Skip to main content

Notice

Please note that most of the software linked on this forum is likely to be safe to use. If you are unsure, feel free to ask in the relevant topics, or send a private message to an administrator or moderator. To help curb the problems of false positives, or in the event that you do find actual malware, you can contribute through the article linked here.
Topic: foo_playcount_sql (Read 95696 times) previous topic - next topic
0 Members and 1 Guest are viewing this topic.

foo_playcount_sql

Reply #25
Just make sure you have the DLL dated 11/03/2009 17:58, if fb2k still crashes with this version installed, i would like to see the updated crash log. Thanks.

If you are using foobar2000 in portable mode, then please redownload, there was a bugfix related to that.

Version 1.1 posted, should solve the crash described by Galleon

The .NET Framework is no longer required for this plugin
I'm still have same error 
Code: [Select]
 Illegal operation:
Code: C0000005h, flags: 00000000h, address: 6DC71ED4h
Access violation, operation: read, address: 00000000h
Call path:
entry=>initquit::on_init
Code bytes (6DC71ED4h):
6DC71E94h:  FF 68 08 C6 C7 6D 64 A1 00 00 00 00 50 83 EC 50
6DC71EA4h:  53 56 57 A1 1C 20 C8 6D 33 C5 50 8D 45 F4 64 A3
6DC71EB4h:  00 00 00 00 89 65 F0 8B F1 8D 45 A4 50 E8 3A F1
6DC71EC4h:  FF FF C7 45 FC 00 00 00 00 C6 45 FC 01 8B 4E 0C
6DC71ED4h:  8B 11 8B 52 04 8D 45 A4 50 FF D2 8D 46 58 50 8D
6DC71EE4h:  4D BC 51 E8 54 FD FF FF 8D 56 10 52 8D 45 A4 50
6DC71EF4h:  E8 47 FD FF FF 81 C6 A0 00 00 00 56 8D 4D D4 51
6DC71F04h:  E8 37 FD FF FF 8D 5D A4 E8 4F F1 FF FF 8B 4D F4
Stack (0020FA24h):
0020FA04h:  00000000 00000000 00000000 00000000
0020FA14h:  00000000 00000000 00000000 00000000
0020FA24h:  3D685365 6DC80DA0 03571D50 00000000
0020FA34h:  035710F0 002F003A 0044002F 00000000
0020FA44h:  00000000 00000000 03571100 0420040E
0020FA54h:  042000B1 00000000 00000000 00000000
0020FA64h:  03571110 006F0046 0062006F 00000000
0020FA74h:  00000000 00000000 6DC70000 0020FA24
0020FA84h:  0020FAB8 6DC7C608 00000001 0020FAC4
0020FA94h:  6DC7197B 3D685331 0020FAFC 0020FB84
0020FAA4h:  00000000 0020F2C4 03746FD8 00A53B58
0020FAB4h:  0020FA98 0020FAD8 6DC7C748 00000004
0020FAC4h:  0020FB10 6DC78FAD 03571D50 3D685321
0020FAD4h:  03571D50 0020FB04 6DC7C7CB 00000000
0020FAE4h:  0036A2CD 00409D8B 0041A0D4 00000018
0020FAF4h:  01A93D80 00000005 6DC820FC 0036A293
0020FB04h:  0020FC3C 003F29B2 00000001 0020FC4C
0020FB14h:  0036B0FA FFFFFFFE 00000000 00000000
0020FB24h:  00495955 01A80300 0000001A 00000000
0020FB34h:  7280D701 00409DF4 00000000 00000000
Registers:
EAX: 0020FA34, EBX: 00000000, ECX: 00000000, EDX: 03560048
ESI: 03571D50, EDI: 6DC80DA0, EBP: 0020FA90, ESP: 0020FA24
Crash location: "foo_playcount_sql", loaded at 6DC70000h - 6DC86000h

Loaded modules:
foobar2000                      loaded at 00330000h - 0046B000h
ntdll                            loaded at 77430000h - 77557000h
kernel32                        loaded at 77350000h - 7742B000h
COMCTL32                        loaded at 74A40000h - 74BDE000h
msvcrt                          loaded at 762E0000h - 7638A000h
ADVAPI32                        loaded at 76210000h - 762D6000h
RPCRT4                          loaded at 76140000h - 76203000h
GDI32                            loaded at 775C0000h - 7760B000h
USER32                          loaded at 76670000h - 7670D000h
SHLWAPI                          loaded at 77560000h - 775B8000h
SHELL32                          loaded at 76710000h - 7721F000h
ole32                            loaded at 763C0000h - 76504000h
shared                          loaded at 10000000h - 1002A000h
UxTheme                          loaded at 747E0000h - 7481F000h
COMDLG32                        loaded at 76560000h - 765D3000h
IMM32                            loaded at 76110000h - 7612E000h
MSCTF                            loaded at 75D40000h - 75E08000h
LPK                              loaded at 76130000h - 76139000h
USP10                            loaded at 77610000h - 7768D000h
foo_ui_columns                  loaded at 01D80000h - 01EE6000h
gdiplus                          loaded at 74170000h - 7431B000h
foo_lastfm_radio                loaded at 002E0000h - 00325000h
foo_uie_graphical_browser        loaded at 6D6A0000h - 6D734000h
MSIMG32                          loaded at 749C0000h - 749C5000h
foo_run                          loaded at 000E0000h - 0010E000h
foo_dbsearch                    loaded at 01C10000h - 01C80000h
OLEAUT32                        loaded at 765E0000h - 7666D000h
foo_uie_quicksearch              loaded at 01B80000h - 01BC6000h
foo_dbsearch_api_demo            loaded at 01C80000h - 01CA1000h
foo_input_std                    loaded at 02630000h - 02770000h
foo_ui_std                      loaded at 02540000h - 02614000h
foo_audioscrobbler              loaded at 01CF0000h - 01D20000h
WS2_32                          loaded at 76390000h - 763BD000h
NSI                              loaded at 76080000h - 76086000h
foo_uie_albumart                loaded at 01D30000h - 01D6D000h
foo_cdda                        loaded at 01F00000h - 01F40000h
foo_playlist_manager            loaded at 021A0000h - 021E4000h
foo_uie_lyrics                  loaded at 02260000h - 022BD000h
WINMM                            loaded at 73F20000h - 73F52000h
OLEACC                          loaded at 73EE0000h - 73F19000h
WININET                          loaded at 75E10000h - 75EDF000h
Normaliz                        loaded at 76070000h - 76073000h
iertutil                        loaded at 760C0000h - 76105000h
foo_dsp_bs2b                    loaded at 6DC90000h - 6DCB0000h
foo_uie_elplaylist              loaded at 02770000h - 027D9000h
foo_uie_panel_splitter          loaded at 02910000h - 0295F000h
foo_uie_vis_peakmeter_spectrum  loaded at 02960000h - 0299F000h
foo_uie_vis_channel_spectrum    loaded at 02A10000h - 02A4D000h
foo_uie_playlists_dropdown      loaded at 02A50000h - 02A89000h
foo_albumlist                    loaded at 02DB0000h - 02E1B000h
foo_scrobblecharts              loaded at 02D40000h - 02D73000h
foo_uie_trackinfo                loaded at 029A0000h - 029C5000h
foo_facets                      loaded at 02E30000h - 02EB1000h
foo_converter                    loaded at 02F10000h - 02F7C000h
foo_winamp_spam                  loaded at 02AD0000h - 02B00000h
foo_runcmd                      loaded at 02EC0000h - 02EF4000h
foo_playcount_sql                loaded at 6DC70000h - 6DC86000h
MSVCP90                          loaded at 6DAE0000h - 6DB6E000h
MSVCR90                          loaded at 6D9F0000h - 6DA93000h
foo_uie_albumlist                loaded at 02F90000h - 02FCD000h
foo_exvar                        loaded at 02FD0000h - 02FF8000h
foo_uie_wsh_panel                loaded at 6D990000h - 6D9BF000h
foo_uie_trackinfo_mod            loaded at 03310000h - 03366000h
MSVCP80                          loaded at 6CB50000h - 6CBD7000h
MSVCR80                          loaded at 6CAB0000h - 6CB4B000h
foo_uie_explorer                loaded at 03390000h - 033DE000h
CLBCatQ                          loaded at 75CB0000h - 75D34000h
WindowsCodecs                    loaded at 73C90000h - 73D43000h
apphelp                          loaded at 75AE0000h - 75B0C000h
cscui                            loaded at 72230000h - 722C5000h
PROPSYS                          loaded at 746C0000h - 7477A000h
CSCDLL                          loaded at 72330000h - 72339000h
CSCAPI                          loaded at 73050000h - 7305B000h
foo_rgscan                      loaded at 034B0000h - 0350B000h
foo_uie_tabs                    loaded at 03470000h - 03498000h
foo_dockable_panels              loaded at 03660000h - 03693000h
foo_lyricsgrabber                loaded at 6D5E0000h - 6D632000h
foo_skip                        loaded at 6DC50000h - 6DC6D000h
foo_cwbowron                    loaded at 036C0000h - 036EA000h
foo_comserver2                  loaded at 03750000h - 037A6000h
foo_chronflow                    loaded at 03950000h - 039B1000h
OPENGL32                        loaded at 6C2B0000h - 6C37B000h
GLU32                            loaded at 6D9C0000h - 6D9E3000h
DDRAW                            loaded at 6D3D0000h - 6D4B5000h
DCIMAN32                        loaded at 6FF20000h - 6FF26000h
SETUPAPI                        loaded at 75EE0000h - 7606A000h
dwmapi                          loaded at 72FC0000h - 72FCC000h
foo_utils                        loaded at 6D1C0000h - 6D204000h
foo_masstag                      loaded at 03F40000h - 03F83000h
foo_browser                      loaded at 03F90000h - 03FC9000h
foo_playback_custom              loaded at 03FD0000h - 04015000h
WINSPOOL                        loaded at 735D0000h - 73612000h
foo_menu_addons                  loaded at 043C0000h - 043FC000h
foo_dsp_std                      loaded at 04400000h - 04448000h
pshook.dll                      loaded at 039C0000h - 039C8000h
SXS                              loaded at 75A20000h - 75A7F000h
jscript                          loaded at 6CE20000h - 6CE9D000h
rsaenh                          loaded at 75240000h - 7527B000h
sqlceca35                        loaded at 7D650000h - 7D6A5000h
CRYPT32                          loaded at 755F0000h - 756E1000h
MSASN1                          loaded at 75770000h - 75782000h
USERENV                          loaded at 75B60000h - 75B7E000h
Secur32                          loaded at 75B40000h - 75B54000h
JSProxy                          loaded at 6FF30000h - 6FF3A000h
sqlceer35RU                      loaded at 099C0000h - 099E7000h
NLAapi                          loaded at 74D70000h - 74D7F000h
IPHLPAPI                        loaded at 75550000h - 75569000h
dhcpcsvc                        loaded at 75510000h - 75545000h
DNSAPI                          loaded at 75AB0000h - 75ADC000h
WINNSI                          loaded at 75500000h - 75507000h
dhcpcsvc6                        loaded at 754C0000h - 754E1000h
napinsp                          loaded at 73040000h - 7304F000h
pnrpnsp                          loaded at 73000000h - 73012000h
mswsock                          loaded at 75380000h - 753BB000h
winrnr                          loaded at 73030000h - 73038000h
WLDAP32                          loaded at 76510000h - 7655A000h
PSAPI                            loaded at 75C10000h - 75C17000h
wshbth                          loaded at 73020000h - 7302C000h
sqlceoledb35                    loaded at 7D400000h - 7D42B000h
rasadhlp                        loaded at 73810000h - 73816000h
sqlcese35                        loaded at 7D550000h - 7D5A8000h
wship6                          loaded at 753C0000h - 753C5000h
sqlceqp35                        loaded at 7D750000h - 7D7EE000h
wshtcpip                        loaded at 74F10000h - 74F15000h
imagehlp                        loaded at 76090000h - 760B9000h
dbghelp                          loaded at 725A0000h - 7267C000h

