 46 08 5E C3 CC CC CC CC CC CC CC CC CC CC CC
020D5920h:  56 8B F1 56 E8 F7 C8 FE FF F6 44 24 08 01 74 09
020D5930h:  56 E8 4C 4D 00 00 83 C4 04 8B C6 5E C2 04 00 CC
020D5940h:  56 8B F1 8B C6 C7 06 C8 2F 11 02 E8 30 00 00 00
Stack (0328EF88h):
0328EF68h:  00000000 0012F73C 0000040B 0078D940
0328EF78h:  0012F750 7E45653E 000C0000 00000000
0328EF88h:  03643AFC 020D57DE 020D58C3 16131705
0328EF98h:  00000000 03643AC8 00444FEF 03643AFC
0328EFA8h:  0328EFC4 020EF6B7 00000004 020D68B6
0328EFB8h:  03643AD0 1613175D 03643AC8 0328EFF0
0328EFC8h:  020EF74A 00000000 020D6853 03643AC8
0328EFD8h:  16131761 00000000 027E0A98 00444FEF
0328EFE8h:  00000000 0328EFD8 0328F040 020EF7B0
0328EFF8h:  00000000 0328FF9C 00442946 0328FF90
0328F008h:  027E0A10 00445004 004A0097 0328FF90
0328F018h:  0328F2A8 0328F02C 0328FF90 00444FEF
0328F028h:  0328FF9C 0328F058 004997C9 00444FEF
0328F038h:  0328FF90 00000100 0328F0B0 004994D0
0328F048h:  160FE8FA 004D7D40 0328FF90 00000001
0328F058h:  0328F0C0 0049F796 0328FF90 004D7D40
0328F068h:  00444FEF 00000000 00000100 160FE87A
0328F078h:  004D7D18 0328FF90 004D7CD8 0328F634
0328F088h:  00000000 00000000 00000000 00000000
0328F098h:  0328F084 0328FF5C 0049F58A 00444FEF
Registers:
EAX: 0365EAA0, EBX: 00444FEF, ECX: 020DA2E1, EDX: 02160608
ESI: 0365EAA0, EDI: 03643AD0, EBP: 0328EFFC, ESP: 0328EF88
Crash location: "foo_sid", loaded at 020C0000h - 02149000h

Loaded modules:
foobar2000                      loaded at 00400000h - 004F3000h
ntdll                            loaded at 7C900000h - 7C9B0000h
kernel32                        loaded at 7C800000h - 7C8F5000h
COMCTL32                        loaded at 773D0000h - 774D3000h
msvcrt                          loaded at 77C10000h - 77C68000h
ADVAPI32                        loaded at 77DD0000h - 77E6B000h
RPCRT4                          loaded at 77E70000h - 77F01000h
GDI32                            loaded at 77F10000h - 77F57000h
USER32                          loaded at 7E410000h - 7E4A1000h
SHLWAPI                          loaded at 77F60000h - 77FD6000h
SHELL32                          loaded at 7C9C0000h - 7D1D6000h
ole32                            loaded at 774E0000h - 7761D000h
shared                          loaded at 10000000h - 10029000h
comdlg32                        loaded at 763B0000h - 763F9000h
IMM32                            loaded at 76390000h - 763AD000h
LPK                              loaded at 629C0000h - 629C9000h
USP10                            loaded at 74D90000h - 74DFB000h
focus                            loaded at 003E0000h - 003E8000h
nview                            loaded at 00AE0000h - 00C51000h
PSAPI                            loaded at 76BF0000h - 76BFB000h
OLEAUT32                        loaded at 77120000h - 771AB000h
WINMM                            loaded at 76B40000h - 76B6D000h
VERSION                          loaded at 77C00000h - 77C08000h
NTMARTA                          loaded at 77690000h - 776B1000h
WLDAP32                          loaded at 76F60000h - 76F8C000h
SAMLIB                          loaded at 71BF0000h - 71C03000h
MSCTF                            loaded at 74720000h - 7476C000h
iconhook                        loaded at 00DF0000h - 00DF7000h
GameHook                        loaded at 10D00000h - 10D0F000h
lgscroll                        loaded at 10100000h - 1010F000h
MSVCR80                          loaded at 78130000h - 781CB000h
MSVCP80                          loaded at 7C420000h - 7C4A7000h
msctfime                        loaded at 755C0000h - 755EE000h
foo_abx                          loaded at 00E60000h - 00E93000h
foo_ac3                          loaded at 00EC0000h - 00EEF000h
foo_adpcm                        loaded at 00F10000h - 00F62000h
foo_albumlist                    loaded at 00F90000h - 00FD7000h
foo_cdda                        loaded at 01000000h - 01035000h
foo_common                      loaded at 01060000h - 01093000h
foo_converter                    loaded at 010C0000h - 01129000h
foo_dbsearch                    loaded at 01150000h - 011C0000h
foo_dsp_std                      loaded at 011E0000h - 01221000h
foo_dumb                        loaded at 01250000h - 012D9000h
foo_freedb2                      loaded at 01300000h - 01340000h
