Jump to content
The Dark Mod Forums

Crash Bug, multiple builds


Recommended Posts

I noticed that this has been an ongoing issue, but it happens so rarely that I have never been bothered with a bug report.

I'm not sure how it happens but I'll get to de-selecting something but the escape key does nothing. I can deselect things by holding down Shift + Left mouse button on the current selection. So I save and exit the program, but on shut down of the program I get a DarkRadiant crash.

I think it happens when I hit the wrong key, now whether that's a "~", "1", "Tab", "F1" I'm not sure, those are just the keys around the "Esc" key I might be hitting instead.

 

Here's the crash dump:

Error:

AppName: darkradiant.exe AppVer: 0.0.0.0 ModName: unknown

ModVer: 0.0.0.0 Offset: 12ce0be0

 

<?xml version="1.0" encoding="UTF-16"?>
<DATABASE>
<EXE NAME="DarkRadiant.exe" FILTER="GRABMI_FILTER_PRIVACY">
   <MATCHING_FILE NAME="alut.dll" SIZE="32768" CHECKSUM="0xDC5F2365" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" LINK_DATE="05/22/2006 15:44:23" 

UPTO_LINK_DATE="05/22/2006 15:44:23" />
   <MATCHING_FILE NAME="DarkRadiant.exe" SIZE="2502656" CHECKSUM="0xA72E4D69" MODULE_TYPE="WIN32" PE_CHECKSUM="0x265AF7" LINKER_VERSION="0x0" LINK_DATE="09/29/2008 16:52:23" 

UPTO_LINK_DATE="09/29/2008 16:52:23" />
   <MATCHING_FILE NAME="glew32.dll" SIZE="338258" CHECKSUM="0x371FA8CC" MODULE_TYPE="WIN32" PE_CHECKSUM="0x59203" LINKER_VERSION="0x10000" LINK_DATE="08/14/2006 13:03:46" 

UPTO_LINK_DATE="08/14/2006 13:03:46" />
   <MATCHING_FILE NAME="iconv.dll" SIZE="892928" CHECKSUM="0x96002EF" BIN_FILE_VERSION="1.9.0.0" BIN_PRODUCT_VERSION="1.9.0.0" PRODUCT_VERSION="1.9" FILE_DESCRIPTION="LGPLed 

libiconv for Windows NT/2000/XP and Windows 95/98/ME" COMPANY_NAME="Free Software Foundation" PRODUCT_NAME="libiconv: character set conversion library" FILE_VERSION="1.9" 

ORIGINAL_FILENAME="iconv.dll" INTERNAL_NAME="iconv.dll" LEGAL_COPYRIGHT="Copyright © 1999-2003" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x10004" VERFILETYPE="0x2" 

MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.9.0.0" UPTO_BIN_PRODUCT_VERSION="1.9.0.0" LINK_DATE="05/23/2003 17:45:10" 

UPTO_LINK_DATE="05/23/2003 17:45:10" VER_LANGUAGE="English (United States) [0x409]" />
   <MATCHING_FILE NAME="intl.dll" SIZE="102795" CHECKSUM="0xAACDF5A5" MODULE_TYPE="WIN32" PE_CHECKSUM="0x1FC44" LINKER_VERSION="0x10000" LINK_DATE="11/27/2007 00:04:59" 

UPTO_LINK_DATE="11/27/2007 00:04:59" />
   <MATCHING_FILE NAME="jpeg62.dll" SIZE="127488" CHECKSUM="0x229B5DF3" BIN_FILE_VERSION="6.2.1961.25445" BIN_PRODUCT_VERSION="6.2.1961.25445" PRODUCT_VERSION="6b.1961.25445" 

FILE_DESCRIPTION="Jpeg: library and tools for JPEG images" COMPANY_NAME="Independent JPEG Group <www.ijg.org>" PRODUCT_NAME="Jpeg" FILE_VERSION="6b.1961.25445" 

ORIGINAL_FILENAME="jpeg62.dll" INTERNAL_NAME="jpeg62" LEGAL_COPYRIGHT="© 2005 Independent JPEG Group <www.ijg.org>" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" 

VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x2E59D" LINKER_VERSION="0x60002" UPTO_BIN_FILE_VERSION="6.2.1961.25445" 

UPTO_BIN_PRODUCT_VERSION="6.2.1961.25445" LINK_DATE="05/15/2005 12:08:49" UPTO_LINK_DATE="05/15/2005 12:08:49" VER_LANGUAGE="English (United States) [0x409]" />
   <MATCHING_FILE NAME="libatk-1.0-0.dll" SIZE="101220" CHECKSUM="0x32D03DE5" BIN_FILE_VERSION="1.12.3.0" BIN_PRODUCT_VERSION="1.12.3.0" PRODUCT_VERSION="1.12.3" 