Stack dump analysis:
Address: 6DC80DA0h, location: "foo_playcount_sql", loaded at 6DC70000h - 6DC86000h
Symbol: "foobar2000_get_interface" (+00007480h)
Address: 002F003Ah, location: "foo_lastfm_radio", loaded at 002E0000h - 00325000h
Symbol: "foobar2000_get_interface" (+00002B1Ah)
Address: 0044002Fh, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 6DC70000h, location: "foo_playcount_sql", loaded at 6DC70000h - 6DC86000h
Address: 6DC7C608h, location: "foo_playcount_sql", loaded at 6DC70000h - 6DC86000h
Symbol: "foobar2000_get_interface" (+00002CE8h)
Address: 6DC7197Bh, location: "foo_playcount_sql", loaded at 6DC70000h - 6DC86000h
Address: 6DC7C748h, location: "foo_playcount_sql", loaded at 6DC70000h - 6DC86000h
Symbol: "foobar2000_get_interface" (+00002E28h)
Address: 6DC78FADh, location: "foo_playcount_sql", loaded at 6DC70000h - 6DC86000h
Address: 6DC7C7CBh, location: "foo_playcount_sql", loaded at 6DC70000h - 6DC86000h
Symbol: "foobar2000_get_interface" (+00002EABh)
Address: 0036A2CDh, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 00409D8Bh, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 0041A0D4h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 6DC820FCh, location: "foo_playcount_sql", loaded at 6DC70000h - 6DC86000h
Symbol: "foobar2000_get_interface" (+000087DCh)
Address: 0036A293h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 003F29B2h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 0036B0FAh, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 00409DF4h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 0041A0D4h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 77495B87h, location: "ntdll", loaded at 77430000h - 77557000h
Symbol: "RtlAllocateHeap" (+000002E1h)
Address: 77495955h, location: "ntdll", loaded at 77430000h - 77557000h
Symbol: "RtlAllocateHeap" (+000000AFh)
Address: 0041A0D4h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 003C050Eh, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 00330000h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 77490001h, location: "ntdll", loaded at 77430000h - 77557000h
Symbol: "RtlDeactivateActivationContextUnsafeFast" (+00005F10h)
Address: 0033B8E2h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 00335194h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 003E6FB3h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 003E1650h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 003E6FB3h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 003E5408h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 1000258Fh, location: "shared", loaded at 10000000h - 1002A000h
Symbol: "uPrintCrashInfo_SetDumpPath" (+000000C8h)
Address: 0041075Ch, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 003FB0C1h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 0041075Ch, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 0036B426h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 00330000h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 003DF9C1h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 003DF9BBh, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 00401BC0h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 003FFD20h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 003E1650h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 003DF9BBh, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 003DF9CFh, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 003FFD20h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 003FB24Dh, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 003E151Ah, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 00330000h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 003E9446h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 003E1650h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 77394911h, location: "kernel32", loaded at 77350000h - 7742B000h
Symbol: "BaseThreadInitThunk" (+00000012h)
Address: 7746E4B6h, location: "ntdll", loaded at 77430000h - 77557000h
Symbol: "RtlInitializeExceptionChain" (+00000063h)
Address: 773EF389h, location: "kernel32", loaded at 77350000h - 7742B000h
Symbol: "UnhandledExceptionFilter" (+00000000h)
Address: 773EF389h, location: "kernel32", loaded at 77350000h - 7742B000h
Symbol: "UnhandledExceptionFilter" (+00000000h)
Address: 77439834h, location: "ntdll", loaded at 77430000h - 77557000h
Symbol: "RtlUpdateTimer" (+00000605h)
Address: 7746E489h, location: "ntdll", loaded at 77430000h - 77557000h
Symbol: "RtlInitializeExceptionChain" (+00000036h)
Address: 003E1585h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 003E1585h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 003B0000h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 003C0000h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 01C80003h, location: "foo_dbsearch_api_demo", loaded at 01C80000h - 01CA1000h
Address: 00320001h, location: "foo_lastfm_radio", loaded at 002E0000h - 00325000h
Symbol: "foobar2000_get_interface" (+00032AE1h)
Address: 00320001h, location: "foo_lastfm_radio", loaded at 002E0000h - 00325000h
Symbol: "foobar2000_get_interface" (+00032AE1h)
Address: 00330001h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 00340001h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 00400001h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 00410001h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 00330001h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 00400001h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 00330001h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 000E0001h, location: "foo_run", loaded at 000E0000h - 0010E000h
Address: 00330001h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 00350001h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 00330001h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 00340001h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 00320001h, location: "foo_lastfm_radio", loaded at 002E0000h - 00325000h
Symbol: "foobar2000_get_interface" (+00032AE1h)
Address: 00100001h, location: "foo_run", loaded at 000E0000h - 0010E000h
Symbol: "foobar2000_get_interface" (+00018FB1h)
Address: 00370001h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 00370001h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 003F0001h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 000E0001h, location: "foo_run", loaded at 000E0000h - 0010E000h
Address: 00380001h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 00330001h, location: "foobar2000", loaded at 00330000h - 0046B000h
Address: 00310001h, location: "foo_lastfm_radio", loaded at 002E0000h - 00325000h
Symbol: "foobar2000_get_interface" (+00022AE1h)
Address: 00340001h, location: "foobar2000", loaded at 00330000h - 0046B000h

Version info:
foobar2000 v0.9.6.3
UNICODE
Windows 6.0


Additional info:
CD Audio Decoder 2.1.4  (foo_cdda)
Peakmeter Spectrum Visualisation 0.2.0.0 beta  (foo_uie_vis_peakmeter_spectrum)
Playlists Dropdown 0.6 alpha 4  (foo_uie_playlists_dropdown)
Run Command 1.0 beta 3  (foo_runcmd)
Standard DSP Array 1.0  (foo_dsp_std)
Converter 1.2  (foo_converter)
Last.fm Radio 0.5.2  (foo_lastfm_radio)
Panel Stack Splitter 0.3.6.2(alpha)  (foo_uie_panel_splitter)
Track info panel 0.8  (foo_uie_trackinfo)
Masstagger 1.7.1  (foo_masstag)
Dockable Panels 1.0.7b [Mar 28 2007 - 09:18:48]  (foo_dockable_panels)
Quick Search Toolbar 2.8l  (foo_uie_quicksearch)
COM Automation server 0.7 alpha 6  (foo_comserver2)
Run services 0.3.4  (foo_run)
Extended Variables 0.3.1  (foo_exvar)
Track info panel mod 0.8.0 beta [Jan  5 2007 - 13:36:12]  (foo_uie_trackinfo_mod)
Chronial's Coverflow 0.3.0  (foo_chronflow)
Database Search 1.4  (foo_dbsearch)
ReplayGain Scanner 2.0.8  (foo_rgscan)
Last.fm Chart Player 0.2.3  (foo_scrobblecharts)
Channel Spectrum panel 0.17.2  (foo_uie_vis_channel_spectrum)
Playlist Manager 1.0.2  (foo_playlist_manager)
Playback statistics SQL 1.1.1.0  (foo_playcount_sql)
Tabbed Panel Modified 0.2.7  (foo_uie_tabs)
Album List 4.3  (foo_albumlist)
Lyric Show Panel 0.3.3.9 [Dec 12 2008 - 17:39:01]  (foo_uie_lyrics)
WSH Panel (uie) 0.7.2  (foo_uie_wsh_panel)
Columns UI 0.3.6.7  (foo_ui_columns)
Album Art Panel 0.2.7.1  (foo_uie_albumart)
Album list panel 0.3.3  (foo_uie_albumlist)
foobar2000 core 0.9.6.3  (Core)
Standard Input Array 1.0  (foo_input_std)
Playlist Tools 0.6.2 beta 6  (foo_utils)
Skip Track 0.4  (foo_skip)
Lyrics Grabber 0.2.6.2 Beta  (foo_lyricsgrabber)
Album Art Browser 0.0.5 [Jul 23 2007 - 08:27:55]  (foo_cwbowron)
ELPlaylist 0.6.4.2(beta)  (foo_uie_elplaylist)
Audioscrobbler 1.3.16  (foo_audioscrobbler)
Playback Statistics Custom 1.4.3  (foo_playback_custom)
Menu Addons 0.4.1 (SSE)  (foo_menu_addons)
Explorer Tree 1.04.7b  (foo_uie_explorer)
Startup Actions 0.0.2 [Jul 23 2007 - 08:27:55]  (foo_cwbowron)
Default User Interface 0.9.5  (foo_ui_std)
Winamp API Emulator 0.96  (foo_winamp_spam)
Database Search Toolbar Demo 1.0  (foo_dbsearch_api_demo)
Graphical Browser rev015  (foo_uie_graphical_browser)
Facets 2008-02-25  (foo_facets)
bs2b 2.1.1  (foo_dsp_bs2b)
Music Browser 1.2.3b [Mar 23 2007 - 16:52:56]  (foo_browser)

You can fool some of the people all of the time, and all of the people some of the time, but you can not fool all of the people all of the time.

- Abraham Lincoln

foo_playcount_sql

Reply #26
So, you might support MySQL but refuses completely on SQLite? Seems to me like a personal hate on SQLite - Just out of curiosity, can you elaborate why this is completely out of question?

You completely missed what SqlServerCe is IMHO. It is not sql server express, which is a server side RDMS. SqlServerCe is exactly Microsoft attempt at copying SQLite in process lightweight database.
The main differences are:
1. The developer might statically link to SQLite, and this include the RDMS code within his assembly, and while SqlServerCe only allows to dynamically link (Since its closed source)
2. The first is open source, while the 2nd is closed and supported by MS Developer tools which are easier to use.
3. The first has much better strongly db types, including DateTime which i like using, the other SQLite has only this

So basically, the reason that i don't want to support SQLite is since i truly believe SqlServerCe is superior at the same RDMS category.
And this is why i said i would consider supporting MySQL, since its a server side RDMS, and that might have different usages scenarios.

I understand this while this is purely a proof-of-concept ATM, this is all right. However, if you go all the way with this plugin, I think it could be marvelous! I think you should try to contact musicmusic regarding this potential. He already announced that he didn't really know what to do with this and that an API might be useful.

Well, once i completed what i wanted to do with this idea, and will have free time, i might consider playing with foo_id.
The reason i don't think it would be that simple, is the fact there are performance issues.

For instance, can you imagine how effective an index would be when its primary key looks like this?
Code: [Select]
0000A87100000307050F0FDF3DB1F16F9085D0B9F0F2C374F1F0F030ECF67234ECF0743DF2EE3134F0F0B071F4F9E230FEF0
CEB4EFF453ECE1EE30F0F6DD33EFF87838A9FAFC30B0F7D4DEFA3FC4E435A1EC3823F0FF3C02B0D230B7DE8273F7FCF1F7FCB
EEAC3FCA6ECCFFC7EF833CFF73C27E1FEC923ECDCCD0F70FFECC47FCFCCF1B8E0FFCBFFF70D31FCB2ED30E688BC71F92BFE37
EEFAD5F032F7E0F039F0F5F02292E93442D8E633DCF8DD218FDEBA4BEFFEFCCFDBFFBCE09DFCF9C192F9F072FCECF32FF3CFE
82EBFFFC76BE0FEDFC3F7FC03F1E200FCFCB9FFF43FFBFF8C3879E0D53177EFDAB412F0D8D8F7F4C8EDFED303F871FCF0FCF5
FF6D3038CE387AC0F88DC230FF66EEFF7CA5E3EEFFFC78B2F1FD3E79EC223F78FFFC3BF8CCC584DF3CA3C9ABFBD188CEF13CB
5C2D3EB30B6D8D0B3FCDFE143E231F9E7FC7031CBCFF7FCB7D4F0CD21CCF73272FFF0FE32773D7A497FFFF8F8F0D13C5BFF7D
3920F0B00D4B0C5E1E0C06FABD34C194ABF2BAF18201F3AF0C741BE099602AEB82BAD3AEBC60B3BC30F996D84FC82BAE0FA9A
FE18E4FE1B0C79FA09E9AFAD20AEBD307BC659600
If it was something more like a GUID there was something to talk about, but i really do not have the knowledge to know how to convert that into a GUID (which is index able)
You can fool some of the people all of the time, and all of the people some of the time, but you can not fool all of the people all of the time.

- Abraham Lincoln

foo_playcount_sql

Reply #27
So, you might support MySQL but refuses completely on SQLite? Seems to me like a personal hate on SQLite - Just out of curiosity, can you elaborate why this is completely out of question?
You completely missed what SqlServerCe is IMHO.
You're right, I did miss that  Sorry!! In that case it's great.