foo_gep                          loaded at 01360000h - 013FB000h
MSIMG32                          loaded at 76380000h - 76385000h
foo_history                      loaded at 01420000h - 0143C000h
foo_input_mdx                    loaded at 01460000h - 014A4000h
foo_input_nsf                    loaded at 014C0000h - 01559000h
foo_input_s98                    loaded at 01570000h - 01631000h
foo_input_shorten                loaded at 01650000h - 0167D000h
foo_input_std                    loaded at 016A0000h - 017B3000h
foo_input_tak                    loaded at 017E0000h - 01827000h
tak_deco_lib                    loaded at 01840000h - 01871000h
foo_lnk                          loaded at 019A0000h - 019B9000h
foo_lock                        loaded at 019E0000h - 019F8000h
foo_lunar2                      loaded at 01A20000h - 01A41000h
foo_masstag                      loaded at 01A70000h - 01ABF000h
foo_midi                        loaded at 01AE0000h - 01B8A000h
foo_osd                          loaded at 01BB0000h - 01BE4000h
gdiplus                          loaded at 4EC50000h - 4EDF3000h
foo_playcount                    loaded at 01C20000h - 01C48000h
foo_playlist_manager            loaded at 01C70000h - 01CB4000h
foo_pqview                      loaded at 01CE0000h - 01CFB000h
foo_psf                          loaded at 01D20000h - 01E01000h
foo_random                      loaded at 01E30000h - 01E6D000h
foo_rgscan                      loaded at 01E90000h - 01ED8000h
foo_sic                          loaded at 01F00000h - 01F59000h
WS2_32                          loaded at 71AB0000h - 71AC7000h
WS2HELP                          loaded at 71AA0000h - 71AA8000h
foo_sid                          loaded at 020C0000h - 02149000h
foo_tradersfriend                loaded at 02170000h - 021AA000h
foo_uie_albumlist                loaded at 021D0000h - 0220F000h
foo_ui_columns                  loaded at 02230000h - 022C7000h
foo_ui_std                      loaded at 022F0000h - 02347000h
foo_unpack                      loaded at 02370000h - 0239E000h
foo_unpack_jma                  loaded at 023C0000h - 023E1000h
foo_unpack_lha                  loaded at 02410000h - 02430000h
foo_utils                        loaded at 02450000h - 02488000h
foo_whatsnew                    loaded at 024B0000h - 024E0000h
uxtheme                          loaded at 5AD70000h - 5ADA8000h
ctagent                          loaded at 02C00000h - 02C07000h
nvwddi                          loaded at 02D40000h - 02D55000h
mslbui                          loaded at 605D0000h - 605D9000h
DSOUND                          loaded at 73F10000h - 73F6C000h
WINTRUST                        loaded at 76C30000h - 76C5E000h
CRYPT32                          loaded at 77A80000h - 77B14000h
MSASN1                          loaded at 77B20000h - 77B32000h
IMAGEHLP                        loaded at 76C90000h - 76CB8000h
wdmaud                          loaded at 72D20000h - 72D29000h
msacm32                          loaded at 72D10000h - 72D18000h
MSACM32                          loaded at 77BE0000h - 77BF5000h
midimap                          loaded at 77BD0000h - 77BD7000h
KsUser                          loaded at 73EE0000h - 73EE4000h
DBGHELP                          loaded at 59A60000h - 59B01000h

Stack dump analysis:
Address: 020D57DEh, location: "foo_sid", loaded at 020C0000h - 02149000h
Address: 020D58C3h, location: "foo_sid", loaded at 020C0000h - 02149000h
Address: 00444FEFh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 020EF6B7h, location: "foo_sid", loaded at 020C0000h - 02149000h
Address: 020D68B6h, location: "foo_sid", loaded at 020C0000h - 02149000h
Address: 020EF74Ah, location: "foo_sid", loaded at 020C0000h - 02149000h
Address: 020D6853h, location: "foo_sid", loaded at 020C0000h - 02149000h
Address: 00444FEFh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 020EF7B0h, location: "foo_sid", loaded at 020C0000h - 02149000h
