Howdy. I just downloaded this plugin to try it out. First time I started foobar2000 after installing foo_history, I clicked on "Library->History", and got the following crash. Actually, it didn't do anything at first, so I clicked on "Library->History" a few times, and I think I switched my playlist, too, to see if that was why the history wasn't showing. The history window actually displayed for a little bit before it crashed. Here's the failure.txt:
Illegal operation:
Code: 80000003h, flags: 00000000h, address: 0043A59Bh
Call path:
entry=>app_mainloop=>on_playback_time=>on_playback_time=>on_playback_time=>on_playback_time=>on_playback_time=>on_playback_time=>on_playback_time=>on_playback_time=>on_playback_time=>play_callback_manager::register_callback
This is the first crash logged by this instance.
Code bytes (0043A59Bh):
0043A55Bh: 64 89 0D 00 00 00 00 5B C9 C3 B8 4C 9A 49 00 E8
0043A56Bh: 6D AE 05 00 83 EC 0C 68 C4 F2 4A 00 8D 4D F0 FF
0043A57Bh: 15 60 14 4A 00 83 65 FC 00 B9 CC 83 4C 00 E8 20
0043A58Bh: 1A FD FF 84 C0 74 09 80 3D 4B B2 4C 00 00 74 01
0043A59Bh: CC 8B 45 08 89 45 E8 8B 45 0C 89 45 EC A1 20 8B
0043A5ABh: 4C 00 B9 20 8B 4C 00 FF 10 50 8D 45 E8 50 E8 46
0043A5BBh: 04 00 00 80 7D 10 00 74 0A 8D 45 E8 50 E8 7C EE
0043A5CBh: FF FF 59 83 4D FC FF 8D 4D F0 FF 15 44 14 4A 00
Stack (0012F82Ch):
0012F80Ch: 00F2DD80 7C9C93A0 77F643DD 7C9C93A0
0012F81Ch: 00000004 00000000 00F2D28C 00000000
0012F82Ch: 00E04DB5 0012F890 000000B5 0012F880
0012F83Ch: 00499A4C 00000000 00E32578 00E0508F
0012F84Ch: 00E32580 00000102 00000000 8101F3E3
0012F85Ch: 00000001 00E32578 0012F8E4 00000000
0012F86Ch: 00E32578 00E0F224 00000001 00000000
0012F87Ch: 00000000 0012F8AC 00E0E58B 00000002
0012F88Ch: 00E054F5 004C8C5C 8101F327 00E14080
0012F89Ch: 03AA15C8 00000000 004C8FD8 00E32578
0012F8ACh: 0012F8C0 00E0E65B 00000001 00E0560D
0012F8BCh: 8101F37F 0012F918 00E0E688 00000000
0012F8CCh: 0042D648 00000000 00000000 00000001
0012F8DCh: 03ADA8F8 00000000 0012F924 0042D35E
0012F8ECh: 0012F8D4 0012F930 00000002 04516618
0012F8FCh: 0042DDF0 00000002 0012F930 00000000
0012F90Ch: 00000047 0012F900 0042DDA5 0012F9A4
0012F91Ch: 0049C8D4 00000000 0012F9B0 03988986
0012F92Ch: 00000002 00000000 80D45DB5 00000001
0012F93Ch: 04516618 00000000 00000028 00000000
Registers:
EAX: 00000001, EBX: 00000000, ECX: 004C83CC, EDX: 00000003
ESI: 0012F890, EDI: 00E32580, EBP: 0012F844, ESP: 0012F82C
Crash location: "foobar2000", loaded at 00400000h - 004DC000h
Loaded modules:
foobar2000 loaded at 00400000h - 004DC000h
ntdll loaded at 7C900000h - 7C9B0000h
kernel32 loaded at 7C800000h - 7C8F4000h
COMCTL32 loaded at 773D0000h - 774D2000h
msvcrt loaded at 77C10000h - 77C68000h
ADVAPI32 loaded at 77DD0000h - 77E6B000h
RPCRT4 loaded at 77E70000h - 77F01000h
GDI32 loaded at 77F10000h - 77F57000h
USER32 loaded at 77D40000h - 77DD0000h
SHLWAPI loaded at 77F60000h - 77FD6000h
SHELL32 loaded at 7C9C0000h - 7D1D5000h
ole32 loaded at 774E0000h - 7761D000h
shared loaded at 10000000h - 1002A000h
comdlg32 loaded at 763B0000h - 763F9000h
IMM32 loaded at 76390000h - 763AD000h
LPK loaded at 629C0000h - 629C9000h
USP10 loaded at 74D90000h - 74DFB000h
lgscroll loaded at 10100000h - 1010E000h
MSVCR71 loaded at 7C340000h - 7C396000h
MSVCP71 loaded at 7C3A0000h - 7C41B000h
NTMARTA loaded at 77690000h - 776B1000h
WLDAP32 loaded at 76F60000h - 76F8C000h
SAMLIB loaded at 71BF0000h - 71C03000h
msctfime loaded at 755C0000h - 755EE000h
foo_abx loaded at 009D0000h - 00A03000h
foo_autoplaylist loaded at 00A30000h - 00A62000h
foo_benchmark loaded at 00A90000h - 00AB6000h
foo_bitcompare loaded at 00AE0000h - 00B06000h
foo_cdda loaded at 00B30000h - 00B5D000h
foo_common loaded at 00B80000h - 00BBA000h
foo_comserver2 loaded at 00BE0000h - 00C35000h
OLEAUT32 loaded at 77120000h - 771AC000h
foo_converter loaded at 00C60000h - 00CC0000h
foo_dbsearch loaded at 00CE0000h - 00D3C000h
foo_dsp_delta loaded at 00D60000h - 00D7E000h
foo_dsp_std loaded at 00DA0000h - 00DDF000h
foo_history loaded at 00E00000h - 00E1C000h
foo_infobox loaded at 00E40000h - 00E7E000h
foo_input_std loaded at 00EA0000h - 00FAC000h
foo_masstag loaded at 00FD0000h - 0101E000h