I concluded that it was something like that because the first thread says it should be *installed*. So is it more of a runtime, or is it even possible to include library-files in the foobar2000 directory to keep portability?

I understand this while this is purely a proof-of-concept ATM, this is all right. However, if you go all the way with this plugin, I think it could be marvelous! I think you should try to contact musicmusic regarding this potential. He already announced that he didn't really know what to do with this and that an API might be useful.

Well, once i completed what i wanted to do with this idea, and will have free time, i might consider playing with foo_id.
The reason i don't think it would be that simple, is the fact there are performance issues.

For instance, can you imagine how effective an index would be when its primary key looks like this?
Code: [Select]
0000A87100000307050F0FDF3DB1F16F9085D0B9F0F2C374F1F0F030ECF67234ECF0743DF2EE3134F0F0B071F4F9E230FEF0
CEB4EFF453ECE1EE30F0F6DD33EFF87838A9FAFC30B0F7D4DEFA3FC4E435A1EC3823F0FF3C02B0D230B7DE8273F7FCF1F7FC
B
EEAC3FCA6ECCFFC7EF833CFF73C27E1FEC923ECDCCD0F70FFECC47FCFCCF1B8E0FFCBFFF70D31FCB2ED30E688BC71F92BFE3
7
EEFAD5F032F7E0F039F0F5F02292E93442D8E633DCF8DD218FDEBA4BEFFEFCCFDBFFBCE09DFCF9C192F9F072FCECF32FF3CF
E
82EBFFFC76BE0FEDFC3F7FC03F1E200FCFCB9FFF43FFBFF8C3879E0D53177EFDAB412F0D8D8F7F4C8EDFED303F871FCF0FCF
5
FF6D3038CE387AC0F88DC230FF66EEFF7CA5E3EEFFFC78B2F1FD3E79EC223F78FFFC3BF8CCC584DF3CA3C9ABFBD188CEF13C
B
5C2D3EB30B6D8D0B3FCDFE143E231F9E7FC7031CBCFF7FCB7D4F0CD21CCF73272FFF0FE32773D7A497FFFF8F8F0D13C5BFF7
D
3920F0B00D4B0C5E1E0C06FABD34C194ABF2BAF18201F3AF0C741BE099602AEB82BAD3AEBC60B3BC30F996D84FC82BAE0FA9
A
FE18E4FE1B0C79FA09E9AFAD20AEBD307BC659600
If it was something more like a GUID there was something to talk about, but i really do not have the knowledge to know how to convert that into a GUID (which is index able)
I must admit that I have not (yet?) looked much into fooid, but this fingerprint id is not unique for any matching song. I believe it's pretty much a pattern that should be matched against another to create a similarity percentage. You choose to say that i.e. anything above 75% should be considered a duplicate.
Can't wait for a HD-AAC encoder :P

foo_playcount_sql

Reply #28
I concluded that it was something like that because the first thread says it should be *installed*. So is it more of a runtime, or is it even possible to include library-files in the foobar2000 directory to keep portability?

In theory you can take the DLLs out of MS installation, and register (regsvr32) them manually. But why would you want to do that? say tommorow MS releases a patch for their libraries, why would the fb2k installation should be updated to support that? or more so, imagine fb2k has a new version, why should the user re-download those DLLs? i really can't see any value with this bundling.
I must admit that I have not (yet?) looked much into fooid, but this fingerprint id is not unique for any matching song. I believe it's pretty much a pattern that should be matched against another to create a similarity percentage. You choose to say that i.e. anything above 75% should be considered a duplicate.

Obviously you didn't thought it through, imagine a user with 100k tracks, now imagine the user want to quickly sort all the tracks by their playcount information, now what the application would need to do, is to match each fingerprint back to its respective memory item. Not such a fast process (since the strings are so long), in addition, saving an item to the DB would require this 75% string matching to be performed against every item in the DB, meaning O(n) string matches, since no indexes could be use with that case. In short, I can’t see this happening, not for an online application like foobar2000.
You can fool some of the people all of the time, and all of the people some of the time, but you can not fool all of the people all of the time.

- Abraham Lincoln

foo_playcount_sql

Reply #29
2. The foo_playstat_sql decides when a track is played the same way as the official component does, and i quote: "Notification occurs when at least 60s of the track has been played, or the track has reached its end after at least 1/3 of it has been played through"

That's a shame. IMO it's a major weakness of the official play stats component.
If you watch the first 5 mins of a movie, do you consider you've watched it?
Since track lengths vary enormously, why have a fixed approach, surely a % played is better (this was a feature of the foo_playback_custom).

This has been discussed elsewhere, but the best playcount is %total duration played (secs)% / %track_length (secs)%, but then the plugin has to record how long each song is played for and keep a running total.

C.

PC = TAK + LossyWAV  ::  Portable = Opus (130)

foo_playcount_sql

Reply #30
Just make sure you have the DLL dated 11/03/2009 17:58, if fb2k still crashes with this version installed, i would like to see the updated crash log. Thanks.
Yes, foobar still crashes with error  (on portable installation)
But Standart installation of foobar works fine.
Code: [Select]
Illegal operation:
Code: C0000005h, flags: 00000000h, address: 6D351ED4h
Access violation, operation: read, address: 00000000h
Call path:
entry=>initquit::on_init
Code bytes (6D351ED4h):
6D351E94h:  FF 68 08 C6 35 6D 64 A1 00 00 00 00 50 83 EC 50
6D351EA4h:  53 56 57 A1 1C 20 36 6D 33 C5 50 8D 45 F4 64 A3
6D351EB4h:  00 00 00 00 89 65 F0 8B F1 8D 45 A4 50 E8 3A F1
6D351EC4h:  FF FF C7 45 FC 00 00 00 00 C6 45 FC 01 8B 4E 0C
6D351ED4h:  8B 11 8B 52 04 8D 45 A4 50 FF D2 8D 46 58 50 8D
6D351EE4h:  4D BC 51 E8 54 FD FF FF 8D 56 10 52 8D 45 A4 50
6D351EF4h:  E8 47 FD FF FF 81 C6 A0 00 00 00 56 8D 4D D4 51
6D351F04h:  E8 37 FD FF FF 8D 5D A4 E8 4F F1 FF FF 8B 4D F4
Stack (0012FB9Ch):
0012FB7Ch:  00000000 00000000 00000000 00000000
0012FB8Ch:  00000000 00000000 00000000 00000000
0012FB9Ch:  8978AE58 6D360DA0 01F81700 00000000
0012FBACh:  01F80EF8 005C003A 006F0053 00000000
0012FBBCh:  00000000 00000000 01F80F08 04210455
0012FBCCh:  04200402 00000000 00000000 00000000
0012FBDCh:  01F80F18 00720061 00300032 00000000
0012FBECh:  00000000 00000000 6D350000 0012FB9C
0012FBFCh:  0012FC30 6D35C608 00000001 0012FC3C
0012FC0Ch:  6D35197B 8978AE6C 0012FC74 0012FCFC
0012FC1Ch:  00000000 0012F43C 01F81970 001B3B58
0012FC2Ch:  0012FC10 0012FC50 6D35C748 00000004
0012FC3Ch:  0012FC88 6D358FAD 01F81700 8978AE1C
0012FC4Ch:  01F81700 0012FC7C 6D35C7CB 00000000
0012FC5Ch:  0116A2CD 01209D8B 0121A0D4 00000007
0012FC6Ch:  00FAA828 00000005 6D3620FC 0116A293
0012FC7Ch:  0012FDB4 011F29B2 00000001 0012FDC0
0012FC8Ch:  0116B0FA FFFFFFFE 00000000 00000000
0012FC9Ch:  00DC0348 00000000 00005B87 00000000
0012FCACh:  00000000 01209DF4 00000000 00000000
Registers:
EAX: 0012FBAC, EBX: 00000000, ECX: 00000000, EDX: 01F70048
ESI: 01F81700, EDI: 6D360DA0, EBP: 0012FC08, ESP: 0012FB9C
Crash location: "foo_playcount_sql", loaded at 6D350000h - 6D366000h

Loaded modules:
foobar2000                      loaded at 01130000h - 0126B000h
ntdll                            loaded at 77430000h - 77557000h
kernel32                        loaded at 77350000h - 7742B000h
COMCTL32                        loaded at 74A40000h - 74BDE000h
msvcrt                          loaded at 762E0000h - 7638A000h
ADVAPI32                        loaded at 76210000h - 762D6000h
RPCRT4                          loaded at 76140000h - 76203000h
GDI32                            loaded at 775C0000h - 7760B000h
USER32                          loaded at 76670000h - 7670D000h
SHLWAPI                          loaded at 77560000h - 775B8000h
SHELL32                          loaded at 76710000h - 7721F000h
ole32                            loaded at 763C0000h - 76504000h
shared                          loaded at 10000000h - 1002A000h
UxTheme                          loaded at 747E0000h - 7481F000h
COMDLG32                        loaded at 76560000h - 765D3000h
IMM32                            loaded at 76110000h - 7612E000h
MSCTF                            loaded at 75D40000h - 75E08000h
LPK                              loaded at 76130000h - 76139000h
USP10                            loaded at 77610000h - 7768D000h
foo_cdda                        loaded at 001B0000h - 001F0000h
foo_ui_std                      loaded at 00EC0000h - 00F94000h
gdiplus                          loaded at 74170000h - 7431B000h
MSIMG32                          loaded at 749C0000h - 749C5000h
foo_albumlist                    loaded at 00FC0000h - 0102B000h
foo_playcount_sql                loaded at 6D350000h - 6D366000h
OLEAUT32                        loaded at 765E0000h - 7666D000h
MSVCP90                          loaded at 6D200000h - 6D28E000h
MSVCR90                          loaded at 6D150000h - 6D1F3000h
foo_dsp_std                      loaded at 01030000h - 01078000h
foo_converter                    loaded at 010B0000h - 0111C000h
foo_input_std                    loaded at 021E0000h - 02320000h
foo_rgscan                      loaded at 01E70000h - 01ECB000h
pshook.dll                      loaded at 08000000h - 08008000h
CLBCatQ                          loaded at 75CB0000h - 75D34000h
sqlceca35                        loaded at 7D650000h - 7D6A5000h
CRYPT32                          loaded at 755F0000h - 756E1000h
MSASN1                          loaded at 75770000h - 75782000h
USERENV                          loaded at 75B60000h - 75B7E000h
Secur32                          loaded at 75B40000h - 75B54000h
WININET                          loaded at 75E10000h - 75EDF000h
Normaliz                        loaded at 76070000h - 76073000h
iertutil                        loaded at 760C0000h - 76105000h
MSVCR80                          loaded at 6CAB0000h - 6CB4B000h
WS2_32                          loaded at 76390000h - 763BD000h
NSI                              loaded at 76080000h - 76086000h
JSProxy                          loaded at 6F180000h - 6F18A000h
sqlceer35RU                      loaded at 02080000h - 020A7000h
sqlceoledb35                    loaded at 7D400000h - 7D42B000h
sqlcese35                        loaded at 7D550000h - 7D5A8000h
sqlceqp35                        loaded at 7D750000h - 7D7EE000h
imagehlp                        loaded at 76090000h - 760B9000h
dbghelp                          loaded at 725A0000h - 7267C000h