FILE_DESCRIPTION="atk" COMPANY_NAME="Sun Microsystems Inc." PRODUCT_NAME="atk" FILE_VERSION="1.12.3.0" ORIGINAL_FILENAME="libatk-1.0-0.dll" INTERNAL_NAME="libatk-1.0-0" 

LEGAL_COPYRIGHT="Copyright © Sun Microsystems Inc." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x1B67B" 

LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="1.12.3.0" UPTO_BIN_PRODUCT_VERSION="1.12.3.0" LINK_DATE="10/03/2006 17:19:39" UPTO_LINK_DATE="10/03/2006 17:19:39" 

VER_LANGUAGE="English (United States) [0x409]" />
   <MATCHING_FILE NAME="libcairo-2.dll" SIZE="437556" CHECKSUM="0x32659379" MODULE_TYPE="WIN32" PE_CHECKSUM="0x70612" LINKER_VERSION="0x10000" LINK_DATE="11/03/2006 19:06:05" 

UPTO_LINK_DATE="11/03/2006 19:06:05" />
   <MATCHING_FILE NAME="libfontconfig-1.dll" SIZE="214906" CHECKSUM="0x659AC1C" MODULE_TYPE="WIN32" PE_CHECKSUM="0x35A81" LINKER_VERSION="0x10000" LINK_DATE="08/25/2006 

02:34:16" UPTO_LINK_DATE="08/25/2006 02:34:16" />
   <MATCHING_FILE NAME="libgdk-win32-2.0-0.dll" SIZE="681926" CHECKSUM="0x4D1D021F" BIN_FILE_VERSION="2.10.8.0" BIN_PRODUCT_VERSION="2.10.8.0" PRODUCT_VERSION="2.10.8" 

FILE_DESCRIPTION="GIMP Drawing Kit" COMPANY_NAME="The GTK developer community" PRODUCT_NAME="GTK+" FILE_VERSION="2.10.8.0" ORIGINAL_FILENAME="libgdk-win32-2.0-0.dll" 

INTERNAL_NAME="libgdk-win32-2.0-0" LEGAL_COPYRIGHT="Copyright © 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. Modified by the GTK+ Team and others 1997-2005." 

VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0xA872F" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.10.8.0" 

UPTO_BIN_PRODUCT_VERSION="2.10.8.0" LINK_DATE="01/17/2007 11:21:31" UPTO_LINK_DATE="01/17/2007 11:21:31" VER_LANGUAGE="English (United States) [0x409]" />
   <MATCHING_FILE NAME="libgdkglext-win32-1.0-0.dll" SIZE="1705621" CHECKSUM="0xD47872B5" MODULE_TYPE="WIN32" PE_CHECKSUM="0x1A9379" LINKER_VERSION="0x10000" 

LINK_DATE="03/10/2004 10:14:38" UPTO_LINK_DATE="03/10/2004 10:14:38" />
   <MATCHING_FILE NAME="libgdk_pixbuf-2.0-0.dll" SIZE="92183" CHECKSUM="0xFD86C238" BIN_FILE_VERSION="2.10.8.0" BIN_PRODUCT_VERSION="2.10.8.0" PRODUCT_VERSION="2.10.8" 

FILE_DESCRIPTION="GIMP Toolkit" COMPANY_NAME="The GTK developer community" PRODUCT_NAME="GTK+" FILE_VERSION="2.10.8.0" ORIGINAL_FILENAME="libgdk_pixbuf-2.0-0.dll" 

INTERNAL_NAME="libgdk_pixbuf-2.0-0" LEGAL_COPYRIGHT="Copyright © 1999 The Free Software Foundation. Modified by the GTK+ Team and others 1999-2005." VERFILEDATEHI="0x0" 

VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x20634" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.10.8.0" 

UPTO_BIN_PRODUCT_VERSION="2.10.8.0" LINK_DATE="01/17/2007 11:21:31" UPTO_LINK_DATE="01/17/2007 11:21:31" VER_LANGUAGE="English (United States) [0x409]" />
   <MATCHING_FILE NAME="libglib-2.0-0.dll" SIZE="623205" CHECKSUM="0x22A6867A" BIN_FILE_VERSION="2.12.9.0" BIN_PRODUCT_VERSION="2.12.9.0" PRODUCT_VERSION="2.12.9" 

FILE_DESCRIPTION="GLib" COMPANY_NAME="The GLib developer community" PRODUCT_NAME="GLib" FILE_VERSION="2.12.9.0" ORIGINAL_FILENAME="libglib-2.0-0.dll" 

INTERNAL_NAME="libglib-2.0-0" LEGAL_COPYRIGHT="Copyright © 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. Modified by the GLib Team and others 1997-2004." 

VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x9E11E" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.12.9.0" 

UPTO_BIN_PRODUCT_VERSION="2.12.9.0" LINK_DATE="01/17/2007 01:38:50" UPTO_LINK_DATE="01/17/2007 01:38:50" VER_LANGUAGE="English (United States) [0x409]" />
   <MATCHING_FILE NAME="libgmodule-2.0-0.dll" SIZE="17126" CHECKSUM="0x252335E" BIN_FILE_VERSION="2.12.9.0" BIN_PRODUCT_VERSION="2.12.9.0" PRODUCT_VERSION="2.12.9" 

FILE_DESCRIPTION="GModule" COMPANY_NAME="The GLib developer community" PRODUCT_NAME="GLib" FILE_VERSION="2.12.9.0" ORIGINAL_FILENAME="libgmodule-2.0-0.dll" 

INTERNAL_NAME="libgmodule-2.0-0" LEGAL_COPYRIGHT="Copyright © 1998-2000 Tim Janik. Modified by the GLib Team and others 1998-2004." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" 

VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0xA524" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.12.9.0" UPTO_BIN_PRODUCT_VERSION="2.12.9.0" 

LINK_DATE="01/17/2007 01:38:50" UPTO_LINK_DATE="01/17/2007 01:38:50" VER_LANGUAGE="English (United States) [0x409]" />
   <MATCHING_FILE NAME="libgobject-2.0-0.dll" SIZE="226818" CHECKSUM="0x80B76E4D" BIN_FILE_VERSION="2.12.9.0" BIN_PRODUCT_VERSION="2.12.9.0" PRODUCT_VERSION="2.12.9" 

FILE_DESCRIPTION="GObject" COMPANY_NAME="The GLib developer community" PRODUCT_NAME="GLib" FILE_VERSION="2.12.9.0" ORIGINAL_FILENAME="libgobject-2.0-0.dll" 

INTERNAL_NAME="libgobject-2.0-0" LEGAL_COPYRIGHT="Copyright © 1998-2004 Tim Janik and Red Hat, Inc." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" 

MODULE_TYPE="WIN32" PE_CHECKSUM="0x3C4B1" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.12.9.0" UPTO_BIN_PRODUCT_VERSION="2.12.9.0" LINK_DATE="01/17/2007 01:38:50" 

UPTO_LINK_DATE="01/17/2007 01:38:50" VER_LANGUAGE="English (United States) [0x409]" />
   <MATCHING_FILE NAME="libgtk-win32-2.0-0.dll" SIZE="3563543" CHECKSUM="0xDB013B76" BIN_FILE_VERSION="2.10.8.0" BIN_PRODUCT_VERSION="2.10.8.0" PRODUCT_VERSION="2.10.8" 

FILE_DESCRIPTION="GIMP Toolkit" COMPANY_NAME="The GTK developer community" PRODUCT_NAME="GTK+" FILE_VERSION="2.10.8.0" ORIGINAL_FILENAME="libgtk-win32-2.0-0.dll" 

INTERNAL_NAME="libgtk-win32-2.0-0" LEGAL_COPYRIGHT="Copyright © 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. Modified by the GTK+ Team and others 1997-2005." 

VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x366686" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.10.8.0" 

UPTO_BIN_PRODUCT_VERSION="2.10.8.0" LINK_DATE="01/17/2007 11:21:32" UPTO_LINK_DATE="01/17/2007 11:21:32" VER_LANGUAGE="English (United States) [0x409]" />
   <MATCHING_FILE NAME="libgtkglext-win32-1.0-0.dll" SIZE="154544" CHECKSUM="0x25A73429" MODULE_TYPE="WIN32" PE_CHECKSUM="0x33639" LINKER_VERSION="0x10000" 

LINK_DATE="03/10/2004 10:17:56" UPTO_LINK_DATE="03/10/2004 10:17:56" />
   <MATCHING_FILE NAME="libiconv2.dll" SIZE="978432" CHECKSUM="0x16531A7F" BIN_FILE_VERSION="1.9.2.1747" BIN_PRODUCT_VERSION="1.9.2.1747" PRODUCT_VERSION="1.9.2.1747" 

FILE_DESCRIPTION="LibIconv: convert between character encodings" COMPANY_NAME="GNU <www.gnu.org>" PRODUCT_NAME="LibIconv" FILE_VERSION="1.9.2.1747" 

ORIGINAL_FILENAME="libiconv2.dll" INTERNAL_NAME="libiconv2" LEGAL_COPYRIGHT="© 2004 Free Software Foundation <www.fsf.org>" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" 

VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0xFBF8D" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="1.9.2.1747" UPTO_BIN_PRODUCT_VERSION="1.9.2.1747" 

