Перейти из форума на сайт.

НовостиФайловые архивы
ПоискАктивные темыТоп лист
ПравилаКто в on-line?
Вход Забыли пароль? Первый раз на этом сайте? Регистрация
Компьютерный форум Ru.Board » Компьютеры » Программы » foobar2000 (Часть 2)

Модерирует : gyra, Maz

Widok (17-09-2008 13:14): лимит страниц. продолжаем здесь  Версия для печати • ПодписатьсяДобавить в закладки
На первую страницук этому сообщениюк последнему сообщению

   

LLIAMAH Alakond



Junior Member
Редактировать | Профиль | Сообщение | ICQ | Цитировать | Сообщить модератору

Illegal operation:
Code: C0000005h, flags: 00000000h, address: 00F01894h
Access violation, operation: write, address: 00F21DA4h
Call path:
entry=>app_mainloop
This is the first crash logged by this instance.
Code bytes (00F01894h):
00F01854h:  0C 8B 0F 85 C9 74 06 8B 11 8B 02 FF D0 85 F6 89
00F01864h:  37 5F 74 09 8B 16 8B 42 04 8B CE FF D0 B0 01 5E
00F01874h:  C2 08 00 8B 4C 24 08 50 51 8B CE E8 3C FF FF FF
00F01884h:  5E C2 08 00 CC CC CC CC CC CC CC CC 8B 44 24 04
00F01894h:  F3 0F 7E 05 A4 1D F2 00 66 0F D6 00 F3 0F 7E 05
00F018A4h:  AC 1D F2 00 66 0F D6 40 08 C2 04 00 B0 01 C3 CC
00F018B4h:  CC CC CC CC CC CC CC CC CC CC CC CC D9 E8 C3 CC
00F018C4h:  CC CC CC CC CC CC CC CC CC CC CC CC 8B 4C 24 04
Stack (0012F0E0h):
0012F0C0h:  BC73AEB8 823A2308 E30D4B78 823A22F0
0012F0D0h:  823A2308 F4355D24 BF8814EE E30D4B78
0012F0E0h:  00416908 0012F130 02468408 77D37A29
0012F0F0h:  001E0656 0012F144 00F75DA3 00000000
0012F100h:  00F42578 0248C3C0 0006066E 001E0656
0012F110h:  0000000E 003D7330 00000021 00000010
0012F120h:  004AF7AC 02480B78 0000001A 00000009
0012F130h:  82AEF845 4DA5DCC3 A9E9809D 0D14B272
0012F140h:  7F6BAF16 40A41B65 60739909 6F7353A7
0012F150h:  FFFFFFEC 0012F17C 0049A949 00000001
0012F160h:  0012F188 004163DF 02468408 00000000
0012F170h:  00000000 00000000 02468428 0012F1A8
0012F180h:  0049DD75 00000003 0012F1B4 004179DF
0012F190h:  02468408 02468414 0000007B 0012F1E8
0012F1A0h:  00000000 02468408 0012F204 0049CC1E
0012F1B0h:  00000000 0012F210 00418515 0012F1E8
0012F1C0h:  000A0648 0000007B 00000000 004185AB
0012F1D0h:  000A0648 00000000 004CC50C 0012F1D0
0012F1E0h:  0012F238 00498EBA 004AF06C 004B20F8
0012F1F0h:  02468280 00000001 00000001 00000000
Registers:
EAX: 0012F130, EBX: 00000000, ECX: 00F42578, EDX: 00432D9B
ESI: 00F42578, EDI: 02468414, EBP: 0012F160, ESP: 0012F0E0
Crash location: "foo_dsp_ssrc", loaded at 00F00000h - 00F36000h
 