Address: 00442946h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00445004h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004A0097h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00444FEFh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004997C9h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00444FEFh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004994D0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7D40h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0049F796h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7D40h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00444FEFh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7D18h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7CD8h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0049F58Ah, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00444FEFh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00497110h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0049FB1Ah, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7D40h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7D40h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0049FE7Eh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7D40h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00497C8Ah, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7CD8h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0128F180h, location: "foo_dumb", loaded at 01250000h - 012D9000h
Address: 004A0063h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7D40h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004994C0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7D40h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D7D40h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C9037BFh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlConvertUlongToLargeInteger" (+0000007Ah)
Address: 7C9037D8h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlConvertUlongToLargeInteger" (+00000093h)
Address: 7C90378Bh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlConvertUlongToLargeInteger" (+00000046h)
Address: 004AF228h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C937860h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "LdrAddRefDll" (+00000247h)
Address: 004AF228h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00467411h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C810679h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Symbol: "CreateThread" (+00000022h)
Address: 01010101h, location: "foo_cdda", loaded at 01000000h - 01035000h
Address: 7C9105C8h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlFreeHeap" (+0000018Bh)
Address: 7C91056Dh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlFreeHeap" (+00000130h)
Address: 7C90EAFAh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "KiUserExceptionDispatcher" (+0000000Eh)
Address: 7C812A7Bh, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Symbol: "RaiseException" (+00000052h)
Address: 00478E29h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C90EB94h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "KiFastSystemCallRet" (+00000000h)
Address: 7C812A7Bh, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Symbol: "RaiseException" (+00000052h)
Address: 0120027Fh, location: "foo_dsp_std", loaded at 011E0000h - 01221000h
Address: 00478E29h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00FB2F00h, location: "foo_albumlist", loaded at 00F90000h - 00FD7000h
Address: 00FBA800h, location: "foo_albumlist", loaded at 00F90000h - 00FD7000h
Address: 00FC1100h, location: "foo_albumlist", loaded at 00F90000h - 00FD7000h
Address: 7E41B4FCh, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "DefWindowProcW" (+000001D0h)
Address: 7E41B50Ch, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "DefWindowProcW" (+000001E0h)
Address: 7C90EAE3h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "KiUserCallbackDispatcher" (+00000013h)
Address: 022AD238h, location: "foo_ui_columns", loaded at 02230000h - 022C7000h
Address: 10D01000h, location: "GameHook", loaded at 10D00000h - 10D0F000h
Address: 7E4564E0h, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "GetRawInputDeviceInfoW" (+00000068h)
Address: 7E4194AEh, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "GetWindowLongA" (+00000061h)
Address: 7E4420F9h, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "DeregisterShellHookWindow" (+00001E51h)
Address: 022AD238h, location: "foo_ui_columns", loaded at 02230000h - 022C7000h
