• Welcome to SC4 Devotion Forum Archives.

SC4 Model Tweaker Development/Support thread

Started by cogeo, April 11, 2009, 02:54:33 PM

Previous topic - Next topic

0 Members and 2 Guests are viewing this topic.

sithlrd98

#80
I didn't think of doing this before and , am not sure if this will help de-bug anything , but going into Event Viewer , I decided to try and give you a little info on what is going on behind the scenes:



This is with 1.0.0.1
Log Name:      Application
Source:        Application Error
Date:          5/11/2009 6:06:10 PM
Event ID:      1000
Task Category: (100)
Level:         Error
Keywords:      Classic
User:          N/A
Computer:      Jayson-Vista
Description:
Faulting application SC4MDT.exe, version 1.0.0.1, time stamp 0x4a069b8a, faulting module ntdll.dll, version 6.0.6001.18000, time stamp 0x4791a783, exception code 0xc0000005, fault offset 0x00060043, process id 0x7f8, application start time 0x01c9d28486db03a6.
Event Xml:
<Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
  <System>
    <Provider Name="Application Error" />
    <EventID Qualifiers="0">1000</EventID>
    <Level>2</Level>
    <Task>100</Task>
    <Keywords>0x80000000000000</Keywords>
    <TimeCreated SystemTime="2009-05-11T22:06:10.000Z" />
    <EventRecordID>1966</EventRecordID>
    <Channel>Application</Channel>
    <Computer>Jayson-Vista</Computer>
    <Security />
  </System>
  <EventData>
    <Data>SC4MDT.exe</Data>
    <Data>1.0.0.1</Data>
    <Data>4a069b8a</Data>
    <Data>ntdll.dll</Data>
    <Data>6.0.6001.18000</Data>
    <Data>4791a783</Data>
    <Data>c0000005</Data>
    <Data>00060043</Data>
    <Data>7f8</Data>
    <Data>01c9d28486db03a6</Data>
  </EventData>
</Event>

And this is with 1.5



Log Name:      Application
Source:        Application Error
Date:          5/13/2009 6:17:51 PM
Event ID:      1000
Task Category: (100)
Level:         Error
Keywords:      Classic
User:          N/A
Computer:      Jayson-Vista
Description:
Faulting application SC4MDT.exe, version 1.5.0.0, time stamp 0x4a0b09d3, faulting module ntdll.dll, version 6.0.6001.18000, time stamp 0x4791a783, exception code 0xc0000005, fault offset 0x00060043, process id 0x1114, application start time 0x01c9d417f13af55b.
Event Xml:
<Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
  <System>
    <Provider Name="Application Error" />
    <EventID Qualifiers="0">1000</EventID>
    <Level>2</Level>
    <Task>100</Task>
    <Keywords>0x80000000000000</Keywords>
    <TimeCreated SystemTime="2009-05-13T22:17:51.000Z" />
    <EventRecordID>2020</EventRecordID>
    <Channel>Application</Channel>
    <Computer>Jayson-Vista</Computer>
    <Security />
  </System>
  <EventData>
    <Data>SC4MDT.exe</Data>
    <Data>1.5.0.0</Data>
    <Data>4a0b09d3</Data>
    <Data>ntdll.dll</Data>
    <Data>6.0.6001.18000</Data>
    <Data>4791a783</Data>
    <Data>c0000005</Data>
    <Data>00060043</Data>
    <Data>1114</Data>
    <Data>01c9d417f13af55b</Data>
  </EventData>
</Event>

Of course I have no idea what this means , but I'm trying ;)

Jayson

sithlrd98

Sorry to double , but it has been a few days...
Although I couldn't use the tool correctly on Vista, I did switch over to my x64XP install finally , and must say Bravo! The move model aspect works great! Of course I still have a lot to learn with the exact placement values , but it is a lot easier to see the progress while only having to change the values on 1 S3D !
I haven't gotten fancy with the other parts yet but I just want to say a big thank you! &apls

Jayson

cogeo

Jayson, thanks for the nice comments!

I have jus sent you and David a version with debug info. Maybe will be able to tell what's wrong when running under Vista.

As for the rest (the features), I have not yet got any feedback (apart from the comment above, that the move command works). EIther it's all that perfect, or the people who downloaded it (9 so far), haven't tested it yet.

null45

I have been testing it on win 7, i assume it is the same problem as vista.
The info I have gotten so far is:

ExceptionAddress: 77754352 (ntdll!RtlpCoalesceFreeBlocks+0x00000496)
   ExceptionCode: c0000005 (Access violation)
  ExceptionFlags: 00000000
NumberParameters: 2
   Parameter[0]: 00000000
   Parameter[1]: 04ad20c0
Attempt to read from address 04ad20c0
BUGCHECK_STR:  APPLICATION_FAULT_ACTIONABLE_HEAP_CORRUPTION_heap_failure_entry_corruption_INVALID_POINTER_READ
PRIMARY_PROBLEM_CLASS:  ACTIONABLE_HEAP_CORRUPTION_heap_failure_entry_corruption
DEFAULT_BUCKET_ID:  ACTIONABLE_HEAP_CORRUPTION_heap_failure_entry_corruption


And a Stack trace:

STACK_TEXT: 
001cf2a0 77754623 00510000 04ad20c0 001cf368 ntdll!RtlpCoalesceFreeBlocks+0x496
001cf398 7775494b 04a57248 04a57250 04a57250 ntdll!RtlpFreeHeap+0x1f4
001cf3b8 76e3f10c 00510000 00000000 04a57250 ntdll!RtlFreeHeap+0x142
001cf3cc 00ce517c 00510000 00000000 04a57250 kernel32!HeapFree+0x14
WARNING: Stack unwind information not available. Following frames may be wrong.
001cf40c 00bd265b 04a57250 00890fb8 04a57250 SC4MDT+0x11517c
001cf430 00bd2916 000001b6 00000001 00000120 SC4MDT+0x265b
001cf4d8 00bd4c42 008b0d40 00000002 00000001 SC4MDT+0x2916
001cf510 00be08c5 00be08fe 00000000 00120524 SC4MDT+0x4c42
001cf514 00be08fe 00000000 00120524 00001032 SC4MDT+0x108c5
001cf534 768fc6c2 00120524 00001032 00000000 SC4MDT+0x108fe
001cf618 768f5645 00f5de70 00f06ba0 00000000 user32!gapfnScSendMessage+0x1fa
001cf650 00be2d6f 00d3b288 0086bcd8 001cf690 user32!SendMessageW+0x49
001cf660 00be2f7e 0086bcd8 00008008 00000000 SC4MDT+0x12d6f
001cf690 00bea091 00008008 00000000 00000000 SC4MDT+0x12f7e
001cf6d0 00bda576 00008008 00000000 00000000 SC4MDT+0x1a091
001cf710 00be122c 00008008 00000000 00000000 SC4MDT+0xa576
001cf760 00bda13b 00000000 00000000 0051df00 SC4MDT+0x1122c
001cf77c 00be1ba3 00008008 00000000 7530ce92 SC4MDT+0xa13b
001cf818 00bdd8df 00000111 00008008 00000000 SC4MDT+0x11ba3
001cf838 00be086f 00000111 00008008 00000000 SC4MDT+0xd8df
001cf8a0 00be3956 00000000 000603c6 00000111 SC4MDT+0x1086f
001cf8c8 00bee9c8 00008008 00000000 00847e20 SC4MDT+0x13956
001cf8e0 00be1ba3 00008008 00000000 7530cff6 SC4MDT+0x1e9c8
001cf97c 00bdd8df 00000111 00008008 00000000 SC4MDT+0x11ba3
001cf99c 00be086f 00000111 00008008 00000000 SC4MDT+0xd8df
001cfa04 00be08fe 00000000 001001fe 00000111 SC4MDT+0x1086f
001cfa24 768fc6c2 001001fe 00000111 00008008 SC4MDT+0x108fe
001cfa50 768fc79a 00be08c8 001001fe 00000111 user32!gapfnScSendMessage+0x1fa
001cfac8 768f53ec 002acab4 00be08c8 001001fe user32!gapfnScSendMessage+0x2d2
001cfb08 768f5645 00f3f9d0 00f3dd48 00008008 user32!DefWindowProcW+0x1e8
001cfb28 00bf65fe 001001fe 00000111 00008008 user32!SendMessageW+0x49
001cfb68 00be1f16 00008008 000000aa 0000000d SC4MDT+0x265fe
001cfc08 00bdd8df 00000202 00000000 00d14278 SC4MDT+0x11f16
001cfc28 00c703df 00000202 00000000 000d00aa SC4MDT+0xd8df
001cfc48 00be086f 00000202 00000000 000d00aa SC4MDT+0xa03df
001cfcb0 00be08fe 00000000 0010027e 00000202 SC4MDT+0x1086f
001cfcd0 768fc6c2 0010027e 00000202 00000000 SC4MDT+0x108fe
001cfcfc 768fc79a 00be08c8 0010027e 00000202 user32!gapfnScSendMessage+0x1fa
001cfd74 768fcdc9 002acab4 00be08c8 0010027e user32!gapfnScSendMessage+0x2d2
001cfdd4 768fce9d 00be08c8 00000000 001cfe08 user32!gapfnScSendMessage+0x901
001cfde4 768f4fd6 002ab608 002ab608 0084b4a4 user32!DispatchMessageW+0xf
001cfe08 00be4776 0010027e 00f55cf8 00000000 user32!IsDialogMessageW+0xe7
001cfe1c 00bdde48 002ab608 001cfe3c 00c7045e SC4MDT+0x14776
001cfe28 00c7045e 002ab608 0084b4a4 002ab608 SC4MDT+0xde48
001cfe3c 00bfa76a 002ab608 002ab608 0010027e SC4MDT+0xa045e
001cfe50 00bdfe7a 002ab608 002ab608 00847e20 SC4MDT+0x2a76a
001cfe64 00c3f16e 001001fe 002ab608 002ab5d8 SC4MDT+0xfe7a
001cfe7c 00c3f2c9 002ab608 001cfe94 00c3f1b9 SC4MDT+0x6f16e
001cfe88 00c3f1b9 002ab608 001cfec4 00c3f316 SC4MDT+0x6f2c9
001cfe94 00c3f316 002ab608 00000000 00d67290 SC4MDT+0x6f1b9
001cfec4 00cfe47b fffffffe 00000000 00000001 SC4MDT+0x6f316
001cfed8 00ce4ada 00bd0000 00000000 002716a6 SC4MDT+0x12e47b
001cff68 76e410dc 7ffdb000 001cffb4 77761e9e SC4MDT+0x114ada
001cff74 77761e9e 7ffdb000 77100135 00000000 kernel32!BaseThreadInitThunk+0xe
001cffb4 77761e71 00ce4b45 7ffdb000 00000000 ntdll!__RtlUserThreadStart+0x70
001cffcc 00000000 00ce4b45 7ffdb000 00000000 ntdll!_RtlUserThreadStart+0x1b


hope it helps  :)
 

sithlrd98

Null , I am wondering how you are able to check deeper into the errors? Is it a setting in Vista/Win7 or a third party app?