Stack dump analysis:
Address: 6D360DA0h, location: "foo_playcount_sql", loaded at 6D350000h - 6D366000h
Symbol: "foobar2000_get_interface" (+00007480h)
Address: 6D350000h, location: "foo_playcount_sql", loaded at 6D350000h - 6D366000h
Address: 6D35C608h, location: "foo_playcount_sql", loaded at 6D350000h - 6D366000h
Symbol: "foobar2000_get_interface" (+00002CE8h)
Address: 6D35197Bh, location: "foo_playcount_sql", loaded at 6D350000h - 6D366000h
Address: 001B3B58h, location: "foo_cdda", loaded at 001B0000h - 001F0000h
Address: 6D35C748h, location: "foo_playcount_sql", loaded at 6D350000h - 6D366000h
Symbol: "foobar2000_get_interface" (+00002E28h)
Address: 6D358FADh, location: "foo_playcount_sql", loaded at 6D350000h - 6D366000h
Address: 6D35C7CBh, location: "foo_playcount_sql", loaded at 6D350000h - 6D366000h
Symbol: "foobar2000_get_interface" (+00002EABh)
Address: 0116A2CDh, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 01209D8Bh, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 0121A0D4h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 6D3620FCh, location: "foo_playcount_sql", loaded at 6D350000h - 6D366000h
Symbol: "foobar2000_get_interface" (+000087DCh)
Address: 0116A293h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 011F29B2h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 0116B0FAh, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 01209DF4h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 0121A0D4h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 77495955h, location: "ntdll", loaded at 77430000h - 77557000h
Symbol: "RtlAllocateHeap" (+000000AFh)
Address: 774958A6h, location: "ntdll", loaded at 77430000h - 77557000h
Symbol: "RtlAllocateHeap" (+00000000h)
Address: 0121A0D4h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 01130000h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 0113B8E2h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 01135194h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 011E6FB3h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 011E1650h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 011E6FB3h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 011E5408h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 1000258Fh, location: "shared", loaded at 10000000h - 1002A000h
Symbol: "uPrintCrashInfo_SetDumpPath" (+000000C8h)
Address: 0121075Ch, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 011FB0C1h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 0116B426h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 01130000h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 011DF9C1h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 011DF9BBh, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 01201BC0h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 011FFD20h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 011E1650h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 011DF9BBh, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 011DF9CFh, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 011FFD20h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 011FB24Dh, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 011E151Ah, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 01130000h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 011E9446h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 011E1650h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 77394911h, location: "kernel32", loaded at 77350000h - 7742B000h
Symbol: "BaseThreadInitThunk" (+00000012h)
Address: 7746E4B6h, location: "ntdll", loaded at 77430000h - 77557000h
Symbol: "RtlInitializeExceptionChain" (+00000063h)
Address: 773EF389h, location: "kernel32", loaded at 77350000h - 7742B000h
Symbol: "UnhandledExceptionFilter" (+00000000h)
Address: 773EF389h, location: "kernel32", loaded at 77350000h - 7742B000h
Symbol: "UnhandledExceptionFilter" (+00000000h)
Address: 77439834h, location: "ntdll", loaded at 77430000h - 77557000h
Symbol: "RtlUpdateTimer" (+00000605h)
Address: 7746E489h, location: "ntdll", loaded at 77430000h - 77557000h
Symbol: "RtlInitializeExceptionChain" (+00000036h)
Address: 011E1585h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 011E1585h, location: "foobar2000", loaded at 01130000h - 0126B000h

Version info:
foobar2000 v0.9.6.3
UNICODE
Windows 6.0


Additional info:
Standard DSP Array 1.0  (foo_dsp_std)
Album List 4.3  (foo_albumlist)
Converter 1.2  (foo_converter)
CD Audio Decoder 2.1.4  (foo_cdda)
Playback statistics SQL 1.1.1.0  (foo_playcount_sql)
foobar2000 core 0.9.6.3  (Core)
ReplayGain Scanner 2.0.8  (foo_rgscan)
Standard Input Array 1.0  (foo_input_std)
Default User Interface 0.9.5  (foo_ui_std)



foo_playcount_sql

Reply #31
I must admit that I have not (yet?) looked much into fooid, but this fingerprint id is not unique for any matching song. I believe it's pretty much a pattern that should be matched against another to create a similarity percentage. You choose to say that i.e. anything above 75% should be considered a duplicate.

Obviously you didn't thought it through, imagine a user with 100k tracks, now imagine the user want to quickly sort all the tracks by their playcount information, now what the application would need to do, is to match each fingerprint back to its respective memory item. Not such a fast process (since the strings are so long), in addition, saving an item to the DB would require this 75% string matching to be performed against every item in the DB, meaning O(n) string matches, since no indexes could be use with that case. In short, I can’t see this happening, not for an online application like foobar2000.

I thought a developer was to see the possebilities

I'm not even a real programmer (a scripter at most) and I can come up with a simple solution to this problem: Matching only needs to be done once to determine duplicate tracks. Scan the library and let it run all night to find duplicates according to a user specified threshold. Once duplicates are found, they are assigned a matching identifier in the db and now you would easily be able to sync tags across similar tracks or maybe even remove duplicate items in a playlist etc.

When new tracks are added to the database, each one still need to be matched against every track in the library, but it's still just something that can be done in relative short time. At least I would gladly be willing to offer the time it takes to do this. I don't remember how long it took last time I tried comparing duplicates on my entire library, but I'd be happy to try it out soon and post my findings.
Can't wait for a HD-AAC encoder :P

foo_playcount_sql

Reply #32
I've posted version 1.1.2 this version should not crash now, but instead write errors to the foobar200 console. Please try it, and report the console errors.

Btw, if your portable installation is read-only in some way, it is obvious play count would not be saved...

Just make sure you have the DLL dated 11/03/2009 17:58, if fb2k still crashes with this version installed, i would like to see the updated crash log. Thanks.
Yes, foobar still crashes with error  (on portable installation)
But Standart installation of foobar works fine.
Code: [Select]
Illegal operation:
Code: C0000005h, flags: 00000000h, address: 6D351ED4h
Access violation, operation: read, address: 00000000h
Call path:
entry=>initquit::on_init
Code bytes (6D351ED4h):
6D351E94h:  FF 68 08 C6 35 6D 64 A1 00 00 00 00 50 83 EC 50
6D351EA4h:  53 56 57 A1 1C 20 36 6D 33 C5 50 8D 45 F4 64 A3
6D351EB4h:  00 00 00 00 89 65 F0 8B F1 8D 45 A4 50 E8 3A F1
6D351EC4h:  FF FF C7 45 FC 00 00 00 00 C6 45 FC 01 8B 4E 0C
6D351ED4h:  8B 11 8B 52 04 8D 45 A4 50 FF D2 8D 46 58 50 8D
6D351EE4h:  4D BC 51 E8 54 FD FF FF 8D 56 10 52 8D 45 A4 50
6D351EF4h:  E8 47 FD FF FF 81 C6 A0 00 00 00 56 8D 4D D4 51
6D351F04h:  E8 37 FD FF FF 8D 5D A4 E8 4F F1 FF FF 8B 4D F4
Stack (0012FB9Ch):
0012FB7Ch:  00000000 00000000 00000000 00000000
0012FB8Ch:  00000000 00000000 00000000 00000000
0012FB9Ch:  8978AE58 6D360DA0 01F81700 00000000
0012FBACh:  01F80EF8 005C003A 006F0053 00000000
0012FBBCh:  00000000 00000000 01F80F08 04210455
0012FBCCh:  04200402 00000000 00000000 00000000
0012FBDCh:  01F80F18 00720061 00300032 00000000
0012FBECh:  00000000 00000000 6D350000 0012FB9C
0012FBFCh:  0012FC30 6D35C608 00000001 0012FC3C
0012FC0Ch:  6D35197B 8978AE6C 0012FC74 0012FCFC
0012FC1Ch:  00000000 0012F43C 01F81970 001B3B58
0012FC2Ch:  0012FC10 0012FC50 6D35C748 00000004
0012FC3Ch:  0012FC88 6D358FAD 01F81700 8978AE1C
0012FC4Ch:  01F81700 0012FC7C 6D35C7CB 00000000
0012FC5Ch:  0116A2CD 01209D8B 0121A0D4 00000007
0012FC6Ch:  00FAA828 00000005 6D3620FC 0116A293
0012FC7Ch:  0012FDB4 011F29B2 00000001 0012FDC0
0012FC8Ch:  0116B0FA FFFFFFFE 00000000 00000000
0012FC9Ch:  00DC0348 00000000 00005B87 00000000
0012FCACh:  00000000 01209DF4 00000000 00000000
Registers:
EAX: 0012FBAC, EBX: 00000000, ECX: 00000000, EDX: 01F70048
ESI: 01F81700, EDI: 6D360DA0, EBP: 0012FC08, ESP: 0012FB9C
Crash location: "foo_playcount_sql", loaded at 6D350000h - 6D366000h

Loaded modules:
foobar2000                      loaded at 01130000h - 0126B000h
ntdll                            loaded at 77430000h - 77557000h
kernel32                        loaded at 77350000h - 7742B000h
COMCTL32                        loaded at 74A40000h - 74BDE000h
msvcrt                          loaded at 762E0000h - 7638A000h
ADVAPI32                        loaded at 76210000h - 762D6000h
RPCRT4                          loaded at 76140000h - 76203000h
GDI32                            loaded at 775C0000h - 7760B000h
USER32                          loaded at 76670000h - 7670D000h
SHLWAPI                          loaded at 77560000h - 775B8000h
SHELL32                          loaded at 76710000h - 7721F000h
ole32                            loaded at 763C0000h - 76504000h
shared                          loaded at 10000000h - 1002A000h
UxTheme                          loaded at 747E0000h - 7481F000h
COMDLG32                        loaded at 76560000h - 765D3000h
IMM32                            loaded at 76110000h - 7612E000h
MSCTF                            loaded at 75D40000h - 75E08000h
LPK                              loaded at 76130000h - 76139000h
USP10                            loaded at 77610000h - 7768D000h
foo_cdda                        loaded at 001B0000h - 001F0000h
foo_ui_std                      loaded at 00EC0000h - 00F94000h
gdiplus                          loaded at 74170000h - 7431B000h
MSIMG32                          loaded at 749C0000h - 749C5000h
foo_albumlist                    loaded at 00FC0000h - 0102B000h
foo_playcount_sql                loaded at 6D350000h - 6D366000h
OLEAUT32                        loaded at 765E0000h - 7666D000h
MSVCP90                          loaded at 6D200000h - 6D28E000h
MSVCR90                          loaded at 6D150000h - 6D1F3000h
foo_dsp_std                      loaded at 01030000h - 01078000h
foo_converter                    loaded at 010B0000h - 0111C000h
foo_input_std                    loaded at 021E0000h - 02320000h
foo_rgscan                      loaded at 01E70000h - 01ECB000h
pshook.dll                      loaded at 08000000h - 08008000h
CLBCatQ                          loaded at 75CB0000h - 75D34000h
sqlceca35                        loaded at 7D650000h - 7D6A5000h
CRYPT32                          loaded at 755F0000h - 756E1000h
MSASN1                          loaded at 75770000h - 75782000h
USERENV                          loaded at 75B60000h - 75B7E000h
Secur32                          loaded at 75B40000h - 75B54000h
WININET                          loaded at 75E10000h - 75EDF000h
Normaliz                        loaded at 76070000h - 76073000h
iertutil                        loaded at 760C0000h - 76105000h
MSVCR80                          loaded at 6CAB0000h - 6CB4B000h
WS2_32                          loaded at 76390000h - 763BD000h
NSI                              loaded at 76080000h - 76086000h
JSProxy                          loaded at 6F180000h - 6F18A000h
sqlceer35RU                      loaded at 02080000h - 020A7000h
sqlceoledb35                    loaded at 7D400000h - 7D42B000h
sqlcese35                        loaded at 7D550000h - 7D5A8000h
sqlceqp35                        loaded at 7D750000h - 7D7EE000h
imagehlp                        loaded at 76090000h - 760B9000h
dbghelp                          loaded at 725A0000h - 7267C000h