Loaded modules:
foobar2000                       loaded at 00400000h - 004E0000h
ntdll                            loaded at 77F50000h - 77FF8000h
kernel32                         loaded at 77E60000h - 77F48000h
COMCTL32                         loaded at 78090000h - 78174000h
msvcrt                           loaded at 77C00000h - 77C53000h
GDI32                            loaded at 7E0C0000h - 7E101000h
USER32                           loaded at 77D30000h - 77DBC000h
ADVAPI32                         loaded at 77DC0000h - 77E5E000h
RPCRT4                           loaded at 78000000h - 78087000h
SHLWAPI                          loaded at 772C0000h - 77329000h
SHELL32                          loaded at 4F510000h - 4FD25000h
ole32                            loaded at 7CDA0000h - 7CEC4000h
shared                           loaded at 10000000h - 1002A000h
comdlg32                         loaded at 76380000h - 763C5000h
hplun                            loaded at 00380000h - 0038D000h
uxtheme                          loaded at 5B260000h - 5B294000h
foo_abx                          loaded at 00A20000h - 00A54000h
foo_adpcm                        loaded at 00A60000h - 00AB2000h
foo_albumlist                    loaded at 00AE0000h - 00B21000h
foo_autoplaylist                 loaded at 00B50000h - 00B82000h
foo_benchmark                    loaded at 00BB0000h - 00BD6000h
foo_bitcompare                   loaded at 00C00000h - 00C26000h
foo_burninate                    loaded at 00C50000h - 00C86000h
VERSION                          loaded at 77BF0000h - 77BF7000h
foo_cdda                         loaded at 00CB0000h - 00CDD000h
foo_common                       loaded at 00D00000h - 00D3A000h
foo_converter                    loaded at 00D60000h - 00DC1000h
foo_cuesheet_creator             loaded at 00DF0000h - 00E1C000h
foo_dbsearch                     loaded at 00E40000h - 00E9C000h
foo_dsp_delta                    loaded at 00EC0000h - 00EDE000h
foo_dsp_ssrc                     loaded at 00F00000h - 00F36000h
foo_dsp_std                      loaded at 00F50000h - 00F8F000h
foo_dumb                         loaded at 00FB0000h - 0100F000h
foo_freedb2                      loaded at 01030000h - 01070000h
foo_fullscreen                   loaded at 01090000h - 010A8000h
foo_history                      loaded at 010D0000h - 010EC000h
foo_infobox                      loaded at 01110000h - 0114F000h
foo_input_alac                   loaded at 01170000h - 0118E000h
foo_input_avs                    loaded at 011B0000h - 011CF000h
foo_input_monkey                 loaded at 011F0000h - 01233000h
foo_input_shorten                loaded at 01260000h - 0128E000h
foo_input_std                    loaded at 012B0000h - 013C3000h
foo_input_tta                    loaded at 013F0000h - 0141D000h
foo_lnk                          loaded at 01440000h - 01459000h
foo_lock_ex                      loaded at 01480000h - 01499000h
foo_masstag                      loaded at 014B0000h - 01500000h
foo_midi                         loaded at 01520000h - 015C8000h
foo_osd                          loaded at 015F0000h - 01626000h
gdiplus                          loaded at 70D00000h - 70E91000h
foo_out_asio                     loaded at 01660000h - 0168E000h
foo_out_ks                       loaded at 016B0000h - 016DB000h
SETUPAPI                         loaded at 76650000h - 76738000h
foo_playcount                    loaded at 01700000h - 01728000h
foo_playlist_bind                loaded at 01750000h - 01775000h
foo_playlist_manager             loaded at 01790000h - 017D6000h
foo_playlist_tree                loaded at 01800000h - 01860000h
foo_pqview                       loaded at 01880000h - 0189C000h
foo_random                       loaded at 018C0000h - 018FF000h
foo_rgscan                       loaded at 01920000h - 01964000h
foo_tradersfriend                loaded at 01990000h - 019CD000h
foo_uie_albumart                 loaded at 019F0000h - 01A20000h
foo_uie_albumlist                loaded at 01A40000h - 01A7F000h
foo_uie_console                  loaded at 01AA0000h - 01ABC000h
foo_uie_explorer                 loaded at 01AE0000h - 01B1D000h
foo_uie_trackinfo                loaded at 01B40000h - 01B70000h
foo_ui_columns                   loaded at 01B90000h - 01C2B000h
foo_unpack                       loaded at 01C50000h - 01C7E000h
foo_utils                        loaded at 01CA0000h - 01CD9000h
foo_vis_channelusage             loaded at 01D00000h - 01D23000h
OLEAUT32                         loaded at 77110000h - 7719B000h
foo_vis_projectM                 loaded at 01D50000h - 01DC2000h
WINMM                            loaded at 76B20000h - 76B4D000h
OPENGL32                         loaded at 5F220000h - 5F2E6000h
GLU32                            loaded at 69090000h - 690AF000h
DDRAW                            loaded at 51000000h - 51050000h
DCIMAN32                         loaded at 73B80000h - 73B86000h
CLBCATQ                          loaded at 7A170000h - 7A1F1000h
COMRes                           loaded at 77040000h - 77107000h
appHelp                          loaded at 75F10000h - 75F2E000h
cscui                            loaded at 765F0000h - 7663F000h
CSCDLL                           loaded at 765D0000h - 765EC000h
MLANG                            loaded at 74730000h - 747BF000h
wtsapi32                         loaded at 76F40000h - 76F48000h
WINSTA                           loaded at 76330000h - 7633F000h
DSOUND                           loaded at 51080000h - 510E1000h
wdmaud                           loaded at 72CE0000h - 72CE9000h
msacm32                          loaded at 72CD0000h - 72CD8000h
MSACM32                          loaded at 77BD0000h - 77BE4000h
midimap                          loaded at 77BC0000h - 77BC7000h
KsUser                           loaded at 5EF80000h - 5EF84000h
imagehlp                         loaded at 76C80000h - 76CA2000h
DBGHELP                          loaded at 6DAA0000h - 6DB1D000h
 
