Skip to main content

Notice

Please note that most of the software linked on this forum is likely to be safe to use. If you are unsure, feel free to ask in the relevant topics, or send a private message to an administrator or moderator. To help curb the problems of false positives, or in the event that you do find actual malware, you can contribute through the article linked here.
Topic: Lyrics Show Panel (Modified version) (Read 489764 times) previous topic - next topic
0 Members and 4 Guests are viewing this topic.

Lyrics Show Panel (Modified version)

Reply #50
crash >_<   
Code: [Select]
Illegal operation:
Code: C000001Dh, flags: 00000000h, address: 00F8707Ch
Call path:
entry=>app_mainloop
This is the first crash logged by this instance.
Code bytes (00F8707Ch):
00F8703Ch:  00 00 39 5C 24 34 89 6C 24 30 73 04 8D 44 24 20
00F8704Ch:  BE 09 00 00 00 66 89 28 39 74 24 34 73 10 8B 44
00F8705Ch:  24 30 50 56 8D 4C 24 24 51 E8 86 CF FE FF 39 5C
00F8706Ch:  24 34 8B 44 24 20 73 04 8D 44 24 20 66 0F EF C0
00F8707Ch:  66 0F D6 00 66 0F D6 40 08 66 89 68 10 39 5C 24
00F8708Ch:  34 8B 44 24 20 89 74 24 30 73 04 8D 44 24 20 66
00F8709Ch:  89 68 12 39 5C 24 34 8B 44 24 20 73 04 8D 44 24
00F870ACh:  20 B9 FA 00 00 00 C7 00 00 00 00 44 C7 40 04 00
Stack (0012F468h):
0012F448h:  013EE530 7D5993C0 77F443DD 7D5993C0
0012F458h:  00000004 00000000 013EDA3C 00000000
0012F468h:  C903D77F 00FB3C40 00FB3BFC 0012F4DC
0012F478h:  00FB3BF0 00100346 00FB3BF0 00F70761
0012F488h:  010645D0 0012F4D4 00FB3BFC 010645B8
0012F498h:  00000000 000000A7 C903D76F 0012F554
0012F4A8h:  00F9E338 00000000 00F630AD 00FB3BF0
0012F4B8h:  0012F630 0012F544 00FB3BEC 004576E3
0012F4C8h:  00000000 00FB3BFC 00000000 00FB3C40
0012F4D8h:  FFFFFFFF 0012F560 0045670D 00100346
0012F4E8h:  0012F630 00456932 00000000 0000042C
0012F4F8h:  0012F604 0075B7BC 00000001 FFFFFFF4
0012F508h:  0000004E 0012F604 00100346 00502748
0012F518h:  0012F538 77D1B8F3 0075B7A8 0075E9B0
0012F528h:  0000042C 0012F604 00000000 0016FCC8
0012F538h:  0012F5D0 7719AF7B 00100346 00FB3BEC
0012F548h:  0000042C 0012F604 0012F4E8 0012F5BC
0012F558h:  004A9A16 00000001 0012F5C8 00456B60
0012F568h:  00100346 009F9E00 0012F630 00456932
0012F578h:  00000000 00000000 00000000 00000000
Registers:
EAX: 010645D0, EBX: 00000008, ECX: C903D747, EDX: 01060608
ESI: 00000009, EDI: 00FB3C40, EBP: 00000000, ESP: 0012F468
Crash location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h

Loaded modules:
foobar2000   loaded at 00400000h - 004F3000h
ntdll loaded at 7C920000h - 7C9B5000h
kernel32 loaded at 7C800000h - 7C91E000h
COMCTL32 loaded at 77180000h - 77282000h
msvcrt   loaded at 77BE0000h - 77C38000h
ADVAPI32 loaded at 77DA0000h - 77E47000h
RPCRT4   loaded at 77E50000h - 77EE1000h
GDI32 loaded at 77EF0000h - 77F37000h
USER32   loaded at 77D10000h - 77D9F000h
SHLWAPI   loaded at 77F40000h - 77FB6000h
SHELL32   loaded at 7D590000h - 7EF0E000h
ole32 loaded at 76990000h - 76ACD000h
shared   loaded at 10000000h - 10029000h
comdlg32 loaded at 76320000h - 76367000h
IMM32 loaded at 76300000h - 7631D000h
LPK   loaded at 621F0000h - 621F9000h
USP10 loaded at 73FA0000h - 7400B000h
uxtheme   loaded at 5AD70000h - 5ADA8000h
MSCTF loaded at 74680000h - 746CB000h
msctfime loaded at 73640000h - 7366E000h
foo_abx   loaded at 00AB0000h - 00AE3000h
foo_albumlist loaded at 00B10000h - 00B57000h
OLEAUT32 loaded at 770F0000h - 7717C000h
foo_cdda loaded at 00B80000h - 00BB5000h
foo_converter loaded at 00BE0000h - 00C49000h
foo_dsp_std   loaded at 00C70000h - 00CB1000h
foo_freedb2   loaded at 00CE0000h - 00D20000h
foo_input_std loaded at 00D40000h - 00E53000h
foo_masstag   loaded at 00E80000h - 00ECF000h
foo_rgscan   loaded at 00EF0000h - 00F38000h
foo_uie_lyrics   loaded at 00F60000h - 00FBF000h
WININET   loaded at 76680000h - 76727000h
CRYPT32   loaded at 765E0000h - 76672000h
MSASN1   loaded at 76DB0000h - 76DC2000h
gdiplus   loaded at 4AEF0000h - 4B093000h
WINMM loaded at 76B10000h - 76B3A000h
foo_ui_std   loaded at 01080000h - 010D7000h
foo_unpack   loaded at 01100000h - 0112E000h
RBHook   loaded at 014C0000h - 014CD000h
Mmm   loaded at 01590000h - 015D2000h
version   loaded at 77BD0000h - 77BD8000h
wsock32   loaded at 71A30000h - 71A3B000h
WS2_32   loaded at 71A10000h - 71A27000h
WS2HELP   loaded at 71A00000h - 71A08000h
PSAPI loaded at 76BC0000h - 76BCB000h
imagehlp loaded at 76C60000h - 76C88000h
DBGHELP   loaded at 68CC0000h - 68D61000h

Stack dump analysis:
Address: 00FB3C40h, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 00FB3BF0h, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 00FB3BF0h, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 00F70761h, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 00F9E338h, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 00F630ADh, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 00FB3BF0h, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 00FB3BECh, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 004576E3h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00FB3C40h, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 0045670Dh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00456932h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D1B8F3h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "SendMessageW" (+00000049h)
Address: 7719AF7Bh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal414" (+00000FB4h)
Address: 00FB3BECh, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 004A9A16h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00456B60h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00456932h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00456932h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D1B8F3h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "SendMessageW" (+00000049h)
Address: 004AD1EEh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D18724h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+0000006Dh)
Address: 00456932h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00456932h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D24175h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "PrivateExtractIconExW" (+000002B2h)
Address: 00456932h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D40477h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D24198h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "PrivateExtractIconExW" (+000002D5h)
Address: 77D23FC1h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "PrivateExtractIconExW" (+000000FEh)
Address: 00456932h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D241CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D241ECh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DefDlgProcW" (+00000022h)
Address: 77D18724h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+0000006Dh)
Address: 77D241CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D241CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D18806h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+0000014Fh)
Address: 77D241CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D40477h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D18820h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+00000169h)
Address: 77D1B88Bh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetParent" (+0000016Ch)
Address: 77D241CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D1B8F3h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "SendMessageW" (+00000049h)
Address: 7719AF7Bh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal414" (+00000FB4h)
Address: 77D1881Ah, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+00000163h)
Address: 77D1B88Bh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetParent" (+0000016Ch)
Address: 77D241CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 771B6CF6h, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001AECCh)
Address: 771B7084h, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001B25Ah)
Address: 77D1BF60h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "RedrawWindow" (+0000000Ch)
Address: 771B81C0h, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001C396h)
Address: 771B9021h, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001D1F7h)
Address: 771B9E2Fh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E005h)
Address: 77D188C1h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetWindowLongW" (+0000002Bh)
Address: 77D188CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetWindowLongW" (+00000034h)
Address: 771B9EADh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E083h)
Address: 77D188C1h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetWindowLongW" (+0000002Bh)
Address: 77D188CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetWindowLongW" (+00000034h)
Address: 771B9EADh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E083h)
Address: 771BA4E3h, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E6B9h)
Address: 771B9EADh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E083h)
Address: 77D18724h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+0000006Dh)
Address: 771B9EADh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E083h)
Address: 77D18724h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+0000006Dh)
Address: 771B9EADh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E083h)
Address: 771B9EADh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E083h)
Address: 77D18806h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+0000014Fh)
Address: 771B9EADh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E083h)
Address: 77D18820h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+00000169h)
Address: 77D40477h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D18820h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+00000169h)
Address: 77D189BDh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetWindowLongW" (+00000127h)
Address: 771B9EADh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E083h)
Address: 77D40477h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D189E0h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetWindowLongW" (+0000014Ah)
Address: 77D18A00h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DispatchMessageW" (+0000000Fh)
Address: 77D2E0A7h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "IsDialogMessageW" (+000000DBh)
Address: 0042FD96h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D1DAD2h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DestroyWindow" (+00000000h)
Address: 004BEB98h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0042FE08h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00E16F94h, location: "foo_input_std", loaded at 00D40000h - 00E53000h
Address: 10002DD2h, location: "shared", loaded at 10000000h - 10029000h
Symbol: "uCallStackTracker::uCallStackTracker" (+00000032h)
Address: 004C0530h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00D1DAD2h, location: "foo_freedb2", loaded at 00CE0000h - 00D20000h
Address: 00430967h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C07D0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004BC438h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004BC438h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C930732h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C70E0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C931538h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "wcsncpy" (+00000AA9h)
Address: 7C930732h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 7C92EE18h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "strchr" (+00000117h)
Address: 7C931538h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "wcsncpy" (+00000AA9h)
Address: 7C931596h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "wcsncpy" (+00000B07h)
Address: 7C9306EBh, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 004E4198h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B49CCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C93056Dh, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlFreeHeap" (+00000130h)
Address: 7C937BF5h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlReAllocateHeap" (+000001F8h)
Address: 1000C021h, location: "shared", loaded at 10000000h - 10029000h
Address: 004E3E68h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C9306F0h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlAllocateHeap" (+0000011Ch)
Address: 7C92EE18h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "strchr" (+00000117h)
Address: 7C9306F0h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlAllocateHeap" (+0000011Ch)
Address: 7C9306EBh, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 00491E58h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E4218h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00447AE7h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0043D4DDh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00407E27h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0049812Dh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C0540h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 10002D87h, location: "shared", loaded at 10000000h - 10029000h
Symbol: "uPrintCrashInfo_SetDumpPath" (+000000A7h)
Address: 004C0540h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004AF4F4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C0540h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00430B6Eh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E0928h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004973CAh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004936FCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004936F6h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B49E0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B33D0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E4210h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00497110h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004AF8E8h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00496284h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C92E1FEh, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "ZwQueryValueKey" (+00000000h)
Address: 00497110h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C816FD7h, location: "kernel32", loaded at 7C800000h - 7C91E000h
Symbol: "RegisterWaitForInputIdle" (+00000049h)
Address: 7C92E1FEh, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "ZwQueryValueKey" (+00000000h)
Address: 7C839A00h, location: "kernel32", loaded at 7C800000h - 7C91E000h
Symbol: "ValidateLocale" (+000002B0h)
Address: 7C816FE0h, location: "kernel32", loaded at 7C800000h - 7C91E000h
Symbol: "RegisterWaitForInputIdle" (+00000052h)
Address: 004962EDh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E0049h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004F0044h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B0063h, location: "foobar2000", loaded at 00400000h - 004F3000h

Version info:
foobar2000 v0.9.4.3
UNICODE

Additional info:
WMA Decoder 1.1  (foo_input_std)
ABX Comparator 1.3.1  (foo_abx)
Album List 3.2.0  (foo_albumlist)
ReplayGain Scanner 2.0.2  (foo_rgscan)
ZIP/GZIP reader 1.0  (foo_unpack)
Lyric Show Panels 0.3.1.1b3 [Jun 23 2007 - 16:14:36]  (foo_uie_lyrics)
Standard DSP array 1.0  (foo_dsp_std)
Standard Input Array 1.0  (foo_input_std)
Masstagger 1.6  (foo_masstag)
freedb Tagger 0.5.2a  (foo_freedb2)
FLAC Decoder 1.1.0  (foo_input_std)
Default User Interface 0.9acc  (foo_ui_std)
CD Audio Decoder 2.1.1  (foo_cdda)
RAR reader 1.1  (foo_unpack)
Converter 1.0.1  (foo_converter)
foobar2000 core 0.9.4.3  (Core)


Lyrics Show Panel (Modified version)

Reply #51
T.P. thanks for the great enhancements to this plugin!

Please consider fixing the #1 problem with it...we MUST be able to use a different lyrics database than the one it is currently using (which, everyone agrees, is terrible).  Please let us edit it (either using a UI inside the panel's settings, or an external text file with one or more web addresses).