LINK_DATE="10/13/2004 22:08:19" UPTO_LINK_DATE="10/13/2004 22:08:19" VER_LANGUAGE="English (United States) [0x409]" />
   <MATCHING_FILE NAME="libpango-1.0-0.dll" SIZE="225587" CHECKSUM="0x4508C17F" BIN_FILE_VERSION="1.14.9.0" BIN_PRODUCT_VERSION="1.14.9.0" PRODUCT_VERSION="1.14.9" 

FILE_DESCRIPTION="Pango" COMPANY_NAME="Red Hat Software" PRODUCT_NAME="Pango" FILE_VERSION="1.14.9.0" ORIGINAL_FILENAME="pango-1.0-0.dll" INTERNAL_NAME="pango-1.0-0" 

LEGAL_COPYRIGHT="Copyright © 1999 Red Hat Software." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x3E42A" 

LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="1.14.9.0" UPTO_BIN_PRODUCT_VERSION="1.14.9.0" LINK_DATE="12/29/2006 01:07:08" UPTO_LINK_DATE="12/29/2006 01:07:08" 

VER_LANGUAGE="English (United States) [0x409]" />
   <MATCHING_FILE NAME="libpangocairo-1.0-0.dll" SIZE="38254" CHECKSUM="0x327FF483" MODULE_TYPE="WIN32" PE_CHECKSUM="0x17EAC" LINKER_VERSION="0x10000" LINK_DATE="12/29/2006 

01:07:09" UPTO_LINK_DATE="12/29/2006 01:07:09" />
   <MATCHING_FILE NAME="libpangoft2-1.0-0.dll" SIZE="229896" CHECKSUM="0x830ACEDB" BIN_FILE_VERSION="1.14.9.0" BIN_PRODUCT_VERSION="1.14.9.0" PRODUCT_VERSION="1.14.9" 

FILE_DESCRIPTION="PangoFT2" COMPANY_NAME="Red Hat Software" PRODUCT_NAME="PangoFT2" FILE_VERSION="1.14.9.0" ORIGINAL_FILENAME="pangoft2-1.0-0.dll" 

INTERNAL_NAME="pangoft2-1.0-0" LEGAL_COPYRIGHT="Copyright © 1999 Red Hat Software. Copyright © 2000 Tor Lillqvist" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" 

VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x3CD9E" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="1.14.9.0" UPTO_BIN_PRODUCT_VERSION="1.14.9.0" LINK_DATE="12/29/2006 

01:07:09" UPTO_LINK_DATE="12/29/2006 01:07:09" VER_LANGUAGE="English (United States) [0x409]" />
   <MATCHING_FILE NAME="libpangowin32-1.0-0.dll" SIZE="58749" CHECKSUM="0xEBD1AF87" BIN_FILE_VERSION="1.14.9.0" BIN_PRODUCT_VERSION="1.14.9.0" PRODUCT_VERSION="1.14.9" 

FILE_DESCRIPTION="PangoWin32" COMPANY_NAME="Red Hat Software" PRODUCT_NAME="PangoWin32" FILE_VERSION="1.14.9.0" ORIGINAL_FILENAME="pangowin32-1.0-0.dll" 

INTERNAL_NAME="pangowin32-1.0-0" LEGAL_COPYRIGHT="Copyright © 1999 Red Hat Software. Copyright © 2000 Tor Lillqvist" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" 

VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x1ADF9" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="1.14.9.0" UPTO_BIN_PRODUCT_VERSION="1.14.9.0" LINK_DATE="12/29/2006 

01:07:09" UPTO_LINK_DATE="12/29/2006 01:07:09" VER_LANGUAGE="English (United States) [0x409]" />
   <MATCHING_FILE NAME="libpng12.dll" SIZE="203264" CHECKSUM="0x62A94294" BIN_FILE_VERSION="1.2.7.1718" BIN_PRODUCT_VERSION="1.2.7.1718" PRODUCT_VERSION="1.2.7.1718" 

FILE_DESCRIPTION="LibPng: PNG image compression library" COMPANY_NAME="LibPng" PRODUCT_NAME="LibPng" FILE_VERSION="1.2.7.1718" ORIGINAL_FILENAME="libpng12.dll" 

INTERNAL_NAME="libpng12" LEGAL_COPYRIGHT="© 2004 Glenn Randers-Pehrson" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" 

PE_CHECKSUM="0x39DDE" LINKER_VERSION="0x10002" UPTO_BIN_FILE_VERSION="1.2.7.1718" UPTO_BIN_PRODUCT_VERSION="1.2.7.1718" LINK_DATE="09/19/2004 08:11:38" 