Stack dump analysis:
Address: 00416908h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 77D37A29h, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "SetWindowLongW" (+00000000h)
Address: 00F75DA3h, location: "foo_dsp_std", loaded at 00F50000h - 00F8F000h
Address: 004AF7ACh, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 0049A949h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 004163DFh, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 0049DD75h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 004179DFh, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 0049CC1Eh, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 00418515h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 004185ABh, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 004CC50Ch, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 00498EBAh, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 004AF06Ch, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 004B20F8h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 004CC504h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 0049DD16h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 004185EDh, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 5B28D200h, location: "uxtheme", loaded at 5B260000h - 5B294000h
Address: 5B261B71h, location: "uxtheme", loaded at 5B260000h - 5B294000h
Symbol: "DrawThemeParentBackground" (+000004FAh)
Address: 004185B5h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 0049E4FFh, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 77D33A50h, location: "USER32", loaded at 77D30000h - 77DBC000h
Address: 004185ABh, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 004185ABh, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 77D3C7EFh, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "DefDlgProcW" (+0000011Bh)
Address: 004185ABh, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 77D6390Ah, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "CreateAcceleratorTableA" (+0000032Dh)
Address: 77D89B78h, location: "USER32", loaded at 77D30000h - 77DBC000h
Address: 77D3C4E4h, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "CharLowerBuffA" (+00000273h)
Address: 004185ABh, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 77D3C6D4h, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D3C6F5h, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "DefDlgProcW" (+00000021h)
Address: 77D33A50h, location: "USER32", loaded at 77D30000h - 77DBC000h
Address: 77D3C6D4h, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D3C6D4h, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D33B1Fh, location: "USER32", loaded at 77D30000h - 77DBC000h
Address: 77D3C6D4h, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D6390Ah, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "CreateAcceleratorTableA" (+0000032Dh)
Address: 77D89B68h, location: "USER32", loaded at 77D30000h - 77DBC000h
Address: 77D35453h, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "ReleaseDC" (+0000012Ah)
Address: 77D3C6D4h, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 004DD5E0h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 77D3E570h, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "SetDlgItemTextW" (+0000085Eh)
Address: 004DD5A0h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 004DD5BEh, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 004DD5BEh, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 77F75F5Ah, location: "ntdll", loaded at 77F50000h - 77FF8000h
Symbol: "KiRaiseUserExceptionDispatcher" (+00000162h)
Address: 77F75FF8h, location: "ntdll", loaded at 77F50000h - 77FF8000h
Symbol: "KiRaiseUserExceptionDispatcher" (+00000200h)
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 004D3960h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 004D01D4h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 77D3EB63h, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "CreateDialogIndirectParamAorW" (+00000031h)
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 004185ABh, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 77D431D2h, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "CreateDialogParamW" (+00000047h)