Lyrics Show Panel (Modified version)

Reply #52
A couple of issues here:
  • I'm using Panels Ui, and the scrolling doesn't work for the SCP display - if I open up the layout dialog box and click the OK button, I can scroll fine, until I select a new track, and from then on I cannot scroll at all in SCP until clicking OK again in the layout window.  For some reason, scrolling works just fine in my Library filter panel.
  • What I want to do is to overlay this panel over another panel and see just the text of the lyrivs over the panel beneath.  When I try, it just flickers back and forth between the two panels

Lyrics Show Panel (Modified version)

Reply #53
crash >_<   
Code: [Select]
Illegal operation:
Code: C000001Dh, flags: 00000000h, address: 00F8707Ch
Call path:
entry=>app_mainloop
This is the first crash logged by this instance.
Code bytes (00F8707Ch):
00F8703Ch:  00 00 39 5C 24 34 89 6C 24 30 73 04 8D 44 24 20
00F8704Ch:  BE 09 00 00 00 66 89 28 39 74 24 34 73 10 8B 44
00F8705Ch:  24 30 50 56 8D 4C 24 24 51 E8 86 CF FE FF 39 5C
00F8706Ch:  24 34 8B 44 24 20 73 04 8D 44 24 20 66 0F EF C0
00F8707Ch:  66 0F D6 00 66 0F D6 40 08 66 89 68 10 39 5C 24
00F8708Ch:  34 8B 44 24 20 89 74 24 30 73 04 8D 44 24 20 66
00F8709Ch:  89 68 12 39 5C 24 34 8B 44 24 20 73 04 8D 44 24
00F870ACh:  20 B9 FA 00 00 00 C7 00 00 00 00 44 C7 40 04 00
Stack (0012F468h):
0012F448h:  013EE530 7D5993C0 77F443DD 7D5993C0
0012F458h:  00000004 00000000 013EDA3C 00000000
0012F468h:  C903D77F 00FB3C40 00FB3BFC 0012F4DC
0012F478h:  00FB3BF0 00100346 00FB3BF0 00F70761
0012F488h:  010645D0 0012F4D4 00FB3BFC 010645B8
0012F498h:  00000000 000000A7 C903D76F 0012F554
0012F4A8h:  00F9E338 00000000 00F630AD 00FB3BF0
0012F4B8h:  0012F630 0012F544 00FB3BEC 004576E3
0012F4C8h:  00000000 00FB3BFC 00000000 00FB3C40
0012F4D8h:  FFFFFFFF 0012F560 0045670D 00100346
0012F4E8h:  0012F630 00456932 00000000 0000042C
0012F4F8h:  0012F604 0075B7BC 00000001 FFFFFFF4
0012F508h:  0000004E 0012F604 00100346 00502748
0012F518h:  0012F538 77D1B8F3 0075B7A8 0075E9B0
0012F528h:  0000042C 0012F604 00000000 0016FCC8
0012F538h:  0012F5D0 7719AF7B 00100346 00FB3BEC
0012F548h:  0000042C 0012F604 0012F4E8 0012F5BC
0012F558h:  004A9A16 00000001 0012F5C8 00456B60
0012F568h:  00100346 009F9E00 0012F630 00456932
0012F578h:  00000000 00000000 00000000 00000000
Registers:
EAX: 010645D0, EBX: 00000008, ECX: C903D747, EDX: 01060608
ESI: 00000009, EDI: 00FB3C40, EBP: 00000000, ESP: 0012F468
Crash location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h

Loaded modules:
foobar2000   loaded at 00400000h - 004F3000h
ntdll loaded at 7C920000h - 7C9B5000h
kernel32 loaded at 7C800000h - 7C91E000h
COMCTL32 loaded at 77180000h - 77282000h
msvcrt   loaded at 77BE0000h - 77C38000h
ADVAPI32 loaded at 77DA0000h - 77E47000h
RPCRT4   loaded at 77E50000h - 77EE1000h
GDI32 loaded at 77EF0000h - 77F37000h
USER32   loaded at 77D10000h - 77D9F000h
SHLWAPI   loaded at 77F40000h - 77FB6000h
SHELL32   loaded at 7D590000h - 7EF0E000h
ole32 loaded at 76990000h - 76ACD000h
shared   loaded at 10000000h - 10029000h
comdlg32 loaded at 76320000h - 76367000h
IMM32 loaded at 76300000h - 7631D000h
LPK   loaded at 621F0000h - 621F9000h
USP10 loaded at 73FA0000h - 7400B000h
uxtheme   loaded at 5AD70000h - 5ADA8000h
MSCTF loaded at 74680000h - 746CB000h
msctfime loaded at 73640000h - 7366E000h
foo_abx   loaded at 00AB0000h - 00AE3000h
foo_albumlist loaded at 00B10000h - 00B57000h
OLEAUT32 loaded at 770F0000h - 7717C000h
foo_cdda loaded at 00B80000h - 00BB5000h
foo_converter loaded at 00BE0000h - 00C49000h
foo_dsp_std   loaded at 00C70000h - 00CB1000h
foo_freedb2   loaded at 00CE0000h - 00D20000h
foo_input_std loaded at 00D40000h - 00E53000h
foo_masstag   loaded at 00E80000h - 00ECF000h
foo_rgscan   loaded at 00EF0000h - 00F38000h
foo_uie_lyrics   loaded at 00F60000h - 00FBF000h
WININET   loaded at 76680000h - 76727000h
CRYPT32   loaded at 765E0000h - 76672000h
MSASN1   loaded at 76DB0000h - 76DC2000h
gdiplus   loaded at 4AEF0000h - 4B093000h
WINMM loaded at 76B10000h - 76B3A000h
foo_ui_std   loaded at 01080000h - 010D7000h
foo_unpack   loaded at 01100000h - 0112E000h
RBHook   loaded at 014C0000h - 014CD000h
Mmm   loaded at 01590000h - 015D2000h
version   loaded at 77BD0000h - 77BD8000h
wsock32   loaded at 71A30000h - 71A3B000h
WS2_32   loaded at 71A10000h - 71A27000h
WS2HELP   loaded at 71A00000h - 71A08000h
PSAPI loaded at 76BC0000h - 76BCB000h
imagehlp loaded at 76C60000h - 76C88000h
DBGHELP   loaded at 68CC0000h - 68D61000h

Stack dump analysis:
Address: 00FB3C40h, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 00FB3BF0h, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 00FB3BF0h, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 00F70761h, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 00F9E338h, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 00F630ADh, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 00FB3BF0h, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 00FB3BECh, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 004576E3h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00FB3C40h, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 0045670Dh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00456932h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D1B8F3h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "SendMessageW" (+00000049h)
Address: 7719AF7Bh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal414" (+00000FB4h)
Address: 00FB3BECh, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 004A9A16h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00456B60h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00456932h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00456932h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D1B8F3h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "SendMessageW" (+00000049h)
Address: 004AD1EEh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D18724h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+0000006Dh)
Address: 00456932h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00456932h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D24175h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "PrivateExtractIconExW" (+000002B2h)
Address: 00456932h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D40477h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D24198h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "PrivateExtractIconExW" (+000002D5h)
Address: 77D23FC1h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "PrivateExtractIconExW" (+000000FEh)
Address: 00456932h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D241CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D241ECh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DefDlgProcW" (+00000022h)
Address: 77D18724h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+0000006Dh)
Address: 77D241CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D241CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D18806h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+0000014Fh)
Address: 77D241CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D40477h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D18820h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+00000169h)
Address: 77D1B88Bh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetParent" (+0000016Ch)
Address: 77D241CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D1B8F3h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "SendMessageW" (+00000049h)
Address: 7719AF7Bh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal414" (+00000FB4h)
Address: 77D1881Ah, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+00000163h)
Address: 77D1B88Bh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetParent" (+0000016Ch)
Address: 77D241CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 771B6CF6h, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001AECCh)
Address: 771B7084h, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001B25Ah)
Address: 77D1BF60h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "RedrawWindow" (+0000000Ch)
Address: 771B81C0h, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001C396h)
Address: 771B9021h, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001D1F7h)
Address: 771B9E2Fh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E005h)
Address: 77D188C1h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetWindowLongW" (+0000002Bh)
Address: 77D188CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetWindowLongW" (+00000034h)
Address: 771B9EADh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E083h)
Address: 77D188C1h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetWindowLongW" (+0000002Bh)
Address: 77D188CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetWindowLongW" (+00000034h)
Address: 771B9EADh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E083h)
Address: 771BA4E3h, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E6B9h)
Address: 771B9EADh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E083h)
Address: 77D18724h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+0000006Dh)
Address: 771B9EADh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E083h)
Address: 77D18724h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+0000006Dh)
Address: 771B9EADh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E083h)
Address: 771B9EADh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E083h)
Address: 77D18806h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+0000014Fh)
Address: 771B9EADh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E083h)
Address: 77D18820h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+00000169h)
Address: 77D40477h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D18820h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+00000169h)
Address: 77D189BDh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetWindowLongW" (+00000127h)
Address: 771B9EADh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E083h)
Address: 77D40477h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D189E0h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetWindowLongW" (+0000014Ah)
Address: 77D18A00h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DispatchMessageW" (+0000000Fh)
Address: 77D2E0A7h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "IsDialogMessageW" (+000000DBh)
Address: 0042FD96h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D1DAD2h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DestroyWindow" (+00000000h)
Address: 004BEB98h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0042FE08h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00E16F94h, location: "foo_input_std", loaded at 00D40000h - 00E53000h
Address: 10002DD2h, location: "shared", loaded at 10000000h - 10029000h
Symbol: "uCallStackTracker::uCallStackTracker" (+00000032h)
Address: 004C0530h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00D1DAD2h, location: "foo_freedb2", loaded at 00CE0000h - 00D20000h
Address: 00430967h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C07D0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004BC438h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004BC438h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C930732h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C70E0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C931538h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "wcsncpy" (+00000AA9h)
Address: 7C930732h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 7C92EE18h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "strchr" (+00000117h)
Address: 7C931538h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "wcsncpy" (+00000AA9h)
Address: 7C931596h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "wcsncpy" (+00000B07h)
Address: 7C9306EBh, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 004E4198h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B49CCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C93056Dh, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlFreeHeap" (+00000130h)
Address: 7C937BF5h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlReAllocateHeap" (+000001F8h)
Address: 1000C021h, location: "shared", loaded at 10000000h - 10029000h
Address: 004E3E68h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C9306F0h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlAllocateHeap" (+0000011Ch)
Address: 7C92EE18h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "strchr" (+00000117h)
Address: 7C9306F0h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlAllocateHeap" (+0000011Ch)
Address: 7C9306EBh, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 00491E58h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E4218h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00447AE7h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0043D4DDh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00407E27h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0049812Dh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C0540h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 10002D87h, location: "shared", loaded at 10000000h - 10029000h
Symbol: "uPrintCrashInfo_SetDumpPath" (+000000A7h)
Address: 004C0540h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004AF4F4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C0540h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00430B6Eh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E0928h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004973CAh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004936FCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004936F6h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B49E0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B33D0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E4210h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00497110h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004AF8E8h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00496284h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C92E1FEh, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "ZwQueryValueKey" (+00000000h)
Address: 00497110h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C816FD7h, location: "kernel32", loaded at 7C800000h - 7C91E000h
Symbol: "RegisterWaitForInputIdle" (+00000049h)
Address: 7C92E1FEh, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "ZwQueryValueKey" (+00000000h)
Address: 7C839A00h, location: "kernel32", loaded at 7C800000h - 7C91E000h
Symbol: "ValidateLocale" (+000002B0h)
Address: 7C816FE0h, location: "kernel32", loaded at 7C800000h - 7C91E000h
Symbol: "RegisterWaitForInputIdle" (+00000052h)
Address: 004962EDh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E0049h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004F0044h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B0063h, location: "foobar2000", loaded at 00400000h - 004F3000h

Version info:
foobar2000 v0.9.4.3
UNICODE

Additional info:
WMA Decoder 1.1  (foo_input_std)
ABX Comparator 1.3.1  (foo_abx)
Album List 3.2.0  (foo_albumlist)
ReplayGain Scanner 2.0.2  (foo_rgscan)
ZIP/GZIP reader 1.0  (foo_unpack)
Lyric Show Panels 0.3.1.1b3 [Jun 23 2007 - 16:14:36]  (foo_uie_lyrics)
Standard DSP array 1.0  (foo_dsp_std)
Standard Input Array 1.0  (foo_input_std)
Masstagger 1.6  (foo_masstag)
freedb Tagger 0.5.2a  (foo_freedb2)
FLAC Decoder 1.1.0  (foo_input_std)
Default User Interface 0.9acc  (foo_ui_std)
CD Audio Decoder 2.1.1  (foo_cdda)
RAR reader 1.1  (foo_unpack)
Converter 1.0.1  (foo_converter)
foobar2000 core 0.9.4.3  (Core)


Ok, I noticed that you don't have ColumnsUI installed.
you can download it HERE


T.P. thanks for the great enhancements to this plugin!

Please consider fixing the #1 problem with it...we MUST be able to use a different lyrics database than the one it is currently using (which, everyone agrees, is terrible).  Please let us edit it (either using a UI inside the panel's settings, or an external text file with one or more web addresses).

Thank you.
I'm trying to Add LyricDB(and you can see it's already in the TODO List) support.
But One BIG problem is that there's many differences between one lyric server to another. Thus, I can only support several lyrics server.

A couple of issues here:
  • I'm using Panels Ui, and the scrolling doesn't work for the SCP display - if I open up the layout dialog box and click the OK button, I can scroll fine, until I select a new track, and from then on I cannot scroll at all in SCP until clicking OK again in the layout window.  For some reason, scrolling works just fine in my Library filter panel.
  • What I want to do is to overlay this panel over another panel and see just the text of the lyrivs over the panel beneath.  When I try, it just flickers back and forth between the two panels

1. It seems that I should remove "automatic setting focus" in Lyric Panel, which take effect on mouse wheeling with lyric without timestamp
2. Please don't try to overlay the panel over another panel. Because I made "transparent background" work by just bliting the backgournd(without lyric panel) as a Bitmap to the panel's bg. Because I can't find a way to transparent background realtime(I tried a coupe of methods before), I'm sorry I can't solve this problem

Lyrics Show Panel (Modified version)

Reply #54
thanks T.P. Wang 

but it still crash.... 