Address: 00B516BAh, location: "nview", loaded at 00AE0000h - 00C51000h
Symbol: "PMLoadPresentation" (+00028B4Ah)
Address: 7E41EAD2h, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "EnableMenuItem" (+000000C3h)
Address: 7E45653Eh, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "GetRawInputDeviceInfoW" (+000000C6h)
Address: 7C812A7Bh, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Symbol: "RaiseException" (+00000052h)
Address: 7C839A30h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Symbol: "ValidateLocale" (+000002B0h)
Address: 7C8025F8h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Symbol: "WaitForSingleObjectEx" (+000000B8h)
Address: 7C8025F0h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Symbol: "WaitForSingleObjectEx" (+000000B0h)
Address: 7C802532h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Symbol: "WaitForSingleObject" (+00000012h)
Address: 004981FEh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00478DECh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C2CB0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C25A0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C2CB0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004420C1h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004429BDh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00442F2Fh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C2B28h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 10002D87h, location: "shared", loaded at 10000000h - 10029000h
Symbol: "uPrintCrashInfo_SetDumpPath" (+000000A7h)
Address: 004C2B28h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 10002DD2h, location: "shared", loaded at 10000000h - 10029000h
Symbol: "uCallStackTracker::uCallStackTracker" (+00000032h)
Address: 004C2B28h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00445E6Ah, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C839A30h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Symbol: "ValidateLocale" (+000002B0h)
Address: 7C800000h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Address: 7C800000h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Address: 7C800000h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Address: 7C800000h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Address: 004C7008h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C910732h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "strchr" (+00000117h)
Address: 7C910738h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+00000164h)
Address: 7C910732h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 7C9106ABh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+000000D7h)
Address: 7C9106EBh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 7C808FB1h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Symbol: "DecodePointer" (+00000000h)
Address: 7C919B3Fh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "towlower" (+000003D3h)
Address: 7C97C0D8h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Address: 7C900000h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Address: 7C91393Dh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlDecodePointer" (+00000000h)
Address: 7C91393Dh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlDecodePointer" (+00000000h)
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "strchr" (+00000117h)
Address: 7C919AF0h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "towlower" (+00000384h)
Address: 7C919AEBh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "towlower" (+0000037Fh)
Address: 7C919D27h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "LdrGetProcedureAddress" (+0000019Fh)
Address: 7C900000h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Address: 7C800000h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Address: 004C7008h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C91393Dh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlDecodePointer" (+00000000h)
Address: 7C91393Dh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlDecodePointer" (+00000000h)
Address: 7C919AF0h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "towlower" (+00000384h)
Address: 7C919AEBh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "towlower" (+0000037Fh)