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 004DD5A0h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 004185ABh, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 004CC538h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 004186E0h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 004185ABh, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 00452F17h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 0045322Ah, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 00462E87h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 004CC538h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 00462E87h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 0049B3A3h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 0045344Ch, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 0045322Ah, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 00462E87h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 77F944CBh, location: "ntdll", loaded at 77F50000h - 77FF8000h
Symbol: "RtlRemoteCall" (+000001E1h)
Address: 0045322Ah, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 77F59037h, location: "ntdll", loaded at 77F50000h - 77FF8000h
Symbol: "RtlFreeHeap" (+000005F9h)
Address: 0049DB53h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 77D33A50h, location: "USER32", loaded at 77D30000h - 77DBC000h
Address: 0045322Ah, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 0045322Ah, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 77D3C675h, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "CharLowerBuffA" (+00000404h)
Address: 0045322Ah, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 77D358A7h, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "DefWindowProcW" (+00000079h)
Address: 77D6390Ah, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "CreateAcceleratorTableA" (+0000032Dh)
Address: 77D89B78h, location: "USER32", loaded at 77D30000h - 77DBC000h
Address: 77D3C4E4h, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "CharLowerBuffA" (+00000273h)
Address: 0045322Ah, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 77D3C6D4h, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D3C6F5h, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "DefDlgProcW" (+00000021h)
Address: 77D33A50h, location: "USER32", loaded at 77D30000h - 77DBC000h
Address: 77D3C6D4h, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D3C6D4h, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D33B1Fh, location: "USER32", loaded at 77D30000h - 77DBC000h
Address: 77D3C6D4h, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D6390Ah, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "CreateAcceleratorTableA" (+0000032Dh)
Address: 77D89B68h, location: "USER32", loaded at 77D30000h - 77DBC000h
Address: 77D35453h, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "ReleaseDC" (+0000012Ah)
Address: 77D3C6D4h, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 77D354B4h, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "SendMessageW" (+00000047h)
Address: 780B410Ch, location: "COMCTL32", loaded at 78090000h - 78174000h
Symbol: "Ordinal414" (+00000F84h)
Address: 77D6390Ah, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "CreateAcceleratorTableA" (+0000032Dh)
Address: 77D89B68h, location: "USER32", loaded at 77D30000h - 77DBC000h
Address: 77D33B33h, location: "USER32", loaded at 77D30000h - 77DBC000h
Address: 77D35453h, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "ReleaseDC" (+0000012Ah)
Address: 77D3C6D4h, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "DefDlgProcW" (+00000000h)
Address: 780D00F0h, location: "COMCTL32", loaded at 78090000h - 78174000h
Symbol: "Ordinal384" (+0001B31Ah)
Address: 780D0439h, location: "COMCTL32", loaded at 78090000h - 78174000h
Symbol: "Ordinal384" (+0001B663h)
Address: 780D0497h, location: "COMCTL32", loaded at 78090000h - 78174000h
Symbol: "Ordinal384" (+0001B6C1h)
Address: 77D36BB3h, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "RedrawWindow" (+0000000Ch)
Address: 780D13CAh, location: "COMCTL32", loaded at 78090000h - 78174000h
Symbol: "Ordinal384" (+0001C5F4h)