Code: [Select]
Illegal operation:
Code: C000001Dh, flags: 00000000h, address: 00F8707Ch
Call path:
entry=>app_mainloop
This is the first crash logged by this instance.
Code bytes (00F8707Ch):
00F8703Ch:  00 00 39 5C 24 34 89 6C 24 30 73 04 8D 44 24 20
00F8704Ch:  BE 09 00 00 00 66 89 28 39 74 24 34 73 10 8B 44
00F8705Ch:  24 30 50 56 8D 4C 24 24 51 E8 86 CF FE FF 39 5C
00F8706Ch:  24 34 8B 44 24 20 73 04 8D 44 24 20 66 0F EF C0
00F8707Ch:  66 0F D6 00 66 0F D6 40 08 66 89 68 10 39 5C 24
00F8708Ch:  34 8B 44 24 20 89 74 24 30 73 04 8D 44 24 20 66
00F8709Ch:  89 68 12 39 5C 24 34 8B 44 24 20 73 04 8D 44 24
00F870ACh:  20 B9 FA 00 00 00 C7 00 00 00 00 44 C7 40 04 00
Stack (0012F468h):
0012F448h:  014BE530 7D5993C0 77F443DD 7D5993C0
0012F458h:  00000004 00000000 014BDA3C 00000000
0012F468h:  6BE7395C 00FB3C40 00FB3BFC 0012F4DC
0012F478h:  00FB3BF0 0015075C 00FB3BF0 00F70761
0012F488h:  01064678 0012F4D4 00FB3BFC 01064660
0012F498h:  00000000 000000A7 6BE7394C 0012F554
0012F4A8h:  00F9E338 00000000 00F630AD 00FB3BF0
0012F4B8h:  0012F630 0012F544 00FB3BEC 004576E3
0012F4C8h:  00000000 00FB3BFC 00000000 00FB3C40
0012F4D8h:  FFFFFFFF 0012F560 0045670D 0015075C
0012F4E8h:  0012F630 00456932 00000000 0000042C
0012F4F8h:  0012F604 0076B1DC 0012F518 77D1EB1E
0012F508h:  006F40A8 00030001 00000000 00000001
0012F518h:  0012F55C 74690E6C 00020121 00000000
0012F528h:  00000001 74690E71 00030001 7FFDD000
0012F538h:  00000001 00A50000 00020121 00FB3BEC
0012F548h:  0000042C 0012F5A4 0012F4E8 0012F5BC
0012F558h:  004A9A16 00000001 0012F5C8 00456B60
0012F568h:  0015075C 009F89D8 0012F630 00456932
0012F578h:  00000000 77D1EA7E 00030000 00000001
Registers:
EAX: 01064678, EBX: 00000008, ECX: 6BE73964, EDX: 01060608
ESI: 00000009, EDI: 00FB3C40, EBP: 00000000, ESP: 0012F468
Crash location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h

Loaded modules:
foobar2000                      loaded at 00400000h - 004F3000h
ntdll                            loaded at 7C920000h - 7C9B5000h
kernel32                        loaded at 7C800000h - 7C91E000h
COMCTL32                        loaded at 77180000h - 77282000h
msvcrt                          loaded at 77BE0000h - 77C38000h
ADVAPI32                        loaded at 77DA0000h - 77E47000h
RPCRT4                          loaded at 77E50000h - 77EE1000h
GDI32                            loaded at 77EF0000h - 77F37000h
USER32                          loaded at 77D10000h - 77D9F000h
SHLWAPI                          loaded at 77F40000h - 77FB6000h
SHELL32                          loaded at 7D590000h - 7EF0E000h
ole32                            loaded at 76990000h - 76ACD000h
shared                          loaded at 10000000h - 10029000h
comdlg32                        loaded at 76320000h - 76367000h
IMM32                            loaded at 76300000h - 7631D000h
LPK                              loaded at 621F0000h - 621F9000h
USP10                            loaded at 73FA0000h - 7400B000h
uxtheme                          loaded at 5AD70000h - 5ADA8000h
MSCTF                            loaded at 74680000h - 746CB000h
msctfime                        loaded at 73640000h - 7366E000h
foo_abx                          loaded at 00AB0000h - 00AE3000h
foo_albumlist                    loaded at 00B10000h - 00B57000h
OLEAUT32                        loaded at 770F0000h - 7717C000h
foo_cdda                        loaded at 00B80000h - 00BB5000h
foo_converter                    loaded at 00BE0000h - 00C49000h
foo_dsp_std                      loaded at 00C70000h - 00CB1000h
foo_freedb2                      loaded at 00CE0000h - 00D20000h
foo_input_std                    loaded at 00D40000h - 00E53000h
foo_masstag                      loaded at 00E80000h - 00ECF000h
foo_rgscan                      loaded at 00EF0000h - 00F38000h
foo_uie_lyrics                  loaded at 00F60000h - 00FBF000h
WININET                          loaded at 76680000h - 76727000h
CRYPT32                          loaded at 765E0000h - 76672000h
MSASN1                          loaded at 76DB0000h - 76DC2000h
gdiplus                          loaded at 4AEF0000h - 4B093000h
WINMM                            loaded at 76B10000h - 76B3A000h
foo_ui_columns                  loaded at 01080000h - 01123000h
foo_ui_std                      loaded at 01150000h - 011A7000h
foo_unpack                      loaded at 011D0000h - 011FE000h
RBHook                          loaded at 01220000h - 0122D000h
Mmm                              loaded at 01600000h - 01642000h
version                          loaded at 77BD0000h - 77BD8000h
wsock32                          loaded at 71A30000h - 71A3B000h
WS2_32                          loaded at 71A10000h - 71A27000h
WS2HELP                          loaded at 71A00000h - 71A08000h
PSAPI                            loaded at 76BC0000h - 76BCB000h
imagehlp                        loaded at 76C60000h - 76C88000h
DBGHELP                          loaded at 68CC0000h - 68D61000h

Stack dump analysis:
Address: 00FB3C40h, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 00FB3BF0h, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 00FB3BF0h, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 00F70761h, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 00F9E338h, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 00F630ADh, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 00FB3BF0h, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 00FB3BECh, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 004576E3h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00FB3C40h, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 0045670Dh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00456932h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D1EB1Eh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "CallNextHookEx" (+0000003Bh)
Address: 74690E6Ch, location: "MSCTF", loaded at 74680000h - 746CB000h
Symbol: "TF_UninitSystem" (+00000A03h)
Address: 74690E71h, location: "MSCTF", loaded at 74680000h - 746CB000h
Symbol: "TF_UninitSystem" (+00000A08h)
Address: 00FB3BECh, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 004A9A16h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00456B60h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00456932h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D1EA7Eh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "EnableMenuItem" (+0000006Fh)
Address: 77D1EA8Dh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "EnableMenuItem" (+0000007Eh)
Address: 00456932h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D1EA90h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "EnableMenuItem" (+00000081h)
Address: 77D1EA8Dh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "EnableMenuItem" (+0000007Eh)
Address: 77D1EBD3h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "CallNextHookEx" (+000000F0h)
Address: 004AD1EEh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D18724h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+0000006Dh)
Address: 00456932h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00456932h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D24175h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "PrivateExtractIconExW" (+000002B2h)
Address: 00456932h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D40477h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D24198h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "PrivateExtractIconExW" (+000002D5h)
Address: 77D23FC1h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "PrivateExtractIconExW" (+000000FEh)
Address: 00456932h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D241CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D241ECh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DefDlgProcW" (+00000022h)
Address: 77D18724h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+0000006Dh)
Address: 77D241CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D241CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D18806h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+0000014Fh)
Address: 77D241CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D40477h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D18820h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+00000169h)
Address: 77D1B88Bh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetParent" (+0000016Ch)
Address: 77D241CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D1B8F3h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "SendMessageW" (+00000049h)
Address: 7719AF7Bh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal414" (+00000FB4h)
Address: 77D1881Ah, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+00000163h)
Address: 77D1B88Bh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetParent" (+0000016Ch)
Address: 77D241CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 771B6CF6h, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001AECCh)
Address: 771B7084h, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001B25Ah)
Address: 77D1BF60h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "RedrawWindow" (+0000000Ch)
Address: 771B81C0h, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001C396h)
Address: 771B9021h, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001D1F7h)
Address: 771B9E2Fh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E005h)
Address: 77D188C1h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetWindowLongW" (+0000002Bh)
Address: 77D188CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetWindowLongW" (+00000034h)
Address: 771B9EADh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E083h)
Address: 77D188C1h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetWindowLongW" (+0000002Bh)
Address: 77D188CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetWindowLongW" (+00000034h)
Address: 771B9EADh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E083h)
Address: 771BA4E3h, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E6B9h)
Address: 771B9EADh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E083h)
Address: 7C92EAE3h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "KiUserCallbackDispatcher" (+00000013h)
Address: 77D18724h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+0000006Dh)
Address: 771B9EADh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E083h)
Address: 77D18724h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+0000006Dh)
Address: 771B9EADh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E083h)
Address: 771B9EADh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E083h)
Address: 77D18806h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+0000014Fh)
Address: 771B9EADh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E083h)
Address: 77D18820h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+00000169h)
Address: 77D40477h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D18820h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+00000169h)
Address: 77D189BDh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetWindowLongW" (+00000127h)
Address: 771B9EADh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E083h)
Address: 77D40477h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D189E0h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetWindowLongW" (+0000014Ah)
Address: 77D18A00h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DispatchMessageW" (+0000000Fh)
Address: 77D2E0A7h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "IsDialogMessageW" (+000000DBh)
Address: 0042FD96h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D1DAD2h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DestroyWindow" (+00000000h)
Address: 004BEB98h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0042FE08h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 10002DD2h, location: "shared", loaded at 10000000h - 10029000h
Symbol: "uCallStackTracker::uCallStackTracker" (+00000032h)
Address: 004C0530h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00D1DAD2h, location: "foo_freedb2", loaded at 00CE0000h - 00D20000h
Address: 00430967h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C07D0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004BC438h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004BC438h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C930732h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C70E0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C931538h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "wcsncpy" (+00000AA9h)
Address: 7C930732h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 7C92EE18h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "strchr" (+00000117h)
Address: 7C931538h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "wcsncpy" (+00000AA9h)
Address: 7C931596h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "wcsncpy" (+00000B07h)
Address: 7C9306EBh, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 004E4198h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B49CCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C93056Dh, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlFreeHeap" (+00000130h)
Address: 7C937BF5h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlReAllocateHeap" (+000001F8h)
Address: 1000C021h, location: "shared", loaded at 10000000h - 10029000h
Address: 004E3E68h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C9306F0h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlAllocateHeap" (+0000011Ch)
Address: 7C92EE18h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "strchr" (+00000117h)
Address: 7C9306F0h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlAllocateHeap" (+0000011Ch)
Address: 7C9306EBh, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 00491E58h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E4218h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00447AE7h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0043D4DDh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00407E27h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0049812Dh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C0540h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 10002D87h, location: "shared", loaded at 10000000h - 10029000h
Symbol: "uPrintCrashInfo_SetDumpPath" (+000000A7h)
Address: 004C0540h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004AF4F4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C0540h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00430B6Eh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E0928h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004973CAh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004936FCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004936F6h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B49E0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B33D0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E4210h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00497110h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004AF8E8h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00496284h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00497110h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C816FD7h, location: "kernel32", loaded at 7C800000h - 7C91E000h
Symbol: "RegisterWaitForInputIdle" (+00000049h)
Address: 7C839A00h, location: "kernel32", loaded at 7C800000h - 7C91E000h
Symbol: "ValidateLocale" (+000002B0h)
Address: 7C816FE0h, location: "kernel32", loaded at 7C800000h - 7C91E000h
Symbol: "RegisterWaitForInputIdle" (+00000052h)
Address: 004962EDh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E0049h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004F0044h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B0063h, location: "foobar2000", loaded at 00400000h - 004F3000h

Version info:
foobar2000 v0.9.4.3
UNICODE

Additional info:
Columns UI 0.2.0 alpha 2  (foo_ui_columns)
FLAC Decoder 1.1.0  (foo_input_std)
CD Audio Decoder 2.1.1  (foo_cdda)
Converter 1.0.1  (foo_converter)
ZIP/GZIP reader 1.0  (foo_unpack)
Lyric Show Panels 0.3.1.1b3 [Jun 23 2007 - 16:14:36]  (foo_uie_lyrics)
foobar2000 core 0.9.4.3  (Core)
Default User Interface 0.9acc  (foo_ui_std)
ABX Comparator 1.3.1  (foo_abx)
Standard Input Array 1.0  (foo_input_std)
Standard DSP array 1.0  (foo_dsp_std)
Album List 3.2.0  (foo_albumlist)
WMA Decoder 1.1  (foo_input_std)
ReplayGain Scanner 2.0.2  (foo_rgscan)
freedb Tagger 0.5.2a  (foo_freedb2)
Masstagger 1.6  (foo_masstag)
RAR reader 1.1  (foo_unpack)


Lyrics Show Panel (Modified version)

Reply #55
thanks T.P. Wang 

but it still crash.... 

Code: [Select]
Illegal operation:
Code: C000001Dh, flags: 00000000h, address: 00F8707Ch
Call path:
entry=>app_mainloop
This is the first crash logged by this instance.
Code bytes (00F8707Ch):
00F8703Ch:  00 00 39 5C 24 34 89 6C 24 30 73 04 8D 44 24 20
00F8704Ch:  BE 09 00 00 00 66 89 28 39 74 24 34 73 10 8B 44
00F8705Ch:  24 30 50 56 8D 4C 24 24 51 E8 86 CF FE FF 39 5C
00F8706Ch:  24 34 8B 44 24 20 73 04 8D 44 24 20 66 0F EF C0
00F8707Ch:  66 0F D6 00 66 0F D6 40 08 66 89 68 10 39 5C 24
00F8708Ch:  34 8B 44 24 20 89 74 24 30 73 04 8D 44 24 20 66
00F8709Ch:  89 68 12 39 5C 24 34 8B 44 24 20 73 04 8D 44 24
00F870ACh:  20 B9 FA 00 00 00 C7 00 00 00 00 44 C7 40 04 00
Stack (0012F468h):
0012F448h:  014BE530 7D5993C0 77F443DD 7D5993C0
0012F458h:  00000004 00000000 014BDA3C 00000000
0012F468h:  6BE7395C 00FB3C40 00FB3BFC 0012F4DC
0012F478h:  00FB3BF0 0015075C 00FB3BF0 00F70761
0012F488h:  01064678 0012F4D4 00FB3BFC 01064660
0012F498h:  00000000 000000A7 6BE7394C 0012F554
0012F4A8h:  00F9E338 00000000 00F630AD 00FB3BF0
0012F4B8h:  0012F630 0012F544 00FB3BEC 004576E3
0012F4C8h:  00000000 00FB3BFC 00000000 00FB3C40
0012F4D8h:  FFFFFFFF 0012F560 0045670D 0015075C
0012F4E8h:  0012F630 00456932 00000000 0000042C
0012F4F8h:  0012F604 0076B1DC 0012F518 77D1EB1E
0012F508h:  006F40A8 00030001 00000000 00000001
0012F518h:  0012F55C 74690E6C 00020121 00000000
0012F528h:  00000001 74690E71 00030001 7FFDD000
0012F538h:  00000001 00A50000 00020121 00FB3BEC
0012F548h:  0000042C 0012F5A4 0012F4E8 0012F5BC
0012F558h:  004A9A16 00000001 0012F5C8 00456B60
0012F568h:  0015075C 009F89D8 0012F630 00456932
0012F578h:  00000000 77D1EA7E 00030000 00000001
Registers:
EAX: 01064678, EBX: 00000008, ECX: 6BE73964, EDX: 01060608
ESI: 00000009, EDI: 00FB3C40, EBP: 00000000, ESP: 0012F468
Crash location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h