Jayson

sdc16064

Can you do regular Maxis Buildings? If yes, how?

null45

I use the Debugging Tools for Windows, a set of tools Microsoft created to allow users to debug crashes.

It allows me to run SC4MDT and when it throws the error the debugger will capture it.
My debugging was limited by the fact that I didn't have the debug info for SC4MDT, without that info I am not able to see where in SC4MDT it crashes.

The download depends on if you are using a 32 bit OS or a 64 bit OS, if you have a 64-bit OS you will have to choose between Native Itanium and
Native x64.
You would know if you had a Itanium.

The data I posted was a crash dump on it's way to Redmond  ;)

sithlrd98

Cool! Since I'm not a developer , I didn't know how easy it was to get that! It definitely supplied more info (at least it looks like it did) compared to the Vista dump!

Jayson

null45

The debugger WinDbg has to be run as an Administrator on Vista.

The steps I ust to get the debugger to capture data are
1. start SC4MDT and load a model with a S3D then start WinDbg
2. press F6 (or File->Attach to a process) in WinDbg to load the Attach to a process Dialog and select SC4MDT from the list
3. press F5 (or Debug->Go) in WinDbg to tell it to continue then try to scale a model in SC4MDT
WinDbg should say something like Access violation - code c0000005 (first chance)
First chance exceptions are reported before any exception handling.
This exception may be expected and handled.
eax=00006f72 ebx=04a57358 ecx=00000001 edx=000007ff esi=04a8eee8 edi=00580000
eip=777c4352 esp=0015f038 ebp=0015f060 iopl=0         nv up ei pl nz na pe nc
cs=001b  ss=0023  ds=0023  es=0023  fs=003b  gs=0000             efl=00010206
ntdll!RtlpCoalesceFreeBlocks+0x496:
777c4352 8b06            mov     eax,dword ptr [esi]  ds:0023:04a8eee8=????????


4. type !analyze -v at the command line,it should now say *******************************************************************************
*                                                                             *
*                        Exception Analysis                                   *
*                                                                             *
*******************************************************************************
with a lot of text after it
Maybe it may reveal more info when run on a copy with the debugging symbols

sithlrd98

#89
You must have ESP cause I've been messing with this and all I could do was create a mini dump! Going to try again!




Microsoft (R) Windows Debugger Version 6.11.0001.404 AMD64
Copyright (c) Microsoft Corporation. All rights reserved.

*** wait with pending attach
Symbol search path is: *** Invalid ***
****************************************************************************
* Symbol loading may be unreliable without a symbol search path.           *
* Use .symfix to have the debugger choose a symbol path.                   *
* After setting your symbol path, use .reload to refresh symbol locations. *
****************************************************************************
Executable search path is:
ModLoad: 00000000`003b0000 00000000`006b6000   C:\Program Files (x86)\Cogeo\SC4 Model Tweaker\SC4MDT.exe
ModLoad: 00000000`77c40000 00000000`77dc0000   C:\Windows\system32\ntdll.dll
ModLoad: 00000000`77de0000 00000000`77f40000   ntdll.dll
ModLoad: 00000000`75ef0000 00000000`75f35000   C:\Windows\system32\wow64.dll
ModLoad: 00000000`75d00000 00000000`75d4e000   C:\Windows\system32\wow64win.dll
ModLoad: 00000000`75ee0000 00000000`75ee9000   C:\Windows\system32\wow64cpu.dll
ModLoad: 00000000`77260000 00000000`77370000   KERNEL32.dll
ModLoad: 00000000`10000000 00000000`10025000   s3d.dll
ModLoad: 00000000`71c50000 00000000`71d6b000   MFC42.dll
ModLoad: 00000000`776f0000 00000000`7779a000   msvcrt.dll
ModLoad: 00000000`777a0000 00000000`77870000   USER32.dll
ModLoad: 00000000`76e90000 00000000`76f20000   GDI32.dll
ModLoad: 00000000`774c0000 00000000`77586000   ADVAPI32.dll
ModLoad: 00000000`770f0000 00000000`771e0000   RPCRT4.dll
ModLoad: 00000000`75f90000 00000000`75ff0000   Secur32.dll
ModLoad: 00000000`775a0000 00000000`776e4000   ole32.dll
ModLoad: 00000000`760a0000 00000000`7612d000   OLEAUT32.dll
ModLoad: 00000000`76f20000 00000000`76ff0000   WININET.dll
ModLoad: 00000000`75ff0000 00000000`76048000   SHLWAPI.dll
ModLoad: 00000000`770a0000 00000000`770a3000   Normaliz.dll
ModLoad: 00000000`76050000 00000000`76095000   iertutil.dll
ModLoad: 00000000`77870000 00000000`7789d000   WS2_32.dll
ModLoad: 00000000`77a30000 00000000`77a36000   NSI.dll
ModLoad: 00000000`73560000 00000000`735c5000   ODBC32.dll
ModLoad: 00000000`757b0000 00000000`7594e000   COMCTL32.dll
ModLoad: 00000000`761c0000 00000000`76cd0000   SHELL32.dll
ModLoad: 00000000`77370000 00000000`773e3000   COMDLG32.dll
ModLoad: 00000000`73ba0000 00000000`73ba5000   MSIMG32.dll
ModLoad: 00000000`75620000 00000000`75662000   WINSPOOL.DRV
ModLoad: 00000000`73440000 00000000`7345c000   oledlg.dll
ModLoad: 00000000`73e60000 00000000`7400b000   gdiplus.dll
ModLoad: 00000000`76ff0000 00000000`77050000   IMM32.dll
ModLoad: 00000000`773f0000 00000000`774b8000   MSCTF.dll
ModLoad: 00000000`746a0000 00000000`746d2000   WINMM.dll
ModLoad: 00000000`74660000 00000000`74699000   OLEACC.dll
ModLoad: 00000000`72970000 00000000`7298e000   ShimEng.dll
ModLoad: 00000000`75750000 00000000`7577c000   apphelp.dll
ModLoad: 00000000`71bc0000 00000000`71c48000   NULL.dll
ModLoad: 00000000`753c0000 00000000`753de000   USERENV.dll
ModLoad: 00000000`73630000 00000000`73644000   MPR.dll
ModLoad: 00000000`71780000 00000000`71993000   NULL.dll
ModLoad: 00000000`75530000 00000000`755b0000   UxTheme.dll
ModLoad: 00000000`75a70000 00000000`75ae5000   NETAPI32.dll
ModLoad: 00000000`770b0000 00000000`770b7000   PSAPI.DLL
ModLoad: 00000000`739b0000 00000000`739c4000   MSACM32.dll
ModLoad: 00000000`75cf0000 00000000`75cf8000   VERSION.dll
ModLoad: 00000000`73680000 00000000`73685000   sfc.dll
ModLoad: 00000000`73810000 00000000`7381d000   sfc_os.dll
ModLoad: 00000000`778a0000 00000000`77a2a000   SETUPAPI.dll
ModLoad: 00000000`73cd0000 00000000`73cdc000   dwmapi.dll
ModLoad: 00000000`76d60000 00000000`76e89000   urlmon.dll
ModLoad: 00000000`73bb0000 00000000`73bb5000   SHUNIMPL.dll
ModLoad: 00000000`77590000 00000000`77599000   LPK.dll
ModLoad: 00000000`771e0000 00000000`7725d000   USP10.dll
ModLoad: 00000000`73520000 00000000`73558000   image00000000`73520000
ModLoad: 00000000`75710000 00000000`7574b000   RSAENH.dll
ModLoad: 00000000`75e50000 00000000`75e7f000   WINMMDRV.dll
ModLoad: 00000000`75ed0000 00000000`75ed4000   ksuser.dll
ModLoad: 00000000`72e40000 00000000`72e67000   MMDevAPI.DLL
ModLoad: 00000000`72e00000 00000000`72e07000   AVRT.dll
ModLoad: 00000000`72e70000 00000000`72e9d000   WINTRUST.dll
ModLoad: 00000000`74090000 00000000`74181000   CRYPT32.dll
ModLoad: 00000000`745f0000 00000000`74602000   MSASN1.dll
ModLoad: 00000000`770c0000 00000000`770e9000   imagehlp.dll
ModLoad: 00000000`72e10000 00000000`72e31000   AudioSes.DLL
ModLoad: 00000000`72ac0000 00000000`72b26000   audioeng.dll
ModLoad: 00000000`75ea0000 00000000`75ea9000   MSACM32.DRV
ModLoad: 00000000`75e40000 00000000`75e47000   MIDIMAP.dll
ModLoad: 00000000`76130000 00000000`761b4000   CLBCatQ.DLL
ModLoad: 00000000`71d70000 00000000`71eb6000   BROWSEUI.dll
ModLoad: 00000000`75470000 00000000`7552b000   PROPSYS.dll
ModLoad: 00000000`72830000 00000000`72860000   DUser.dll
ModLoad: 00000000`728b0000 00000000`72910000   tiptsf.dll
ModLoad: 00000000`73460000 00000000`73513000   WindowsCodecs.dll
ModLoad: 00000000`75a50000 00000000`75a61000   SAMLIB.dll
ModLoad: 00000000`72920000 00000000`7296a000   ntshrui.dll
ModLoad: 00000000`75b30000 00000000`75b3b000   CSCAPI.dll
ModLoad: 00000000`73bc0000 00000000`73bfa000   slc.dll
ModLoad: 00000000`71b80000 00000000`71bbc000   MSSHSQ.dll
ModLoad: 00000000`72890000 00000000`728a6000   thumbcache.dll
ModLoad: 00000000`71ac0000 00000000`71b13000   SWEEPRX.dll
ModLoad: 00000000`73270000 00000000`73377000   SHDOCVW.dll
ModLoad: 00000000`711b0000 00000000`7177e000   IEFRAME.dll
ModLoad: 00000000`75b40000 00000000`75b61000   NTMARTA.dll
ModLoad: 00000000`77050000 00000000`7709a000   WLDAP32.dll
(17a0.f34): Break instruction exception - code 80000003 (first chance)
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for C:\Windows\system32\ntdll.dll -
ntdll!DbgBreakPoint:
00000000`77c84ea0 cc              int     3
0:007> g
(17a0.13b0): Break instruction exception - code 80000003 (first chance)
ntdll!DbgBreakPoint:
00000000`77c84ea0 cc              int     3
0:007> g
(17a0.14f8): Access violation - code c0000005 (first chance)
First chance exceptions are reported before any exception handling.
This exception may be expected and handled.
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for ntdll.dll -
ntdll_77de0000!RtlFreeHandle+0x9a9:
77e40043 324e02          xor     cl,byte ptr [esi+2]        ds:002b:01028df2=??
0:000:x86> !analyze -v
*******************************************************************************
*                                                                             *
*                        Exception Analysis                                   *
*                                                                             *
*******************************************************************************