Stack dump analysis:
Address: 6D360DA0h, location: "foo_playcount_sql", loaded at 6D350000h - 6D366000h
Symbol: "foobar2000_get_interface" (+00007480h)
Address: 6D350000h, location: "foo_playcount_sql", loaded at 6D350000h - 6D366000h
Address: 6D35C608h, location: "foo_playcount_sql", loaded at 6D350000h - 6D366000h
Symbol: "foobar2000_get_interface" (+00002CE8h)
Address: 6D35197Bh, location: "foo_playcount_sql", loaded at 6D350000h - 6D366000h
Address: 001B3B58h, location: "foo_cdda", loaded at 001B0000h - 001F0000h
Address: 6D35C748h, location: "foo_playcount_sql", loaded at 6D350000h - 6D366000h
Symbol: "foobar2000_get_interface" (+00002E28h)
Address: 6D358FADh, location: "foo_playcount_sql", loaded at 6D350000h - 6D366000h
Address: 6D35C7CBh, location: "foo_playcount_sql", loaded at 6D350000h - 6D366000h
Symbol: "foobar2000_get_interface" (+00002EABh)
Address: 0116A2CDh, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 01209D8Bh, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 0121A0D4h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 6D3620FCh, location: "foo_playcount_sql", loaded at 6D350000h - 6D366000h
Symbol: "foobar2000_get_interface" (+000087DCh)
Address: 0116A293h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 011F29B2h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 0116B0FAh, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 01209DF4h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 0121A0D4h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 77495955h, location: "ntdll", loaded at 77430000h - 77557000h
Symbol: "RtlAllocateHeap" (+000000AFh)
Address: 774958A6h, location: "ntdll", loaded at 77430000h - 77557000h
Symbol: "RtlAllocateHeap" (+00000000h)
Address: 0121A0D4h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 01130000h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 0113B8E2h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 01135194h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 011E6FB3h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 011E1650h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 011E6FB3h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 011E5408h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 1000258Fh, location: "shared", loaded at 10000000h - 1002A000h
Symbol: "uPrintCrashInfo_SetDumpPath" (+000000C8h)
Address: 0121075Ch, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 011FB0C1h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 0116B426h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 01130000h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 011DF9C1h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 011DF9BBh, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 01201BC0h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 011FFD20h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 011E1650h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 011DF9BBh, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 011DF9CFh, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 011FFD20h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 011FB24Dh, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 011E151Ah, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 01130000h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 011E9446h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 011E1650h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 77394911h, location: "kernel32", loaded at 77350000h - 7742B000h
Symbol: "BaseThreadInitThunk" (+00000012h)
Address: 7746E4B6h, location: "ntdll", loaded at 77430000h - 77557000h
Symbol: "RtlInitializeExceptionChain" (+00000063h)
Address: 773EF389h, location: "kernel32", loaded at 77350000h - 7742B000h
Symbol: "UnhandledExceptionFilter" (+00000000h)
Address: 773EF389h, location: "kernel32", loaded at 77350000h - 7742B000h
Symbol: "UnhandledExceptionFilter" (+00000000h)
Address: 77439834h, location: "ntdll", loaded at 77430000h - 77557000h
Symbol: "RtlUpdateTimer" (+00000605h)
Address: 7746E489h, location: "ntdll", loaded at 77430000h - 77557000h
Symbol: "RtlInitializeExceptionChain" (+00000036h)
Address: 011E1585h, location: "foobar2000", loaded at 01130000h - 0126B000h
Address: 011E1585h, location: "foobar2000", loaded at 01130000h - 0126B000h

Version info:
foobar2000 v0.9.6.3
UNICODE
Windows 6.0


Additional info:
Standard DSP Array 1.0  (foo_dsp_std)
Album List 4.3  (foo_albumlist)
Converter 1.2  (foo_converter)
CD Audio Decoder 2.1.4  (foo_cdda)
Playback statistics SQL 1.1.1.0  (foo_playcount_sql)
foobar2000 core 0.9.6.3  (Core)
ReplayGain Scanner 2.0.8  (foo_rgscan)
Standard Input Array 1.0  (foo_input_std)
Default User Interface 0.9.5  (foo_ui_std)


You can fool some of the people all of the time, and all of the people some of the time, but you can not fool all of the people all of the time.

- Abraham Lincoln

foo_playcount_sql

Reply #33
Obviously you didn't thought it through, imagine a user with 100k tracks, now imagine the user want to quickly sort all the tracks by their playcount information, now what the application would need to do, is to match each fingerprint back to its respective memory item. Not such a fast process (since the strings are so long), in addition, saving an item to the DB would require this 75% string matching to be performed against every item in the DB, meaning O(n) string matches, since no indexes could be use with that case. In short, I can't see this happening, not for an online application like foobar2000.

    I disagree. Of course, you'd need an initial matching. According to foosic.org, the search space can generally be cut down to 90-98%. Even with 100k tracks, that's a one time matching of >10k tracks for each new track you introduce to your library. If the track is in your database, you're likely to find it before O(n) operations, so O(n/2) at an average worst (Assuming you quickly want to find a (cluster of) duplicate).

  To avoid matching a track (whose play count you want to update) to all tracks in the database – create a key. This key then defines all tracks matched to each other – for instance three duplicates of The Beatles' Yesterday with the key, uhm, CRC32=254a6328 or MD5=2966b646df48c419b86ef52949f188b3 (http://www.fileformat.info/tool/hash.htm?text=Beatles|Yesterday). When updating, just lookup the key you've matched it to. Otherwise, when sorting, I imagine it'll be as fast as looking up artist and title. (EDIT: In fact, why not jsut use artist/title? *Facepalms*)

To summarize: for each cluster of duplicates, generate an ID string.

This is, though, only my suggestion. If anything is unclear, wrong or hardly optimal, I apologize for that. Although I want to be sometime, I'm not a developer/experienced programmer. (EDITAGAIN: And I don't know how the SQL server works.)

foo_playcount_sql

Reply #34
IMHO you reduced the hard problem of string matching, to the problem of clustering and maintaining the clusters. Now if the clustering was a onetime operation, it was good, since you reduced the long strings into something small as a hash, however since new tracks are added, you would need to perform the clustering operation on all the items again (every track is a potential duplicate).

Now as for the clustering itself, it’s not an 'easy problem', the most naive approach that doesn't take into account the nature of the problem will be O(n^3), and I don't I’m qualified to optimize this clustering problem.

If somehow, someone will make foo_biometric store a GUID / hash instead of that long string (that will represent a unique item), and will maintain and update it (using clustering or whatever), it would be possible for me to store it in a database, and easily index it, so it would be applicable for a play count application.

I disagree. Of course, you'd need an initial matching. According to foosic.org, the search space can generally be cut down to 90-98%. Even with 100k tracks, that's a one time matching of >10k tracks for each new track you introduce to your library. If the track is in your database, you're likely to find it before O(n) operations, so O(n/2) at an average worst (Assuming you quickly want to find a (cluster of) duplicate).

  To avoid matching a track (whose play count you want to update) to all tracks in the database – create a key. This key then defines all tracks matched to each other – for instance three duplicates of The Beatles' Yesterday with the key, uhm, CRC32=254a6328 or MD5=2966b646df48c419b86ef52949f188b3 (http://www.fileformat.info/tool/hash.htm?text=Beatles|Yesterday). When updating, just lookup the key you've matched it to. Otherwise, when sorting, I imagine it'll be as fast as looking up artist and title. (EDIT: In fact, why not jsut use artist/title? *Facepalms*)

To summarize: for each cluster of duplicates, generate an ID string.

This is, though, only my suggestion. If anything is unclear, wrong or hardly optimal, I apologize for that. Although I want to be sometime, I'm not a developer/experienced programmer. (EDITAGAIN: And I don't know how the SQL server works.)

You can fool some of the people all of the time, and all of the people some of the time, but you can not fool all of the people all of the time.

- Abraham Lincoln

foo_playcount_sql

Reply #35
If somehow, someone will make foo_biometric store a GUID / hash instead of that long string (that will represent a unique item), and will maintain and update it (using clustering or whatever), it would be possible for me to store it in a database, and easily index it, so it would be applicable for a play count application.

That's why I mentioned that I think you should get in touch with musicmusic, as he could probably use such input to develop an API for foo_biometrics.
Can't wait for a HD-AAC encoder :P

foo_playcount_sql

Reply #36
version 1.2.1 posted, now imports the official file based statistics (one time)
You can fool some of the people all of the time, and all of the people some of the time, but you can not fool all of the people all of the time.

- Abraham Lincoln

foo_playcount_sql

Reply #37
If the track is in your database, you're likely to find it before O(n) operations, so O(n/2) at an average worst (Assuming you quickly want to find a (cluster of) duplicate).
Big O notation: Multiplication by a constant</smartass>

Taking this kind of shortcut will also make the results depend on the order in which tracks are added.

foo_playcount_sql

Reply #38
i was waiting for the import update, installed it & works great cheers.

1 request though, could you make it so it imports the added date aswell as my config uses it so had to keep the the standard playcount component in aswell.

apart from that great job, had no problems

foo_playcount_sql

Reply #39
i feel that added_date is more related to file based statistics, and less to meta data based statistics. You can still use that information from the official plugin.

1 request though, could you make it so it imports the added date aswell as my config uses it so had to keep the the standard playcount component in aswell.
You can fool some of the people all of the time, and all of the people some of the time, but you can not fool all of the people all of the time.

- Abraham Lincoln

foo_playcount_sql

Reply #40
Thank you very much for this component
I just installed the 1.2.0 verison, but foobar crashed, I just thought you might wanted to take a look at the crash log:

Code: [Select]
Illegal operation:
Code: C0000005h, flags: 00000000h, address: 7B1CFFA3h
Access violation, operation: write, address: 00000062h
Call path:
entry=>initquit::on_init=>threaded_process::run_modal=>main_thread_callback::callback_run=>on_playback_new_track
Code bytes (7B1CFFA3h):
7B1CFF63h:  CC CC CC CC CC 3F 2F 07 00 C4 D7 EB FF 57 56 8B
7B1CFF73h:  F9 8B 0D 58 54 FF 7A E8 31 7F F7 FF 8B F0 8B CE
7B1CFF83h:  BA 04 00 00 00 E8 83 44 F7 FF 8D 57 04 E8 23 7F
7B1CFF93h:  F7 FF 5E 5F C3 14 2F 07 00 7C A5 E1 FF 55 8B EC
7B1CFFA3h:  80 41 62 01 80 79 62 01 74 02 5D C3 8B 01 FF 90
7B1CFFB3h:  CC 02 00 00 EB F4 CC CC CC CC CC CC CC CC CC CC
7B1CFFC3h:  CC CC CC CC CC 1B A4 06 00 E4 9E E1 FF C3 CC CC
7B1CFFD3h:  CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC
Stack (0013F45Ch):
0013F43Ch:  0144DB9C 7C9C9508 77F643DD 7C9C9508
0013F44Ch:  00000004 00000000 0144D0A8 00000000
0013F45Ch:  0013F630 031DC046 79E73AA8 0013F478
0013F46Ch:  00E46E58 031DBCC0 D143B685 79E7A6B8
0013F47Ch:  0013F75C 00E47170 0013F458 031DBF79
0013F48Ch:  7A33AA20 FFFFFFFF 79E7A1A2 0013F630
0013F49Ch:  00160000 D143B685 00000000 00000000
0013F4ACh:  00000000 00000000 00F86320 00000000
0013F4BCh:  00000000 00000000 00000000 00000000
0013F4CCh:  00000000 00000000 00000000 00000000
0013F4DCh:  00000000 00000000 00000000 00000000
0013F4ECh:  00000000 00000000 00000000 00000000
0013F4FCh:  00000000 00000000 00E2117C 00E2117C
0013F50Ch:  00175B20 00000000 00000000 00000000
0013F51Ch:  00000000 00000000 00000000 00000000
0013F52Ch:  00000000 00000000 00000000 00000000
0013F53Ch:  00000000 00000000 00000000 00000000
0013F54Ch:  00000000 00000000 00D417D0 00D8212C
0013F55Ch:  00B5D688 0000004B 00000033 0013F55C
0013F56Ch:  00E2117C 00E2117C 00E2117C 00000000
Registers:
EAX: 7AFEA518, EBX: 0013F65C, ECX: 00000000, EDX: 00000000
ESI: 00E2117C, EDI: 00F86320, EBP: 0013F45C, ESP: 0013F45C
Crash location: "System.Windows.Forms.ni", loaded at 7AFD0000h - 7BBAD000h

