foobar2000.exe - ошибка приложения

Список разделов Другое Архив

Описание: Архив старых тем.

Сообщение #1 TaYruS » 29.09.2006, 22:22

Господа кто шарит в Foobar(е) помогите найти косяк :o
При закрывании проги вылетает ошибка "foobar2000.exe - ошибка приложения" и в Application Data\foobar2000 пишет лог failure_0000000X.txt с таким содержанием:

Код: Выделить всё
Illegal operation:
Code: C0000005h, flags: 00000000h, address: 00F5719Fh
Access violation, operation: read, address: 0856AD58h
Call path:

This is the first crash logged by this instance.
Code bytes (00F5719Fh):
00F5715Fh:  56 A1 10 8D F7 00 33 C4 50 8D 44 24 0C 64 A3 00
00F5716Fh:  00 00 00 8B F1 89 74 24 08 C7 06 C8 D5 F6 00 83
00F5717Fh:  7E 04 00 C7 44 24 14 00 00 00 00 74 22 8B 46 04
00F5718Fh:  85 C0 75 0C 68 03 40 00 80 E8 33 48 00 00 EB 0F
00F5719Fh:  8B 08 8B 51 08 50 FF D2 C7 46 04 00 00 00 00 FF
00F571AFh:  15 70 D1 F6 00 8B 76 04 85 F6 C7 44 24 14 FF FF
00F571BFh:  FF FF 74 08 8B 06 8B 48 08 56 FF D1 8B 4C 24 0C
00F571CFh:  64 89 0D 00 00 00 00 59 5E 83 C4 10 C3 CC CC CC
Stack (0012F9A4h):
0012F984h:  00000079 00000000 00EED06C 7C914D8F
0012F994h:  00000110 77DCD248 00000010 C0000034
0012F9A4h:  C0FB0B82 00000001 00F78228 0012F9DC
0012F9B4h:  00F6BA9B 00000000 00F623A5 C0FB0BC6
0012F9C4h:  00000000 00000000 00F50000 00FA30F0
0012F9D4h:  0012F9C0 0012F5CC 0012FA44 00F5DF80
0012F9E4h:  C01EAF5A 00000000 0012FA14 00F62423
0012F9F4h:  00000000 00000000 00000001 00F5DDD2
0012FA04h:  00000001 00000000 00F50000 00000001
0012FA14h:  0012FA54 00F5DF05 00F50000 00000000
0012FA24h:  00000001 C0FB087E 00000000 0012FA70
0012FA34h:  00262C40 00000001 0012FA28 0012F5CC
0012FA44h:  0012FAF0 00F5DF80 C01EA902 00000000
0012FA54h:  0012FA7C 00F5DF6F 00F50000 7C9011A7
0012FA64h:  00F50000 00000000 00000001 00262C40
0012FA74h:  00000000 00262B88 0012FB00 7C923F31
0012FA84h:  00F5DF52 00F50000 00000000 00000001
0012FA94h:  00000000 7C90E88E 00000000 00000014
0012FAA4h:  00000001 00000000 0016AC88 00000000
0012FAB4h:  00000003 00000102 0012FB50 00000001
Registers:
EAX: 0856AD58, EBX: 00F50000, ECX: 00F78228, EDX: 00000000
ESI: 00F78228, EDI: 00FA30A0, EBP: 0012F9EC, ESP: 0012F9A4
Crash location: "foo_dsp_continuator", loaded at 00F50000h - 00F82000h