*** ERROR: Symbol file could not be found.  Defaulted to export symbols for KERNEL32.dll -
*** ERROR: Module load completed but symbols could not be loaded for C:\Program Files (x86)\Cogeo\SC4 Model Tweaker\SC4MDT.exe
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for USER32.dll -
***** OS symbols are WRONG. Please fix symbols to do analysis.

*************************************************************************
***                                                                   ***
***                                                                   ***
***    Your debugger is not using the correct symbols                 ***
***                                                                   ***
***    In order for this command to work properly, your symbol path   ***
***    must point to .pdb files that have full type information.      ***
***                                                                   ***
***    Certain .pdb files (such as the public OS symbols) do not      ***
***    contain the required information.  Contact the group that      ***
***    provided you with these symbols if you need this command to    ***
***    work.                                                          ***
***                                                                   ***
***    Type referenced: ntdll!_PEB                                    ***
***                                                                   ***
*************************************************************************
*** WARNING: Unable to verify checksum for s3d.dll
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for s3d.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for IEFRAME.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for NULL.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for SWEEPRX.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for MSSHSQ.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for NULL.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for MFC42.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for BROWSEUI.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for DUser.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for thumbcache.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for ntshrui.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for ShimEng.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for audioeng.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for AVRT.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for AudioSes.DLL -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for MMDevAPI.DLL -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for WINTRUST.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for SHDOCVW.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for oledlg.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for WindowsCodecs.dll -
*** ERROR: Module load completed but symbols could not be loaded for image00000000`73520000
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for ODBC32.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for MPR.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for sfc.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for sfc_os.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for MSACM32.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for MSIMG32.dll -
*** ERROR: Module load completed but symbols could not be loaded for SHUNIMPL.dll
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for slc.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for dwmapi.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for gdiplus.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for CRYPT32.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for MSASN1.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for OLEACC.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for WINMM.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for USERENV.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for PROPSYS.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for UxTheme.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for WINSPOOL.DRV -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for RSAENH.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for apphelp.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for COMCTL32.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for SAMLIB.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for NETAPI32.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for CSCAPI.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for NTMARTA.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for VERSION.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for C:\Windows\system32\wow64win.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for MIDIMAP.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for WINMMDRV.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for MSACM32.DRV -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for ksuser.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for C:\Windows\system32\wow64cpu.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for C:\Windows\system32\wow64.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for Secur32.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for SHLWAPI.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for iertutil.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for OLEAUT32.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for CLBCatQ.DLL -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for SHELL32.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for urlmon.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for GDI32.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for WININET.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for IMM32.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for WLDAP32.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for Normaliz.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for PSAPI.DLL -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for imagehlp.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for RPCRT4.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for USP10.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for COMDLG32.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for MSCTF.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for ADVAPI32.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for LPK.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for ole32.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for msvcrt.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for WS2_32.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for SETUPAPI.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for NSI.dll -
*************************************************************************
***                                                                   ***
***                                                                   ***
***    Your debugger is not using the correct symbols                 ***
***                                                                   ***
***    In order for this command to work properly, your symbol path   ***
***    must point to .pdb files that have full type information.      ***
***                                                                   ***
***    Certain .pdb files (such as the public OS symbols) do not      ***
***    contain the required information.  Contact the group that      ***
***    provided you with these symbols if you need this command to    ***
***    work.                                                          ***
***                                                                   ***
***    Type referenced: IMAGE_NT_HEADERS32                            ***
***                                                                   ***
*************************************************************************
*************************************************************************
***                                                                   ***
***                                                                   ***
***    Your debugger is not using the correct symbols                 ***
***                                                                   ***
***    In order for this command to work properly, your symbol path   ***
***    must point to .pdb files that have full type information.      ***
***                                                                   ***
***    Certain .pdb files (such as the public OS symbols) do not      ***
***    contain the required information.  Contact the group that      ***
***    provided you with these symbols if you need this command to    ***
***    work.                                                          ***
***                                                                   ***
***    Type referenced: kernel32!pNlsUserInfo                         ***
***                                                                   ***
*************************************************************************
*************************************************************************
***                                                                   ***
***                                                                   ***
***    Your debugger is not using the correct symbols                 ***
***                                                                   ***
***    In order for this command to work properly, your symbol path   ***
***    must point to .pdb files that have full type information.      ***
***                                                                   ***
***    Certain .pdb files (such as the public OS symbols) do not      ***
***    contain the required information.  Contact the group that      ***
***    provided you with these symbols if you need this command to    ***
***    work.                                                          ***
***                                                                   ***
***    Type referenced: kernel32!pNlsUserInfo                         ***
***                                                                   ***
*************************************************************************

FAULTING_IP:
ntdll_77de0000!RtlFreeHandle+9a9
77e40043 324e02          xor     cl,byte ptr [esi+2]

EXCEPTION_RECORD:  ffffffffffffffff -- (.exr 0xffffffffffffffff)
ExceptionAddress: 0000000077e40043 (ntdll_77de0000!RtlFreeHandle+0x00000000000009a9)
   ExceptionCode: c0000005 (Access violation)
  ExceptionFlags: 00000000
NumberParameters: 2
   Parameter[0]: 0000000000000000
   Parameter[1]: 0000000001028df2
Attempt to read from address 0000000001028df2

FAULTING_THREAD:  00000000000014f8

PROCESS_NAME:  SC4MDT.exe

FAULTING_MODULE: 0000000077c40000 ntdll

DEBUG_FLR_IMAGE_TIMESTAMP:  0

ERROR_CODE: (NTSTATUS) 0xc0000005 - The instruction at 0x%08lx referenced memory at 0x%08lx. The memory could not be %s.

EXCEPTION_CODE: (NTSTATUS) 0xc0000005 - The instruction at 0x%08lx referenced memory at 0x%08lx. The memory could not be %s.

EXCEPTION_PARAMETER1:  0000000000000000

EXCEPTION_PARAMETER2:  0000000001028df2

READ_ADDRESS:  0000000001028df2

FOLLOWUP_IP:
ntdll_77de0000!RtlFreeHandle+9a9
77e40043 324e02          xor     cl,byte ptr [esi+2]

ADDITIONAL_DEBUG_TEXT: 
Use '!findthebuild' command to search for the target build information.
If the build information is available, run '!findthebuild -s ; .reload' to set symbol path and load symbols. ; Enable Pageheap/AutoVerifer