Loaded modules:
foobar2000                      loaded at 00400000h - 0053B000h
ntdll                            loaded at 7C900000h - 7C9AF000h
kernel32                        loaded at 7C800000h - 7C8F6000h
COMCTL32                        loaded at 773D0000h - 774D3000h
msvcrt                          loaded at 77C10000h - 77C68000h
ADVAPI32                        loaded at 77DD0000h - 77E6B000h
RPCRT4                          loaded at 77E70000h - 77F02000h
Secur32                          loaded at 77FE0000h - 77FF1000h
GDI32                            loaded at 77F10000h - 77F59000h
USER32                          loaded at 7E410000h - 7E4A1000h
SHLWAPI                          loaded at 77F60000h - 77FD6000h
SHELL32                          loaded at 7C9C0000h - 7D1D7000h
ole32                            loaded at 774E0000h - 7761D000h
shared                          loaded at 10000000h - 1002A000h
UxTheme                          loaded at 5AD70000h - 5ADA8000h
COMDLG32                        loaded at 763B0000h - 763F9000h
ShimEng                          loaded at 5CB70000h - 5CB96000h
AcGenral                        loaded at 6F880000h - 6FA4A000h
WINMM                            loaded at 76B40000h - 76B6D000h
OLEAUT32                        loaded at 77120000h - 771AB000h
MSACM32                          loaded at 77BE0000h - 77BF5000h
VERSION                          loaded at 77C00000h - 77C08000h
USERENV                          loaded at 769C0000h - 76A74000h
GameHook                        loaded at 10D00000h - 10D0F000h
lgscroll                        loaded at 10100000h - 1010E000h
MSVCR80                          loaded at 78130000h - 781CB000h
NTMARTA                          loaded at 77690000h - 776B1000h
SAMLIB                          loaded at 71BF0000h - 71C03000h
WLDAP32                          loaded at 76F60000h - 76F8C000h
foo_input_std                    loaded at 00B70000h - 00CB0000h
foo_uie_vis_peakmeter_spectrum  loaded at 00CD0000h - 00D0F000h
gdiplus                          loaded at 4EC50000h - 4EDF6000h
foo_prettypop                    loaded at 00D40000h - 00D8D000h
mscoree                          loaded at 79000000h - 79046000h
msvcm80                          loaded at 7C4C0000h - 7C53D000h
mscorwks                        loaded at 79E70000h - 7A400000h
mscorlib.ni                      loaded at 790C0000h - 79BB7000h
mscorjit                        loaded at 79060000h - 790BB000h
rsaenh                          loaded at 68000000h - 68036000h
foo_freedb2                      loaded at 032E0000h - 03321000h
foo_audioscrobbler              loaded at 03330000h - 03367000h
WS2_32                          loaded at 71AB0000h - 71AC7000h
WS2HELP                          loaded at 71AA0000h - 71AA8000h
foo_biometric                    loaded at 033C0000h - 033F3000h
FooID                            loaded at 03410000h - 0342A000h
foo_ui_std                      loaded at 03460000h - 03534000h
MSIMG32                          loaded at 76380000h - 76385000h
foo_rgscan                      loaded at 03560000h - 035BB000h
foo_lyricsdb                    loaded at 035E0000h - 0360F000h
WININET                          loaded at 771B0000h - 7725A000h
CRYPT32                          loaded at 77A80000h - 77B15000h
MSASN1                          loaded at 77B20000h - 77B32000h
foo_random                      loaded at 03630000h - 0366F000h
foo_dsp_std                      loaded at 036E0000h - 03728000h
foo_dsp_centercut                loaded at 03730000h - 03755000h
foo_playcount_sql                loaded at 03760000h - 0377B000h
MSVCP90                          loaded at 78480000h - 7850D000h
MSVCR90                          loaded at 78520000h - 785C3000h
foo_uie_lyrics                  loaded at 037A0000h - 037FD000h
foo_playcount                    loaded at 03820000h - 0384A000h
foo_removeplayed                loaded at 03870000h - 03888000h
foo_verifier                    loaded at 038B0000h - 038E3000h
foo_dsp_vlevel20080302.0        loaded at 03910000h - 0391B000h
foo_dsp_delta                    loaded at 03930000h - 0394F000h
foo_fileops                      loaded at 03970000h - 039B6000h
foo_textdisplay                  loaded at 039E0000h - 03A1F000h
foo_utils                        loaded at 03A40000h - 03A84000h
foo_dockable_panels              loaded at 03AB0000h - 03AE3000h
foo_skip                        loaded at 03B10000h - 03B2B000h
foo_msnalt                      loaded at 03B50000h - 03B69000h
foo_cdda                        loaded at 03B90000h - 03BD0000h
foo_dsp_skip_silence            loaded at 03BF0000h - 03BFA000h
foo_albumlist                    loaded at 03C10000h - 03C7B000h
foo_infobox                      loaded at 03CA0000h - 03CE0000h
CLBCATQ                          loaded at 76FD0000h - 7704F000h
COMRes                          loaded at 77050000h - 77115000h
sqlceoledb35                    loaded at 7D400000h - 7D42B000h
sqlceer35EN                      loaded at 03F90000h - 03FB5000h
sqlcese35                        loaded at 7D550000h - 7D5A8000h
sqlceqp35                        loaded at 7D750000h - 7D7EE000h
System.ni                        loaded at 7A440000h - 7ABC5000h
System.Drawing.ni                loaded at 7ADE0000h - 7AF68000h
DSOUND                          loaded at 73F10000h - 73F6C000h
System.Windows.Forms.ni          loaded at 7AFD0000h - 7BBAD000h
WINTRUST                        loaded at 76C30000h - 76C5E000h
IMAGEHLP                        loaded at 76C90000h - 76CB8000h
wdmaud                          loaded at 72D20000h - 72D29000h
msacm32                          loaded at 72D10000h - 72D18000h
midimap                          loaded at 77BD0000h - 77BD7000h
KsUser                          loaded at 5EF80000h - 5EF84000h
DBGHELP                          loaded at 59A60000h - 59B01000h

Stack dump analysis:
Address: 79E73AA8h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Address: 79E7A6B8h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Address: 7A33AA20h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Address: 79E7A1A2h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Address: 00D417D0h, location: "foo_prettypop", loaded at 00D40000h - 00D8D000h
Address: 00D8212Ch, location: "foo_prettypop", loaded at 00D40000h - 00D8D000h
Address: 00D817A0h, location: "foo_prettypop", loaded at 00D40000h - 00D8D000h
Address: 79E71B4Ch, location: "mscorwks", loaded at 79E70000h - 7A400000h
Address: 79E80AD1h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Symbol: "DllUnregisterServerInternal" (+00004AB5h)
Address: 79E821B1h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Symbol: "DllUnregisterServerInternal" (+00006195h)
Address: 79EDC3BCh, location: "mscorwks", loaded at 79E70000h - 7A400000h
Symbol: "GetMetaDataInternalInterface" (+00009F49h)
Address: 79F908A2h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Symbol: "CreateApplicationContext" (+0000A4C2h)
Address: 79FA987Ah, location: "mscorwks", loaded at 79E70000h - 7A400000h
Symbol: "StrongNameErrorInfo" (+000053EEh)
Address: 79FA9A32h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Symbol: "StrongNameErrorInfo" (+000055A6h)
Address: 00D817A0h, location: "foo_prettypop", loaded at 00D40000h - 00D8D000h
Address: 79FA9919h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Symbol: "StrongNameErrorInfo" (+0000548Dh)
Address: 79E7A1C8h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Address: 79E79D22h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Address: 79E79D3Bh, location: "mscorwks", loaded at 79E70000h - 7A400000h
Address: 7A3468D8h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Address: 79FA9B56h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Symbol: "StrongNameErrorInfo" (+000056CAh)
Address: 7A33ED77h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Address: 79FCB323h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Symbol: "StrongNameErrorInfo" (+00026E97h)
Address: 79FCB374h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Symbol: "StrongNameErrorInfo" (+00026EE8h)
Address: 7C90D32Ch, location: "ntdll", loaded at 7C900000h - 7C9AF000h
Symbol: "ZwFlushInstructionCache" (+0000000Ch)
Address: 7C8355ECh, location: "kernel32", loaded at 7C800000h - 7C8F6000h
Symbol: "FlushInstructionCache" (+00000018h)
Address: 79EC74C2h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Symbol: "StrongNameFreeBuffer" (+0000B38Ah)
Address: 79F891AAh, location: "mscorwks", loaded at 79E70000h - 7A400000h
Symbol: "CreateApplicationContext" (+00002DCAh)
Address: 7A346967h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Address: 7A00B758h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Symbol: "Ordinal24" (+0000461Dh)
Address: 0044F97Dh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 00D817A0h, location: "foo_prettypop", loaded at 00D40000h - 00D8D000h
Address: 79E737B0h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Address: 0044F97Dh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 00D817A0h, location: "foo_prettypop", loaded at 00D40000h - 00D8D000h
Address: 005071B9h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 00444000h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004C31C7h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 00450909h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 00504588h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 00507ABCh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004A44DFh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 1000258Fh, location: "shared", loaded at 10000000h - 1002A000h
Symbol: "uPrintCrashInfo_SetDumpPath" (+000000C8h)
Address: 004C2FDDh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 0043CB39h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 0043CC8Fh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004E0C4Ch, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 7E42B401h, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "CallNextHookEx" (+0000003Bh)
Address: 004174EBh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004DD574h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 00507ABCh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004C352Fh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 0043CCAEh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 7E418734h, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "GetDC" (+0000006Dh)
Address: 0043CC8Fh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 0043CC8Fh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 7E418816h, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "GetDC" (+0000014Fh)
Address: 0043CC8Fh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 7E44048Fh, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 7E418830h, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "GetDC" (+00000169h)
Address: 7E4189CDh, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "GetWindowLongW" (+00000127h)
Address: 0043CC8Fh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 7E44048Fh, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 7E4189F0h, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "GetWindowLongW" (+0000014Ah)
Address: 7E418A10h, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "DispatchMessageW" (+0000000Fh)
Address: 7E427721h, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "CallMsgFilterW" (+00000213h)
Address: 7E4249C4h, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "GetCursorFrameInfo" (+000001CCh)
Address: 7E424A06h, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "DialogBoxIndirectParamAorW" (+00000036h)
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 0051DADCh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 00403692h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 7E4247EAh, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "DialogBoxParamW" (+0000003Fh)
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 0051DADCh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 00403692h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 00473214h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 00403692h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 005050D0h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004E550Ch, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004E552Ch, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 7C91003Dh, location: "ntdll", loaded at 7C900000h - 7C9AF000h
Symbol: "RtlFreeHeap" (+00000130h)
Address: 004DF89Ch, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004D9DF4h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004D9DF4h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004EA0D4h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004EA0D4h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 7C810693h, location: "kernel32", loaded at 7C800000h - 7C8F6000h
Symbol: "CreateRemoteThread" (+000001D7h)
Address: 7C90D001h, location: "ntdll", loaded at 7C900000h - 7C9AF000h
Symbol: "ZwCompareTokens" (+00000001h)
Address: 004C8555h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 0376B066h, location: "foo_playcount_sql", loaded at 03760000h - 0377B000h
Address: 03770B38h, location: "foo_playcount_sql", loaded at 03760000h - 0377B000h
Address: 005050D0h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 0376DCC0h, location: "foo_playcount_sql", loaded at 03760000h - 0377B000h
Address: 03769E06h, location: "foo_playcount_sql", loaded at 03760000h - 0377B000h
Address: 03770B38h, location: "foo_playcount_sql", loaded at 03760000h - 0377B000h
Address: 00417036h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 0376E973h, location: "foo_playcount_sql", loaded at 03760000h - 0377B000h
Address: 0043A2CDh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004D9D8Bh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004EA0D4h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 03775110h, location: "foo_playcount_sql", loaded at 03760000h - 0377B000h
Address: 0043A293h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004C29B2h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 0043B0FAh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004D9DF4h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004EA0D4h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004EA0D4h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 7C90E900h, location: "ntdll", loaded at 7C900000h - 7C9AF000h
Symbol: "strchr" (+00000113h)
Address: 7C9101C0h, location: "ntdll", loaded at 7C900000h - 7C9AF000h
Symbol: "RtlAllocateHeap" (+0000011Ch)
Address: 7C9101BBh, location: "ntdll", loaded at 7C900000h - 7C9AF000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 004B6FB3h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004B1650h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004B6FB3h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004B5408h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 1000258Fh, location: "shared", loaded at 10000000h - 1002A000h
Symbol: "uPrintCrashInfo_SetDumpPath" (+000000C8h)
Address: 004E075Ch, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004CB0C1h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004E075Ch, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 0043B426h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004AF9C1h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004AF9BBh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004D1BC0h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004CFD20h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004B1650h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004AF9BBh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004AF9CFh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004CFD20h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004CB24Dh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004B151Ah, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004B1650h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 7C817067h, location: "kernel32", loaded at 7C800000h - 7C8F6000h
Symbol: "RegisterWaitForInputIdle" (+00000049h)
Address: 7C839AC0h, location: "kernel32", loaded at 7C800000h - 7C8F6000h
Symbol: "ValidateLocale" (+000002B0h)
Address: 7C817070h, location: "kernel32", loaded at 7C800000h - 7C8F6000h
Symbol: "RegisterWaitForInputIdle" (+00000052h)
Address: 004B1585h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004E0049h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004F0044h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 00530057h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004B0063h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 00530022h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 00500069h, location: "foobar2000", loaded at 00400000h - 0053B000h