Loaded modules:
foobar2000                       loaded at 00400000h - 004F3000h
ntdll                            loaded at 7C900000h - 7C9B1000h
kernel32                         loaded at 7C800000h - 7C8F6000h
COMCTL32                         loaded at 773C0000h - 774C2000h
msvcrt                           loaded at 77C00000h - 77C58000h
ADVAPI32                         loaded at 77DC0000h - 77E6C000h
RPCRT4                           loaded at 77E70000h - 77F01000h
GDI32                            loaded at 77F10000h - 77F56000h
USER32                           loaded at 77D30000h - 77DC0000h
SHLWAPI                          loaded at 77F60000h - 77FD6000h
SHELL32                          loaded at 7C9C0000h - 7D1D8000h
ole32                            loaded at 774D0000h - 7760C000h
shared                           loaded at 10000000h - 10029000h
comdlg32                         loaded at 76380000h - 763C9000h
wl_hook                          loaded at 009E0000h - 00A34000h
uxtheme                          loaded at 5B260000h - 5B298000h
foo_dsp_atsurround               loaded at 00A90000h - 00BC8000h
foo_dsp_bs2b                     loaded at 00F10000h - 00F2E000h
foo_dsp_continuator              loaded at 00F50000h - 00F82000h
OLEAUT32                         loaded at 77110000h - 7719C000h
foo_dsp_crossfeed                loaded at 00FB0000h - 00FD4000h
foo_dsp_delta                    loaded at 01000000h - 0101E000h
foo_dsp_dolbyhp                  loaded at 01040000h - 01061000h
VERSION                          loaded at 77BF0000h - 77BF8000h
foo_dsp_silence                  loaded at 01080000h - 010A9000h
foo_dsp_ssrc                     loaded at 010D0000h - 01106000h
foo_dsp_std                      loaded at 01120000h - 01161000h
foo_dsp_tube                     loaded at 01190000h - 011B6000h
foo_dsp_vlevel                   loaded at 011D0000h - 011F4000h
foo_dsp_xover                    loaded at 01220000h - 012A0000h
foo_abx                          loaded at 01EC0000h - 01EF3000h
foo_ac3                          loaded at 01F20000h - 01F4C000h
foo_adpcm                        loaded at 01F70000h - 01FC2000h
foo_AdvancedControls             loaded at 01FF0000h - 02020000h
foo_albumlist                    loaded at 02030000h - 02077000h
foo_asap                         loaded at 5FFF0000h - 6000B000h
MSVCR80                          loaded at 78130000h - 781CB000h
foo_audioscrobbler               loaded at 020C0000h - 020F8000h
WS2_32                           loaded at 71A90000h - 71AA7000h
WS2HELP                          loaded at 71A80000h - 71A88000h
foo_autoplaylist                 loaded at 02120000h - 02150000h
foo_benchmark                    loaded at 02170000h - 02198000h
foo_binpack                      loaded at 021C0000h - 021E0000h
foo_bitcompare                   loaded at 02200000h - 02226000h
foo_burninate                    loaded at 02250000h - 02286000h
foo_cdda                         loaded at 022B0000h - 022E6000h
foo_channel_mixer                loaded at 02310000h - 0234A000h
foo_common                       loaded at 02360000h - 0239A000h
foo_converter                    loaded at 023C0000h - 02429000h
foo_convolve                     loaded at 02450000h - 024A1000h
foo_cuesheet_creator             loaded at 024D0000h - 024FC000h
foo_custominfo                   loaded at 02520000h - 025A7000h
foo_cwb_hooks                    loaded at 025D0000h - 025D9000h
foo_dbsearch                     loaded at 025F0000h - 0264C000h
foo_dts                          loaded at 02670000h - 026BC000h