DEFAULT_BUCKET_ID:  HEAP_CORRUPTION

PRIMARY_PROBLEM_CLASS:  HEAP_CORRUPTION

BUGCHECK_STR:  APPLICATION_FAULT_HEAP_CORRUPTION_INVALID_POINTER_READ_WRONG_SYMBOLS

LAST_CONTROL_TRANSFER:  from 0000000077e0f676 to 0000000077e40043

STACK_TEXT: 
WARNING: Stack unwind information not available. Following frames may be wrong.
0083eadc 77e0f676 02e70000 0109ede0 0083eb84 ntdll_77de0000!RtlFreeHandle+0x9a9
0083ebd4 77e0f285 0109ede0 0109ede8 0109ede8 ntdll_77de0000!RtlTryEnterCriticalSection+0xe0
0083ebf0 772e3621 02e70000 00000000 0109ede0 ntdll_77de0000!RtlDeactivateActivationContextUnsafeFast+0xbbe9
0083ec04 004c585c 02e70000 00000000 0109ede8 KERNEL32!HeapFree+0x14
0083ec44 003b2a44 0109ede8 02d88530 0109ede8 SC4MDT+0x11585c
0083ec6c 003b2e37 02da4eb8 000001a4 00000001 SC4MDT+0x2a44
0083ed18 003b5292 02da4eb8 00000035 00000000 SC4MDT+0x2e37
0083ed64 777b8807 005709ec 00001032 00000000 SC4MDT+0x5292
0083ee4c 777bc517 01488ba0 00000000 003c0fca USER32!GetWindowLongW+0x250
0083ee88 003c3471 0051b770 02d816d0 0083eec8 USER32!SendMessageW+0x4c
0083ee98 003c3680 02d816d0 00008008 00000000 SC4MDT+0x13471
0083eec8 003ca799 00008008 00000000 00000000 SC4MDT+0x13680
0083ef08 003bacd2 00008008 00000000 00000000 SC4MDT+0x1a799
0083ef48 003c192e 00008008 00000000 00000000 SC4MDT+0xacd2
0083ef98 003ba897 00000000 00000000 02d6ee40 SC4MDT+0x1192e
0083efb4 003c22a5 00008008 00000000 2288bfad SC4MDT+0xa897
0083f050 003bdfee 00000111 00008008 00000000 SC4MDT+0x122a5
0083f070 003c0f71 00000111 00008008 00000000 SC4MDT+0xdfee
0083f0d8 003c4074 00000000 0021088e 00000111 SC4MDT+0x10f71
0083f100 003cf110 00008008 00000000 02d5efc8 SC4MDT+0x14074
0083f118 003c22a5 00008008 00000000 2288be49 SC4MDT+0x1f110
0083f1b4 003bdfee 00000111 00008008 00000000 SC4MDT+0x122a5
0083f1d4 003c0f71 00000111 00008008 00000000 SC4MDT+0xdfee
0083f23c 003c1000 00000000 0040064a 00000111 SC4MDT+0x10f71
0083f25c 777b8807 0040064a 00000111 00008008 SC4MDT+0x11000
0083f288 777b8962 003c0fca 0040064a 00000111 USER32!GetWindowLongW+0x250
0083f300 777bc4b6 00999acc 003c0fca 0040064a USER32!GetWindowLongW+0x3ab
0083f344 777bc517 014b8820 00000000 003c0fca USER32!ValidateRgn+0x132
0083f368 003d6dc7 0040064a 00000111 00008008 USER32!SendMessageW+0x4c
0083f3a8 003c2618 00008008 00000099 0000000a SC4MDT+0x26dc7
0083f448 003bdfee 00000202 00000000 004f4288 SC4MDT+0x12618
0083f468 00450b25 00000202 00000000 000a0099 SC4MDT+0xdfee
0083f488 003c0f71 00000202 00000000 000a0099 SC4MDT+0xa0b25
0083f4f0 003c1000 00000000 0054032a 00000202 SC4MDT+0x10f71
0083f510 777b8807 0054032a 00000202 00000000 SC4MDT+0x11000
0083f53c 777b8962 003c0fca 0054032a 00000202 USER32!GetWindowLongW+0x250
0083f5b4 777b8aad 00999acc 003c0fca 0054032a USER32!GetWindowLongW+0x3ab
0083f618 777b8b00 003c0fca 00000000 0083f654 USER32!GetWindowLongW+0x4f6
0083f628 777c7ecc 00999078 00999078 02d6264c USER32!DispatchMessageW+0xf
0083f654 003c4e94 0054032a 00000000 00000000 USER32!IsDialogMessageW+0xff
0083f668 003be557 00999078 0083f688 00450ba4 SC4MDT+0x14e94
0083f674 00450ba4 00999078 02d6264c 00999078 SC4MDT+0xe557
0083f688 003daeac 00999078 00999078 0054032a SC4MDT+0xa0ba4
0083f69c 003c057c 00999078 00999078 02d5efc8 SC4MDT+0x2aeac
0083f6b0 0041f8d1 0040064a 00999078 00999048 SC4MDT+0x1057c
0083f6c8 0041fa2c 00999078 0083f6e0 0041f91c SC4MDT+0x6f8d1
0083f6d4 0041f91c 00999078 0083f710 0041fa79 SC4MDT+0x6fa2c
0083f6e0 0041fa79 00999078 00000000 00547298 SC4MDT+0x6f91c
0083f710 004deb5b fffffffe 00000000 00000001 SC4MDT+0x6fa79
0083f724 004c51b2 003b0000 00000000 00940f22 SC4MDT+0x12eb5b
0083f7b4 772ee4a5 7efde000 0083f800 77e5cfed SC4MDT+0x1151b2
0083f7c0 77e5cfed 7efde000 71593853 00000000 KERNEL32!BaseThreadInitThunk+0xe
0083f800 77e5d1ff 004c521d 7efde000 00000000 ntdll_77de0000!RtlCreateUserProcess+0x8c
0083f818 00000000 004c521d 7efde000 00000000 ntdll_77de0000!RtlCreateProcessParameters+0x4e


SYMBOL_NAME:  heap_corruption!heap_corruption

FOLLOWUP_NAME:  MachineOwner

MODULE_NAME: heap_corruption

IMAGE_NAME:  heap_corruption

STACK_COMMAND:  ~0s ; kb

FAILURE_BUCKET_ID:  HEAP_CORRUPTION_c0000005_heap_corruption!heap_corruption

BUCKET_ID:  X64_APPLICATION_FAULT_HEAP_CORRUPTION_INVALID_POINTER_READ_WRONG_SYMBOLS_heap_corruption!heap_corruption

WATSON_IBUCKET:  1281085321

WATSON_IBUCKETTABLE:  1

WATSON_STAGEONE_URL:  http://watson.microsoft.com/StageOne/SC4MDT_exe/1_5_1_0/4a119e4f/ntdll_dll/6_0_6001_18000/4791a783/c0000005/00060043.htm?Retriage=1

Followup: MachineOwner
---------



Not sure if I did it right....This was generated by me manually making SC4MT actually try to scale since the de-bugger seemed to hang.


Jayson


sithlrd98

Evidently , there were too many characters to add this to previous post  so here are the results of the move option..again manual execution:

Microsoft (R) Windows Debugger Version 6.11.0001.404 AMD64
Copyright (c) Microsoft Corporation. All rights reserved.

*** wait with pending attach
Symbol search path is: *** Invalid ***
****************************************************************************
* Symbol loading may be unreliable without a symbol search path.           *
* Use .symfix to have the debugger choose a symbol path.                   *
* After setting your symbol path, use .reload to refresh symbol locations. *
****************************************************************************
Executable search path is:
ModLoad: 00000000`003b0000 00000000`006b6000   C:\Program Files (x86)\Cogeo\SC4 Model Tweaker\SC4MDT.exe
ModLoad: 00000000`77c40000 00000000`77dc0000   C:\Windows\system32\ntdll.dll
ModLoad: 00000000`77de0000 00000000`77f40000   ntdll.dll
ModLoad: 00000000`75ef0000 00000000`75f35000   C:\Windows\system32\wow64.dll
ModLoad: 00000000`75d00000 00000000`75d4e000   C:\Windows\system32\wow64win.dll
ModLoad: 00000000`75ee0000 00000000`75ee9000   C:\Windows\system32\wow64cpu.dll
ModLoad: 00000000`77260000 00000000`77370000   KERNEL32.dll
ModLoad: 00000000`10000000 00000000`10025000   s3d.dll
ModLoad: 00000000`71a60000 00000000`71b7b000   MFC42.dll
ModLoad: 00000000`776f0000 00000000`7779a000   msvcrt.dll
ModLoad: 00000000`777a0000 00000000`77870000   USER32.dll
ModLoad: 00000000`76e90000 00000000`76f20000   GDI32.dll
ModLoad: 00000000`774c0000 00000000`77586000   ADVAPI32.dll
ModLoad: 00000000`770f0000 00000000`771e0000   RPCRT4.dll
ModLoad: 00000000`75f90000 00000000`75ff0000   Secur32.dll
ModLoad: 00000000`775a0000 00000000`776e4000   ole32.dll
ModLoad: 00000000`760a0000 00000000`7612d000   OLEAUT32.dll
ModLoad: 00000000`76f20000 00000000`76ff0000   WININET.dll
ModLoad: 00000000`75ff0000 00000000`76048000   SHLWAPI.dll
ModLoad: 00000000`770a0000 00000000`770a3000   Normaliz.dll
ModLoad: 00000000`76050000 00000000`76095000   iertutil.dll
ModLoad: 00000000`77870000 00000000`7789d000   WS2_32.dll
ModLoad: 00000000`77a30000 00000000`77a36000   NSI.dll
ModLoad: 00000000`73560000 00000000`735c5000   ODBC32.dll
ModLoad: 00000000`757b0000 00000000`7594e000   COMCTL32.dll
ModLoad: 00000000`761c0000 00000000`76cd0000   SHELL32.dll
ModLoad: 00000000`77370000 00000000`773e3000   COMDLG32.dll
ModLoad: 00000000`73ba0000 00000000`73ba5000   MSIMG32.dll
ModLoad: 00000000`75620000 00000000`75662000   WINSPOOL.DRV
ModLoad: 00000000`73440000 00000000`7345c000   oledlg.dll
ModLoad: 00000000`73e60000 00000000`7400b000   gdiplus.dll
ModLoad: 00000000`76ff0000 00000000`77050000   IMM32.dll
ModLoad: 00000000`773f0000 00000000`774b8000   MSCTF.dll
ModLoad: 00000000`746a0000 00000000`746d2000   WINMM.dll
ModLoad: 00000000`74660000 00000000`74699000   OLEACC.dll
ModLoad: 00000000`728d0000 00000000`728ee000   ShimEng.dll
ModLoad: 00000000`75750000 00000000`7577c000   apphelp.dll
ModLoad: 00000000`71b80000 00000000`71c08000   NULL.dll
ModLoad: 00000000`753c0000 00000000`753de000   USERENV.dll
ModLoad: 00000000`73630000 00000000`73644000   MPR.dll
ModLoad: 00000000`71620000 00000000`71833000   NULL.dll
ModLoad: 00000000`75530000 00000000`755b0000   UxTheme.dll
ModLoad: 00000000`75a70000 00000000`75ae5000   NETAPI32.dll
ModLoad: 00000000`770b0000 00000000`770b7000   PSAPI.DLL
ModLoad: 00000000`739b0000 00000000`739c4000   MSACM32.dll
ModLoad: 00000000`75cf0000 00000000`75cf8000   VERSION.dll
ModLoad: 00000000`73680000 00000000`73685000   sfc.dll
ModLoad: 00000000`73810000 00000000`7381d000   sfc_os.dll
ModLoad: 00000000`778a0000 00000000`77a2a000   SETUPAPI.dll
ModLoad: 00000000`73cd0000 00000000`73cdc000   dwmapi.dll
ModLoad: 00000000`76d60000 00000000`76e89000   urlmon.dll
ModLoad: 00000000`73b80000 00000000`73b85000   SHUNIMPL.dll
ModLoad: 00000000`77590000 00000000`77599000   LPK.dll
ModLoad: 00000000`771e0000 00000000`7725d000   USP10.dll
ModLoad: 00000000`73520000 00000000`73558000   image00000000`73520000
ModLoad: 00000000`75710000 00000000`7574b000   RSAENH.dll
ModLoad: 00000000`75e50000 00000000`75e7f000   WINMMDRV.dll
ModLoad: 00000000`75ed0000 00000000`75ed4000   ksuser.dll
ModLoad: 00000000`72e40000 00000000`72e67000   MMDevAPI.DLL
ModLoad: 00000000`72e00000 00000000`72e07000   AVRT.dll
ModLoad: 00000000`72e70000 00000000`72e9d000   WINTRUST.dll
ModLoad: 00000000`74090000 00000000`74181000   CRYPT32.dll
ModLoad: 00000000`745f0000 00000000`74602000   MSASN1.dll
ModLoad: 00000000`770c0000 00000000`770e9000   imagehlp.dll
ModLoad: 00000000`72e10000 00000000`72e31000   AudioSes.DLL
ModLoad: 00000000`72ac0000 00000000`72b26000   audioeng.dll
ModLoad: 00000000`75ea0000 00000000`75ea9000   MSACM32.DRV
ModLoad: 00000000`75e40000 00000000`75e47000   MIDIMAP.dll
ModLoad: 00000000`76130000 00000000`761b4000   CLBCatQ.DLL
ModLoad: 00000000`71d70000 00000000`71eb6000   BROWSEUI.dll
ModLoad: 00000000`75470000 00000000`7552b000   PROPSYS.dll
ModLoad: 00000000`72830000 00000000`72860000   DUser.dll
ModLoad: 00000000`71c40000 00000000`71ca0000   tiptsf.dll
ModLoad: 00000000`73460000 00000000`73513000   WindowsCodecs.dll
ModLoad: 00000000`75a50000 00000000`75a61000   SAMLIB.dll
ModLoad: 00000000`72880000 00000000`728ca000   ntshrui.dll
ModLoad: 00000000`75b30000 00000000`75b3b000   CSCAPI.dll
ModLoad: 00000000`73bc0000 00000000`73bfa000   slc.dll
ModLoad: 00000000`719e0000 00000000`71a1c000   MSSHSQ.dll
ModLoad: 00000000`72860000 00000000`72876000   thumbcache.dll
ModLoad: 00000000`71920000 00000000`71973000   SWEEPRX.dll
ModLoad: 00000000`73270000 00000000`73377000   SHDOCVW.dll
ModLoad: 00000000`70190000 00000000`7075e000   IEFRAME.dll
ModLoad: 00000000`75b40000 00000000`75b61000   NTMARTA.dll
ModLoad: 00000000`77050000 00000000`7709a000   WLDAP32.dll
(16b0.17a0): Break instruction exception - code 80000003 (first chance)
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for C:\Windows\system32\ntdll.dll -
ntdll!DbgBreakPoint:
00000000`77c84ea0 cc              int     3
0:007> g
(16b0.d70): Access violation - code c0000005 (first chance)
First chance exceptions are reported before any exception handling.
This exception may be expected and handled.
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for ntdll.dll -
ntdll_77de0000!RtlFreeHandle+0xbcd:
77e40267 8b4904          mov     ecx,dword ptr [ecx+4] ds:002b:00000004=????????
0:000:x86> !analyze -v
*******************************************************************************
*                                                                             *
*                        Exception Analysis                                   *
*                                                                             *
*******************************************************************************