foo_playcount loaded at 01040000h - 01068000h
foo_playlist_manager loaded at 01090000h - 010D6000h
foo_pqview loaded at 01100000h - 0111C000h
foo_prettypop loaded at 01140000h - 0118E000h
mscoree loaded at 79000000h - 79045000h
MSVCR80 loaded at 78130000h - 781CB000h
msvcm80 loaded at 7C4C0000h - 7C53D000h
mscorwks loaded at 79E70000h - 7A3D1000h
mscorlib.ni loaded at 790C0000h - 79BA8000h
mscorjit loaded at 79060000h - 790B3000h
rsaenh loaded at 0FFD0000h - 0FFF8000h
foo_random loaded at 03630000h - 0366F000h
foo_rgscan loaded at 03710000h - 03753000h
foo_sic loaded at 03780000h - 037B4000h
WS2_32 loaded at 71AB0000h - 71AC7000h
WS2HELP loaded at 71AA0000h - 71AA8000h
foo_uie_albumart loaded at 03820000h - 03849000h
gdiplus loaded at 4EC50000h - 4EDF3000h
foo_uie_albumlist loaded at 03880000h - 038BF000h
foo_uie_trackinfo loaded at 038E0000h - 03913000h
foo_ui_columns loaded at 03940000h - 039DA000h
foo_utils loaded at 03A00000h - 03A39000h
uxtheme loaded at 5AD70000h - 5ADA8000h
CLBCATQ loaded at 76FD0000h - 7704F000h
COMRes loaded at 77050000h - 77115000h
VERSION loaded at 77C00000h - 77C08000h
xpsp2res loaded at 20000000h - 202C5000h
SXS loaded at 75E90000h - 75F40000h
msi loaded at 745E0000h - 748A6000h
System.ni loaded at 7A440000h - 7ABFE000h
System.Drawing.ni loaded at 7ADE0000h - 7AF74000h
System.Windows.Forms.ni loaded at 7AFD0000h - 7BC56000h
dciman32 loaded at 73BC0000h - 73BC6000h
DSOUND loaded at 73F10000h - 73F6C000h
WINMM loaded at 76B40000h - 76B6D000h
WINTRUST loaded at 76C30000h - 76C5E000h
CRYPT32 loaded at 77A80000h - 77B14000h
MSASN1 loaded at 77B20000h - 77B32000h
IMAGEHLP loaded at 76C90000h - 76CB8000h
wdmaud loaded at 72D20000h - 72D29000h
msacm32 loaded at 72D10000h - 72D18000h
MSACM32 loaded at 77BE0000h - 77BF5000h
midimap loaded at 77BD0000h - 77BD7000h
KsUser loaded at 73EE0000h - 73EE4000h
DBGHELP loaded at 59A60000h - 59B01000h
Stack dump analysis:
Address: 00E04DB5h, location: "foo_history", loaded at 00E00000h - 00E1C000h
Address: 00499A4Ch, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00E0508Fh, location: "foo_history", loaded at 00E00000h - 00E1C000h
Address: 00E0F224h, location: "foo_history", loaded at 00E00000h - 00E1C000h
Address: 00E0E58Bh, location: "foo_history", loaded at 00E00000h - 00E1C000h
Address: 00E054F5h, location: "foo_history", loaded at 00E00000h - 00E1C000h
Address: 004C8C5Ch, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00E14080h, location: "foo_history", loaded at 00E00000h - 00E1C000h
Address: 004C8FD8h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00E0E65Bh, location: "foo_history", loaded at 00E00000h - 00E1C000h
Address: 00E0560Dh, location: "foo_history", loaded at 00E00000h - 00E1C000h
Address: 00E0E688h, location: "foo_history", loaded at 00E00000h - 00E1C000h
Address: 0042D648h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 0042D35Eh, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 0042DDF0h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 0042DDA5h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 0049C8D4h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 03988986h, location: "foo_ui_columns", loaded at 03940000h - 039DA000h
Address: 039A55DAh, location: "foo_ui_columns", loaded at 03940000h - 039DA000h
Address: 03989100h, location: "foo_ui_columns", loaded at 03940000h - 039DA000h
Address: 77D488DAh, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetWindowLongW" (+00000034h)
Address: 039471E0h, location: "foo_ui_columns", loaded at 03940000h - 039DA000h
Address: 039A56A3h, location: "foo_ui_columns", loaded at 03940000h - 039DA000h
Address: 0394733Ah, location: "foo_ui_columns", loaded at 03940000h - 039DA000h
Address: 039471E0h, location: "foo_ui_columns", loaded at 03940000h - 039DA000h
Address: 03962180h, location: "foo_ui_columns", loaded at 03940000h - 039DA000h
Address: 77D48734h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetDC" (+0000006Dh)
Address: 039471E0h, location: "foo_ui_columns", loaded at 03940000h - 039DA000h
Address: 039471E0h, location: "foo_ui_columns", loaded at 03940000h - 039DA000h