foo_dumb                         loaded at 026E0000h - 02741000h
foo_freedb2                      loaded at 02770000h - 027B0000h
foo_game                         loaded at 6C810000h - 6C843000h
MSVCP80                          loaded at 7C420000h - 7C4A7000h
foo_gep                          loaded at 027E0000h - 02878000h
MSIMG32                          loaded at 76350000h - 76355000h
foo_history                      loaded at 028A0000h - 028BC000h
foo_infobox                      loaded at 028E0000h - 0291F000h
foo_lnk                          loaded at 02940000h - 02959000h
foo_lock                         loaded at 02980000h - 02999000h
foo_lock_ex                      loaded at 029C0000h - 029D9000h
foo_lunar2                       loaded at 029F0000h - 02A12000h
foo_lyricsdb                     loaded at 02A40000h - 02A5E000h
WININET                          loaded at 771A0000h - 77246000h
CRYPT32                          loaded at 77A70000h - 77B05000h
MSASN1                           loaded at 77B10000h - 77B22000h
foo_masstag                      loaded at 02A70000h - 02AC0000h
foo_masstag_addons               loaded at 02AE0000h - 02AEA000h
foo_midi                         loaded at 02B30000h - 02BD8000h
foo_navigator                    loaded at 02BE0000h - 02C01000h
foo_osd                          loaded at 02C30000h - 02C65000h
foo_packet_decoder_ac3           loaded at 02C90000h - 02CB7000h
foo_playcount                    loaded at 02CE0000h - 02CF4000h
foo_pqview                       loaded at 02D10000h - 02D2C000h
foo_prettypop                    loaded at 02D50000h - 02D9D000h
mscoree                          loaded at 79000000h - 79045000h
msvcm80                          loaded at 7C4C0000h - 7C53D000h
mscorwks                         loaded at 79E70000h - 7A3D1000h
mscorlib.ni                      loaded at 790C0000h - 79BA8000h
mscorjit                         loaded at 79060000h - 790B3000h
rsaenh                           loaded at 0FFD0000h - 0FFF8000h
foo_preview                      loaded at 05260000h - 05281000h
foo_psf                          loaded at 05320000h - 05402000h
foo_random                       loaded at 05430000h - 0546F000h
foo_rgscan                       loaded at 05490000h - 054D8000h
foo_run                          loaded at 05500000h - 0552C000h
foo_sendtodevice                 loaded at 05550000h - 05563000h
foo_sid                          loaded at 05580000h - 05602000h
foo_trackfinder                  loaded at 05630000h - 05656000h
foo_tradersfriend                loaded at 05680000h - 056BD000h
foo_unpack                       loaded at 056E0000h - 0570E000h
foo_utils                        loaded at 05730000h - 05769000h
foo_winamp_spam                  loaded at 05790000h - 057AF000h
foo_write_http                   loaded at 057C0000h - 057FB000h
WSOCK32                          loaded at 71AB0000h - 71ABA000h
foo_xm                           loaded at 05820000h - 05849000h
WMVCore                          loaded at 7D790000h - 7D99A000h
wmidx                            loaded at 4B380000h - 4B3A9000h
WMASF                            loaded at 59C10000h - 59C4C000h
msdmo                            loaded at 73670000h - 73677000h
urlmon                           loaded at 77250000h - 772EC000h
MSACM32                          loaded at 77BD0000h - 77BE5000h
WINMM                            loaded at 76B20000h - 76B4E000h
MSVFW32                          loaded at 75A40000h - 75A61000h
DRMClien                         loaded at 05860000h - 058AF000h