*** ERROR: Symbol file could not be found.  Defaulted to export symbols for KERNEL32.dll -
*** ERROR: Module load completed but symbols could not be loaded for C:\Program Files (x86)\Cogeo\SC4 Model Tweaker\SC4MDT.exe
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for USER32.dll -
***** OS symbols are WRONG. Please fix symbols to do analysis.

*************************************************************************
***                                                                   ***
***                                                                   ***
***    Your debugger is not using the correct symbols                 ***
***                                                                   ***
***    In order for this command to work properly, your symbol path   ***
***    must point to .pdb files that have full type information.      ***
***                                                                   ***
***    Certain .pdb files (such as the public OS symbols) do not      ***
***    contain the required information.  Contact the group that      ***
***    provided you with these symbols if you need this command to    ***
***    work.                                                          ***
***                                                                   ***
***    Type referenced: ntdll!_PEB                                    ***
***                                                                   ***
*************************************************************************
*** WARNING: Unable to verify checksum for s3d.dll
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for s3d.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for IEFRAME.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for NULL.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for SWEEPRX.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for MSSHSQ.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for MFC42.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for NULL.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for tiptsf.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for BROWSEUI.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for DUser.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for thumbcache.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for ntshrui.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for ShimEng.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for audioeng.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for AVRT.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for AudioSes.DLL -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for MMDevAPI.DLL -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for WINTRUST.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for SHDOCVW.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for oledlg.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for WindowsCodecs.dll -
*** ERROR: Module load completed but symbols could not be loaded for image00000000`73520000
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for ODBC32.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for MPR.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for sfc.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for sfc_os.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for MSACM32.dll -
*** ERROR: Module load completed but symbols could not be loaded for SHUNIMPL.dll
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for MSIMG32.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for slc.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for dwmapi.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for gdiplus.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for CRYPT32.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for MSASN1.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for OLEACC.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for WINMM.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for USERENV.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for PROPSYS.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for UxTheme.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for WINSPOOL.DRV -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for RSAENH.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for apphelp.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for COMCTL32.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for SAMLIB.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for NETAPI32.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for CSCAPI.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for NTMARTA.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for VERSION.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for C:\Windows\system32\wow64win.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for MIDIMAP.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for WINMMDRV.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for MSACM32.DRV -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for ksuser.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for C:\Windows\system32\wow64cpu.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for C:\Windows\system32\wow64.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for Secur32.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for SHLWAPI.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for iertutil.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for OLEAUT32.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for CLBCatQ.DLL -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for SHELL32.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for urlmon.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for GDI32.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for WININET.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for IMM32.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for WLDAP32.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for Normaliz.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for PSAPI.DLL -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for imagehlp.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for RPCRT4.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for USP10.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for COMDLG32.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for MSCTF.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for ADVAPI32.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for LPK.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for ole32.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for msvcrt.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for WS2_32.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for SETUPAPI.dll -
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for NSI.dll -
*************************************************************************
***                                                                   ***
***                                                                   ***
***    Your debugger is not using the correct symbols                 ***
***                                                                   ***
***    In order for this command to work properly, your symbol path   ***
***    must point to .pdb files that have full type information.      ***
***                                                                   ***
***    Certain .pdb files (such as the public OS symbols) do not      ***
***    contain the required information.  Contact the group that      ***
***    provided you with these symbols if you need this command to    ***
***    work.                                                          ***
***                                                                   ***
***    Type referenced: IMAGE_NT_HEADERS32                            ***
***                                                                   ***
*************************************************************************
*************************************************************************
***                                                                   ***
***                                                                   ***
***    Your debugger is not using the correct symbols                 ***
***                                                                   ***
***    In order for this command to work properly, your symbol path   ***
***    must point to .pdb files that have full type information.      ***
***                                                                   ***
***    Certain .pdb files (such as the public OS symbols) do not      ***
***    contain the required information.  Contact the group that      ***
***    provided you with these symbols if you need this command to    ***
***    work.                                                          ***
***                                                                   ***
***    Type referenced: kernel32!pNlsUserInfo                         ***
***                                                                   ***
*************************************************************************
*************************************************************************
***                                                                   ***
***                                                                   ***
***    Your debugger is not using the correct symbols                 ***
***                                                                   ***
***    In order for this command to work properly, your symbol path   ***
***    must point to .pdb files that have full type information.      ***
***                                                                   ***
***    Certain .pdb files (such as the public OS symbols) do not      ***
***    contain the required information.  Contact the group that      ***
***    provided you with these symbols if you need this command to    ***
***    work.                                                          ***
***                                                                   ***
***    Type referenced: kernel32!pNlsUserInfo                         ***
***                                                                   ***
*************************************************************************

FAULTING_IP:
ntdll_77de0000!RtlFreeHandle+bcd
77e40267 8b4904          mov     ecx,dword ptr [ecx+4]

EXCEPTION_RECORD:  ffffffffffffffff -- (.exr 0xffffffffffffffff)
ExceptionAddress: 0000000077e40267 (ntdll_77de0000!RtlFreeHandle+0x0000000000000bcd)
   ExceptionCode: c0000005 (Access violation)
  ExceptionFlags: 00000000
NumberParameters: 2
   Parameter[0]: 0000000000000000
   Parameter[1]: 0000000000000004
Attempt to read from address 0000000000000004

FAULTING_THREAD:  0000000000000d70

PROCESS_NAME:  SC4MDT.exe

FAULTING_MODULE: 0000000077c40000 ntdll

DEBUG_FLR_IMAGE_TIMESTAMP:  0

ERROR_CODE: (NTSTATUS) 0xc0000005 - The instruction at 0x%08lx referenced memory at 0x%08lx. The memory could not be %s.

EXCEPTION_CODE: (NTSTATUS) 0xc0000005 - The instruction at 0x%08lx referenced memory at 0x%08lx. The memory could not be %s.