UPTO_LINK_DATE="09/19/2004 08:11:38" VER_LANGUAGE="English (United States) [0x409]" />
   <MATCHING_FILE NAME="libpng13.dll" SIZE="203264" CHECKSUM="0x394974A9" BIN_FILE_VERSION="1.2.8.1799" BIN_PRODUCT_VERSION="1.2.8.1799" PRODUCT_VERSION="1.2.8.1799" 

FILE_DESCRIPTION="LibPng: PNG image compression library" COMPANY_NAME="LibPng" PRODUCT_NAME="LibPng" FILE_VERSION="1.2.8.1799" ORIGINAL_FILENAME="libpng13.dll" 

INTERNAL_NAME="libpng13" LEGAL_COPYRIGHT="© 2004 Glenn Randers-Pehrson" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" 

PE_CHECKSUM="0x3E738" LINKER_VERSION="0x10002" UPTO_BIN_FILE_VERSION="1.2.8.1799" UPTO_BIN_PRODUCT_VERSION="1.2.8.1799" LINK_DATE="12/04/2004 00:09:31" 

UPTO_LINK_DATE="12/04/2004 00:09:31" VER_LANGUAGE="English (United States) [0x409]" />
   <MATCHING_FILE NAME="OpenAL32.dll" SIZE="114688" CHECKSUM="0xC575B5F7" BIN_FILE_VERSION="6.14.357.19" BIN_PRODUCT_VERSION="6.14.357.19" PRODUCT_VERSION="6.14.0357.19" 

FILE_DESCRIPTION="Standard OpenAL(tm) Implementation" COMPANY_NAME="Portions © Creative Labs Inc. and NVIDIA Corp." PRODUCT_NAME="Standard OpenAL(tm) Library" 

FILE_VERSION="6.14.0357.19" ORIGINAL_FILENAME="OpenAL32.dll" LEGAL_COPYRIGHT="Copyright © 2000-2006" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" 

VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x22140" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="6.14.357.19" UPTO_BIN_PRODUCT_VERSION="6.14.357.19" 

LINK_DATE="10/27/2006 18:37:19" UPTO_LINK_DATE="10/27/2006 18:37:19" VER_LANGUAGE="English (United States) [0x409]" />
   <MATCHING_FILE NAME="unins000.exe" SIZE="691481" CHECKSUM="0x9B3AE545" BIN_FILE_VERSION="51.49.0.0" BIN_PRODUCT_VERSION="51.49.0.0" PRODUCT_VERSION="0.0.0.0" 

FILE_DESCRIPTION="Setup/Uninstall" COMPANY_NAME="" PRODUCT_NAME="" FILE_VERSION="51.49.0.0" ORIGINAL_FILENAME="" INTERNAL_NAME="" LEGAL_COPYRIGHT="" VERFILEDATEHI="0x0" 

VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="51.49.0.0" 

UPTO_BIN_PRODUCT_VERSION="51.49.0.0" LINK_DATE="06/19/1992 22:22:17" UPTO_LINK_DATE="06/19/1992 22:22:17" VER_LANGUAGE="English (United States) [0x409]" />
   <MATCHING_FILE NAME="wrap_oal.dll" SIZE="409600" CHECKSUM="0xA2A15060" BIN_FILE_VERSION="2.1.4.0" BIN_PRODUCT_VERSION="2.1.4.0" PRODUCT_VERSION="2.1.4.0" 

FILE_DESCRIPTION="OpenAL32" COMPANY_NAME="Creative Labs" PRODUCT_NAME="Creative Labs OpenAL32" FILE_VERSION="2.1.4.0" ORIGINAL_FILENAME="OpenAL32.dll" INTERNAL_NAME="OpenAL32" 

LEGAL_COPYRIGHT="Copyright © 2005" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x69BF4" LINKER_VERSION="0x0" 

UPTO_BIN_FILE_VERSION="2.1.4.0" UPTO_BIN_PRODUCT_VERSION="2.1.4.0" LINK_DATE="10/10/2006 23:52:21" UPTO_LINK_DATE="10/10/2006 23:52:21" VER_LANGUAGE="English (United States) 

[0x409]" />
   <MATCHING_FILE NAME="zlib1.dll" SIZE="59904" CHECKSUM="0x7697A3DC" BIN_FILE_VERSION="1.2.3.0" BIN_PRODUCT_VERSION="1.2.3.0" PRODUCT_VERSION="1.2.3" FILE_DESCRIPTION="zlib 

data compression library" PRODUCT_NAME="zlib" FILE_VERSION="1.2.3" ORIGINAL_FILENAME="zlib1.dll" INTERNAL_NAME="zlib1.dll" LEGAL_COPYRIGHT="© 1995-2004 Jean-loup Gailly 

& Mark Adler" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x10004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0xF587" LINKER_VERSION="0x0" 