Loaded modules:
foobar2000                      loaded at 00400000h - 004F3000h
ntdll                            loaded at 7C920000h - 7C9B5000h
kernel32                        loaded at 7C800000h - 7C91E000h
COMCTL32                        loaded at 77180000h - 77282000h
msvcrt                          loaded at 77BE0000h - 77C38000h
ADVAPI32                        loaded at 77DA0000h - 77E47000h
RPCRT4                          loaded at 77E50000h - 77EE1000h
GDI32                            loaded at 77EF0000h - 77F37000h
USER32                          loaded at 77D10000h - 77D9F000h
SHLWAPI                          loaded at 77F40000h - 77FB6000h
SHELL32                          loaded at 7D590000h - 7EF0E000h
ole32                            loaded at 76990000h - 76ACD000h
shared                          loaded at 10000000h - 10029000h
comdlg32                        loaded at 76320000h - 76367000h
IMM32                            loaded at 76300000h - 7631D000h
LPK                              loaded at 621F0000h - 621F9000h
USP10                            loaded at 73FA0000h - 7400B000h
uxtheme                          loaded at 5AD70000h - 5ADA8000h
MSCTF                            loaded at 74680000h - 746CB000h
msctfime                        loaded at 73640000h - 7366E000h
foo_abx                          loaded at 00AB0000h - 00AE3000h
foo_albumlist                    loaded at 00B10000h - 00B57000h
OLEAUT32                        loaded at 770F0000h - 7717C000h
foo_cdda                        loaded at 00B80000h - 00BB5000h
foo_converter                    loaded at 00BE0000h - 00C49000h
foo_dsp_std                      loaded at 00C70000h - 00CB1000h
foo_freedb2                      loaded at 00CE0000h - 00D20000h
foo_input_std                    loaded at 00D40000h - 00E53000h
foo_masstag                      loaded at 00E80000h - 00ECF000h
foo_rgscan                      loaded at 00EF0000h - 00F38000h
foo_uie_lyrics                  loaded at 00F60000h - 00FBF000h
WININET                          loaded at 76680000h - 76727000h
CRYPT32                          loaded at 765E0000h - 76672000h
MSASN1                          loaded at 76DB0000h - 76DC2000h
gdiplus                          loaded at 4AEF0000h - 4B093000h
WINMM                            loaded at 76B10000h - 76B3A000h
foo_ui_columns                  loaded at 01080000h - 01123000h
foo_ui_std                      loaded at 01150000h - 011A7000h
foo_unpack                      loaded at 011D0000h - 011FE000h
RBHook                          loaded at 01220000h - 0122D000h
Mmm                              loaded at 01600000h - 01642000h
version                          loaded at 77BD0000h - 77BD8000h
wsock32                          loaded at 71A30000h - 71A3B000h
WS2_32                          loaded at 71A10000h - 71A27000h
WS2HELP                          loaded at 71A00000h - 71A08000h
PSAPI                            loaded at 76BC0000h - 76BCB000h
imagehlp                        loaded at 76C60000h - 76C88000h
DBGHELP                          loaded at 68CC0000h - 68D61000h

Stack dump analysis:
Address: 00FB3C40h, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 00FB3BF0h, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 00FB3BF0h, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 00F70761h, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 00F9E338h, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 00F630ADh, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 00FB3BF0h, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 00FB3BECh, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 004576E3h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00FB3C40h, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 0045670Dh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00456932h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D1EB1Eh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "CallNextHookEx" (+0000003Bh)
Address: 74690E6Ch, location: "MSCTF", loaded at 74680000h - 746CB000h
Symbol: "TF_UninitSystem" (+00000A03h)
Address: 74690E71h, location: "MSCTF", loaded at 74680000h - 746CB000h
Symbol: "TF_UninitSystem" (+00000A08h)
Address: 00FB3BECh, location: "foo_uie_lyrics", loaded at 00F60000h - 00FBF000h
Address: 004A9A16h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00456B60h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00456932h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D1EA7Eh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "EnableMenuItem" (+0000006Fh)
Address: 77D1EA8Dh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "EnableMenuItem" (+0000007Eh)
Address: 00456932h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D1EA90h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "EnableMenuItem" (+00000081h)
Address: 77D1EA8Dh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "EnableMenuItem" (+0000007Eh)
Address: 77D1EBD3h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "CallNextHookEx" (+000000F0h)
Address: 004AD1EEh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D18724h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+0000006Dh)
Address: 00456932h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00456932h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D24175h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "PrivateExtractIconExW" (+000002B2h)
Address: 00456932h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D40477h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D24198h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "PrivateExtractIconExW" (+000002D5h)
Address: 77D23FC1h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "PrivateExtractIconExW" (+000000FEh)
Address: 00456932h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D241CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D241ECh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DefDlgProcW" (+00000022h)
Address: 77D18724h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+0000006Dh)
Address: 77D241CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D241CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D18806h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+0000014Fh)
Address: 77D241CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D40477h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D18820h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+00000169h)
Address: 77D1B88Bh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetParent" (+0000016Ch)
Address: 77D241CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D1B8F3h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "SendMessageW" (+00000049h)
Address: 7719AF7Bh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal414" (+00000FB4h)
Address: 77D1881Ah, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+00000163h)
Address: 77D1B88Bh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetParent" (+0000016Ch)
Address: 77D241CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 771B6CF6h, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001AECCh)
Address: 771B7084h, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001B25Ah)
Address: 77D1BF60h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "RedrawWindow" (+0000000Ch)
Address: 771B81C0h, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001C396h)
Address: 771B9021h, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001D1F7h)
Address: 771B9E2Fh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E005h)
Address: 77D188C1h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetWindowLongW" (+0000002Bh)
Address: 77D188CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetWindowLongW" (+00000034h)
Address: 771B9EADh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E083h)
Address: 77D188C1h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetWindowLongW" (+0000002Bh)
Address: 77D188CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetWindowLongW" (+00000034h)
Address: 771B9EADh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E083h)
Address: 771BA4E3h, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E6B9h)
Address: 771B9EADh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E083h)
Address: 7C92EAE3h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "KiUserCallbackDispatcher" (+00000013h)
Address: 77D18724h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+0000006Dh)
Address: 771B9EADh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E083h)
Address: 77D18724h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+0000006Dh)
Address: 771B9EADh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E083h)
Address: 771B9EADh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E083h)
Address: 77D18806h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+0000014Fh)
Address: 771B9EADh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E083h)
Address: 77D18820h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+00000169h)
Address: 77D40477h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D18820h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+00000169h)
Address: 77D189BDh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetWindowLongW" (+00000127h)
Address: 771B9EADh, location: "COMCTL32", loaded at 77180000h - 77282000h
Symbol: "Ordinal384" (+0001E083h)
Address: 77D40477h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D189E0h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetWindowLongW" (+0000014Ah)
Address: 77D18A00h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DispatchMessageW" (+0000000Fh)
Address: 77D2E0A7h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "IsDialogMessageW" (+000000DBh)
Address: 0042FD96h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D1DAD2h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DestroyWindow" (+00000000h)
Address: 004BEB98h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0042FE08h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 10002DD2h, location: "shared", loaded at 10000000h - 10029000h
Symbol: "uCallStackTracker::uCallStackTracker" (+00000032h)
Address: 004C0530h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00D1DAD2h, location: "foo_freedb2", loaded at 00CE0000h - 00D20000h
Address: 00430967h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C07D0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004BC438h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004BC438h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C930732h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C70E0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C931538h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "wcsncpy" (+00000AA9h)
Address: 7C930732h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 7C92EE18h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "strchr" (+00000117h)
Address: 7C931538h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "wcsncpy" (+00000AA9h)
Address: 7C931596h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "wcsncpy" (+00000B07h)
Address: 7C9306EBh, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 004E4198h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B49CCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C93056Dh, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlFreeHeap" (+00000130h)
Address: 7C937BF5h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlReAllocateHeap" (+000001F8h)
Address: 1000C021h, location: "shared", loaded at 10000000h - 10029000h
Address: 004E3E68h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C9306F0h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlAllocateHeap" (+0000011Ch)
Address: 7C92EE18h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "strchr" (+00000117h)
Address: 7C9306F0h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlAllocateHeap" (+0000011Ch)
Address: 7C9306EBh, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 00491E58h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E4218h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00447AE7h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0043D4DDh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00407E27h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0049812Dh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C0540h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 10002D87h, location: "shared", loaded at 10000000h - 10029000h
Symbol: "uPrintCrashInfo_SetDumpPath" (+000000A7h)
Address: 004C0540h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004AF4F4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C0540h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00430B6Eh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E0928h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004973CAh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004936FCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004936F6h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B49E0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B33D0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E4210h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00497110h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004AF8E8h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00496284h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00497110h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C816FD7h, location: "kernel32", loaded at 7C800000h - 7C91E000h
Symbol: "RegisterWaitForInputIdle" (+00000049h)
Address: 7C839A00h, location: "kernel32", loaded at 7C800000h - 7C91E000h
Symbol: "ValidateLocale" (+000002B0h)
Address: 7C816FE0h, location: "kernel32", loaded at 7C800000h - 7C91E000h
Symbol: "RegisterWaitForInputIdle" (+00000052h)
Address: 004962EDh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E0049h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004F0044h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B0063h, location: "foobar2000", loaded at 00400000h - 004F3000h

Version info:
foobar2000 v0.9.4.3
UNICODE

Additional info:
Columns UI 0.2.0 alpha 2  (foo_ui_columns)
FLAC Decoder 1.1.0  (foo_input_std)
CD Audio Decoder 2.1.1  (foo_cdda)
Converter 1.0.1  (foo_converter)
ZIP/GZIP reader 1.0  (foo_unpack)
Lyric Show Panels 0.3.1.1b3 [Jun 23 2007 - 16:14:36]  (foo_uie_lyrics)
foobar2000 core 0.9.4.3  (Core)
Default User Interface 0.9acc  (foo_ui_std)
ABX Comparator 1.3.1  (foo_abx)
Standard Input Array 1.0  (foo_input_std)
Standard DSP array 1.0  (foo_dsp_std)
Album List 3.2.0  (foo_albumlist)
WMA Decoder 1.1  (foo_input_std)
ReplayGain Scanner 2.0.2  (foo_rgscan)
freedb Tagger 0.5.2a  (foo_freedb2)
Masstagger 1.6  (foo_masstag)
RAR reader 1.1  (foo_unpack)


When and how it will happen? On startup?
try to remove foo_uie_lyrics.dll first. fire up foobar2000 and select Columns UI. then place foo_uie_lyrics.dll back and see if it works.

Lyrics Show Panel (Modified version)

Reply #56
Quote
When and how it will happen? On startup?
try to remove foo_uie_lyrics.dll first. fire up foobar2000 and select Columns UI. then place foo_uie_lyrics.dll back and see if it works.


when i try setting lyrics show foobar will crash

or  when i play a song with  lyrics  the lyrics show start scrolling  than it will crash


sorry for my poor english , i hope you can understand what i say

Lyrics Show Panel (Modified version)

Reply #57
crash, too

Code: [Select]
Illegal operation:
Code: C000001Dh, flags: 00000000h, address: 00CA707Ch
Call path:
entry=>app_mainloop
This is the first crash logged by this instance.
Code bytes (00CA707Ch):
00CA703Ch:  00 00 39 5C 24 34 89 6C 24 30 73 04 8D 44 24 20
00CA704Ch:  BE 09 00 00 00 66 89 28 39 74 24 34 73 10 8B 44
00CA705Ch:  24 30 50 56 8D 4C 24 24 51 E8 86 CF FE FF 39 5C
00CA706Ch:  24 34 8B 44 24 20 73 04 8D 44 24 20 66 0F EF C0
00CA707Ch:  66 0F D6 00 66 0F D6 40 08 66 89 68 10 39 5C 24
00CA708Ch:  34 8B 44 24 20 89 74 24 30 73 04 8D 44 24 20 66
00CA709Ch:  89 68 12 39 5C 24 34 8B 44 24 20 73 04 8D 44 24
00CA70ACh:  20 B9 FA 00 00 00 C7 00 00 00 00 44 C7 40 04 00
Stack (0012F468h):
0012F448h:  0012F4CC 0012F48C 00000000 B830BDD8
0012F458h:  B830B9DC B830BA94 B830BABC 804E4490
0012F468h:  A5284B4A 00CD3C40 00CD3BFC 0012F4DC
0012F478h:  00CD3BF0 000C02FC 00CD3BF0 00C90761
0012F488h:  00FA51E8 0012F4D4 00CD3BFC 00FA51D0
0012F498h:  00000000 000000A7 A5284B5A 0012F554
0012F4A8h:  00CBE338 00000000 00C830AD 00CD3BF0
0012F4B8h:  0012F630 0012F544 00CD3BEC 004576E3
0012F4C8h:  00000000 00CD3BFC 00000000 00CD3C40
0012F4D8h:  FFFFFFFF 0012F560 0045670D 000C02FC
0012F4E8h:  0012F630 00456932 00000000 00000060
0012F4F8h:  010F4124 0012F514 77E25A0E 12010F53
0012F508h:  010F4124 010F40D0 77CF84B2 77CF86BE
0012F518h:  12010F53 00000039 0012F5B4 010930C0
0012F528h:  00140372 12010F53 010F40D0 00140372
0012F538h:  0000000F 7717AFF1 010C02FC 00CD3BEC
0012F548h:  00000060 0012F604 0012F4E8 0012F5BC
0012F558h:  004A9A16 00000001 0012F5C8 00456B60
0012F568h:  000C02FC 01759CB8 0012F630 00456932
0012F578h:  00000000 00000012 00000000 00000000
Registers:
EAX: 00FA51E8, EBX: 00000008, ECX: A5284B72, EDX: 00FA0608
ESI: 00000009, EDI: 00CD3C40, EBP: 00000000, ESP: 0012F468
Crash location: "foo_uie_lyrics", loaded at 00C80000h - 00CDF000h

Loaded modules:
foobar2000                      loaded at 00400000h - 004F3000h
ntdll                            loaded at 7C930000h - 7C9CC000h
kernel32                        loaded at 7C800000h - 7C92F000h
COMCTL32                        loaded at 77160000h - 77263000h
msvcrt                          loaded at 77BC0000h - 77C18000h
ADVAPI32                        loaded at 77F50000h - 77FF8000h
RPCRT4                          loaded at 77D80000h - 77E11000h
GDI32                            loaded at 77E20000h - 77E67000h
USER32                          loaded at 77CF0000h - 77D7F000h
SHLWAPI                          loaded at 77E70000h - 77EEC000h
SHELL32                          loaded at 7D5A0000h - 7E1D1000h
ole32                            loaded at 76970000h - 76AAD000h
shared                          loaded at 10000000h - 10029000h
comdlg32                        loaded at 76300000h - 76347000h
IMM32                            loaded at 762E0000h - 762FD000h
LPK                              loaded at 62340000h - 62349000h
USP10                            loaded at 73F80000h - 73FEB000h
uxtheme                          loaded at 5AD70000h - 5ADA8000h
MSCTF                            loaded at 74660000h - 746AB000h
msctfime                        loaded at 75110000h - 7513E000h
IMKR12                          loaded at 3A700000h - 3A769000h
OLEAUT32                        loaded at 770D0000h - 7715C000h
MSVCR80                          loaded at 78130000h - 781CB000h
MSVCP80                          loaded at 7C420000h - 7C4A7000h
foo_dsp_std                      loaded at 00AD0000h - 00B11000h
foo_input_std                    loaded at 00B40000h - 00C53000h
foo_uie_lyrics                  loaded at 00C80000h - 00CDF000h
WININET                          loaded at 42E20000h - 42EED000h
Normaliz                        loaded at 00CF0000h - 00CF9000h
iertutil                        loaded at 42BA0000h - 42BE5000h
gdiplus                          loaded at 4B230000h - 4B3D3000h
WINMM                            loaded at 76AF0000h - 76B1B000h
foo_ui_columns                  loaded at 00FB0000h - 01053000h
foo_ui_std                      loaded at 01080000h - 010D7000h
DSOUND                          loaded at 73E50000h - 73EAC000h
VERSION                          loaded at 77BB0000h - 77BB8000h
WINTRUST                        loaded at 76BE0000h - 76C0E000h
CRYPT32                          loaded at 765C0000h - 76653000h
MSASN1                          loaded at 77C40000h - 77C52000h
IMAGEHLP                        loaded at 76C40000h - 76C68000h
wdmaud                          loaded at 72C70000h - 72C79000h
msacm32                          loaded at 72C60000h - 72C68000h
MSACM32                          loaded at 77B90000h - 77BA5000h
midimap                          loaded at 77B80000h - 77B87000h
KsUser                          loaded at 73E20000h - 73E24000h
DBGHELP                          loaded at 58DE0000h - 58E81000h