EXCEPTION_PARAMETER1:  0000000000000000

EXCEPTION_PARAMETER2:  0000000000000004

READ_ADDRESS:  0000000000000004

FOLLOWUP_IP:
ntdll_77de0000!RtlFreeHandle+bcd
77e40267 8b4904          mov     ecx,dword ptr [ecx+4]

ADDITIONAL_DEBUG_TEXT: 
Use '!findthebuild' command to search for the target build information.
If the build information is available, run '!findthebuild -s ; .reload' to set symbol path and load symbols. ; Enable Pageheap/AutoVerifer

DEFAULT_BUCKET_ID:  HEAP_CORRUPTION

PRIMARY_PROBLEM_CLASS:  HEAP_CORRUPTION

BUGCHECK_STR:  APPLICATION_FAULT_HEAP_CORRUPTION_NULL_CLASS_PTR_DEREFERENCE_INVALID_POINTER_READ_WRONG_SYMBOLS

LAST_CONTROL_TRANSFER:  from 0000000077e0f676 to 0000000077e40267

STACK_TEXT: 
WARNING: Stack unwind information not available. Following frames may be wrong.
0019f00c 77e0f676 029d0000 00dbaa08 0019f0b4 ntdll_77de0000!RtlFreeHandle+0xbcd
0019f104 77e0f285 00dbaa08 00dbaa10 00dbaa10 ntdll_77de0000!RtlTryEnterCriticalSection+0xe0
0019f120 772e3621 029d0000 00000000 00dbaa08 ntdll_77de0000!RtlDeactivateActivationContextUnsafeFast+0xbbe9
0019f134 004c585c 029d0000 00000000 00dbaa10 KERNEL32!HeapFree+0x14
0019f174 003b2a44 00dbaa10 02d78530 00dbaa10 SC4MDT+0x11585c
0019f19c 003b3762 02d94eb8 000001a4 00000001 SC4MDT+0x2a44
0019f248 003b5b7b 02d94eb8 00000035 3f800000 SC4MDT+0x3762
0019f274 777b89b9 00000035 00000000 00000035 SC4MDT+0x5b7b
0019f30c 003b4e4c 0019f398 004eceab 00000000 USER32!GetWindowLongW+0x402
00000000 00000000 00000000 00000000 00000000 SC4MDT+0x4e4c


SYMBOL_NAME:  heap_corruption!heap_corruption

FOLLOWUP_NAME:  MachineOwner

MODULE_NAME: heap_corruption

IMAGE_NAME:  heap_corruption

STACK_COMMAND:  ~0s ; kb

FAILURE_BUCKET_ID:  HEAP_CORRUPTION_c0000005_heap_corruption!heap_corruption

BUCKET_ID:  X64_APPLICATION_FAULT_HEAP_CORRUPTION_NULL_CLASS_PTR_DEREFERENCE_INVALID_POINTER_READ_WRONG_SYMBOLS_heap_corruption!heap_corruption

WATSON_STAGEONE_URL:  http://watson.microsoft.com/StageOne/SC4MDT_exe/1_5_1_0/4a119e4f/ntdll_dll/6_0_6001_18000/4791a783/c0000005/00060267.htm?Retriage=1

Followup: MachineOwner
---------



Jayson

null45

Quote*** ERROR: Module load completed but symbols could not be loaded for C:\Program Files (x86)\Cogeo\SC4 Model Tweaker\SC4MDT.exe

Apparently the debugger is not finding the symbols for SC4MDT, I am guessing they would be in the SC4 Model Tweaker folder something like SC4MDT.pdb that is if your copy has debug info.

You probably need to set the the path so that the debugger can find the symbols, to do that press Ctrl+S (or File->Sybmol file path) to bring up the Symbol file path dialog
The code SRV*c:\websymbols*http://msdl.microsoft.com/download/symbols sets the path to get the Vista debugging symbols as needed more instructions are here

You also probably should add C:\Program Files (x86)\Cogeo\SC4 Model Tweaker so that it might find the symbols for SC4MDT  :D



sithlrd98

#92
I'm confused...should it be: SRV*C:\Program Files (x86)\Cogeo\SC4 Model Tweaker*http://msdl.microsoft.com/download/symbols

The reason I ask is although I now have many files with .pdp and .dll extensions , presently after a few moments , the de-bugger states: that it still doesn't have the correct symbols.

Its done...here's the info:


Microsoft (R) Windows Debugger Version 6.11.0001.404 AMD64
Copyright (c) Microsoft Corporation. All rights reserved.

*** wait with pending attach
Symbol search path is: SRV*C:\Program Files (x86)\Cogeo\SC4 Model Tweaker*http://msdl.microsoft.com/download/symbols
Executable search path is:
ModLoad: 00000000`003b0000 00000000`006b6000   C:\Program Files (x86)\Cogeo\SC4 Model Tweaker\SC4MDT.exe
ModLoad: 00000000`77c40000 00000000`77dc0000   C:\Windows\system32\ntdll.dll
ModLoad: 00000000`77de0000 00000000`77f40000   ntdll.dll
ModLoad: 00000000`75ef0000 00000000`75f35000   C:\Windows\system32\wow64.dll
ModLoad: 00000000`75d00000 00000000`75d4e000   C:\Windows\system32\wow64win.dll
ModLoad: 00000000`75ee0000 00000000`75ee9000   C:\Windows\system32\wow64cpu.dll
ModLoad: 00000000`77260000 00000000`77370000   KERNEL32.dll
ModLoad: 00000000`10000000 00000000`10025000   s3d.dll
ModLoad: 00000000`71c50000 00000000`71d6b000   MFC42.dll
ModLoad: 00000000`776f0000 00000000`7779a000   msvcrt.dll
ModLoad: 00000000`777a0000 00000000`77870000   USER32.dll
ModLoad: 00000000`76e90000 00000000`76f20000   GDI32.dll
ModLoad: 00000000`774c0000 00000000`77586000   ADVAPI32.dll
ModLoad: 00000000`770f0000 00000000`771e0000   RPCRT4.dll
ModLoad: 00000000`75f90000 00000000`75ff0000   Secur32.dll
ModLoad: 00000000`775a0000 00000000`776e4000   ole32.dll
ModLoad: 00000000`760a0000 00000000`7612d000   OLEAUT32.dll
ModLoad: 00000000`76f20000 00000000`76ff0000   WININET.dll
ModLoad: 00000000`75ff0000 00000000`76048000   SHLWAPI.dll
ModLoad: 00000000`770a0000 00000000`770a3000   Normaliz.dll
ModLoad: 00000000`76050000 00000000`76095000   iertutil.dll
ModLoad: 00000000`77870000 00000000`7789d000   WS2_32.dll
ModLoad: 00000000`77a30000 00000000`77a36000   NSI.dll
ModLoad: 00000000`73560000 00000000`735c5000   ODBC32.dll
ModLoad: 00000000`757b0000 00000000`7594e000   COMCTL32.dll
ModLoad: 00000000`761c0000 00000000`76cd0000   SHELL32.dll
ModLoad: 00000000`77370000 00000000`773e3000   COMDLG32.dll
ModLoad: 00000000`73ba0000 00000000`73ba5000   MSIMG32.dll
ModLoad: 00000000`75620000 00000000`75662000   WINSPOOL.DRV
ModLoad: 00000000`73440000 00000000`7345c000   oledlg.dll
ModLoad: 00000000`73e60000 00000000`7400b000   gdiplus.dll
ModLoad: 00000000`76ff0000 00000000`77050000   IMM32.dll
ModLoad: 00000000`773f0000 00000000`774b8000   MSCTF.dll
ModLoad: 00000000`746a0000 00000000`746d2000   WINMM.dll
ModLoad: 00000000`74660000 00000000`74699000   OLEACC.dll
ModLoad: 00000000`72970000 00000000`7298e000   ShimEng.dll
ModLoad: 00000000`75750000 00000000`7577c000   apphelp.dll
ModLoad: 00000000`71bc0000 00000000`71c48000   NULL.dll
ModLoad: 00000000`753c0000 00000000`753de000   USERENV.dll
ModLoad: 00000000`73630000 00000000`73644000   MPR.dll
ModLoad: 00000000`71780000 00000000`71993000   NULL.dll
ModLoad: 00000000`75530000 00000000`755b0000   UxTheme.dll
ModLoad: 00000000`75a70000 00000000`75ae5000   NETAPI32.dll
ModLoad: 00000000`770b0000 00000000`770b7000   PSAPI.DLL
ModLoad: 00000000`739b0000 00000000`739c4000   MSACM32.dll
ModLoad: 00000000`75cf0000 00000000`75cf8000   VERSION.dll
ModLoad: 00000000`73680000 00000000`73685000   sfc.dll
ModLoad: 00000000`73810000 00000000`7381d000   sfc_os.dll
ModLoad: 00000000`778a0000 00000000`77a2a000   SETUPAPI.dll
ModLoad: 00000000`73cd0000 00000000`73cdc000   dwmapi.dll
ModLoad: 00000000`76d60000 00000000`76e89000   urlmon.dll
ModLoad: 00000000`73bb0000 00000000`73bb5000   SHUNIMPL.dll
ModLoad: 00000000`77590000 00000000`77599000   LPK.dll
ModLoad: 00000000`771e0000 00000000`7725d000   USP10.dll
ModLoad: 00000000`73520000 00000000`73558000   image00000000`73520000
ModLoad: 00000000`75710000 00000000`7574b000   RSAENH.dll
ModLoad: 00000000`75e50000 00000000`75e7f000   WINMMDRV.dll
ModLoad: 00000000`75ed0000 00000000`75ed4000   ksuser.dll
ModLoad: 00000000`72e40000 00000000`72e67000   MMDevAPI.DLL
ModLoad: 00000000`72e00000 00000000`72e07000   AVRT.dll
ModLoad: 00000000`72e70000 00000000`72e9d000   WINTRUST.dll
ModLoad: 00000000`74090000 00000000`74181000   CRYPT32.dll
ModLoad: 00000000`745f0000 00000000`74602000   MSASN1.dll
ModLoad: 00000000`770c0000 00000000`770e9000   imagehlp.dll
ModLoad: 00000000`72e10000 00000000`72e31000   AudioSes.DLL
ModLoad: 00000000`72ac0000 00000000`72b26000   audioeng.dll
ModLoad: 00000000`75ea0000 00000000`75ea9000   MSACM32.DRV
ModLoad: 00000000`75e40000 00000000`75e47000   MIDIMAP.dll
ModLoad: 00000000`76130000 00000000`761b4000   CLBCatQ.DLL
ModLoad: 00000000`71d70000 00000000`71eb6000   BROWSEUI.dll
ModLoad: 00000000`75470000 00000000`7552b000   PROPSYS.dll
ModLoad: 00000000`72830000 00000000`72860000   DUser.dll
ModLoad: 00000000`728b0000 00000000`72910000   tiptsf.dll
ModLoad: 00000000`73460000 00000000`73513000   WindowsCodecs.dll
ModLoad: 00000000`75a50000 00000000`75a61000   SAMLIB.dll
ModLoad: 00000000`72860000 00000000`728aa000   ntshrui.dll
ModLoad: 00000000`75b30000 00000000`75b3b000   CSCAPI.dll
ModLoad: 00000000`73bc0000 00000000`73bfa000   slc.dll
ModLoad: 00000000`71b80000 00000000`71bbc000   MSSHSQ.dll
ModLoad: 00000000`72950000 00000000`72966000   thumbcache.dll
ModLoad: 00000000`71ac0000 00000000`71b13000   SWEEPRX.dll
ModLoad: 00000000`73270000 00000000`73377000   SHDOCVW.dll
ModLoad: 00000000`6f270000 00000000`6f83e000   IEFRAME.dll
ModLoad: 00000000`75b40000 00000000`75b61000   NTMARTA.dll
ModLoad: 00000000`77050000 00000000`7709a000   WLDAP32.dll
(ac4.1674): Break instruction exception - code 80000003 (first chance)
ntdll!DbgBreakPoint:
00000000`77c84ea0 cc              int     3
0:007> g
(ac4.13e8): Access violation - code c0000005 (first chance)
First chance exceptions are reported before any exception handling.
This exception may be expected and handled.
ntdll_77de0000!RtlpCoalesceFreeBlocks+0x35:
77e40043 324e02          xor     cl,byte ptr [esi+2]        ds:002b:ffff7b52=??
0:000:x86> !analyze -v
*******************************************************************************
*                                                                             *
*                        Exception Analysis                                   *
*                                                                             *
*******************************************************************************