perl58                           loaded at 28000000h - 280C9000h
foo_input_alac                   loaded at 05970000h - 0598E000h
foo_input_matroska               loaded at 059A0000h - 05A26000h
foo_input_monkey                 loaded at 05A50000h - 05A9A000h
foo_input_shorten                loaded at 05AC0000h - 05AEE000h
foo_input_std                    loaded at 05B10000h - 05C24000h
foo_input_tta                    loaded at 05C50000h - 05C7D000h
foo_out_asio                     loaded at 05CA0000h - 05CCE000h
foo_out_ks                       loaded at 05CF0000h - 05D1A000h
SETUPAPI                         loaded at 77910000h - 77A04000h
foo_playlist_manager             loaded at 05D40000h - 05D87000h
foo_playlist_name_enhanced       loaded at 05DB0000h - 05DD0000h
foo_playlist_tree                loaded at 05DF0000h - 05E5B000h
foo_ui_columns                   loaded at 05E80000h - 05F1B000h
foo_ui_std                       loaded at 05F40000h - 05F97000h
foo_uie_albumart                 loaded at 05FC0000h - 06043000h
gdiplus                          loaded at 4EBE0000h - 4ED83000h
foo_uie_albumlist                loaded at 06080000h - 060BF000h
foo_uie_console                  loaded at 060E0000h - 060FC000h
foo_uie_explorer                 loaded at 06120000h - 0615C000h
foo_uie_lyrics_panel             loaded at 06180000h - 061E8000h
foo_uie_playlists_dropdown       loaded at 06210000h - 0624A000h
foo_uie_quicksearch              loaded at 06270000h - 062B8000h
foo_uie_trackinfo                loaded at 062E0000h - 0630E000h
foo_uie_vis_projectm             loaded at 06330000h - 063A4000h
OPENGL32                         loaded at 5F220000h - 5F2EC000h
GLU32                            loaded at 5FF90000h - 5FFB1000h
DDRAW                            loaded at 73720000h - 73769000h
DCIMAN32                         loaded at 73B80000h - 73B86000h
foo_vis_channelusage             loaded at 066D0000h - 066F3000h
foo_vis_projectM                 loaded at 06720000h - 06791000h
correct                          loaded at 068C0000h - 068C6000h
CLBCATQ                          loaded at 76FC0000h - 7703F000h
COMRes                           loaded at 77040000h - 77107000h
appHelp                          loaded at 77B30000h - 77B52000h
cscui                            loaded at 77A10000h - 77A65000h
CSCDLL                           loaded at 765D0000h - 765ED000h
USERENV                          loaded at 769A0000h - 76A54000h
System.ni                        loaded at 7A440000h - 7ABFE000h
System.Drawing.ni                loaded at 7ADE0000h - 7AF74000h
System.Windows.Forms.ni          loaded at 7AFD0000h - 7BC56000h
DNSAPI                           loaded at 76F10000h - 76F37000h
iphlpapi                         loaded at 76D50000h - 76D69000h
rasadhlp                         loaded at 76FB0000h - 76FB6000h
WINTRUST                         loaded at 76C20000h - 76C4E000h
IMAGEHLP                         loaded at 76C80000h - 76CA8000h
ksuser                           loaded at 73EA0000h - 73EA4000h
msxml3                           loaded at 74940000h - 74A70000h
WINHTTP                          loaded at 4D550000h - 4D5A8000h
DSOUND                           loaded at 73ED0000h - 73F2C000h
wdmaud                           loaded at 72CE0000h - 72CE9000h
msacm32                          loaded at 72CD0000h - 72CD8000h
midimap                          loaded at 77BC0000h - 77BC7000h
xpsp2res                         loaded at 20000000h - 202CD000h
DBGHELP                          loaded at 59C60000h - 59D01000h