Stack dump analysis:
Address: 00CD3C40h, location: "foo_uie_lyrics", loaded at 00C80000h - 00CDF000h
Address: 00CD3BF0h, location: "foo_uie_lyrics", loaded at 00C80000h - 00CDF000h
Address: 00CD3BF0h, location: "foo_uie_lyrics", loaded at 00C80000h - 00CDF000h
Address: 00C90761h, location: "foo_uie_lyrics", loaded at 00C80000h - 00CDF000h
Address: 00CBE338h, location: "foo_uie_lyrics", loaded at 00C80000h - 00CDF000h
Address: 00C830ADh, location: "foo_uie_lyrics", loaded at 00C80000h - 00CDF000h
Address: 00CD3BF0h, location: "foo_uie_lyrics", loaded at 00C80000h - 00CDF000h
Address: 00CD3BECh, location: "foo_uie_lyrics", loaded at 00C80000h - 00CDF000h
Address: 004576E3h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00CD3C40h, location: "foo_uie_lyrics", loaded at 00C80000h - 00CDF000h
Address: 0045670Dh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00456932h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77E25A0Eh, location: "GDI32", loaded at 77E20000h - 77E67000h
Symbol: "GdiReleaseDC" (+00000018h)
Address: 77CF84B2h, location: "USER32", loaded at 77CF0000h - 77D7F000h
Address: 77CF86BEh, location: "USER32", loaded at 77CF0000h - 77D7F000h
Symbol: "ReleaseDC" (+00000021h)
Address: 010930C0h, location: "foo_ui_std", loaded at 01080000h - 010D7000h
Address: 7717AFF1h, location: "COMCTL32", loaded at 77160000h - 77263000h
Symbol: "Ordinal414" (+00000FB4h)
Address: 010C02FCh, location: "foo_ui_std", loaded at 01080000h - 010D7000h
Address: 00CD3BECh, location: "foo_uie_lyrics", loaded at 00C80000h - 00CDF000h
Address: 004A9A16h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00456B60h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00456932h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77CF85A4h, location: "USER32", loaded at 77CF0000h - 77D7F000h
Address: 00456932h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 01093312h, location: "foo_ui_std", loaded at 01080000h - 010D7000h
Address: 004AD1EEh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77CF8734h, location: "USER32", loaded at 77CF0000h - 77D7F000h
Symbol: "GetDC" (+0000006Dh)
Address: 00456932h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00456932h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D03745h, location: "USER32", loaded at 77CF0000h - 77D7F000h
Symbol: "PrivateExtractIconExW" (+000002B2h)
Address: 00456932h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D20457h, location: "USER32", loaded at 77CF0000h - 77D7F000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D03768h, location: "USER32", loaded at 77CF0000h - 77D7F000h
Symbol: "PrivateExtractIconExW" (+000002D5h)
Address: 77D03591h, location: "USER32", loaded at 77CF0000h - 77D7F000h
Symbol: "PrivateExtractIconExW" (+000000FEh)
Address: 00456932h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D0379Ah, location: "USER32", loaded at 77CF0000h - 77D7F000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77CF84FCh, location: "USER32", loaded at 77CF0000h - 77D7F000h
Address: 77CF85A4h, location: "USER32", loaded at 77CF0000h - 77D7F000h
Address: 77CF84FCh, location: "USER32", loaded at 77CF0000h - 77D7F000h
Address: 77CF85A4h, location: "USER32", loaded at 77CF0000h - 77D7F000h
Address: 77D037BCh, location: "USER32", loaded at 77CF0000h - 77D7F000h
Symbol: "DefDlgProcW" (+00000022h)
Address: 77CF8734h, location: "USER32", loaded at 77CF0000h - 77D7F000h
Symbol: "GetDC" (+0000006Dh)
Address: 77D0379Ah, location: "USER32", loaded at 77CF0000h - 77D7F000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D0379Ah, location: "USER32", loaded at 77CF0000h - 77D7F000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77CF8816h, location: "USER32", loaded at 77CF0000h - 77D7F000h
Symbol: "GetDC" (+0000014Fh)
Address: 77D0379Ah, location: "USER32", loaded at 77CF0000h - 77D7F000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D20457h, location: "USER32", loaded at 77CF0000h - 77D7F000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77CF8830h, location: "USER32", loaded at 77CF0000h - 77D7F000h
Symbol: "GetDC" (+00000169h)
Address: 77CFB89Bh, location: "USER32", loaded at 77CF0000h - 77D7F000h
Symbol: "GetParent" (+0000016Ch)
Address: 77D0379Ah, location: "USER32", loaded at 77CF0000h - 77D7F000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77CFB903h, location: "USER32", loaded at 77CF0000h - 77D7F000h
Symbol: "SendMessageW" (+00000049h)
Address: 7717AFF1h, location: "COMCTL32", loaded at 77160000h - 77263000h
Symbol: "Ordinal414" (+00000FB4h)
Address: 77CF882Ah, location: "USER32", loaded at 77CF0000h - 77D7F000h
Symbol: "GetDC" (+00000163h)
Address: 77CFB89Bh, location: "USER32", loaded at 77CF0000h - 77D7F000h
Symbol: "GetParent" (+0000016Ch)
Address: 77D0379Ah, location: "USER32", loaded at 77CF0000h - 77D7F000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77197392h, location: "COMCTL32", loaded at 77160000h - 77263000h
Symbol: "Ordinal384" (+0001B4F2h)
Address: 77197720h, location: "COMCTL32", loaded at 77160000h - 77263000h
Symbol: "Ordinal384" (+0001B880h)
Address: 77CFBF78h, location: "USER32", loaded at 77CF0000h - 77D7F000h
Symbol: "RedrawWindow" (+0000000Ch)
Address: 7719885Ch, location: "COMCTL32", loaded at 77160000h - 77263000h
Symbol: "Ordinal384" (+0001C9BCh)
Address: 771996BDh, location: "COMCTL32", loaded at 77160000h - 77263000h
Symbol: "Ordinal384" (+0001D81Dh)
Address: 7719A4CBh, location: "COMCTL32", loaded at 77160000h - 77263000h
Symbol: "Ordinal384" (+0001E62Bh)
Address: 77CF88D1h, location: "USER32", loaded at 77CF0000h - 77D7F000h
Symbol: "GetWindowLongW" (+0000002Bh)
Address: 77CF84FCh, location: "USER32", loaded at 77CF0000h - 77D7F000h
Address: 77CF85A4h, location: "USER32", loaded at 77CF0000h - 77D7F000h
Address: 7719A549h, location: "COMCTL32", loaded at 77160000h - 77263000h
Symbol: "Ordinal384" (+0001E6A9h)
Address: 77CF88D1h, location: "USER32", loaded at 77CF0000h - 77D7F000h
Symbol: "GetWindowLongW" (+0000002Bh)
Address: 77CF88DAh, location: "USER32", loaded at 77CF0000h - 77D7F000h
Symbol: "GetWindowLongW" (+00000034h)
Address: 7719A549h, location: "COMCTL32", loaded at 77160000h - 77263000h
Symbol: "Ordinal384" (+0001E6A9h)
Address: 7719AB7Fh, location: "COMCTL32", loaded at 77160000h - 77263000h
Symbol: "Ordinal384" (+0001ECDFh)
Address: 7719A549h, location: "COMCTL32", loaded at 77160000h - 77263000h
Symbol: "Ordinal384" (+0001E6A9h)
Address: 74664636h, location: "MSCTF", loaded at 74660000h - 746AB000h
Symbol: "DllGetClassObject" (+000002ABh)
Address: 77CF8734h, location: "USER32", loaded at 77CF0000h - 77D7F000h
Symbol: "GetDC" (+0000006Dh)
Address: 7719A549h, location: "COMCTL32", loaded at 77160000h - 77263000h
Symbol: "Ordinal384" (+0001E6A9h)
Address: 77CF8734h, location: "USER32", loaded at 77CF0000h - 77D7F000h
Symbol: "GetDC" (+0000006Dh)
Address: 7719A549h, location: "COMCTL32", loaded at 77160000h - 77263000h
Symbol: "Ordinal384" (+0001E6A9h)
Address: 7719A549h, location: "COMCTL32", loaded at 77160000h - 77263000h
Symbol: "Ordinal384" (+0001E6A9h)
Address: 77CF8816h, location: "USER32", loaded at 77CF0000h - 77D7F000h
Symbol: "GetDC" (+0000014Fh)
Address: 7719A549h, location: "COMCTL32", loaded at 77160000h - 77263000h
Symbol: "Ordinal384" (+0001E6A9h)
Address: 77CF8830h, location: "USER32", loaded at 77CF0000h - 77D7F000h
Symbol: "GetDC" (+00000169h)
Address: 77D20457h, location: "USER32", loaded at 77CF0000h - 77D7F000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77CF8830h, location: "USER32", loaded at 77CF0000h - 77D7F000h
Symbol: "GetDC" (+00000169h)
Address: 77CF89CDh, location: "USER32", loaded at 77CF0000h - 77D7F000h
Symbol: "GetWindowLongW" (+00000127h)
Address: 7719A549h, location: "COMCTL32", loaded at 77160000h - 77263000h
Symbol: "Ordinal384" (+0001E6A9h)
Address: 77D20457h, location: "USER32", loaded at 77CF0000h - 77D7F000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77CF89F0h, location: "USER32", loaded at 77CF0000h - 77D7F000h
Symbol: "GetWindowLongW" (+0000014Ah)
Address: 77CF8A10h, location: "USER32", loaded at 77CF0000h - 77D7F000h
Symbol: "DispatchMessageW" (+0000000Fh)
Address: 77D0D99Dh, location: "USER32", loaded at 77CF0000h - 77D7F000h
Symbol: "IsDialogMessageW" (+000000DBh)
Address: 0042FD96h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77CFDAEAh, location: "USER32", loaded at 77CF0000h - 77D7F000h
Symbol: "DestroyWindow" (+00000000h)
Address: 004BEB98h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0042FE08h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 10002DD2h, location: "shared", loaded at 10000000h - 10029000h
Symbol: "uCallStackTracker::uCallStackTracker" (+00000032h)
Address: 004C0530h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00430967h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C07D0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004BC438h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004BC438h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C940732h, location: "ntdll", loaded at 7C930000h - 7C9CC000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C70E0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C940732h, location: "ntdll", loaded at 7C930000h - 7C9CC000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 7C940732h, location: "ntdll", loaded at 7C930000h - 7C9CC000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 7C940738h, location: "ntdll", loaded at 7C930000h - 7C9CC000h
Symbol: "RtlAllocateHeap" (+00000164h)
Address: 7C940732h, location: "ntdll", loaded at 7C930000h - 7C9CC000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 7C941596h, location: "ntdll", loaded at 7C930000h - 7C9CC000h
Symbol: "wcsncpy" (+00000B07h)
Address: 7C9406EBh, location: "ntdll", loaded at 7C930000h - 7C9CC000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 004E4198h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C94056Dh, location: "ntdll", loaded at 7C930000h - 7C9CC000h
Symbol: "RtlFreeHeap" (+00000130h)
Address: 7C93EE18h, location: "ntdll", loaded at 7C930000h - 7C9CC000h
Symbol: "strchr" (+00000117h)
Address: 1000C021h, location: "shared", loaded at 10000000h - 10029000h
Address: 004E3E68h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C93EE18h, location: "ntdll", loaded at 7C930000h - 7C9CC000h
Symbol: "strchr" (+00000117h)
Address: 7C93EE18h, location: "ntdll", loaded at 7C930000h - 7C9CC000h
Symbol: "strchr" (+00000117h)
Address: 7C9406F0h, location: "ntdll", loaded at 7C930000h - 7C9CC000h
Symbol: "RtlAllocateHeap" (+0000011Ch)
Address: 7C9406EBh, location: "ntdll", loaded at 7C930000h - 7C9CC000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 00491E58h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E4218h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00447AE7h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0043D4DDh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00407E27h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0049812Dh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C0540h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 10002D87h, location: "shared", loaded at 10000000h - 10029000h
Symbol: "uPrintCrashInfo_SetDumpPath" (+000000A7h)
Address: 004C0540h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004AF4F4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C0540h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00430B6Eh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E0928h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004973CAh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004936FCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004936F6h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B49E0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B33D0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E4210h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00497110h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004AF8E8h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00496284h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00497110h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C816FD7h, location: "kernel32", loaded at 7C800000h - 7C92F000h
Symbol: "RegisterWaitForInputIdle" (+00000049h)
Address: 7C839AA8h, location: "kernel32", loaded at 7C800000h - 7C92F000h
Symbol: "ValidateLocale" (+000002B0h)
Address: 7C816FE0h, location: "kernel32", loaded at 7C800000h - 7C92F000h
Symbol: "RegisterWaitForInputIdle" (+00000052h)
Address: 004962EDh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E0049h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004F0044h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B0063h, location: "foobar2000", loaded at 00400000h - 004F3000h

Version info:
foobar2000 v0.9.4.3
UNICODE

Additional info:
Lyric Show Panels 0.3.1.1b3 [Jun 23 2007 - 16:14:36]  (foo_uie_lyrics)
foobar2000 core 0.9.4.3  (Core)
Standard Input Array 1.0  (foo_input_std)
Default User Interface 0.9acc  (foo_ui_std)
FLAC Decoder 1.1.0  (foo_input_std)
Columns UI 0.2.0 alpha 2  (foo_ui_columns)
Standard DSP array 1.0  (foo_dsp_std)
WMA Decoder 1.1  (foo_input_std)

deleted all optional components and run but still crash.
and same problem serect.
0.3.1.1b is fine. works well.
but after 0.3.1.1b1 is not working.

Lyrics Show Panel (Modified version)

Reply #58
Getting metadb handle leak over here with the latest SSE2 version. Foobar 0.9.4.3, XPSP2 up to date.

Lyrics Show Panel (Modified version)

Reply #59
Getting metadb handle leak over here with the latest SSE2 version. Foobar 0.9.4.3, XPSP2 up to date.