*** ERROR: Module load completed but symbols could not be loaded for C:\Program Files (x86)\Cogeo\SC4 Model Tweaker\SC4MDT.exe
*** WARNING: Unable to verify checksum for s3d.dll
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for s3d.dll -
*** ERROR: Module load completed but symbols could not be loaded for image00000000`73520000
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for slc.dll -
*************************************************************************
***                                                                   ***
***                                                                   ***
***    Your debugger is not using the correct symbols                 ***
***                                                                   ***
***    In order for this command to work properly, your symbol path   ***
***    must point to .pdb files that have full type information.      ***
***                                                                   ***
***    Certain .pdb files (such as the public OS symbols) do not      ***
***    contain the required information.  Contact the group that      ***
***    provided you with these symbols if you need this command to    ***
***    work.                                                          ***
***                                                                   ***
***    Type referenced: kernel32!pNlsUserInfo                         ***
***                                                                   ***
*************************************************************************
*************************************************************************
***                                                                   ***
***                                                                   ***
***    Your debugger is not using the correct symbols                 ***
***                                                                   ***
***    In order for this command to work properly, your symbol path   ***
***    must point to .pdb files that have full type information.      ***
***                                                                   ***
***    Certain .pdb files (such as the public OS symbols) do not      ***
***    contain the required information.  Contact the group that      ***
***    provided you with these symbols if you need this command to    ***
***    work.                                                          ***
***                                                                   ***
***    Type referenced: kernel32!pNlsUserInfo                         ***
***                                                                   ***
*************************************************************************

FAULTING_IP:
ntdll_77de0000!RtlpCoalesceFreeBlocks+35
77e40043 324e02          xor     cl,byte ptr [esi+2]

EXCEPTION_RECORD:  ffffffffffffffff -- (.exr 0xffffffffffffffff)
ExceptionAddress: 0000000077e40043 (ntdll_77de0000!RtlpCoalesceFreeBlocks+0x0000000000000035)
   ExceptionCode: c0000005 (Access violation)
  ExceptionFlags: 00000000
NumberParameters: 2
   Parameter[0]: 0000000000000000
   Parameter[1]: 00000000ffff7b52
Attempt to read from address 00000000ffff7b52

FAULTING_THREAD:  00000000000013e8

PROCESS_NAME:  SC4MDT.exe

ERROR_CODE: (NTSTATUS) 0xc0000005 - The instruction at 0x%08lx referenced memory at 0x%08lx. The memory could not be %s.

EXCEPTION_CODE: (NTSTATUS) 0xc0000005 - The instruction at 0x%08lx referenced memory at 0x%08lx. The memory could not be %s.

EXCEPTION_PARAMETER1:  0000000000000000

EXCEPTION_PARAMETER2:  00000000ffff7b52

READ_ADDRESS:  00000000ffff7b52

FOLLOWUP_IP:
ntdll_77de0000!RtlpCoalesceFreeBlocks+35
77e40043 324e02          xor     cl,byte ptr [esi+2]