Stack dump analysis:
Address: 00F78228h, location: "foo_dsp_continuator", loaded at 00F50000h - 00F82000h
Address: 00F6BA9Bh, location: "foo_dsp_continuator", loaded at 00F50000h - 00F82000h
Address: 00F623A5h, location: "foo_dsp_continuator", loaded at 00F50000h - 00F82000h
Address: 00F50000h, location: "foo_dsp_continuator", loaded at 00F50000h - 00F82000h
Address: 00F5DF80h, location: "foo_dsp_continuator", loaded at 00F50000h - 00F82000h
Address: 00F62423h, location: "foo_dsp_continuator", loaded at 00F50000h - 00F82000h
Address: 00F5DDD2h, location: "foo_dsp_continuator", loaded at 00F50000h - 00F82000h
Address: 00F50000h, location: "foo_dsp_continuator", loaded at 00F50000h - 00F82000h
Address: 00F5DF05h, location: "foo_dsp_continuator", loaded at 00F50000h - 00F82000h
Address: 00F50000h, location: "foo_dsp_continuator", loaded at 00F50000h - 00F82000h
Address: 00F5DF80h, location: "foo_dsp_continuator", loaded at 00F50000h - 00F82000h
Address: 00F5DF6Fh, location: "foo_dsp_continuator", loaded at 00F50000h - 00F82000h
Address: 00F50000h, location: "foo_dsp_continuator", loaded at 00F50000h - 00F82000h
Address: 7C9011A7h, location: "ntdll", loaded at 7C900000h - 7C9B1000h
Symbol: "LdrInitializeThunk" (+00000029h)
Address: 00F50000h, location: "foo_dsp_continuator", loaded at 00F50000h - 00F82000h
Address: 7C923F31h, location: "ntdll", loaded at 7C900000h - 7C9B1000h
Symbol: "LdrShutdownProcess" (+00000142h)
Address: 00F5DF52h, location: "foo_dsp_continuator", loaded at 00F50000h - 00F82000h
Address: 00F50000h, location: "foo_dsp_continuator", loaded at 00F50000h - 00F82000h
Address: 7C90E88Eh, location: "ntdll", loaded at 7C900000h - 7C9B1000h
Symbol: "ZwTerminateProcess" (+00000000h)
Address: 7C910945h, location: "ntdll", loaded at 7C900000h - 7C9B1000h
Symbol: "RtlAcquirePebLock" (+00000028h)
Address: 7C91094Eh, location: "ntdll", loaded at 7C900000h - 7C9B1000h
Symbol: "RtlAcquirePebLock" (+00000031h)
Address: 00F5DF52h, location: "foo_dsp_continuator", loaded at 00F50000h - 00F82000h
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B1000h
Symbol: "strchr" (+00000117h)
Address: 7C923E98h, location: "ntdll", loaded at 7C900000h - 7C9B1000h
Symbol: "LdrShutdownProcess" (+000000A9h)
Address: 7C81CA3Eh, location: "kernel32", loaded at 7C800000h - 7C8F6000h
Symbol: "IsValidLocale" (+000008EBh)
Address: 774F57DEh, location: "ole32", loaded at 774D0000h - 7760C000h
Symbol: "CoWaitForMultipleHandles" (+000000E6h)
Address: 774F57B3h, location: "ole32", loaded at 774D0000h - 7760C000h
Symbol: "CoWaitForMultipleHandles" (+000000BBh)
Address: 774F57C8h, location: "ole32", loaded at 774D0000h - 7760C000h
Symbol: "CoWaitForMultipleHandles" (+000000D0h)
Address: 00AA2FBFh, location: "foo_dsp_atsurround", loaded at 00A90000h - 00BC8000h
Address: 00AB683Fh, location: "foo_dsp_atsurround", loaded at 00A90000h - 00BC8000h
Address: 79F27B88h, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Symbol: "CreateAssemblyCache" (+00019ADAh)
Address: 79F96C5Dh, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Symbol: "DllCanUnloadNowInternal" (+000033A1h)
Address: 79F27ACFh, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Symbol: "CreateAssemblyCache" (+00019A21h)
Address: 7A38FE14h, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Address: 7A30BE88h, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Address: 79F96C5Dh, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Symbol: "DllCanUnloadNowInternal" (+000033A1h)
Address: 79F96C8Ah, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Symbol: "DllCanUnloadNowInternal" (+000033CEh)
Address: 7C8399F3h, location: "kernel32", loaded at 7C800000h - 7C8F6000h
Symbol: "FindAtomW" (+00000094h)
Address: 7C81CA78h, location: "kernel32", loaded at 7C800000h - 7C8F6000h
Symbol: "IsValidLocale" (+00000925h)
Address: 7C81CAB6h, location: "kernel32", loaded at 7C800000h - 7C8F6000h
Symbol: "ExitProcess" (+00000014h)
Address: 77E8F3B0h, location: "RPCRT4", loaded at 77E70000h - 77F01000h
Symbol: "UuidCreateSequential" (+000007E8h)
Address: 79F96D9Ch, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Symbol: "DllCanUnloadNowInternal" (+000034E0h)
Address: 79E74AFEh, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Symbol: "DllUnregisterServerInternal" (+000012DEh)
Address: 7A322C04h, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Address: 79E74ACAh, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Symbol: "DllUnregisterServerInternal" (+000012AAh)
Address: 79F174E5h, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Symbol: "CreateAssemblyCache" (+00009437h)
Address: 79E725A0h, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Address: 06000000h, location: "foo_uie_albumart", loaded at 05FC0000h - 06043000h