Address: 780D2127h, location: "COMCTL32", loaded at 78090000h - 78174000h
Symbol: "Ordinal384" (+0001D351h)
Address: 780D2E1Dh, location: "COMCTL32", loaded at 78090000h - 78174000h
Symbol: "Ordinal384" (+0001E047h)
Address: 77D340C6h, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "GetWindowLongW" (+00000034h)
Address: 780D2E8Eh, location: "COMCTL32", loaded at 78090000h - 78174000h
Symbol: "Ordinal384" (+0001E0B8h)
Address: 780D2E8Eh, location: "COMCTL32", loaded at 78090000h - 78174000h
Symbol: "Ordinal384" (+0001E0B8h)
Address: 77D340BDh, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "GetWindowLongW" (+0000002Bh)
Address: 77D340C6h, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "GetWindowLongW" (+00000034h)
Address: 780D2E8Eh, location: "COMCTL32", loaded at 78090000h - 78174000h
Symbol: "Ordinal384" (+0001E0B8h)
Address: 780D34C2h, location: "COMCTL32", loaded at 78090000h - 78174000h
Symbol: "Ordinal384" (+0001E6ECh)
Address: 780D2E8Eh, location: "COMCTL32", loaded at 78090000h - 78174000h
Symbol: "Ordinal384" (+0001E0B8h)
Address: 77D33A50h, location: "USER32", loaded at 77D30000h - 77DBC000h
Address: 780D2E8Eh, location: "COMCTL32", loaded at 78090000h - 78174000h
Symbol: "Ordinal384" (+0001E0B8h)
Address: 77D33A50h, location: "USER32", loaded at 77D30000h - 77DBC000h
Address: 01450058h, location: "foo_lnk", loaded at 01440000h - 01459000h
Address: 780D2E8Eh, location: "COMCTL32", loaded at 78090000h - 78174000h
Symbol: "Ordinal384" (+0001E0B8h)
Address: 780D2E8Eh, location: "COMCTL32", loaded at 78090000h - 78174000h
Symbol: "Ordinal384" (+0001E0B8h)
Address: 77D33B1Fh, location: "USER32", loaded at 77D30000h - 77DBC000h
Address: 780D2E8Eh, location: "COMCTL32", loaded at 78090000h - 78174000h
Symbol: "Ordinal384" (+0001E0B8h)
Address: 01450058h, location: "foo_lnk", loaded at 01440000h - 01459000h
Address: 77D6390Ah, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "CreateAcceleratorTableA" (+0000032Dh)
Address: 77D89B68h, location: "USER32", loaded at 77D30000h - 77DBC000h
Address: 77D33D79h, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "GetMessageW" (+00000125h)
Address: 780D2E8Eh, location: "COMCTL32", loaded at 78090000h - 78174000h
Symbol: "Ordinal384" (+0001E0B8h)
Address: 01450058h, location: "foo_lnk", loaded at 01440000h - 01459000h
Address: 77D3D3ABh, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "DrawStateW" (+00000A05h)
Address: 77D6390Ah, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "CreateAcceleratorTableA" (+0000032Dh)
Address: 77D89B88h, location: "USER32", loaded at 77D30000h - 77DBC000h
Address: 77D33DDFh, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "DispatchMessageW" (+0000000Bh)
Address: 77D3B1F5h, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "IsDialogMessageW" (+000000D9h)
Address: 0042B519h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 0042B621h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 77D3A171h, location: "USER32", loaded at 77D30000h - 77DBC000h
Symbol: "DestroyWindow" (+00000000h)
Address: 01450058h, location: "foo_lnk", loaded at 01440000h - 01459000h
Address: 0042C0C0h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 77F57B00h, location: "ntdll", loaded at 77F50000h - 77FF8000h
Symbol: "LdrGetDllHandle" (+00000972h)
Address: 004AF7ACh, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 77F58DEEh, location: "ntdll", loaded at 77F50000h - 77FF8000h
Symbol: "RtlFreeHeap" (+000003B0h)
Address: 004AF7ACh, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 004B20F8h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 004D1230h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 004D11C0h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 77F944A8h, location: "ntdll", loaded at 77F50000h - 77FF8000h
Symbol: "RtlRemoteCall" (+000001BEh)
Address: 77FA88F0h, location: "ntdll", loaded at 77F50000h - 77FF8000h
Symbol: "wcstombs" (+00003409h)
Address: 77F58497h, location: "ntdll", loaded at 77F50000h - 77FF8000h
Symbol: "RtlAllocateHeap" (+000008E9h)
Address: 77F57F98h, location: "ntdll", loaded at 77F50000h - 77FF8000h
Symbol: "RtlAllocateHeap" (+000003EAh)