UPTO_BIN_FILE_VERSION="1.2.3.0" UPTO_BIN_PRODUCT_VERSION="1.2.3.0" LINK_DATE="07/20/2005 09:48:10" UPTO_LINK_DATE="07/20/2005 09:48:10" VER_LANGUAGE="English (United States) 

[0x409]" />
   <MATCHING_FILE NAME="modules\archivezip.dll" SIZE="53248" CHECKSUM="0x88960D0E" MODULE_TYPE="WIN32" PE_CHECKSUM="0x13324" LINKER_VERSION="0x0" LINK_DATE="09/29/2008 

16:46:18" UPTO_LINK_DATE="09/29/2008 16:46:18" />
   <MATCHING_FILE NAME="modules\eclassmgr.dll" SIZE="131072" CHECKSUM="0xE2687138" MODULE_TYPE="WIN32" PE_CHECKSUM="0x23BF8" LINKER_VERSION="0x0" LINK_DATE="09/29/2008 

16:46:13" UPTO_LINK_DATE="09/29/2008 16:46:13" />
   <MATCHING_FILE NAME="modules\entity.dll" SIZE="438272" CHECKSUM="0x5A77CBF7" MODULE_TYPE="WIN32" PE_CHECKSUM="0x7ADBB" LINKER_VERSION="0x0" LINK_DATE="09/29/2008 16:47:26" 

UPTO_LINK_DATE="09/29/2008 16:47:26" />
   <MATCHING_FILE NAME="modules\entitylist.dll" SIZE="987136" CHECKSUM="0xBADB419E" MODULE_TYPE="WIN32" PE_CHECKSUM="0xF36BC" LINKER_VERSION="0x0" LINK_DATE="09/29/2008 

16:45:28" UPTO_LINK_DATE="09/29/2008 16:45:28" />
   <MATCHING_FILE NAME="modules\eventmanager.dll" SIZE="1040384" CHECKSUM="0x196A86FA" MODULE_TYPE="WIN32" PE_CHECKSUM="0x101FAF" LINKER_VERSION="0x0" LINK_DATE="09/29/2008 

16:46:04" UPTO_LINK_DATE="09/29/2008 16:46:04" />
   <MATCHING_FILE NAME="modules\filetypes.dll" SIZE="45056" CHECKSUM="0x68DCAFCA" MODULE_TYPE="WIN32" PE_CHECKSUM="0x18310" LINKER_VERSION="0x0" LINK_DATE="09/29/2008 

16:45:53" UPTO_LINK_DATE="09/29/2008 16:45:53" />
   <MATCHING_FILE NAME="modules\filters.dll" SIZE="1089536" CHECKSUM="0xEDC744BA" MODULE_TYPE="WIN32" PE_CHECKSUM="0x10E9A5" LINKER_VERSION="0x0" LINK_DATE="09/29/2008 

16:45:55" UPTO_LINK_DATE="09/29/2008 16:45:55" />
   <MATCHING_FILE NAME="modules\grid.dll" SIZE="45056" CHECKSUM="0x7DC8F28" MODULE_TYPE="WIN32" PE_CHECKSUM="0x127D1" LINKER_VERSION="0x0" LINK_DATE="09/29/2008 16:45:49" 

UPTO_LINK_DATE="09/29/2008 16:45:49" />
   <MATCHING_FILE NAME="modules\image.dll" SIZE="102400" CHECKSUM="0xE664DAFB" MODULE_TYPE="WIN32" PE_CHECKSUM="0x1952A" LINKER_VERSION="0x0" LINK_DATE="09/29/2008 16:45:50" 

UPTO_LINK_DATE="09/29/2008 16:45:50" />
   <MATCHING_FILE NAME="modules\mapdoom3.dll" SIZE="1032192" CHECKSUM="0x9B77F5D8" MODULE_TYPE="WIN32" PE_CHECKSUM="0xFEE51" LINKER_VERSION="0x0" LINK_DATE="09/29/2008 

16:45:39" UPTO_LINK_DATE="09/29/2008 16:45:39" />
   <MATCHING_FILE NAME="modules\md5model.dll" SIZE="147456" CHECKSUM="0x4E96F0C" MODULE_TYPE="WIN32" PE_CHECKSUM="0x27FED" LINKER_VERSION="0x0" LINK_DATE="09/29/2008 

16:45:31" UPTO_LINK_DATE="09/29/2008 16:45:31" />
   <MATCHING_FILE NAME="modules\model.dll" SIZE="221184" CHECKSUM="0x67EBCDFE" MODULE_TYPE="WIN32" PE_CHECKSUM="0x3A6BA" LINKER_VERSION="0x0" LINK_DATE="09/29/2008 16:45:16" 

UPTO_LINK_DATE="09/29/2008 16:45:16" />
   <MATCHING_FILE NAME="modules\particles.dll" SIZE="57344" CHECKSUM="0xB66E4240" MODULE_TYPE="WIN32" PE_CHECKSUM="0x1503E" LINKER_VERSION="0x0" LINK_DATE="09/29/2008 