Any other components?
eg. unofficial playcount?

Lyrics Show Panel (Modified version)

Reply #60
well close. I don't use the unofficial playcount plugin but I use foo_misc_addons of acropolis providing the same functionality. But this hasn't happened once before I use your component. I don't use many other 3rd party plugins either.

Code: [Select]
Core (2007-04-21 02:36:34)
    foobar2000 core 0.9.4.3
foo_albumlist.dll (2007-04-21 02:34:58)
    Album List 3.2.0
foo_autoplaylist.dll (2006-08-04 21:56:56)
    Autoplaylist Manager 1.0
foo_cdda.dll (2007-04-21 02:34:44)
    CD Audio Decoder 2.1.1
foo_channel_mixer.dll (2007-02-27 18:15:50)
    Channel Mixer 0.9.6.2
foo_converter.dll (2007-04-21 02:34:28)
    Converter 1.0.1
foo_cwb_hooks.dll (2007-05-04 12:45:42)
    cwbowron's title format hooks 1.1.1 [May  4 2007 - 12:39:47]
foo_dbsearch.dll (2007-01-25 21:58:48)
    Database Search 1.4
foo_dsp_std.dll (2007-01-20 06:36:56)
    Standard DSP array 1.0
foo_freedb2.dll (2007-01-22 13:07:44)
    freedb Tagger 0.5.2a
foo_input_monkey.dll (2007-04-13 18:39:54)
    Monkey's Audio decoder 2.1.2
foo_input_ofr.dll (2006-06-26 19:13:24)
    OptimFROG Lossless/DualStream Decoder 1.21b
foo_input_std.dll (2007-04-21 02:34:22)
    FLAC Decoder 1.1.0
    Standard Input Array 1.0
    WMA Decoder 1.1
foo_input_tak.dll (2007-05-13 18:54:34)
    TAK Decoder 0.3.2
foo_input_tta.dll (2006-05-01 23:53:16)
    TTA Audio Decoder (unofficial) 2.4.2
foo_masstag.dll (2007-04-21 02:33:44)
    Masstagger 1.6
foo_masstag_addons.dll (2007-05-20 08:00:08)
    Masstagger Addons 0.3.4 (Intel SSE)
foo_menu_addons.dll (2007-05-21 00:00:50)
    Menu Addons 0.3.9.5 (Intel SSE)
foo_misc_addons.dll (2007-05-23 13:19:48)
    Misc. Addons 0.1 (Intel SSE)
foo_navigator.dll (2006-11-05 02:56:28)
    Navigator 0.6
foo_playlist_manager.dll (2007-01-22 13:05:12)
    Playlist Manager 1.0.2
foo_psf.dll (2007-01-24 07:01:04)
    Highly Experimental 2.0.5
foo_rgscan.dll (2007-04-21 02:33:22)
    ReplayGain Scanner 2.0.2
foo_ui_columns.dll (2007-06-07 23:22:56)
    Columns UI 0.2.0 alpha 2
foo_uie_lyrics.dll (2007-06-23 16:15:00)
    Lyric Show Panels 0.3.1.1b3 [Jun 23 2007 - 16:14:36]
foo_utils.dll (2007-01-22 13:05:00)
    Playlist Tools 0.5.9

Lyrics Show Panel (Modified version)

Reply #61
well close. I don't use the unofficial playcount plugin but I use foo_misc_addons of acropolis providing the same functionality. But this hasn't happened once before I use your component. I don't use many other 3rd party plugins either.

Code: [Select]
Core (2007-04-21 02:36:34)
    foobar2000 core 0.9.4.3
foo_albumlist.dll (2007-04-21 02:34:58)
    Album List 3.2.0
foo_autoplaylist.dll (2006-08-04 21:56:56)
    Autoplaylist Manager 1.0
foo_cdda.dll (2007-04-21 02:34:44)
    CD Audio Decoder 2.1.1
foo_channel_mixer.dll (2007-02-27 18:15:50)
    Channel Mixer 0.9.6.2
foo_converter.dll (2007-04-21 02:34:28)
    Converter 1.0.1
foo_cwb_hooks.dll (2007-05-04 12:45:42)
    cwbowron's title format hooks 1.1.1 [May  4 2007 - 12:39:47]
foo_dbsearch.dll (2007-01-25 21:58:48)
    Database Search 1.4
foo_dsp_std.dll (2007-01-20 06:36:56)
    Standard DSP array 1.0
foo_freedb2.dll (2007-01-22 13:07:44)
    freedb Tagger 0.5.2a
foo_input_monkey.dll (2007-04-13 18:39:54)
    Monkey's Audio decoder 2.1.2
foo_input_ofr.dll (2006-06-26 19:13:24)
    OptimFROG Lossless/DualStream Decoder 1.21b
foo_input_std.dll (2007-04-21 02:34:22)
    FLAC Decoder 1.1.0
    Standard Input Array 1.0
    WMA Decoder 1.1
foo_input_tak.dll (2007-05-13 18:54:34)
    TAK Decoder 0.3.2
foo_input_tta.dll (2006-05-01 23:53:16)
    TTA Audio Decoder (unofficial) 2.4.2
foo_masstag.dll (2007-04-21 02:33:44)
    Masstagger 1.6
foo_masstag_addons.dll (2007-05-20 08:00:08)
    Masstagger Addons 0.3.4 (Intel SSE)
foo_menu_addons.dll (2007-05-21 00:00:50)
    Menu Addons 0.3.9.5 (Intel SSE)
foo_misc_addons.dll (2007-05-23 13:19:48)
    Misc. Addons 0.1 (Intel SSE)
foo_navigator.dll (2006-11-05 02:56:28)
    Navigator 0.6
foo_playlist_manager.dll (2007-01-22 13:05:12)
    Playlist Manager 1.0.2
foo_psf.dll (2007-01-24 07:01:04)
    Highly Experimental 2.0.5
foo_rgscan.dll (2007-04-21 02:33:22)
    ReplayGain Scanner 2.0.2
foo_ui_columns.dll (2007-06-07 23:22:56)
    Columns UI 0.2.0 alpha 2
foo_uie_lyrics.dll (2007-06-23 16:15:00)
    Lyric Show Panels 0.3.1.1b3 [Jun 23 2007 - 16:14:36]
foo_utils.dll (2007-01-22 13:05:00)
    Playlist Tools 0.5.9

ok, can you explain when or how it will occur? thanks.

Lyrics Show Panel (Modified version)

Reply #62
Just try out your plugin put it in my config try the first song with timed lyric in tag and quit (during playing IIRC). My config is just the column view of ColumnUI, its Playlist switcher and your panel. If you need more info tell me.

Lyrics Show Panel (Modified version)

Reply #63
Quote


When and how it will happen? On startup?
try to remove foo_uie_lyrics.dll first. fire up foobar2000 and select Columns UI. then place foo_uie_lyrics.dll back and see if it works.


when i try setting lyrics show foobar will crash

or  when i play a song with  lyrics  the lyrics show start scrolling  than it will crash


sorry for my poor english , i hope you can understand what i say


which OS you are using now?
it seems that some of your system component doesn't work well.




EDIT
@thuan:
Now I'm looking into it.
However, I use lyric panel every day, meet no crash report or metadb leaks.

EDIT2
I've just looked into foo_misc_addons, it seems use the source like foo_playcount_mod, which will also lead to metadb handle leaks, Some time ago I recompiled foo_playcount_mod with some changes, and now there's no metadb_handle leaks to me.

Lyrics Show Panel (Modified version)

Reply #64
I've got metadb leaks too when I close foobar
I'm using Vista
components used are :

Code: [Select]
    foobar2000 core 0.9.4.3
    AC3 decoder 0.8
    Album List 3.2.0
    Decoding speed test 1.0
    Audio CD Writer 2.0.1
    CD Audio Decoder 2.1.1
    Converter 1.0.1
    foo_custominfo 0.1.2
    cwbowron's title format hooks 1.1.1 [May  4 2007 - 12:39:47]
    Database Search 1.4
    Standard DSP array 1.0
    freedb Tagger 0.5.2a
    DTS decoder 0.1.7
    Monkey's Audio decoder 2.1.1
    Shorten decoder 0.4.2a
    FLAC Decoder 1.1.0
    Standard Input Array 1.0
    WMA Decoder 1.1
    Masstagger 1.6
    MSN Now Playing (alt) 2.4.2
    Playback Statistics 1.3.2
    Playlist Manager 1.0
    Playlist Loader Benchmark 0.3
    Pretty Popup 1.2.3
    Randomized playlist entry 1.2.3
    ReplayGain Scanner 2.0.2
    Send to Device 1.0.5 [Nov 17 2006 - 14:16:40]
    foosic music database 1.0 beta 12
    Columns UI 0.2.0 alpha 1
    Panels UI 0.13.8 beta [Jun 12 2007 - 12:28:00]
    Default User Interface 0.9acc
    Album list panel 0.2.1 beta 4
    Peakmeter Panel 0.0.2
    Playlists Dropdown 0.6 alpha 3
    Quick Search Toolbar 2.8k
    WSH Panel (uie) 0.7.1
    RAR reader 1.1
    ZIP/GZIP reader 1.0
    LHA unpacker 1.0
    Playlist Tools 0.5.9


many thx for this great plug-in

Lyrics Show Panel (Modified version)

Reply #65
I've got metadb leaks too when I close foobar
I'm using Vista
components used are :

Code: [Select]
    foobar2000 core 0.9.4.3
    AC3 decoder 0.8
    Album List 3.2.0
    Decoding speed test 1.0
    Audio CD Writer 2.0.1
    CD Audio Decoder 2.1.1
    Converter 1.0.1
    foo_custominfo 0.1.2
    cwbowron's title format hooks 1.1.1 [May  4 2007 - 12:39:47]
    Database Search 1.4
    Standard DSP array 1.0
    freedb Tagger 0.5.2a
    DTS decoder 0.1.7
    Monkey's Audio decoder 2.1.1
    Shorten decoder 0.4.2a
    FLAC Decoder 1.1.0
    Standard Input Array 1.0
    WMA Decoder 1.1
    Masstagger 1.6
    MSN Now Playing (alt) 2.4.2
    Playback Statistics 1.3.2
    Playlist Manager 1.0
    Playlist Loader Benchmark 0.3
    Pretty Popup 1.2.3
    Randomized playlist entry 1.2.3
    ReplayGain Scanner 2.0.2
    Send to Device 1.0.5 [Nov 17 2006 - 14:16:40]
    foosic music database 1.0 beta 12
    Columns UI 0.2.0 alpha 1
    Panels UI 0.13.8 beta [Jun 12 2007 - 12:28:00]
    Default User Interface 0.9acc
    Album list panel 0.2.1 beta 4
    Peakmeter Panel 0.0.2
    Playlists Dropdown 0.6 alpha 3
    Quick Search Toolbar 2.8k
    WSH Panel (uie) 0.7.1
    RAR reader 1.1
    ZIP/GZIP reader 1.0
    LHA unpacker 1.0
    Playlist Tools 0.5.9


many thx for this great plug-in


Try Quick Search Toolbar 2.8l if it works
http://www.hydrogenaudio.org/forums/index....showtopic=44012

Lyrics Show Panel (Modified version)

Reply #66
Quote
which OS you are using now?
it seems that some of your system component doesn't work well.

my os is windows XP SP2..

 

OH~~Yaaa~

I try the 0.3.1.1b4 lyrics show ,
all the problem solve....
work fine 
thanks T.P Wang   

Lyrics Show Panel (Modified version)

Reply #67
ok, thx for your fast answer, I give it a try !

Lyrics Show Panel (Modified version)

Reply #68
Since I downloaded the new versions, foobar takes up to 97 % of cpu usage while playing a song, even if I haven't "called" the lyrics panel in front. When the song is stopped it takes normal cpu usage.

I tried removing the lyrics component, and everything worked fine after that. It worked fine a couple of versions back too for me.


I downloaded the version of quicksearch you linked, and now it seems to be working!!! Thanks

edit: or maybe not.. I'm not entirely sure it is this component that messes it up though..

Lyrics Show Panel (Modified version)

Reply #69
Thanks a million for enhancing this plugin! Had to stop using it, due to incompatibility with ms_live, but that's not a problem any more!

 

Lyrics Show Panel (Modified version)

Reply #70
YAS ! you have just completed my foobar ! thank you a flippin lot !

only one small request:
could add an option to auto-scroll non-timestamped lyrics ?

THANK YOU !


any response to this ?
id greatly appreciate this feature.

thx in advance!
- creative x-fi extreme music
- sennheiser 650hd
- F U B A R++

Lyrics Show Panel (Modified version)

Reply #71

YAS ! you have just completed my foobar ! thank you a flippin lot !

only one small request:
could add an option to auto-scroll non-timestamped lyrics ?

THANK YOU !


any response to this ?
id greatly appreciate this feature.

thx in advance!


Sorry I forgot to response your request. 
However this feature is working in progress. 