Address: 77F58A3Ah, location: "ntdll", loaded at 77F50000h - 77FF8000h
Symbol: "RtlAllocateHeap" (+00000E8Ch)
Address: 004D12A0h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 004A48E4h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 77F59037h, location: "ntdll", loaded at 77F50000h - 77FF8000h
Symbol: "RtlFreeHeap" (+000005F9h)
Address: 77F8E227h, location: "ntdll", loaded at 77F50000h - 77FF8000h
Symbol: "RtlReAllocateHeap" (+00000BDFh)
Address: 77F8E397h, location: "ntdll", loaded at 77F50000h - 77FF8000h
Symbol: "RtlReAllocateHeap" (+00000D4Fh)
Address: 77F944A8h, location: "ntdll", loaded at 77F50000h - 77FF8000h
Symbol: "RtlRemoteCall" (+000001BEh)
Address: 77F58A3Ah, location: "ntdll", loaded at 77F50000h - 77FF8000h
Symbol: "RtlAllocateHeap" (+00000E8Ch)
Address: 77F57BAEh, location: "ntdll", loaded at 77F50000h - 77FF8000h
Symbol: "RtlAllocateHeap" (+00000000h)
Address: 1000365Bh, location: "shared", loaded at 10000000h - 1002A000h
Symbol: "uGetCallStackPath" (+0000086Bh)
Address: 77F51C88h, location: "ntdll", loaded at 77F50000h - 77FF8000h
Address: 77F59037h, location: "ntdll", loaded at 77F50000h - 77FF8000h
Symbol: "RtlFreeHeap" (+000005F9h)
Address: 1000D469h, location: "shared", loaded at 10000000h - 1002A000h
Address: 4FB3780Fh, location: "SHELL32", loaded at 4F510000h - 4FD25000h
Address: 77F95769h, location: "ntdll", loaded at 77F50000h - 77FF8000h
Symbol: "RtlLogStackBackTrace" (+0000011Fh)
Address: 004D1230h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 00483085h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 77F95769h, location: "ntdll", loaded at 77F50000h - 77FF8000h
Symbol: "RtlLogStackBackTrace" (+0000011Fh)
Address: 004D12A0h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 77F693C7h, location: "ntdll", loaded at 77F50000h - 77FF8000h
Symbol: "RtlInitOutOfProcessMemoryStream" (+00000097h)
Address: 77F693F8h, location: "ntdll", loaded at 77F50000h - 77FF8000h
Symbol: "RtlInitOutOfProcessMemoryStream" (+000000C8h)
Address: 77FC45E0h, location: "ntdll", loaded at 77F50000h - 77FF8000h
Address: 004D11C0h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 00483085h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 004B05C8h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 10002D77h, location: "shared", loaded at 10000000h - 1002A000h
Symbol: "uPrintCrashInfo_SetDumpPath" (+000000B7h)
Address: 004B05C8h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 0049F7FBh, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 004B05C8h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 0042C29Ah, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 004CE2A8h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 00489035h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 00483409h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 00483403h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 004A48E8h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 004A3045h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 00488720h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 00488720h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 0049F9EFh, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 00487605h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 4FB3764Ah, location: "SHELL32", loaded at 4F510000h - 4FD25000h
Address: 772C4187h, location: "SHLWAPI", loaded at 772C0000h - 77329000h
Symbol: "Ordinal125" (+0000002Dh)
Address: 772C4187h, location: "SHLWAPI", loaded at 772C0000h - 77329000h
Symbol: "Ordinal125" (+0000002Dh)
Address: 00488720h, location: "foobar2000", loaded at 00400000h - 004E0000h
Address: 77E814C7h, location: "kernel32", loaded at 77E60000h - 77F48000h
Symbol: "GetCurrentDirectoryW" (+00000044h)
Address: 772C4187h, location: "SHLWAPI", loaded at 772C0000h - 77329000h
Symbol: "Ordinal125" (+0000002Dh)
Address: 77E94809h, location: "kernel32", loaded at 77E60000h - 77F48000h
Symbol: "SetThreadExecutionState" (+00000097h)
Address: 77E91210h, location: "kernel32", loaded at 77E60000h - 77F48000h
Symbol: "OpenConsoleW" (+0000EDBEh)
Address: 0048766Eh, location: "foobar2000", loaded at 00400000h - 004E0000h
 