Version info:
foobar2000 v0.9.6.3
UNICODE
Windows 5.1


Additional info:
VLevel 20080302.0  (foo_dsp_vlevel20080302.0)
Album List 4.3  (foo_albumlist)
Audioscrobbler 1.3.6  (foo_audioscrobbler)
Remove played Files 1.4.0  (foo_removeplayed)
File Integrity Verifier 1.0.4  (foo_verifier)
Default User Interface 0.9.5  (foo_ui_std)
Playlist Tools 0.6.2 beta 6  (foo_utils)
File Operations 2.1.1  (foo_fileops)
Standard DSP Array 1.0  (foo_dsp_std)
Text Display UI Element 1.0 RC 3  (foo_textdisplay)
Randomized playlist entry 1.2.3  (foo_random)
Lyric Show Panel 0.3.3.8 [Dec 11 2008 - 13:46:54]  (foo_uie_lyrics)
ReplayGain Scanner 2.0.8  (foo_rgscan)
foo_skip 0.2  (foo_skip)
Pretty Popup 1.2.3  (foo_prettypop)
foo_lyricsdb 0.0.7 beta 5  (foo_lyricsdb)
Fingerprint tools 0.2  (foo_biometric)
Noise Sharpening DSP 1.0.0  (foo_dsp_delta)
freedb Tagger 0.6.1  (foo_freedb2)
Center Cut 1.0.1  (foo_dsp_centercut)
CD Audio Decoder 2.1.4  (foo_cdda)
Dockable Panels 1.0.7b [Mar 28 2007 - 09:18:48]  (foo_dockable_panels)
Peakmeter Spectrum Visualisation 0.2.0.0 beta  (foo_uie_vis_peakmeter_spectrum)
Playback Statistics 2.1.7  (foo_playcount)
foobar2000 core 0.9.6.3  (Core)
Skip silence 0.1  (foo_dsp_skip_silence)
Special file info box 2.0.4  (foo_infobox)
Standard Input Array 1.0  (foo_input_std)
Playback statistics SQL 1.2.1.0  (foo_playcount_sql)
MSN Now Playing (alt) 2.4  (foo_msnalt)

foo_playcount_sql

Reply #41
From looking at the log, i can't see something specific to foo_playcount_sql, try to see if it reproduces without foo_prettypop. If so, please post the new crash log.

Thank you very much for this component
I just installed the 1.2.0 verison, but foobar crashed, I just thought you might wanted to take a look at the crash log:

Code: [Select]
Illegal operation:
Code: C0000005h, flags: 00000000h, address: 7B1CFFA3h
Access violation, operation: write, address: 00000062h
Call path:
entry=>initquit::on_init=>threaded_process::run_modal=>main_thread_callback::callback_run=>on_playback_new_track
Code bytes (7B1CFFA3h):
7B1CFF63h:  CC CC CC CC CC 3F 2F 07 00 C4 D7 EB FF 57 56 8B
7B1CFF73h:  F9 8B 0D 58 54 FF 7A E8 31 7F F7 FF 8B F0 8B CE
7B1CFF83h:  BA 04 00 00 00 E8 83 44 F7 FF 8D 57 04 E8 23 7F
7B1CFF93h:  F7 FF 5E 5F C3 14 2F 07 00 7C A5 E1 FF 55 8B EC
7B1CFFA3h:  80 41 62 01 80 79 62 01 74 02 5D C3 8B 01 FF 90
7B1CFFB3h:  CC 02 00 00 EB F4 CC CC CC CC CC CC CC CC CC CC
7B1CFFC3h:  CC CC CC CC CC 1B A4 06 00 E4 9E E1 FF C3 CC CC
7B1CFFD3h:  CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC
Stack (0013F45Ch):
0013F43Ch:  0144DB9C 7C9C9508 77F643DD 7C9C9508
0013F44Ch:  00000004 00000000 0144D0A8 00000000
0013F45Ch:  0013F630 031DC046 79E73AA8 0013F478
0013F46Ch:  00E46E58 031DBCC0 D143B685 79E7A6B8
0013F47Ch:  0013F75C 00E47170 0013F458 031DBF79
0013F48Ch:  7A33AA20 FFFFFFFF 79E7A1A2 0013F630
0013F49Ch:  00160000 D143B685 00000000 00000000
0013F4ACh:  00000000 00000000 00F86320 00000000
0013F4BCh:  00000000 00000000 00000000 00000000
0013F4CCh:  00000000 00000000 00000000 00000000
0013F4DCh:  00000000 00000000 00000000 00000000
0013F4ECh:  00000000 00000000 00000000 00000000
0013F4FCh:  00000000 00000000 00E2117C 00E2117C
0013F50Ch:  00175B20 00000000 00000000 00000000
0013F51Ch:  00000000 00000000 00000000 00000000
0013F52Ch:  00000000 00000000 00000000 00000000
0013F53Ch:  00000000 00000000 00000000 00000000
0013F54Ch:  00000000 00000000 00D417D0 00D8212C
0013F55Ch:  00B5D688 0000004B 00000033 0013F55C
0013F56Ch:  00E2117C 00E2117C 00E2117C 00000000
Registers:
EAX: 7AFEA518, EBX: 0013F65C, ECX: 00000000, EDX: 00000000
ESI: 00E2117C, EDI: 00F86320, EBP: 0013F45C, ESP: 0013F45C
Crash location: "System.Windows.Forms.ni", loaded at 7AFD0000h - 7BBAD000h

Loaded modules:
foobar2000                      loaded at 00400000h - 0053B000h
ntdll                            loaded at 7C900000h - 7C9AF000h
kernel32                        loaded at 7C800000h - 7C8F6000h
COMCTL32                        loaded at 773D0000h - 774D3000h
msvcrt                          loaded at 77C10000h - 77C68000h
ADVAPI32                        loaded at 77DD0000h - 77E6B000h
RPCRT4                          loaded at 77E70000h - 77F02000h
Secur32                          loaded at 77FE0000h - 77FF1000h
GDI32                            loaded at 77F10000h - 77F59000h
USER32                          loaded at 7E410000h - 7E4A1000h
SHLWAPI                          loaded at 77F60000h - 77FD6000h
SHELL32                          loaded at 7C9C0000h - 7D1D7000h
ole32                            loaded at 774E0000h - 7761D000h
shared                          loaded at 10000000h - 1002A000h
UxTheme                          loaded at 5AD70000h - 5ADA8000h
COMDLG32                        loaded at 763B0000h - 763F9000h
ShimEng                          loaded at 5CB70000h - 5CB96000h
AcGenral                        loaded at 6F880000h - 6FA4A000h
WINMM                            loaded at 76B40000h - 76B6D000h
OLEAUT32                        loaded at 77120000h - 771AB000h
MSACM32                          loaded at 77BE0000h - 77BF5000h
VERSION                          loaded at 77C00000h - 77C08000h
USERENV                          loaded at 769C0000h - 76A74000h
GameHook                        loaded at 10D00000h - 10D0F000h
lgscroll                        loaded at 10100000h - 1010E000h
MSVCR80                          loaded at 78130000h - 781CB000h
NTMARTA                          loaded at 77690000h - 776B1000h
SAMLIB                          loaded at 71BF0000h - 71C03000h
WLDAP32                          loaded at 76F60000h - 76F8C000h
foo_input_std                    loaded at 00B70000h - 00CB0000h
foo_uie_vis_peakmeter_spectrum  loaded at 00CD0000h - 00D0F000h
gdiplus                          loaded at 4EC50000h - 4EDF6000h
foo_prettypop                    loaded at 00D40000h - 00D8D000h
mscoree                          loaded at 79000000h - 79046000h
msvcm80                          loaded at 7C4C0000h - 7C53D000h
mscorwks                        loaded at 79E70000h - 7A400000h
mscorlib.ni                      loaded at 790C0000h - 79BB7000h
mscorjit                        loaded at 79060000h - 790BB000h
rsaenh                          loaded at 68000000h - 68036000h
foo_freedb2                      loaded at 032E0000h - 03321000h
foo_audioscrobbler              loaded at 03330000h - 03367000h
WS2_32                          loaded at 71AB0000h - 71AC7000h
WS2HELP                          loaded at 71AA0000h - 71AA8000h
foo_biometric                    loaded at 033C0000h - 033F3000h
FooID                            loaded at 03410000h - 0342A000h
foo_ui_std                      loaded at 03460000h - 03534000h
MSIMG32                          loaded at 76380000h - 76385000h
foo_rgscan                      loaded at 03560000h - 035BB000h
foo_lyricsdb                    loaded at 035E0000h - 0360F000h
WININET                          loaded at 771B0000h - 7725A000h
CRYPT32                          loaded at 77A80000h - 77B15000h
MSASN1                          loaded at 77B20000h - 77B32000h
foo_random                      loaded at 03630000h - 0366F000h
foo_dsp_std                      loaded at 036E0000h - 03728000h
foo_dsp_centercut                loaded at 03730000h - 03755000h
foo_playcount_sql                loaded at 03760000h - 0377B000h
MSVCP90                          loaded at 78480000h - 7850D000h
MSVCR90                          loaded at 78520000h - 785C3000h
foo_uie_lyrics                  loaded at 037A0000h - 037FD000h
foo_playcount                    loaded at 03820000h - 0384A000h
foo_removeplayed                loaded at 03870000h - 03888000h
foo_verifier                    loaded at 038B0000h - 038E3000h
foo_dsp_vlevel20080302.0        loaded at 03910000h - 0391B000h
foo_dsp_delta                    loaded at 03930000h - 0394F000h
foo_fileops                      loaded at 03970000h - 039B6000h
foo_textdisplay                  loaded at 039E0000h - 03A1F000h
foo_utils                        loaded at 03A40000h - 03A84000h
foo_dockable_panels              loaded at 03AB0000h - 03AE3000h
foo_skip                        loaded at 03B10000h - 03B2B000h
foo_msnalt                      loaded at 03B50000h - 03B69000h
foo_cdda                        loaded at 03B90000h - 03BD0000h
foo_dsp_skip_silence            loaded at 03BF0000h - 03BFA000h
foo_albumlist                    loaded at 03C10000h - 03C7B000h
foo_infobox                      loaded at 03CA0000h - 03CE0000h
CLBCATQ                          loaded at 76FD0000h - 7704F000h
COMRes                          loaded at 77050000h - 77115000h
sqlceoledb35                    loaded at 7D400000h - 7D42B000h
sqlceer35EN                      loaded at 03F90000h - 03FB5000h
sqlcese35                        loaded at 7D550000h - 7D5A8000h
sqlceqp35                        loaded at 7D750000h - 7D7EE000h
System.ni                        loaded at 7A440000h - 7ABC5000h
System.Drawing.ni                loaded at 7ADE0000h - 7AF68000h
DSOUND                          loaded at 73F10000h - 73F6C000h
System.Windows.Forms.ni          loaded at 7AFD0000h - 7BBAD000h
WINTRUST                        loaded at 76C30000h - 76C5E000h
IMAGEHLP                        loaded at 76C90000h - 76CB8000h
wdmaud                          loaded at 72D20000h - 72D29000h
msacm32                          loaded at 72D10000h - 72D18000h
midimap                          loaded at 77BD0000h - 77BD7000h
KsUser                          loaded at 5EF80000h - 5EF84000h
DBGHELP                          loaded at 59A60000h - 59B01000h