Address: 77D48816h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetDC" (+0000014Fh)
Address: 039471E0h, location: "foo_ui_columns", loaded at 03940000h - 039DA000h
Address: 77D70467h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D70467h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D48830h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetDC" (+00000169h)
Address: 77D489CDh, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetWindowLongW" (+00000127h)
Address: 039471E0h, location: "foo_ui_columns", loaded at 03940000h - 039DA000h
Address: 004C87F8h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004AD668h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 77D70467h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 77D489F0h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "GetWindowLongW" (+0000014Ah)
Address: 77D48A10h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DispatchMessageW" (+0000000Fh)
Address: 0042A497h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 77D4DAEAh, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "DestroyWindow" (+00000000h)
Address: 0042AF1Ah, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004AD734h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004AC600h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004AC600h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004AE828h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004CD1A0h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 7C910732h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "strchr" (+00000117h)
Address: 7C910738h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+00000164h)
Address: 7C911596h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "wcsncpy" (+00000B07h)
Address: 7C9106EBh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 004CD280h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004A18E4h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 7C910570h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlFreeHeap" (+00000133h)
Address: 7C91056Dh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlFreeHeap" (+00000130h)
Address: 7C917CB7h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlReAllocateHeap" (+000002BAh)
Address: 7C917BF5h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlReAllocateHeap" (+000001F8h)
Address: 7C917BB0h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlReAllocateHeap" (+000001B3h)
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "strchr" (+00000117h)
Address: 1000D533h, location: "shared", loaded at 10000000h - 1002A000h
Address: 7C910570h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlFreeHeap" (+00000133h)
Address: 7C91056Dh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlFreeHeap" (+00000130h)
Address: 1000D469h, location: "shared", loaded at 10000000h - 1002A000h
Address: 1000D469h, location: "shared", loaded at 10000000h - 1002A000h
Address: 10003ABEh, location: "shared", loaded at 10000000h - 1002A000h
Symbol: "t_font_description::g_from_font" (+0000003Eh)
Address: 7C911B09h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlLogStackBackTrace" (+00000025h)
Address: 004CD210h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 7C911B09h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlLogStackBackTrace" (+00000025h)
Address: 004CD280h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004813A4h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "strchr" (+00000117h)
Address: 7C9106F0h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+0000011Ch)
Address: 7C9106EBh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 0048775Fh, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 01000000h, location: "foo_masstag", loaded at 00FD0000h - 0101E000h
Address: 00486560h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004AD480h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 10002D77h, location: "shared", loaded at 10000000h - 1002A000h
Symbol: "uPrintCrashInfo_SetDumpPath" (+000000B7h)