Version info:  
foobar2000 v0.9.1
UNICODE
 
Additional info:
Pause on Lock (extended) 1.0  (foo_lock_ex)
ZIP/GZIP reader 1.0  (foo_unpack)
Masstagger 1.5  (foo_masstag)
Playback statistics 1.0  (foo_playcount)
Standard DSP array 1.0  (foo_dsp_std)
Randomized playlist entry 1.2.3  (foo_random)
Resampler DSP (SSRC) 0.55 SSE2  (foo_dsp_ssrc)
RAR reader 1.1  (foo_unpack)
ReplayGain Scanner 2.0  (foo_rgscan)
Album Art Panel 0.164a  (foo_uie_albumart)
Fullscreen 0.3.1  (foo_fullscreen)
On-Screen Display GDI+ 1.52  (foo_osd)
Special file info box v2.0.1  (foo_infobox)
CD Audio decoder 2.0  (foo_cdda)
TTA Audio Decoder (unofficial) 2.4.1  (foo_input_tta)
MPEG-4 AAC decoder 2.1  (foo_input_std)
AVS input 0.1  (foo_input_avs)
Playlist tools 0.5.7  (foo_utils)
Cuesheet Creator 0.4.2  (foo_cuesheet_creator)
ALAC decoder 1.0  (foo_input_alac)
Playlist Tree Panel 2.0.5 [Apr 28 2006 - 10:43:44]  (foo_playlist_tree)
Common services 0.1  (foo_common)
FLAC decoder 1.1.0  (foo_input_std)
Album list panel 0.2.1 beta 4  (foo_uie_albumlist)
Audio CD Writer 2.0  (foo_burninate)
GCN DSP decoder 1.2  (foo_adpcm)
Track info panel 0.7  (foo_uie_trackinfo)
Album List 3.2.0  (foo_albumlist)
Database search 1.3.1 beta 11  (foo_dbsearch)
Interplay ACM decoder 1.0  (foo_adpcm)
Live show tagger 0.6.1  (foo_tradersfriend)
Explorer Tree 1.04.6a  (foo_uie_explorer)
Console panel 0.2  (foo_uie_console)
Channel Usage Visualisation 1.0  (foo_vis_channelusage)
RAC decoder 1.0  (foo_adpcm)
Playlist Manager 1.0  (foo_playlist_manager)
Standard input array 1.0  (foo_input_std)
Columns UI 0.1.3 beta 1v5  (foo_ui_columns)
kode's ADPCM decoders 1.2  (foo_adpcm)
Monkey's Audio decoder 2.0  (foo_input_monkey)
freedb tagger v0.5.1  (foo_freedb2)
Kernel Streaming Output 1.2.1  (foo_out_ks)
DUMB module decoder 0.9.7.1  (foo_dumb)
Decoding speed test 1.0  (foo_benchmark)
Binary comparator 1.0  (foo_bitcompare)
Shell link resolver 1.1  (foo_lnk)
BRR decoder and converter 0.7  (foo_adpcm)
History 0.1  (foo_history)
ADX decoder 1.0  (foo_adpcm)
ABX comparator 1.3  (foo_abx)
LPCM <--> delta-PCM converter 0.1.1  (foo_dsp_delta)
projectM visualization 1.97.6.2  (foo_vis_projectM)
XA ADPCM decoder 1.1  (foo_adpcm)
Playlist Bind 2.2  (foo_playlist_bind)
Shorten decoder 0.4.2a  (foo_input_shorten)
Converter 1.0  (foo_converter)
MIDI synthesizer host 1.6  (foo_midi)
OKI-ADPCM decoder 0.14  (foo_adpcm)
 

Всего записей: 104 | Зарегистр. 19-10-2004 | Отправлено: 13:56 16-06-2006
   

На первую страницук этому сообщениюк последнему сообщению

Компьютерный форум Ru.Board » Компьютеры » Программы » foobar2000 (Часть 2)
Widok (17-09-2008 13:14): лимит страниц. продолжаем здесь


Реклама на форуме Ru.Board.

Powered by Ikonboard "v2.1.7b" © 2000 Ikonboard.com
Modified by Ru.B0ard
© Ru.B0ard 2000-2024

BitCoin: 1NGG1chHtUvrtEqjeerQCKDMUi6S6CG4iC

Рейтинг.ru