Stack dump analysis:
Address: 79E73AA8h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Address: 79E7A6B8h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Address: 7A33AA20h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Address: 79E7A1A2h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Address: 00D417D0h, location: "foo_prettypop", loaded at 00D40000h - 00D8D000h
Address: 00D8212Ch, location: "foo_prettypop", loaded at 00D40000h - 00D8D000h
Address: 00D817A0h, location: "foo_prettypop", loaded at 00D40000h - 00D8D000h
Address: 79E71B4Ch, location: "mscorwks", loaded at 79E70000h - 7A400000h
Address: 79E80AD1h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Symbol: "DllUnregisterServerInternal" (+00004AB5h)
Address: 79E821B1h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Symbol: "DllUnregisterServerInternal" (+00006195h)
Address: 79EDC3BCh, location: "mscorwks", loaded at 79E70000h - 7A400000h
Symbol: "GetMetaDataInternalInterface" (+00009F49h)
Address: 79F908A2h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Symbol: "CreateApplicationContext" (+0000A4C2h)
Address: 79FA987Ah, location: "mscorwks", loaded at 79E70000h - 7A400000h
Symbol: "StrongNameErrorInfo" (+000053EEh)
Address: 79FA9A32h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Symbol: "StrongNameErrorInfo" (+000055A6h)
Address: 00D817A0h, location: "foo_prettypop", loaded at 00D40000h - 00D8D000h
Address: 79FA9919h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Symbol: "StrongNameErrorInfo" (+0000548Dh)
Address: 79E7A1C8h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Address: 79E79D22h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Address: 79E79D3Bh, location: "mscorwks", loaded at 79E70000h - 7A400000h
Address: 7A3468D8h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Address: 79FA9B56h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Symbol: "StrongNameErrorInfo" (+000056CAh)
Address: 7A33ED77h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Address: 79FCB323h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Symbol: "StrongNameErrorInfo" (+00026E97h)
Address: 79FCB374h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Symbol: "StrongNameErrorInfo" (+00026EE8h)
Address: 7C90D32Ch, location: "ntdll", loaded at 7C900000h - 7C9AF000h
Symbol: "ZwFlushInstructionCache" (+0000000Ch)
Address: 7C8355ECh, location: "kernel32", loaded at 7C800000h - 7C8F6000h
Symbol: "FlushInstructionCache" (+00000018h)
Address: 79EC74C2h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Symbol: "StrongNameFreeBuffer" (+0000B38Ah)
Address: 79F891AAh, location: "mscorwks", loaded at 79E70000h - 7A400000h
Symbol: "CreateApplicationContext" (+00002DCAh)
Address: 7A346967h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Address: 7A00B758h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Symbol: "Ordinal24" (+0000461Dh)
Address: 0044F97Dh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 00D817A0h, location: "foo_prettypop", loaded at 00D40000h - 00D8D000h
Address: 79E737B0h, location: "mscorwks", loaded at 79E70000h - 7A400000h
Address: 0044F97Dh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 00D817A0h, location: "foo_prettypop", loaded at 00D40000h - 00D8D000h
Address: 005071B9h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 00444000h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004C31C7h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 00450909h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 00504588h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 00507ABCh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004A44DFh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 1000258Fh, location: "shared", loaded at 10000000h - 1002A000h
Symbol: "uPrintCrashInfo_SetDumpPath" (+000000C8h)
Address: 004C2FDDh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 0043CB39h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 0043CC8Fh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004E0C4Ch, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 7E42B401h, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "CallNextHookEx" (+0000003Bh)
Address: 004174EBh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004DD574h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 00507ABCh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004C352Fh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 0043CCAEh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 7E418734h, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "GetDC" (+0000006Dh)
Address: 0043CC8Fh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 0043CC8Fh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 7E418816h, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "GetDC" (+0000014Fh)
Address: 0043CC8Fh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 7E44048Fh, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 7E418830h, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "GetDC" (+00000169h)
Address: 7E4189CDh, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "GetWindowLongW" (+00000127h)
Address: 0043CC8Fh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 7E44048Fh, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "DeregisterShellHookWindow" (+000001CFh)
Address: 7E4189F0h, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "GetWindowLongW" (+0000014Ah)
Address: 7E418A10h, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "DispatchMessageW" (+0000000Fh)
Address: 7E427721h, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "CallMsgFilterW" (+00000213h)
Address: 7E4249C4h, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "GetCursorFrameInfo" (+000001CCh)
Address: 7E424A06h, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "DialogBoxIndirectParamAorW" (+00000036h)
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 0051DADCh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 00403692h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 7E4247EAh, location: "USER32", loaded at 7E410000h - 7E4A1000h
Symbol: "DialogBoxParamW" (+0000003Fh)
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 0051DADCh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 00403692h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 00473214h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 00403692h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 005050D0h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004E550Ch, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004E552Ch, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 7C91003Dh, location: "ntdll", loaded at 7C900000h - 7C9AF000h
Symbol: "RtlFreeHeap" (+00000130h)
Address: 004DF89Ch, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004D9DF4h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004D9DF4h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004EA0D4h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004EA0D4h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 7C810693h, location: "kernel32", loaded at 7C800000h - 7C8F6000h
Symbol: "CreateRemoteThread" (+000001D7h)
Address: 7C90D001h, location: "ntdll", loaded at 7C900000h - 7C9AF000h
Symbol: "ZwCompareTokens" (+00000001h)
Address: 004C8555h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 0376B066h, location: "foo_playcount_sql", loaded at 03760000h - 0377B000h
Address: 03770B38h, location: "foo_playcount_sql", loaded at 03760000h - 0377B000h
Address: 005050D0h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 0376DCC0h, location: "foo_playcount_sql", loaded at 03760000h - 0377B000h
Address: 03769E06h, location: "foo_playcount_sql", loaded at 03760000h - 0377B000h
Address: 03770B38h, location: "foo_playcount_sql", loaded at 03760000h - 0377B000h
Address: 00417036h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 0376E973h, location: "foo_playcount_sql", loaded at 03760000h - 0377B000h
Address: 0043A2CDh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004D9D8Bh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004EA0D4h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 03775110h, location: "foo_playcount_sql", loaded at 03760000h - 0377B000h
Address: 0043A293h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004C29B2h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 0043B0FAh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004D9DF4h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004EA0D4h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004EA0D4h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 7C90E900h, location: "ntdll", loaded at 7C900000h - 7C9AF000h
Symbol: "strchr" (+00000113h)
Address: 7C9101C0h, location: "ntdll", loaded at 7C900000h - 7C9AF000h
Symbol: "RtlAllocateHeap" (+0000011Ch)
Address: 7C9101BBh, location: "ntdll", loaded at 7C900000h - 7C9AF000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 004B6FB3h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004B1650h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004B6FB3h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004B5408h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 1000258Fh, location: "shared", loaded at 10000000h - 1002A000h
Symbol: "uPrintCrashInfo_SetDumpPath" (+000000C8h)
Address: 004E075Ch, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004CB0C1h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004E075Ch, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 0043B426h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004AF9C1h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004AF9BBh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004D1BC0h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004CFD20h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004B1650h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004AF9BBh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004AF9CFh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004CFD20h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004CB24Dh, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004B151Ah, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004B1650h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 7C817067h, location: "kernel32", loaded at 7C800000h - 7C8F6000h
Symbol: "RegisterWaitForInputIdle" (+00000049h)
Address: 7C839AC0h, location: "kernel32", loaded at 7C800000h - 7C8F6000h
Symbol: "ValidateLocale" (+000002B0h)
Address: 7C817070h, location: "kernel32", loaded at 7C800000h - 7C8F6000h
Symbol: "RegisterWaitForInputIdle" (+00000052h)
Address: 004B1585h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004E0049h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004F0044h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 00530057h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 004B0063h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 00530022h, location: "foobar2000", loaded at 00400000h - 0053B000h
Address: 00500069h, location: "foobar2000", loaded at 00400000h - 0053B000h

Version info:
foobar2000 v0.9.6.3
UNICODE
Windows 5.1


Additional info:
VLevel 20080302.0  (foo_dsp_vlevel20080302.0)
Album List 4.3  (foo_albumlist)
Audioscrobbler 1.3.6  (foo_audioscrobbler)
Remove played Files 1.4.0  (foo_removeplayed)
File Integrity Verifier 1.0.4  (foo_verifier)
Default User Interface 0.9.5  (foo_ui_std)
Playlist Tools 0.6.2 beta 6  (foo_utils)
File Operations 2.1.1  (foo_fileops)
Standard DSP Array 1.0  (foo_dsp_std)
Text Display UI Element 1.0 RC 3  (foo_textdisplay)
Randomized playlist entry 1.2.3  (foo_random)
Lyric Show Panel 0.3.3.8 [Dec 11 2008 - 13:46:54]  (foo_uie_lyrics)
ReplayGain Scanner 2.0.8  (foo_rgscan)
foo_skip 0.2  (foo_skip)
Pretty Popup 1.2.3  (foo_prettypop)
foo_lyricsdb 0.0.7 beta 5  (foo_lyricsdb)
Fingerprint tools 0.2  (foo_biometric)
Noise Sharpening DSP 1.0.0  (foo_dsp_delta)
freedb Tagger 0.6.1  (foo_freedb2)
Center Cut 1.0.1  (foo_dsp_centercut)
CD Audio Decoder 2.1.4  (foo_cdda)
Dockable Panels 1.0.7b [Mar 28 2007 - 09:18:48]  (foo_dockable_panels)
Peakmeter Spectrum Visualisation 0.2.0.0 beta  (foo_uie_vis_peakmeter_spectrum)
Playback Statistics 2.1.7  (foo_playcount)
foobar2000 core 0.9.6.3  (Core)
Skip silence 0.1  (foo_dsp_skip_silence)
Special file info box 2.0.4  (foo_infobox)
Standard Input Array 1.0  (foo_input_std)
Playback statistics SQL 1.2.1.0  (foo_playcount_sql)
MSN Now Playing (alt) 2.4  (foo_msnalt)
You can fool some of the people all of the time, and all of the people some of the time, but you can not fool all of the people all of the time.

- Abraham Lincoln

foo_playcount_sql

Reply #42
Plugin works fine, tnanks Jsheridan ! But how can i imports the file based play count data into the SQL database one more time ?

foo_playcount_sql

Reply #43
You can't do it directly, but there is a workarround.
1. Remove foo_playcount_sql from the components dir (just the DLL)
2. start fb2k
3. Make sure you tell fb2k NOT to save the foo_playcount_sql settings.
4. close fb2k
5. Copy the foo_playcount_sql plugin to the components dir
6. restart fb2k

At this point, the first time import should restart.

Plugin works fine, tnanks Jsheridan ! But how can i imports the file based play count data into the SQL database one more time ?

You can fool some of the people all of the time, and all of the people some of the time, but you can not fool all of the people all of the time.

- Abraham Lincoln

foo_playcount_sql

Reply #44
The crash happened one once, I haven't removed foo_prettypop, it could be my fault, but I'm not sure... Everything seems to run just fine now.
Would it be possible to implement rating in foo_playcount_sql? I one ask because if I remove foo_playcount, I can't rate songs, but having foo_playcount and foo_playcount_sql will display too much info in the selection properties.
I hope you understand what i mean

Thanks

foo_playcount_sql

Reply #45
version 1.3 posted
You can fool some of the people all of the time, and all of the people some of the time, but you can not fool all of the people all of the time.

- Abraham Lincoln

foo_playcount_sql

Reply #46
I install version 1.3.

1. Speed of import playback statistic is very slow. Library size is ~ 130 Gb.

2. In DUI I create columns with "first_played" and "first_played_sql".  First_played_sql not equal  first_played in many case, but  last_played_sql is equal  last_played.

foo_playcount_sql

Reply #47
1. Well, its a one time process, which runs alot of SQL queries at once. I see no point in trying to optimize it, since again, its one time.

2. Are those cases when the track (artist/album/title) has more than one source (two different files). if so, that makes sense, and to be expected.

I install version 1.3.

1. Speed of import playback statistic is very slow. Library size is ~ 130 Gb.

2. In DUI I create columns with "first_played" and "first_played_sql".  First_played_sql not equal  first_played in many case, but  last_played_sql is equal  last_played.

You can fool some of the people all of the time, and all of the people some of the time, but you can not fool all of the people all of the time.

- Abraham Lincoln

foo_playcount_sql

Reply #48
Thanks for the cool work.. Now, the thing would be really brilliant if it worked with an online databse. You know, to track the playcounts no matter whether you are in the office, at home or elsewhere.. Any intentions to include such a functionality?

Thanks alot.

foo_playcount_sql

Reply #49
Thanks for the cool work.. Now, the thing would be really brilliant if it worked with an online databse. You know, to track the playcounts no matter whether you are in the office, at home or elsewhere.. Any intentions to include such a functionality?

You mean like last.fm?
Can't wait for a HD-AAC encoder :P