Address: 004AD480h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 0049D48Bh, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004AD480h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 0042B0F4h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004CA288h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00486E75h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00481239h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00481233h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004A18E8h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 004A0CE5h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00486560h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 0049D66Dh, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00485445h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 00F2D15Ch, location: "foo_input_std", loaded at 00EA0000h - 00FAC000h
Address: 00F2D15Ch, location: "foo_input_std", loaded at 00EA0000h - 00FAC000h
Address: 00486560h, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 7C816D4Fh, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "RegisterWaitForInputIdle" (+00000049h)
Address: 00F2D15Ch, location: "foo_input_std", loaded at 00EA0000h - 00FAC000h
Address: 7C8399F3h, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "FindAtomW" (+00000094h)
Address: 7C816D58h, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "RegisterWaitForInputIdle" (+00000052h)
Address: 004854AEh, location: "foobar2000", loaded at 00400000h - 004DC000h
Address: 7C809A81h, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "VirtualAlloc" (+00000000h)
Address: 7C801AD0h, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "VirtualProtect" (+00000000h)
Address: 7C809AA2h, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "VirtualAllocEx" (+00000000h)
Address: 7C809AF0h, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "VirtualAllocEx" (+0000004Eh)
Address: 7C801A5Dh, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "VirtualProtectEx" (+00000000h)
Address: 7C802367h, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "CreateProcessA" (+00000000h)
Address: 7C802332h, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "CreateProcessW" (+00000000h)
Address: 7C81DA9Eh, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "CreateProcessInternalA" (+00000000h)
Address: 7C8191EBh, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "CreateProcessInternalW" (+00000000h)
Address: 7C86114Dh, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "WinExec" (+00000000h)
Address: 7C810626h, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "CreateRemoteThread" (+00000000h)
Address: 7C81082Fh, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "CreateThread" (+00000000h)
Address: 7C862849h, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "SetThreadContext" (+00000000h)
Address: 7C80220Fh, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "WriteProcessMemory" (+00000000h)
Address: 77D611E9h, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "SetWindowsHookExA" (+00000000h)
Address: 77D5E4AFh, location: "USER32", loaded at 77D40000h - 77DD0000h
Symbol: "SetWindowsHookExW" (+00000000h)
Version info:
foobar2000 v0.9
UNICODE
Additional info:
Playlist tools 0.5.6 (foo_utils)
Standard input array 1.0 (foo_input_std)
Columns UI 0.1.3 pre-alpha 17v6 (foo_ui_columns)
ABX comparator 1.3 (foo_abx)
Decoding speed test 1.0 (foo_benchmark)
Binary comparator 1.0 (foo_bitcompare)
CD Audio decoder 2.0 (foo_cdda)
MPEG-4 AAC decoder 2.1 (foo_input_std)
Track info panel 0.1 (foo_uie_trackinfo)
Album list panel 0.2.1 beta 2 (foo_uie_albumlist)
Common services 0.1 (foo_common)
Album Art Panel 0.150 (foo_uie_albumart)
foosic music database 1.0 beta 4 (foo_sic)
ReplayGain Scanner 2.0 (foo_rgscan)
Randomized playlist entry 1.2.3 (foo_random)
Special file info box v2.0.0 (foo_infobox)
COM Automation server 0.7 alpha 5 (foo_comserver2)
Pretty Popup 1.2.1 (foo_prettypop)
History 0.2 (foo_history)
Playlist Manager 1.0 (foo_playlist_manager)
Playback statistics 1.0 (foo_playcount)
Converter 1.0 (foo_converter)
Database search 1.3.1 beta 11 (foo_dbsearch)
Masstagger 1.5 (foo_masstag)
FLAC decoder 1.1.0 (foo_input_std)
Standard DSP array 1.0 (foo_dsp_std)
LPCM <--> delta-PCM converter 0.1.1 (foo_dsp_delta)