Lyrics Show Panel (Modified version)

Reply #72
sweet!
thanks alot mate!
- creative x-fi extreme music
- sennheiser 650hd
- F U B A R++

Lyrics Show Panel (Modified version)

Reply #73
 

When i update 0.3.1.1b5 , crash again

why~~~~~~~~
Code: [Select]
Illegal operation:
Code: C000001Dh, flags: 00000000h, address: 013466B0h
Call path:
entry=>app_mainloop
This is the first crash logged by this instance.
Code bytes (013466B0h):
01346670h:  75 EE 66 83 3A 3B 75 21 EB 06 8D 9B 00 00 00 00
01346680h:  83 C2 02 66 83 3A 3B 74 F7 66 83 3A 20 75 0A 90
01346690h:  83 C2 02 66 83 3A 20 74 F7 66 83 3A 00 75 A7 32
013466A0h:  C0 C3 B0 01 C3 CC CC CC CC CC CC CC CC CC CC CC
013466B0h:  F2 0F 10 05 08 67 36 01 F2 0F 10 0D D8 66 36 01
013466C0h:  33 C0 A8 01 74 04 F2 0F 59 C8 D1 E8 74 0E 66 0F
013466D0h:  28 D0 F2 0F 59 D0 66 0F 28 C2 EB E6 66 0F 28 C1
013466E0h:  F2 0F 59 44 24 04 F2 0F 58 05 E8 66 36 01 F2 0F
Stack (0012F670h):
0012F650h:  019DE1E0 7D5993C0 77F443DD 7D5993C0
0012F660h:  00000004 00000000 019DD6EC 00000000
0012F670h:  0132519A AAA21AE0 402F7F67 9A9B446C
0012F680h:  00000000 00000113 014155DC 0012F67C
0012F690h:  01D96480 00000000 DE19256B 400AB851
0012F6A0h:  FFFFFFFF 7C930732 7C9306AB 7C9306EB
0012F6B0h:  0000000C 013750C0 014143B8 0000003E
0012F6C0h:  04F96404 BFD9999A 00000001 00000003
0012F6D0h:  009F0718 009F0000 01D3DFF8 0012F6CC
0012F6E0h:  7C937BF5 0012F910 7C92EE18 7C930738
0012F6F0h:  01416FE0 7C930732 FE72EB8C 3FF80015
0012F700h:  0000000C 00000000 7C9305D4 0000000F
0012F710h:  01D96480 01641910 01D96488 0000000C
0012F720h:  00000000 00000000 0012F79C 01416F10
0012F730h:  01416F18 01416F18 77D18724 001841A0
0012F740h:  0000000F 00000000 00000000 01641910
0012F750h:  DCBAABCD 00000000 0012F79C 01641910
0012F760h:  0012F7C8 77D18BC9 7FFDE000 0012F7C8
0012F770h:  77D1884A 0012F788 001841C0 0000000F
0012F780h:  01641910 00000000 00000008 00000001
Registers:
EAX: 00000001, EBX: 01416FE0, ECX: 0000001F, EDX: 01416F18
ESI: 0012F728, EDI: 014143B8, EBP: 0012F858, ESP: 0012F670
Crash location: "foo_uie_lyrics", loaded at 01320000h - 0137F000h

Loaded modules:
foobar2000                      loaded at 00400000h - 004F3000h
ntdll                            loaded at 7C920000h - 7C9B5000h
kernel32                        loaded at 7C800000h - 7C91E000h
COMCTL32                        loaded at 77180000h - 77282000h
msvcrt                          loaded at 77BE0000h - 77C38000h
ADVAPI32                        loaded at 77DA0000h - 77E47000h
RPCRT4                          loaded at 77E50000h - 77EE1000h
GDI32                            loaded at 77EF0000h - 77F37000h
USER32                          loaded at 77D10000h - 77D9F000h
SHLWAPI                          loaded at 77F40000h - 77FB6000h
SHELL32                          loaded at 7D590000h - 7EF0E000h
ole32                            loaded at 76990000h - 76ACD000h
shared                          loaded at 10000000h - 10029000h
comdlg32                        loaded at 76320000h - 76367000h
IMM32                            loaded at 76300000h - 7631D000h
LPK                              loaded at 621F0000h - 621F9000h
USP10                            loaded at 73FA0000h - 7400B000h
uxtheme                          loaded at 5AD70000h - 5ADA8000h
MSCTF                            loaded at 74680000h - 746CB000h
msctfime                        loaded at 73640000h - 7366E000h
foo_abx                          loaded at 00AB0000h - 00AE3000h
foo_albumlist                    loaded at 00B10000h - 00B57000h
OLEAUT32                        loaded at 770F0000h - 7717C000h
foo_cdda                        loaded at 00B80000h - 00BB5000h
foo_converter                    loaded at 00BE0000h - 00C49000h
foo_cwb_hooks                    loaded at 00C70000h - 00CBA000h
foo_dsp_std                      loaded at 00CE0000h - 00D21000h
foo_freedb2                      loaded at 00D50000h - 00D90000h
foo_infobox                      loaded at 00DB0000h - 00DF0000h
foo_input_monkey                loaded at 00E10000h - 00E59000h
foo_input_std                    loaded at 00E80000h - 00F93000h
foo_lyricsdb                    loaded at 00FC0000h - 00FEF000h
WININET                          loaded at 76680000h - 76727000h
CRYPT32                          loaded at 765E0000h - 76672000h
MSASN1                          loaded at 76DB0000h - 76DC2000h
foo_masstag                      loaded at 01010000h - 0105F000h
foo_playcount                    loaded at 010B0000h - 010D8000h
foo_playcount_mod                loaded at 010E0000h - 010F5000h
MSVCR80                          loaded at 78130000h - 781CB000h
foo_rgscan                      loaded at 01120000h - 01168000h
foo_run                          loaded at 01190000h - 011BB000h
foo_uie_albumart                loaded at 011E0000h - 0121C000h
gdiplus                          loaded at 4AEF0000h - 4B093000h
foo_uie_albumlist                loaded at 01250000h - 01293000h
foo_uie_explorer                loaded at 012C0000h - 012FC000h
foo_uie_lyrics                  loaded at 01320000h - 0137F000h
WINMM                            loaded at 76B10000h - 76B3A000h
foo_uie_peakmeter                loaded at 01420000h - 01446000h
foo_uie_quicksearch              loaded at 01470000h - 014B6000h
foo_uie_vis_egoh                loaded at 014E0000h - 014FD000h
foo_uie_wmpvis                  loaded at 01510000h - 0154B000h
MSVCP80                          loaded at 7C420000h - 7C4A7000h
foo_ui_columns                  loaded at 01560000h - 01603000h
foo_ui_panels                    loaded at 01630000h - 01719000h
foo_ui_std                      loaded at 01740000h - 01797000h
foo_unpack                      loaded at 017C0000h - 017EE000h
Msimg32                          loaded at 762F0000h - 762F5000h
RBHook                          loaded at 01A60000h - 01A6D000h
DSOUND                          loaded at 73E70000h - 73ECC000h
VERSION                          loaded at 77BD0000h - 77BD8000h
WINTRUST                        loaded at 76C00000h - 76C2E000h
IMAGEHLP                        loaded at 76C60000h - 76C88000h
wdmaud                          loaded at 72C90000h - 72C99000h
msacm32                          loaded at 72C80000h - 72C88000h
MSACM32                          loaded at 77BB0000h - 77BC5000h
midimap                          loaded at 77BA0000h - 77BA7000h
KsUser                          loaded at 73E40000h - 73E44000h
Mmm                              loaded at 03E30000h - 03E72000h
wsock32                          loaded at 71A30000h - 71A3B000h
WS2_32                          loaded at 71A10000h - 71A27000h
WS2HELP                          loaded at 71A00000h - 71A08000h
PSAPI                            loaded at 76BC0000h - 76BCB000h
Secur32                          loaded at 77FC0000h - 77FD1000h
RASAPI32                        loaded at 76EB0000h - 76EEC000h
rasman                          loaded at 76E60000h - 76E72000h
NETAPI32                        loaded at 69A00000h - 69A55000h
TAPI32                          loaded at 76E80000h - 76EAF000h
rtutils                          loaded at 76E50000h - 76E5E000h
adialhk                          loaded at 048C0000h - 048D7000h
msv1_0                          loaded at 77C40000h - 77C63000h
iphlpapi                        loaded at 76D30000h - 76D48000h
USERENV                          loaded at 759D0000h - 75A7E000h
rsaenh                          loaded at 0FFD0000h - 0FFF8000h
urlmon                          loaded at 75C60000h - 75D00000h
mswsock                          loaded at 719B0000h - 719EE000h
DNSAPI                          loaded at 04940000h - 04967000h
rasadhlp                        loaded at 76F90000h - 76F96000h
hnetcfg                          loaded at 605B0000h - 60605000h
wshtcpip                        loaded at 719F0000h - 719F8000h
DBGHELP                          loaded at 68CC0000h - 68D61000h

Stack dump analysis:
Address: 0132519Ah, location: "foo_uie_lyrics", loaded at 01320000h - 0137F000h
Address: 7C930732h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 7C9306ABh, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlAllocateHeap" (+000000D7h)
Address: 7C9306EBh, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 7C937BF5h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlReAllocateHeap" (+000001F8h)
Address: 7C92EE18h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "strchr" (+00000117h)
Address: 7C930738h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlAllocateHeap" (+00000164h)
Address: 7C930732h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 7C9305D4h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlAllocateHeap" (+00000000h)
Address: 01641910h, location: "foo_ui_panels", loaded at 01630000h - 01719000h
Address: 77D18724h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+0000006Dh)
Address: 01641910h, location: "foo_ui_panels", loaded at 01630000h - 01719000h
Address: 01641910h, location: "foo_ui_panels", loaded at 01630000h - 01719000h
Address: 77D18BC9h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetWindowThreadProcessId" (+00000159h)
Address: 77D1884Ah, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+00000193h)
Address: 01641910h, location: "foo_ui_panels", loaded at 01630000h - 01719000h
Address: 004BE0ACh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 10002D87h, location: "shared", loaded at 10000000h - 10029000h
Symbol: "uPrintCrashInfo_SetDumpPath" (+000000A7h)
Address: 004BE0ACh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004038A4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00437D1Fh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0040A6DFh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0040A6ECh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004A6366h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 013350DDh, location: "foo_uie_lyrics", loaded at 01320000h - 0137F000h
Address: 0135DFC8h, location: "foo_uie_lyrics", loaded at 01320000h - 0137F000h
Address: 01334A47h, location: "foo_uie_lyrics", loaded at 01320000h - 0137F000h
Address: 77D1B745h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetParent" (+00000026h)
Address: 77D1B775h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetParent" (+00000056h)
Address: 0135ED80h, location: "foo_uie_lyrics", loaded at 01320000h - 0137F000h
Address: 0040BC9Dh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0044604Fh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0132707Bh, location: "foo_uie_lyrics", loaded at 01320000h - 0137F000h
Address: 01332370h, location: "foo_uie_lyrics", loaded at 01320000h - 0137F000h
Address: 0112F8B0h, location: "foo_rgscan", loaded at 01120000h - 01168000h
Address: 004DEDF8h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D188CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetWindowLongW" (+00000034h)
Address: 01332370h, location: "foo_uie_lyrics", loaded at 01320000h - 0137F000h
Address: 01360531h, location: "foo_uie_lyrics", loaded at 01320000h - 0137F000h
Address: 77D188D0h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetWindowLongW" (+0000003Ah)
Address: 77D1D613h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "SetWindowLongW" (+00000000h)
Address: 013323BCh, location: "foo_uie_lyrics", loaded at 01320000h - 0137F000h
Address: 01332370h, location: "foo_uie_lyrics", loaded at 01320000h - 0137F000h
Address: 77D18724h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+0000006Dh)
Address: 01332370h, location: "foo_uie_lyrics", loaded at 01320000h - 0137F000h
Address: 01332370h, location: "foo_uie_lyrics", loaded at 01320000h - 0137F000h
Address: 77D24175h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "PrivateExtractIconExW" (+000002B2h)
Address: 01332370h, location: "foo_uie_lyrics", loaded at 01320000h - 0137F000h
Address: 77D40477h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D24198h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "PrivateExtractIconExW" (+000002D5h)
Address: 77D23FC1h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "PrivateExtractIconExW" (+000000FEh)
Address: 01332370h, location: "foo_uie_lyrics", loaded at 01320000h - 0137F000h
Address: 77D241CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D241ECh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DefDlgProcW" (+00000022h)
Address: 77D18724h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+0000006Dh)
Address: 77D241CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D241CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D18806h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+0000014Fh)
Address: 77D241CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D40477h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D18820h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetDC" (+00000169h)
Address: 77D189BDh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetWindowLongW" (+00000127h)
Address: 77D241CAh, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D1EBE3h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "CallNextHookEx" (+00000100h)
Address: 77D31B6Ch, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "AppendMenuA" (+0000006Eh)
Address: 77D40477h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D189E0h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "GetWindowLongW" (+0000014Ah)
Address: 77D18A00h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DispatchMessageW" (+0000000Fh)
Address: 77D2E0A7h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "IsDialogMessageW" (+000000DBh)
Address: 0042FD96h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77D1DAD2h, location: "USER32", loaded at 77D10000h - 77D9F000h
Symbol: "DestroyWindow" (+00000000h)
Address: 004BEB98h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0042FE08h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 10002DD2h, location: "shared", loaded at 10000000h - 10029000h
Symbol: "uCallStackTracker::uCallStackTracker" (+00000032h)
Address: 004C0530h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00430967h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C07D0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004BC438h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004BC438h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C930732h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C70E0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C931538h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "wcsncpy" (+00000AA9h)
Address: 7C930732h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 7C92EE18h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "strchr" (+00000117h)
Address: 7C931538h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "wcsncpy" (+00000AA9h)
Address: 7C931596h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "wcsncpy" (+00000B07h)
Address: 7C9306EBh, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 004E4198h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B49CCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C93056Dh, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlFreeHeap" (+00000130h)
Address: 7C937BF5h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlReAllocateHeap" (+000001F8h)
Address: 1000C021h, location: "shared", loaded at 10000000h - 10029000h
Address: 004E3E68h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C9306F0h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlAllocateHeap" (+0000011Ch)
Address: 7C92EE18h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "strchr" (+00000117h)
Address: 7C9306F0h, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlAllocateHeap" (+0000011Ch)
Address: 7C9306EBh, location: "ntdll", loaded at 7C920000h - 7C9B5000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 00491E58h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E4218h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00447AE7h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0043D4DDh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00407E27h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0049812Dh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C0540h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 10002D87h, location: "shared", loaded at 10000000h - 10029000h
Symbol: "uPrintCrashInfo_SetDumpPath" (+000000A7h)
Address: 004C0540h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004AF4F4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C0540h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00430B6Eh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E0928h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004973CAh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004936FCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004936F6h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B49E0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B33D0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E4210h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00497110h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004AF8E8h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00496284h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00497110h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C816FD7h, location: "kernel32", loaded at 7C800000h - 7C91E000h
Symbol: "RegisterWaitForInputIdle" (+00000049h)
Address: 7C839A00h, location: "kernel32", loaded at 7C800000h - 7C91E000h
Symbol: "ValidateLocale" (+000002B0h)
Address: 7C816FE0h, location: "kernel32", loaded at 7C800000h - 7C91E000h
Symbol: "RegisterWaitForInputIdle" (+00000052h)
Address: 004962EDh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E0049h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004F0044h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B0063h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00410072h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E0049h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004F0044h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004D002Eh, location: "foobar2000", loaded at 00400000h - 004F3000h