Address: 7C919BA0h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "LdrGetProcedureAddress" (+00000018h)
Address: 7C800000h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Address: 7C80ADFEh, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Symbol: "GetProcAddress" (+0000003Eh)
Address: 7C800000h, location: "kernel32", loaded at 7C800000h - 7C8F5000h
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "strchr" (+00000117h)
Address: 7C9106F0h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+0000011Ch)
Address: 7C9106EBh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 02D43E99h, location: "nvwddi", loaded at 02D40000h - 02D55000h
Address: 02D43ECBh, location: "nvwddi", loaded at 02D40000h - 02D55000h
Address: 77A817BCh, location: "CRYPT32", loaded at 77A80000h - 77B14000h
Address: 77A80000h, location: "CRYPT32", loaded at 77A80000h - 77B14000h
Address: 77A80000h, location: "CRYPT32", loaded at 77A80000h - 77B14000h
Address: 77BE137Eh, location: "MSACM32", loaded at 77BE0000h - 77BF5000h
Address: 77BE1328h, location: "MSACM32", loaded at 77BE0000h - 77BF5000h
Address: 77BE12DAh, location: "MSACM32", loaded at 77BE0000h - 77BF5000h
Address: 77BE0000h, location: "MSACM32", loaded at 77BE0000h - 77BF5000h
Address: 004C7008h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "strchr" (+00000117h)
Address: 7C918E00h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlUnicodeStringToInteger" (+0000019Fh)
Address: 7C918DFAh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlUnicodeStringToInteger" (+00000199h)
Address: 7C90D625h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "ZwContinue" (+0000000Ch)
Address: 7C90EACFh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "KiUserApcDispatcher" (+0000000Fh)
Address: 004C2C18h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004AF20Dh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 01000000h, location: "foo_cdda", loaded at 01000000h - 01035000h
Address: 00444FC5h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C2AF4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 10002D87h, location: "shared", loaded at 10000000h - 10029000h
Symbol: "uPrintCrashInfo_SetDumpPath" (+000000A7h)
Address: 004C2AF4h, location: "foobar2000", loaded at 00400000h - 004F3000h

Version info:
foobar2000 v0.9.4.3
UNICODE

Additional info:
RAC decoder 1.0  (foo_adpcm)
WMA Decoder 1.1  (foo_input_std)
freedb Tagger 0.5.2a  (foo_freedb2)
MDC input 1.0.1  (foo_input_mdx)
CD Audio Decoder 2.1.1  (foo_cdda)
Playlist Manager 1.0.2  (foo_playlist_manager)
Standard Input Array 1.0  (foo_input_std)
Default User Interface 0.9acc  (foo_ui_std)
Highly Experimental 2.0.5  (foo_psf)
FLAC Decoder 1.1.0  (foo_input_std)
NSF decoder 0.0.5  (foo_input_nsf)
Shorten decoder 0.4.2a  (foo_input_shorten)
ADX decoder 1.6  (foo_adpcm)
MIDI synthesizer host 1.7  (foo_midi)
Converter 1.0.1  (foo_converter)
kode's ADPCM decoders 1.2  (foo_adpcm)
TAK Decoder 0.3.1  (foo_input_tak)
Shell Link Resolver 1.2  (foo_lnk)
Database Search 1.4  (foo_dbsearch)
Interplay ACM decoder 1.0  (foo_adpcm)
XA ADPCM decoder 1.2  (foo_adpcm)
OKI-ADPCM decoder 0.14  (foo_adpcm)
sidplay2 1.13  (foo_sid)
Feature Watcher 1.0.2  (foo_whatsnew)
foobar2000 core 0.9.4.3  (Core)
GCN DSP decoder 1.3  (foo_adpcm)
JMA unpacker 1.0  (foo_unpack_jma)
LHA unpacker 1.3  (foo_unpack_lha)
Lunar 2 PCM decoder 0.5  (foo_lunar2)
On-Screen Display GDI+ 1.52  (foo_osd)
Masstagger 1.6  (foo_masstag)
AC3 decoder 0.9  (foo_ac3)
Album List 3.2.0  (foo_albumlist)
Randomized Playlist Entry 1.2.3  (foo_random)
Common services 0.1  (foo_common)
foosic music database 1.0 beta 12  (foo_sic)
Playback statistics 1.0  (foo_playcount)
Game Emu Player 1.5  (foo_gep)
RAR reader 1.1  (foo_unpack)
Standard DSP array 1.0  (foo_dsp_std)
DUMB module decoder 0.9.8.4  (foo_dumb)
S98 input 1.0.7  (foo_input_s98)
MDX input 1.0.9  (foo_input_mdx)
Pause on Lock 0.4  (foo_lock)
ReplayGain Scanner 2.0.2  (foo_rgscan)
History 0.2  (foo_history)
ABX Comparator 1.3.1  (foo_abx)
BRR decoder and converter 0.7  (foo_adpcm)
ZIP/GZIP reader 1.0  (foo_unpack)
Album list panel 0.2.1 beta 3  (foo_uie_albumlist)
Columns UI 0.1.3 beta 1v7  (foo_ui_columns)
Live Show Tagger 0.6.1  (foo_tradersfriend)
Playlist Tools 0.5.9  (foo_utils)
(\__/)
(='.'=)
(")_(")