16:45:05" UPTO_LINK_DATE="09/29/2008 16:45:05" />
   <MATCHING_FILE NAME="modules\scenegraph.dll" SIZE="49152" CHECKSUM="0x3DB4069C" MODULE_TYPE="WIN32" PE_CHECKSUM="0x12870" LINKER_VERSION="0x0" LINK_DATE="09/29/2008 

16:45:21" UPTO_LINK_DATE="09/29/2008 16:45:21" />
   <MATCHING_FILE NAME="modules\shaders.dll" SIZE="1114112" CHECKSUM="0xCF99C96A" MODULE_TYPE="WIN32" PE_CHECKSUM="0x1164E3" LINKER_VERSION="0x0" LINK_DATE="09/29/2008 

16:45:20" UPTO_LINK_DATE="09/29/2008 16:45:20" />
   <MATCHING_FILE NAME="modules\skins.dll" SIZE="69632" CHECKSUM="0xED4DEE33" MODULE_TYPE="WIN32" PE_CHECKSUM="0x1D924" LINKER_VERSION="0x0" LINK_DATE="09/29/2008 16:45:59" 

UPTO_LINK_DATE="09/29/2008 16:45:59" />
   <MATCHING_FILE NAME="modules\sound.dll" SIZE="208896" CHECKSUM="0xF74506C9" MODULE_TYPE="WIN32" PE_CHECKSUM="0x36BDA" LINKER_VERSION="0x0" LINK_DATE="09/29/2008 16:52:48" 

UPTO_LINK_DATE="09/29/2008 16:52:48" />
   <MATCHING_FILE NAME="modules\uimanager.dll" SIZE="1085440" CHECKSUM="0xD13BF9F4" MODULE_TYPE="WIN32" PE_CHECKSUM="0x1129C0" LINKER_VERSION="0x0" LINK_DATE="09/29/2008 

16:45:00" UPTO_LINK_DATE="09/29/2008 16:45:00" />
   <MATCHING_FILE NAME="modules\undo.dll" SIZE="53248" CHECKSUM="0x60919C55" MODULE_TYPE="WIN32" PE_CHECKSUM="0x17444" LINKER_VERSION="0x0" LINK_DATE="09/29/2008 16:44:41" 

UPTO_LINK_DATE="09/29/2008 16:44:41" />
   <MATCHING_FILE NAME="modules\vfspk3.dll" SIZE="73728" CHECKSUM="0xC6698C2F" MODULE_TYPE="WIN32" PE_CHECKSUM="0x17D75" LINKER_VERSION="0x0" LINK_DATE="09/29/2008 16:44:39" 

UPTO_LINK_DATE="09/29/2008 16:44:39" />
   <MATCHING_FILE NAME="modules\xmlregistry.dll" SIZE="995328" CHECKSUM="0xF4F8833F" MODULE_TYPE="WIN32" PE_CHECKSUM="0xF8B6A" LINKER_VERSION="0x0" LINK_DATE="09/29/2008 

16:44:31" UPTO_LINK_DATE="09/29/2008 16:44:31" />
   <MATCHING_FILE NAME="plugins\dm.difficulty.dll" SIZE="1036288" CHECKSUM="0xDBC4FE05" MODULE_TYPE="WIN32" PE_CHECKSUM="0x106E57" LINKER_VERSION="0x0" LINK_DATE="09/29/2008 

16:45:45" UPTO_LINK_DATE="09/29/2008 16:45:45" />
   <MATCHING_FILE NAME="plugins\dm.objectives.dll" SIZE="1306624" CHECKSUM="0xB6DD9A45" MODULE_TYPE="WIN32" PE_CHECKSUM="0x13FD8A" LINKER_VERSION="0x0" LINK_DATE="09/29/2008 

16:44:44" UPTO_LINK_DATE="09/29/2008 16:44:44" />
   <MATCHING_FILE NAME="plugins\dm.stimresponse.dll" SIZE="1273856" CHECKSUM="0x38588342" MODULE_TYPE="WIN32" PE_CHECKSUM="0x13E428" LINKER_VERSION="0x0" 

LINK_DATE="09/29/2008 16:44:20" UPTO_LINK_DATE="09/29/2008 16:44:20" />
   <MATCHING_FILE NAME="plugins\eclasstree.dll" SIZE="65536" CHECKSUM="0xF6CAA818" MODULE_TYPE="WIN32" PE_CHECKSUM="0x18983" LINKER_VERSION="0x0" LINK_DATE="09/29/2008 