Version info:
foobar2000 v0.9.4.3
UNICODE

Additional info:
Default User Interface 0.9acc  (foo_ui_std)
Standard DSP array 1.0  (foo_dsp_std)
foo_lyricsdb 0.0.7 beta 5  (foo_lyricsdb)
Album Art Panel 0.2.6  (foo_uie_albumart)
Play Count Mod 1.0.2  (foo_playcount_mod)
Monkey's Audio decoder 2.1.1  (foo_input_monkey)
FLAC Decoder 1.1.0  (foo_input_std)
CD Audio Decoder 2.1.1  (foo_cdda)
freedb Tagger 0.5.2a  (foo_freedb2)
WMA Decoder 1.1  (foo_input_std)
Columns UI 0.2.0 alpha 2  (foo_ui_columns)
Standard Input Array 1.0  (foo_input_std)
Quick Search Toolbar 2.8l  (foo_uie_quicksearch)
Converter 1.0.1  (foo_converter)
Tagger Panel Window 1.0.beta4 [Jun  7 2007 - 10:34:42]  (foo_cwb_hooks)
ABX Comparator 1.3.1  (foo_abx)
cwbowron's title format hooks 1.2.5 [Jun  7 2007 - 10:34:42]  (foo_cwb_hooks)
Special file info box 2.0.4  (foo_infobox)
Peakmeter Panel 0.0.2  (foo_uie_peakmeter)
foobar2000 core 0.9.4.3  (Core)
ZIP/GZIP reader 1.0  (foo_unpack)
Lyric Show Panels 0.3.1.1b5 [Jun 27 2007 - 15:35:37]  (foo_uie_lyrics)
RAR reader 1.1  (foo_unpack)
WMP Visualizations 0.1.2 (Intel SSE)  (foo_uie_wmpvis)
Album List 3.2.0  (foo_albumlist)
Masstagger 1.6  (foo_masstag)
Explorer Tree 1.04.6b  (foo_uie_explorer)
Album list panel 0.2.3 beta  (foo_uie_albumlist)
Panels UI 0.13.8 beta [Jun 12 2007 - 12:28:00]  (foo_ui_panels)
ReplayGain Scanner 2.0.2  (foo_rgscan)
Playback Statistics 1.3.2  (foo_playcount)
Egoh Spectrum analyser (uie) 1.1.2  (foo_uie_vis_egoh)
Run services 0.3.2  (foo_run)


Lyrics Show Panel (Modified version)

Reply #74
crash, too (0.3.1.1b4 is fine)
Code: [Select]
Illegal operation:
Code: C000001Dh, flags: 00000000h, address: 040073DCh
Call path:
entry=>app_mainloop
This is the first crash logged by this instance.
Code bytes (040073DCh):
0400739Ch:  00 00 39 5C 24 34 89 6C 24 30 73 04 8D 44 24 20
040073ACh:  BE 09 00 00 00 66 89 28 39 74 24 34 73 10 8B 44
040073BCh:  24 30 50 56 8D 4C 24 24 51 E8 66 CC FE FF 39 5C
040073CCh:  24 34 8B 44 24 20 73 04 8D 44 24 20 66 0F EF C0
040073DCh:  66 0F D6 00 66 0F D6 40 08 66 89 68 10 39 5C 24
040073ECh:  34 8B 44 24 20 89 74 24 30 73 04 8D 44 24 20 66
040073FCh:  89 68 12 39 5C 24 34 8B 44 24 20 73 04 8D 44 24
0400740Ch:  20 B9 FA 00 00 00 C7 00 00 00 00 44 C7 40 04 00
Code bytes (040073DCh):
0400739Ch:  00 00 39 5C 24 34 89 6C 24 30 73 04 8D 44 24 20
040073ACh:  BE 09 00 00 00 66 89 28 39 74 24 34 73 10 8B 44
040073BCh:  24 30 50 56 8D 4C 24 24 51 E8 66 CC FE FF 39 5C
040073CCh:  24 34 8B 44 24 20 73 04 8D 44 24 20 66 0F EF C0
040073DCh:  66 0F D6 00 66 0F D6 40 08 66 89 68 10 39 5C 24
040073ECh:  34 8B 44 24 20 89 74 24 30 73 04 8D 44 24 20 66
040073FCh:  89 68 12 39 5C 24 34 8B 44 24 20 73 04 8D 44 24
0400740Ch:  20 B9 FA 00 00 00 C7 00 00 00 00 44 C7 40 04 00
Registers:
EAX: 04055BE8, EBX: 00000008, ECX: 0B1B23C2, EDX: 04050608
ESI: 00000009, EDI: 04033C40, EBP: 00000000, ESP: 00000008
Crash location: "foo_uie_lyrics", loaded at 03FE0000h - 0403F000h

Loaded modules:
foobar2000                      loaded at 00400000h - 004F3000h
ntdll                            loaded at 7C930000h - 7C9CC000h
kernel32                        loaded at 7C800000h - 7C92F000h
COMCTL32                        loaded at 77160000h - 77263000h
msvcrt                          loaded at 77BC0000h - 77C18000h
ADVAPI32                        loaded at 77F50000h - 77FF8000h
RPCRT4                          loaded at 77D80000h - 77E11000h
GDI32                            loaded at 77E20000h - 77E67000h
USER32                          loaded at 77CF0000h - 77D7F000h
SHLWAPI                          loaded at 77E70000h - 77F0D000h
SHELL32                          loaded at 7D5A0000h - 7E5D8000h
ole32                            loaded at 76970000h - 76AAD000h
shared                          loaded at 10000000h - 10029000h
comdlg32                        loaded at 76300000h - 76347000h
IMM32                            loaded at 762E0000h - 762FD000h
LPK                              loaded at 62340000h - 62349000h
USP10                            loaded at 73F80000h - 73FEB000h
wbsys                            loaded at 66500000h - 6650A000h
wbhelp                          loaded at 66600000h - 66617000h
wblind                          loaded at 66000000h - 6607B000h
WINMM                            loaded at 76AF0000h - 76B1B000h
UXTHEME                          loaded at 5AD70000h - 5ADA8000h
msimg32                          loaded at 762D0000h - 762D5000h
MSCTF                            loaded at 74660000h - 746AB000h
msctfime                        loaded at 75110000h - 7513E000h
IMKR12                          loaded at 3A700000h - 3A769000h
OLEAUT32                        loaded at 770D0000h - 7715C000h
MSVCR80                          loaded at 78130000h - 781CB000h
MSVCP80                          loaded at 7C420000h - 7C4A7000h
foo_abx                          loaded at 00E60000h - 00E93000h
foo_albumlist                    loaded at 00EC0000h - 00F07000h
foo_bitcompare                  loaded at 00F30000h - 00F57000h
foo_cdda                        loaded at 00F80000h - 00FB5000h
foo_converter                    loaded at 00FE0000h - 01049000h
foo_cwb_hooks                    loaded at 01070000h - 010BD000h
foo_dsp_std                      loaded at 010E0000h - 01121000h
foo_freedb2                      loaded at 01150000h - 01190000h
foo_gasazip                      loaded at 011B0000h - 01205000h
foo_input_monkey                loaded at 01230000h - 0127A000h
foo_input_std                    loaded at 012A0000h - 013B3000h
foo_input_tta                    loaded at 013E0000h - 0140D000h
foo_lyricsdb                    loaded at 01430000h - 0145F000h
WININET                          loaded at 42E20000h - 42F59000h
Normaliz                        loaded at 01470000h - 01479000h
iertutil                        loaded at 42BA0000h - 42BE5000h
foo_masstag                      loaded at 016A0000h - 016EF000h
foo_masstag_addons              loaded at 01710000h - 0172A000h
foo_playback_custom              loaded at 01740000h - 01785000h
WINSPOOL                        loaded at 72F50000h - 72F76000h
foo_playlist_bind                loaded at 017D0000h - 017F5000h
foo_playlist_manager            loaded at 01810000h - 01854000h
foo_prettypop                    loaded at 01880000h - 018CD000h
mscoree                          loaded at 79000000h - 79045000h
msvcm80                          loaded at 7C4C0000h - 7C53D000h
mscorwks                        loaded at 79E70000h - 7A3D1000h
mscorlib.ni                      loaded at 790C0000h - 79BA6000h
mscorjit                        loaded at 79060000h - 790B3000h
rsaenh                          loaded at 0FFD0000h - 0FFF8000h
foo_rgscan                      loaded at 03E20000h - 03E68000h
foo_run                          loaded at 03E70000h - 03E9B000h
foo_sendtodevice                loaded at 03EA0000h - 03EDA000h
foo_uie_albumart                loaded at 03F00000h - 03F3C000h
gdiplus                          loaded at 4B230000h - 4B3D3000h
foo_uie_albumlist                loaded at 03F70000h - 03FB3000h
foo_uie_lyrics                  loaded at 03FE0000h - 0403F000h
foo_uie_lyrics_panel            loaded at 04060000h - 040C9000h
foo_uie_peakmeter                loaded at 040F0000h - 04116000h
foo_uie_playlists_dropdown      loaded at 04140000h - 04179000h
foo_uie_quicksearch              loaded at 041A0000h - 041E6000h
foo_uie_vis_egoh                loaded at 04210000h - 0422D000h
foo_uie_wmpvis                  loaded at 04240000h - 0427B000h
foo_ui_columns                  loaded at 04290000h - 04333000h
foo_ui_panels                    loaded at 04360000h - 04449000h
foo_ui_std                      loaded at 04470000h - 044C7000h
foo_unpack                      loaded at 044F0000h - 0451E000h
foo_utils                        loaded at 04540000h - 04578000h
foo_verifier                    loaded at 045A0000h - 045D0000h
foo_version                      loaded at 045F0000h - 04616000h
dbghelp                          loaded at 58DE0000h - 58E81000h
VERSION                          loaded at 77BB0000h - 77BB8000h
foo_ui_minilyrics                loaded at 04840000h - 04862000h
gasazip                          loaded at 05B30000h - 05C06000h
URLMON                          loaded at 05C10000h - 05D39000h
olepro32                        loaded at 5E700000h - 5E717000h
Wship6                          loaded at 580D0000h - 580D7000h
WS2_32                          loaded at 719E0000h - 719F7000h
WS2HELP                          loaded at 719D0000h - 719D8000h
CLBCATQ                          loaded at 76F80000h - 76FFF000h
COMRes                          loaded at 77000000h - 770A7000h
ieframe                          loaded at 43100000h - 436CB000h
PSAPI                            loaded at 76BA0000h - 76BAB000h
Secur32                          loaded at 05EB0000h - 05EC1000h
SXS                              loaded at 75DE0000h - 75E8F000h
appHelp                          loaded at 76D90000h - 76DB2000h
mswsock                          loaded at 71980000h - 719BF000h
hnetcfg                          loaded at 65CB0000h - 65D06000h
wshtcpip                        loaded at 719C0000h - 719C8000h
RASAPI32                        loaded at 76E90000h - 76ECC000h
rasman                          loaded at 76E40000h - 76E52000h
NETAPI32                        loaded at 605F0000h - 60644000h
TAPI32                          loaded at 76E60000h - 76E8F000h
rtutils                          loaded at 76E30000h - 76E3E000h
USERENV                          loaded at 759B0000h - 75A60000h
msv1_0                          loaded at 77F10000h - 77F33000h
iphlpapi                        loaded at 76D10000h - 76D29000h
MiniLyrics                      loaded at 06870000h - 069B1000h
sensapi                          loaded at 72220000h - 72225000h
rasadhlp                        loaded at 76F70000h - 76F76000h
DNSAPI                          loaded at 76ED0000h - 76EF7000h
System.ni                        loaded at 7A440000h - 7ABFE000h
System.Drawing.ni                loaded at 7ADE0000h - 7AF74000h
System.Windows.Forms.ni          loaded at 7AFD0000h - 7BC56000h
dciman32                        loaded at 73B10000h - 73B16000h
mshtml                          loaded at 437E0000h - 43CAF000h
msls31                          loaded at 746C0000h - 746E9000h
DSOUND                          loaded at 73E50000h - 73EAC000h
MLANG                            loaded at 74CD0000h - 74D61000h
WINTRUST                        loaded at 76BE0000h - 76C0E000h
CRYPT32                          loaded at 765C0000h - 76653000h
MSASN1                          loaded at 77C40000h - 77C52000h
IMAGEHLP                        loaded at 76C40000h - 76C68000h
wdmaud                          loaded at 72C70000h - 72C79000h
msacm32                          loaded at 72C60000h - 72C68000h
MSACM32                          loaded at 77B90000h - 77BA5000h
midimap                          loaded at 77B80000h - 77B87000h
KsUser                          loaded at 73E20000h - 73E24000h
Ymkh10                          loaded at 09300000h - 09313000h
winrnr                          loaded at 76F60000h - 76F68000h
WLDAP32                          loaded at 76F10000h - 76F3C000h

Version info:
foobar2000 v0.9.4.3
UNICODE

Additional info:
ZIP/GZIP reader 1.0  (foo_unpack)
Playlist Manager 1.0.2  (foo_playlist_manager)
Pretty Popup 1.2.3  (foo_prettypop)
Playlist Bind 3.1  (foo_playlist_bind)
Standard Input Array 1.0  (foo_input_std)
Album Art Panel 0.2.6  (foo_uie_albumart)
Playback Statistics Custom 1.0.1  (foo_playback_custom)
cwbowron's title format hooks 1.2.5 [Jun  8 2007 - 08:49:42]  (foo_cwb_hooks)
Converter 1.0.1  (foo_converter)
FLAC Decoder 1.1.0  (foo_input_std)
Run services 0.3.2  (foo_run)
Quick Search Toolbar 2.8l  (foo_uie_quicksearch)
Masstagger Addons 0.3.3 (Intel SSE)  (foo_masstag_addons)
Masstagger 1.6  (foo_masstag)
Monkey's Audio decoder 2.1.2  (foo_input_monkey)
Peakmeter Panel 0.0.2  (foo_uie_peakmeter)
Components versions viewer 0.3  (foo_version)
freedb Tagger 0.5.2a  (foo_freedb2)
Default User Interface 0.9acc  (foo_ui_std)
foo_lyricsdb 0.0.7 beta 5  (foo_lyricsdb)
Egoh Spectrum analyser (uie) 1.1.2  (foo_uie_vis_egoh)
Tagger Panel Window 1.0.5 [Jun 12 2007 - 15:14:00]  (foo_cwb_hooks)
WMA Decoder 1.1  (foo_input_std)
Gasazip Lyric Plugin 3.0  (foo_gasazip)
Columns UI 0.2.0 alpha 2  (foo_ui_columns)
Send to Device 1.1.0 (beta) [Dec 20 2006 - 16:40:06]  (foo_sendtodevice)
Playlists Dropdown 0.6 alpha 3  (foo_uie_playlists_dropdown)
TTA Audio Decoder (unofficial) 2.4.2  (foo_input_tta)
Lyrics panel 0.35  (foo_uie_lyrics_panel)
Album List 3.2.0  (foo_albumlist)
Album list panel 0.2.3 beta  (foo_uie_albumlist)
WMP Visualizations 0.1.2 (Intel SSE)  (foo_uie_wmpvis)
foobar2000 core 0.9.4.3  (Core)
Standard DSP array 1.0  (foo_dsp_std)
CD Audio Decoder 2.1.1  (foo_cdda)
ReplayGain Scanner 2.0.2  (foo_rgscan)
Playlist Tools 0.5.9  (foo_utils)
RAR reader 1.1  (foo_unpack)
Binary Comparator 1.1  (foo_bitcompare)
Panels UI 0.13.8 beta [Jun 12 2007 - 12:28:00]  (foo_ui_panels)
File Integrity Verifier 1.0.1  (foo_verifier)
Lyric Show Panels 0.3.1.1b5 [Jun 27 2007 - 15:35:37]  (foo_uie_lyrics)
ABX Comparator 1.3.1  (foo_abx)