Address: 7A3240C0h, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Address: 79F174E5h, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Symbol: "CreateAssemblyCache" (+00009437h)
Address: 79F1732Fh, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Symbol: "CreateAssemblyCache" (+00009281h)
Address: 79F17349h, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Symbol: "CreateAssemblyCache" (+0000929Bh)
Address: 79F9A3C8h, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Symbol: "DllCanUnloadNowInternal" (+00006B0Ch)
Address: 79F17349h, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Symbol: "CreateAssemblyCache" (+0000929Bh)
Address: 79F8EA4Dh, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Symbol: "StrongNameFreeBuffer" (+00005775h)
Address: 79E77F9Fh, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Symbol: "DllUnregisterServerInternal" (+0000477Fh)
Address: 7A32968Ch, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Address: 79E77F9Fh, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Symbol: "DllUnregisterServerInternal" (+0000477Fh)
Address: 79E77F50h, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Symbol: "DllUnregisterServerInternal" (+00004730h)
Address: 79E786AAh, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Symbol: "DllUnregisterServerInternal" (+00004E8Ah)
Address: 79F93AE2h, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Symbol: "DllCanUnloadNowInternal" (+00000226h)
Address: 79E7A39Eh, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Symbol: "DllUnregisterServerInternal" (+00006B7Eh)
Address: 79F93AF4h, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Symbol: "DllCanUnloadNowInternal" (+00000238h)
Address: 00A1E7BAh, location: "wl_hook", loaded at 009E0000h - 00A34000h
Address: 79F70932h, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Symbol: "CompareAssemblyIdentity" (+0000CD03h)
Address: 79E74411h, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Symbol: "DllUnregisterServerInternal" (+00000BF1h)
Address: 7A2ED514h, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Address: 79E74411h, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Symbol: "DllUnregisterServerInternal" (+00000BF1h)
Address: 79F93919h, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Symbol: "DllCanUnloadNowInternal" (+0000005Dh)
Address: 79F93F64h, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Symbol: "DllCanUnloadNowInternal" (+000006A8h)
Address: 79F93F14h, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Symbol: "DllCanUnloadNowInternal" (+00000658h)
Address: 79F9AC4Ch, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Symbol: "DllCanUnloadNowInternal" (+00007390h)
Address: 79F96DC8h, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Symbol: "DllCanUnloadNowInternal" (+0000350Ch)
Address: 79F0C4A4h, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Symbol: "CorExitProcess" (+0000013Dh)
Address: 79F93FE6h, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Symbol: "DllCanUnloadNowInternal" (+0000072Ah)
Address: 79003921h, location: "mscoree", loaded at 79000000h - 79045000h
Symbol: "ClrCreateManagedInstance" (+00000EBEh)
Address: 7C80AC00h, location: "kernel32", loaded at 7C800000h - 7C8F6000h
Symbol: "GetSystemWindowsDirectoryW" (+0000004Fh)
Address: 7A2EDC30h, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Address: 7901145Bh, location: "mscoree", loaded at 79000000h - 79045000h
Symbol: "CorExitProcess" (+00000045h)
Address: 79E70000h, location: "mscorwks", loaded at 79E70000h - 7A3D1000h
Address: 004969BEh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004969C8h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00496BD9h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00496CE0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00496BFEh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00496153h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C90FB6Ch, location: "ntdll", loaded at 7C900000h - 7C9B1000h
Symbol: "RtlNtStatusToDosError" (+0000002Fh)
Address: 00496CE0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C816D4Fh, location: "kernel32", loaded at 7C800000h - 7C8F6000h
Symbol: "RegisterWaitForInputIdle" (+00000049h)
Address: 7C90FB6Ch, location: "ntdll", loaded at 7C900000h - 7C9B1000h
Symbol: "RtlNtStatusToDosError" (+0000002Fh)
Address: 7C8399F3h, location: "kernel32", loaded at 7C800000h - 7C8F6000h
Symbol: "FindAtomW" (+00000094h)
Address: 7C816D58h, location: "kernel32", loaded at 7C800000h - 7C8F6000h
Symbol: "RegisterWaitForInputIdle" (+00000052h)
Address: 20007400h, location: "xpsp2res", loaded at 20000000h - 202CD000h
Address: 77005C00h, location: "CLBCATQ", loaded at 76FC0000h - 7703F000h