16:52:48" UPTO_LINK_DATE="09/29/2008 16:52:48" />
</EXE>
<EXE NAME="kernel32.dll" FILTER="GRABMI_FILTER_THISFILEONLY">
   <MATCHING_FILE NAME="kernel32.dll" SIZE="989696" CHECKSUM="0x7D737C09" BIN_FILE_VERSION="5.1.2600.5512" BIN_PRODUCT_VERSION="5.1.2600.5512" PRODUCT_VERSION="5.1.2600.5512" 

FILE_DESCRIPTION="Windows NT BASE API Client DLL" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft® Windows® Operating System" FILE_VERSION="5.1.2600.5512 

(xpsp.080413-2111)" ORIGINAL_FILENAME="kernel32" INTERNAL_NAME="kernel32" LEGAL_COPYRIGHT="© Microsoft Corporation. All rights reserved." VERFILEDATEHI="0x0" 

VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0xF44A2" LINKER_VERSION="0x50001" UPTO_BIN_FILE_VERSION="5.1.2600.5512" 

UPTO_BIN_PRODUCT_VERSION="5.1.2600.5512" LINK_DATE="04/14/2008 00:11:24" UPTO_LINK_DATE="04/14/2008 00:11:24" VER_LANGUAGE="English (United States) [0x409]" />
</EXE>
</DATABASE>

I always assumed I'd taste like boot leather.

 

Link to comment
Share on other sites

Ah, I misread that topic title then.

 

Well, there's virtually nothing I can do about that crash unless AluminumHaste provides a few at least half-reliable steps to reproduce that problem.

 

LOL yeah it's been happening in all builds that I mentioned, and I am trying to reproduce it just not having any luck. The only thing that I noticed is that it always happens after a few hours of having the editor open.

 

So the crash dump doesn't help at all? Damn.

I always assumed I'd taste like boot leather.

 

Link to comment
Share on other sites

The crash dump isn't very helpful, at least to me. I don't know how I could extract relevant info out of that list.

 

The only thing that's helping is to intercept the running DarkRadiant instance with the VC++ "Just in time debugger", which allows to hook the debugger into the process to look at the stacktrace and the variables.

However, this is only partially useful in release builds as some references are just not visible there - and debug builds are so slow that it's tiresome to work with in everyday usage.

 

In any case this would require you running DarkRadiant in the VC++ environment all the time, to catch the exception at shutdown. If you're just using the released packages, we're out of luck and have to rely on reproduction steps.

Link to comment
Share on other sites

The crash dump isn't very helpful, at least to me. I don't know how I could extract relevant info out of that list.

 

The only thing that's helping is to intercept the running DarkRadiant instance with the VC++ "Just in time debugger", which allows to hook the debugger into the process to look at the stacktrace and the variables.

However, this is only partially useful in release builds as some references are just not visible there - and debug builds are so slow that it's tiresome to work with in everyday usage.

 

In any case this would require you running DarkRadiant in the VC++ environment all the time, to catch the exception at shutdown. If you're just using the released packages, we're out of luck and have to rely on reproduction steps.

 

I have VS 2008, which comes with JITDebugger, I could install it and see what happens.

I always assumed I'd taste like boot leather.

 

Link to comment
Share on other sites

I have VS 2008, which comes with JITDebugger, I could install it and see what happens.

Note that you'll still need to compile DarkRadiant from source before you can reasonably use the JIT debugger. Especially when you're using VC++ 2008, as the release packages are all compiled using 2005.

 

As soon as the project is compiled, you could attach the debugger to any crashing DR process and see where it fails.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recent Status Updates

    • Petike the Taffer  »  DeTeEff

      I've updated the articles for your FMs and your author category at the wiki. Your newer nickname (DeTeEff) now comes first, and the one in parentheses is your older nickname (Fieldmedic). Just to avoid confusing people who played your FMs years ago and remember your older nickname. I've added a wiki article for your latest FM, Who Watches the Watcher?, as part of my current updating efforts. Unless I overlooked something, you have five different FMs so far.
      · 0 replies
    • Petike the Taffer

      I've finally managed to log in to The Dark Mod Wiki. I'm back in the saddle and before the holidays start in full, I'll be adding a few new FM articles and doing other updates. Written in Stone is already done.
      · 4 replies
    • nbohr1more

      TDM 15th Anniversary Contest is now active! Please declare your participation: https://forums.thedarkmod.com/index.php?/topic/22413-the-dark-mod-15th-anniversary-contest-entry-thread/
       
      · 0 replies
    • JackFarmer

      @TheUnbeholden
      You cannot receive PMs. Could you please be so kind and check your mailbox if it is full (or maybe you switched off the function)?
      · 1 reply
    • OrbWeaver

      I like the new frob highlight but it would nice if it was less "flickery" while moving over objects (especially barred metal doors).
      · 4 replies
×
×
  • Create New...