Version info:
foobar2000 v0.9.4
UNICODE

Additional info:
FooBar2000 Advanced Controls 0.5.9.0  (foo_AdvancedControls)
Track info panel 0.8  (foo_uie_trackinfo)
Matroska Plugin 0.9.0.7  (foo_input_matroska)
Crossfeed 0.92  (foo_dsp_crossfeed)
Special file info box 2.0.2  (foo_infobox)
ALAC decoder 1.0  (foo_input_alac)
Playlist Manager 1.0.2  (foo_playlist_manager)
Game Emu Player 1.3  (foo_gep)
Channel Mixer 0.9.4  (foo_channel_mixer)
MIDI synthesizer host 1.6  (foo_midi)
Live show tagger 0.6.1  (foo_tradersfriend)
AC3 decoder 0.7  (foo_ac3)
Channel Usage Visualisation 1.0  (foo_vis_channelusage)
Binary comparator 1.0  (foo_bitcompare)
Shell Link Resolver 1.2  (foo_lnk)
Lunar 2 PCM decoder 0.5  (foo_lunar2)
WMA Decoder 1.1  (foo_input_std)
Playlists Dropdown 0.5.7.5  (foo_uie_playlists_dropdown)
Playlist Tree Panel 2.2.beta2 [Jun 26 2006 - 11:41:51]  (foo_playlist_tree)
Converter 1.0.1  (foo_converter)
Pause on Lock (extended) 1.0  (foo_lock_ex)
CD Audio Decoder 2.1.1  (foo_cdda)
Tube Sound 0.7  (foo_dsp_tube)
foo_custominfo 0.1.1  (foo_custominfo)
Database search 1.3.1 beta 11  (foo_dbsearch)
Pause on Lock 0.4  (foo_lock)
Audioscrobbler 1.3.2  (foo_audioscrobbler)
RAC decoder 1.0  (foo_adpcm)
History 0.2  (foo_history)
Crossover 0.38  (foo_dsp_xover)
ReplayGain Scanner 2.0.2  (foo_rgscan)
projectM visualization 1.97.6.2  (foo_vis_projectM)
VLevel 20060324.0  (foo_dsp_vlevel)
cwbowron's hooks 1.0.1 [Apr 13 2006 - 14:30:00]  (foo_cwb_hooks)
Shorten decoder 0.4.2a  (foo_input_shorten)
foo_lyricsdb 0.0.7 beta 3  (foo_lyricsdb)
Continuator 0.4.0  (foo_dsp_continuator)
Run services 0.3.1  (foo_run)
Kernel Streaming Output 1.2.2  (foo_out_ks)
Common services 0.1  (foo_common)
Pretty Popup 1.2.3  (foo_prettypop)
Explorer Tree 1.04.6b  (foo_uie_explorer)
ATSC A/52 (AC3) Packet Decoder 0.9  (foo_packet_decoder_ac3)
bs2b 2.0.0b2  (foo_dsp_bs2b)
ADX decoder 1.0  (foo_adpcm)
Album List 3.2.0  (foo_albumlist)
Preview 1.1  (foo_preview)
Post-track silence 0.0.2  (foo_dsp_silence)
sidplay2 1.13  (foo_sid)
TTA Audio Decoder (unofficial) 2.4.1  (foo_input_tta)
Dolby Headphone Wrapper 1.1  (foo_dsp_dolbyhp)
projectM visualization (Panel) 0.4  (foo_uie_vis_projectm)
Navigator 0.2  (foo_navigator)
ZIP/GZIP reader 1.0  (foo_unpack)
Autoplaylist Manager 1.0  (foo_autoplaylist)
freedb Tagger 0.5.2a  (foo_freedb2)
Lyrics panel 0.34.1  (foo_uie_lyrics_panel)
GCN DSP decoder 1.2  (foo_adpcm)
Randomized playlist entry 1.2.3  (foo_random)
HTTP Writer 1.1  (foo_write_http)
Decoding speed test 1.0  (foo_benchmark)
ASIO support 1.2.4  (foo_out_asio)
Send to Device 1.0.4 [May 17 2006 - 13:21:17]  (foo_sendtodevice)
Masstagger Addons 0.1.1  (foo_masstag_addons)
Columns UI 0.1.3 beta 1v5  (foo_ui_columns)
Album list panel 0.2.1 beta 4  (foo_uie_albumlist)
foobar2000 core v0.9.4  (Core)
XA ADPCM decoder 1.1  (foo_adpcm)
Play Count 1.9.2  (foo_playcount)
Monkey's Audio decoder 2.1  (foo_input_monkey)
Convolver 0.3  (foo_convolve)
BinPack Playlist Generator 1.0.0  (foo_binpack)
On-Screen Display 1.52  (foo_osd)
ATSurround Processor 0.1.4c  (foo_dsp_atsurround)
FLAC decoder 1.1.0  (foo_input_std)
Console panel 0.2  (foo_uie_console)
BRR decoder and converter 0.7  (foo_adpcm)
Standard Input Array 1.0  (foo_input_std)
XM Radio Online Player 1.0.3  (foo_xm)
RAR reader 1.1  (foo_unpack)
LPCM <--> delta-PCM converter 0.1.1  (foo_dsp_delta)
Winamp API Emulator 0.90  (foo_winamp_spam)
Album Art Panel feat. Matroska 0.1763  (foo_uie_albumart)
ASAP 0.2.1  (foo_asap)
OKI-ADPCM decoder 0.14  (foo_adpcm)
Masstagger 1.6  (foo_masstag)
Playlist Name Enhanced 1.2  (foo_playlist_name_enhanced)
DUMB module decoder 0.9.7.5  (foo_dumb)
Standard DSP array 1.0  (foo_dsp_std)
Track Finder 2.1.0 [Jun  7 2006 - 09:26:03]  (foo_trackfinder)
Audio CD Writer 2.0  (foo_burninate)
Quick Search Toolbar 2.8f  (foo_uie_quicksearch)
DTS decoder 0.1  (foo_dts)
Game Audio Decoder 1.08  (foo_game)
ABX Comparator 1.3.1  (foo_abx)
Highly Experimental 2.0.5  (foo_psf)
Resampler DSP (SSRC) 0.57 SSE2  (foo_dsp_ssrc)
Playlist tools 0.5.8  (foo_utils)
Default User Interface 0.9acc  (foo_ui_std)
Interplay ACM decoder 1.0  (foo_adpcm)
Cuesheet Creator 0.4.3a  (foo_cuesheet_creator)
kode's ADPCM decoders 1.2  (foo_adpcm)

Я страшно извеняюсь за размер, как записать кратче проста не знаю  %)
Последний раз редактировалось evil 20.11.2009, 17:19, всего редактировалось 1 раз.
TaYruS M
Автор темы
Репутация: 0
С нами: 17 лет 10 месяцев

Сообщение #2 skipyrich » 29.09.2006, 22:32

Цепочку DSP в студию
skipyrich M
Откуда: Москва
Репутация: 11
С нами: 17 лет 11 месяцев

Сообщение #3 TaYruS » 29.09.2006, 22:48

Resampler(SSRC)
Equalizer

Остальные невключены так что не вписываю уж больно много
TaYruS M
Автор темы
Репутация: 0
С нами: 17 лет 10 месяцев

Сообщение #4 skipyrich » 29.09.2006, 23:10

Тогда нафига столько плагинов загружены?  :o Выбрось все, которые не используешь.

Метод поиска проблемного плагина:
- Создать резервную копию настроек
- Перемещать плагины (все, которые найдутся в Stack dump analysis, т.е. сначала foo_dsp_continuator, потом foo_dsp_atsurround и т.д.) по одному из папки foobar/components в какую-нить временную папку, после этого запускать плейер и проверять исчезла ли проблема.
- переместить обратно все плагины, кроме проблемного
- Восстановить настройки из резервной копии.
skipyrich M
Откуда: Москва
Репутация: 11
С нами: 17 лет 11 месяцев

Сообщение #5 TaYruS » 29.09.2006, 23:28

Фишка в том что проблема возникает не всегда, а время от времени и в принципе не критична НО РАЗДРАЖАЕТ *MACE*
- Придложенный способ хорош конечно только времени жалко я вот и подумал что по логу можно что-нибуть понять недаром же он составляется
TaYruS M
Автор темы
Репутация: 0
С нами: 17 лет 10 месяцев

Сообщение #6 skipyrich » 29.09.2006, 23:45

По такому дампу видно где произошел облом - в foo_dsp_continuator, также можно понять, что это случилось во время выхода из программы. Но что повлекло за собой этот облом - неизвестно.
Еще можно увидеть, что какой-то плагин тянет за собой .NET. Можно еще кое-что выяснить дизассемблируя плагин, но это уже гемор.
По-хорошему, для анализа ошибки нужен crash dump, но это уже совсем другие объёмы, и необходимо полное доверие товарищу, который будет этот дамп анализировать :)
skipyrich M
Откуда: Москва
Репутация: 11
С нами: 17 лет 11 месяцев

Сообщение #7 TaYruS » 30.09.2006, 00:02

Я думаю самый безболезненый способ решить эту траблу убрать foo_dsp_continuator.dll *даун*
до лучших времён.

Thanks skipyrich
TaYruS M
Автор темы
Репутация: 0
С нами: 17 лет 10 месяцев

Сообщение #8 skipyrich » 05.10.2006, 12:22

Кстати, как оказалось - не ты первый, у кого глючит foo_dsp_continuator:
http://www.hydrogenaudio.org/forums/index.php?showtopic=48041
skipyrich M
Откуда: Москва
Репутация: 11
С нами: 17 лет 11 месяцев


Вернуться в Архив