NTGLOBALFLAG:  0

APPLICATION_VERIFIER_FLAGS:  0

ADDITIONAL_DEBUG_TEXT:  Enable Pageheap/AutoVerifer

DEFAULT_BUCKET_ID:  HEAP_CORRUPTION

PRIMARY_PROBLEM_CLASS:  HEAP_CORRUPTION

BUGCHECK_STR:  APPLICATION_FAULT_HEAP_CORRUPTION_INVALID_POINTER_READ

LAST_CONTROL_TRANSFER:  from 0000000077e0f676 to 0000000077e40043

STACK_TEXT: 
0035ecdc 77e0f676 00390000 0006ae08 0035ed84 ntdll_77de0000!RtlpCoalesceFreeBlocks+0x35
0035edd4 77e0f285 0006ae08 0006ae10 0006ae10 ntdll_77de0000!RtlpFreeHeap+0x1e2
0035edf0 772e3621 00390000 00000000 0006ae08 ntdll_77de0000!RtlFreeHeap+0x14e
0035ee04 004c585c 00390000 00000000 0006ae10 KERNEL32!HeapFree+0x14
WARNING: Stack unwind information not available. Following frames may be wrong.
0035ee44 003b2a44 0006ae10 02e18530 0006ae10 SC4MDT+0x11585c
0035ee6c 003b2e37 02e34eb8 000001a4 00000001 SC4MDT+0x2a44
0035ef18 003b5292 02e34eb8 00000035 00000000 SC4MDT+0x2e37
0035ef4c 003c0fc7 003c1000 00000000 005500fe SC4MDT+0x5292
0035ef50 003c1000 00000000 005500fe 00001032 SC4MDT+0x10fc7
003c0fc7 ec8b55ff 600c7d81 75000003 40c03305 SC4MDT+0x11000
003c0fcb 600c7d81 75000003 40c03305 8b5636eb 0xec8b55ff
003c0fcf 75000003 40c03305 8b5636eb e8560875 0x600c7d81
003c0fd3 40c03305 8b5636eb e8560875 fffff06b 0x75000003
003c0fd7 8b5636eb e8560875 fffff06b 1774c085 0x40c03305
003c0fdb e8560875 fffff06b 1774c085 75207039 0x8b5636eb
003c0fdf fffff06b 1774c085 75207039 1475ff12 0xe8560875
003c0fe3 1774c085 75207039 1475ff12 ff1075ff 0xfffff06b
003c0fe7 75207039 1475ff12 ff1075ff 50560c75 0x1774c085
003c0feb 1475ff12 ff1075ff 50560c75 fffed7e8 0x75207039
003c0fef ff1075ff 50560c75 fffed7e8 ff10ebff 0x1475ff12
003c0ff3 50560c75 fffed7e8 ff10ebff 75ff1475 0xff1075ff
003c0ff7 fffed7e8 ff10ebff 75ff1475 0c75ff10 0x50560c75
003c0ffb ff10ebff 75ff1475 0c75ff10 2c15ff56 0xfffed7e8
003c0fff 75ff1475 0c75ff10 2c15ff56 5e004ef7 0xff10ebff
003c1003 0c75ff10 2c15ff56 5e004ef7 0010c25d SHLWAPI!_imp__RegDeleteKeyW+0x1
003c1007 2c15ff56 5e004ef7 0010c25d dab8046a 0xc75ff10
003c100b 5e004ef7 0010c25d dab8046a e8004e4d 0x2c15ff56
003c100f 0010c25d dab8046a e8004e4d 0010576c 0x5e004ef7
003c1013 dab8046a e8004e4d 0010576c 7589f18b 0x10c25d
003c1017 e8004e4d 0010576c 7589f18b 9406c7f0 0xdab8046a
003c101b 0010576c 7589f18b 9406c7f0 83004f0d 0xe8004e4d
003c101f 7589f18b 9406c7f0 83004f0d 8300fc65 0x10576c
003c115f c0850000 76ff1475 50d7ff20 ffeeb2e8 COMCTL32!CToolbar::PaintAdjustLine+0x3bb
003c1167 50d7ff20 ffeeb2e8 85f08bff 5fe175f6 0xc0850000
003c116b ffeeb2e8 85f08bff 5fe175f6 c68bc35e 0x50d7ff20
003c116f 85f08bff 5fe175f6 c68bc35e ff8bf9eb 0xffeeb2e8
003c1173 5fe175f6 c68bc35e ff8bf9eb 85f18b56 0x85f08bff
003c1177 c68bc35e ff8bf9eb 85f18b56 830674f6 0x5fe175f6
003c117b ff8bf9eb 85f18b56 830674f6 7500207e 0xc68bc35e
003c117f 85f18b56 830674f6 7500207e 5ec03304 0xff8bf9eb
003c1183 830674f6 7500207e 5ec03304 ff068bc3 0x85f18b56
003c1187 7500207e 5ec03304 ff068bc3 00012890 0x830674f6
003c118b 5ec03304 ff068bc3 00012890 75c08500 0x7500207e
003c118f ff068bc3 00012890 75c08500 e8ce8b09 0x5ec03304
003c1193 00012890 75c08500 e8ce8b09 ffffff9b 0xff068bc3
003c1197 75c08500 e8ce8b09 ffffff9b f685f08b 0x12890
003c119b e8ce8b09 ffffff9b f685f08b ce8b1174 0x75c08500
003c119f ffffff9b f685f08b ce8b1174 f08b04eb 0xe8ce8b09
003c11a3 f685f08b ce8b1174 f08b04eb 88e8c88b 0xffffff9b
003c11a7 ce8b1174 f08b04eb 88e8c88b 85ffffff 0xf685f08b
003c11ab f08b04eb 88e8c88b 85ffffff 8bf375c0 0xce8b1174
003c11af 88e8c88b 85ffffff 8bf375c0 8bc35ec6 0xf08b04eb
003c11b3 85ffffff 8bf375c0 8bc35ec6 ec8b55ff 0x88e8c88b
003c11b7 8bf375c0 8bc35ec6 ec8b55ff 75ff5756 0x85ffffff
003c11bb 8bc35ec6 ec8b55ff 75ff5756 303d8b08 0x8bf375c0
003c11bf ec8b55ff 75ff5756 303d8b08 ff004ef8 0x8bc35ec6
003c11c3 75ff5756 303d8b08 ff004ef8 835febd7 0xec8b55ff
003c11c7 303d8b08 ff004ef8 835febd7 74001c7d SHLWAPI!StrCmpLogicalW+0x5
003c11d3 74001c7d 70e8561e 85ffffee ff2474c0 0x303d8b08
003c11d7 70e8561e 85ffffee ff2474c0 75ff1475 gdiplus!uc2gi_ArabicBmp <PERF> (gdiplus+0x1a1c7d)
003c11db 85ffffee ff2474c0 75ff1475 0c75ff10 0x70e8561e
003c11df ff2474c0 75ff1475 0c75ff10 502070ff 0x85ffffee
003c11e3 75ff1475 0c75ff10 502070ff fffcdfe8 0xff2474c0
003c11e7 0c75ff10 502070ff fffcdfe8 ff10ebff SHLWAPI!_imp__RegDeleteKeyW+0x1
003c11eb 502070ff fffcdfe8 ff10ebff 75ff1475 0xc75ff10
003c11ef fffcdfe8 ff10ebff 75ff1475 0c75ff10 0x502070ff
003c11f3 ff10ebff 75ff1475 0c75ff10 8415ff56 0xfffcdfe8
003c11f7 75ff1475 0c75ff10 8415ff56 83004ef8 0xff10ebff
003c11fb 0c75ff10 8415ff56 83004ef8 7400187d SHLWAPI!_imp__RegDeleteKeyW+0x1
003c11ff 8415ff56 83004ef8 7400187d d7ff561c 0xc75ff10
003c1203 83004ef8 7400187d d7ff561c 1574c085 0x8415ff56
003c1207 7400187d d7ff561c 1574c085 ff1c75ff 0x83004ef8
003c120b d7ff561c 1574c085 ff1c75ff 75ff1875 gdiplus!uc2gi_ArabicBmp <PERF> (gdiplus+0x1a187d)
003c120f 1574c085 ff1c75ff 75ff1875 1075ff14 0xd7ff561c
003c1213 ff1c75ff 75ff1875 1075ff14 560c75ff 0x1574c085
003c1217 75ff1875 1075ff14 560c75ff ffff96e8 0xff1c75ff
003c121b 1075ff14 560c75ff ffff96e8 56026aff SHLWAPI!`string'+0x2d
003c121f 560c75ff ffff96e8 56026aff f85815ff 0x1075ff14
003c1223 ffff96e8 56026aff f85815ff f08b004e 0x560c75ff
003c1227 56026aff f85815ff f08b004e 9b75f685 0xffff96e8
003c122b f85815ff f08b004e 9b75f685 c25d5e5f 0x56026aff
003c122f f08b004e 9b75f685 c25d5e5f 546a0018 0xf85815ff
003c1233 9b75f685 c25d5e5f 546a0018 4deeb2b8 0xf08b004e
003c1237 c25d5e5f 546a0018 4deeb2b8 5542e800 0x9b75f685
003c123b 546a0018 4deeb2b8 5542e800 006a0010 0xc25d5e5f
003c123f 4deeb2b8 5542e800 006a0010 ffed5ee8 0x546a0018
003c1243 5542e800 006a0010 ffed5ee8 75c085ff 0x4deeb2b8
003c1247 006a0010 ffed5ee8 75c085ff ebc03304 0x5542e800
003c124b ffed5ee8 75c085ff ebc03304 087d8b7d SC4MDT+0x2f0010
006a0010 36b836b4 36c036bc 36c836c4 36d036cc 0xffed5ee8
006a0014 36c036bc 36c836c4 36d036cc 36d836d4 0x36b836b4
006a0018 36c836c4 36d036cc 36d836d4 36e036dc 0x36c036bc
006a001c 36d036cc 36d836d4 36e036dc 36e836e4 0x36c836c4
006a0020 36d836d4 36e036dc 36e836e4 36f036ec 0x36d036cc
006a0024 36e036dc 36e836e4 36f036ec 36f836f4 0x36d836d4
006a0028 36e836e4 36f036ec 36f836f4 370036fc 0x36e036dc
006a002c 36f036ec 36f836f4 370036fc 37083704 0x36e836e4
006a0030 36f836f4 370036fc 37083704 3710370c 0x36f036ec
006a0034 370036fc 37083704 3710370c 37183714 0x36f836f4
006a0038 37083704 3710370c 37183714 3720371c 0x370036fc
006a003c 3710370c 37183714 3720371c 37283724 0x37083704
006a0040 37183714 3720371c 37283724 3730372c 0x3710370c
006a0044 3720371c 37283724 3730372c 37383734 0x37183714
006a0048 37283724 3730372c 37383734 3740373c 0x3720371c
006a004c 3730372c 37383734 3740373c 37483744 0x37283724
006a0050 37383734 3740373c 37483744 3750374c 0x3730372c
006a0054 3740373c 37483744 3750374c 37583754 0x37383734
006a0058 37483744 3750374c 37583754 3760375c 0x3740373c
006a005c 3750374c 37583754 3760375c 37683764 0x37483744
006a0060 37583754 3760375c 37683764 3770376c 0x3750374c
006a0064 3760375c 37683764 3770376c 37783774 0x37583754
006a0068 37683764 3770376c 37783774 3780377c 0x3760375c
006a006c 3770376c 37783774 3780377c 37883784 0x37683764
006a0070 37783774 3780377c 37883784 3790378c 0x3770376c
006a0074 3780377c 37883784 3790378c 37983794 0x37783774
006a0078 37883784 3790378c 37983794 37a0379c 0x3780377c
006a007c 3790378c 37983794 37a0379c 37a837a4 0x37883784
006a0080 37983794 37a0379c 37a837a4 37b037ac 0x3790378c
006a0084 37a0379c 37a837a4 37b037ac 37b837b4 0x37983794
006a0088 37a837a4 37b037ac 37b837b4 37c037bc 0x37a0379c
006a008c 37b037ac 37b837b4 37c037bc 37c837c4 0x37a837a4
006a0090 37b837b4 37c037bc 37c837c4 37d037cc 0x37b037ac
006a0094 37c037bc 37c837c4 37d037cc 380437ec 0x37b837b4
006a0098 37c837c4 37d037cc 380437ec 3834381c 0x37c037bc
006a009c 37d037cc 380437ec 3834381c 3864384c 0x37c837c4
006a00a0 380437ec 3834381c 3864384c 3894387c 0x37d037cc
006a00a4 3834381c 3864384c 3894387c 38c438ac 0x380437ec
006a00a8 3864384c 3894387c 38c438ac 38f838dc 0x3834381c
006a00ac 3894387c 38c438ac 38f838dc 390038fc 0x3864384c
006a00b0 38c438ac 38f838dc 390038fc 3a043904 0x3894387c
006a00b4 38f838dc 390038fc 3a043904 3a243a14 0x38c438ac
006a00b8 390038fc 3a043904 3a243a14 3a2c3a28 0x38f838dc
006a00bc 3a043904 3a243a14 3a2c3a28 3a383a30 0x390038fc
006a00c0 3a243a14 3a2c3a28 3a383a30 3a403a3c 0x3a043904
006a00c4 3a2c3a28 3a383a30 3a403a3c 3a483a44 0x3a243a14
006a00c8 3a383a30 3a403a3c 3a483a44 3a503a4c 0x3a2c3a28
006a00cc 3a403a3c 3a483a44 3a503a4c 3a583a54 0x3a383a30
006a00d0 3a483a44 3a503a4c 3a583a54 3a603a5c 0x3a403a3c
006a00d4 3a503a4c 3a583a54 3a603a5c 3a683a64 0x3a483a44
006a00d8 3a583a54 3a603a5c 3a683a64 3a703a6c 0x3a503a4c
006a00dc 3a603a5c 3a683a64 3a703a6c 3a783a74 0x3a583a54
006a00e0 3a683a64 3a703a6c 3a783a74 3a803a7c 0x3a603a5c
006a00e4 3a703a6c 3a783a74 3a803a7c 3a883a84 0x3a683a64
006a00e8 3a783a74 3a803a7c 3a883a84 3a903a8c 0x3a703a6c
006a00ec 3a803a7c 3a883a84 3a903a8c 3a983a94 0x3a783a74
006a00f0 3a883a84 3a903a8c 3a983a94 3aa03a9c 0x3a803a7c
006a00f4 3a903a8c 3a983a94 3aa03a9c 3aa83aa4 0x3a883a84
006a00f8 3a983a94 3aa03a9c 3aa83aa4 3ab03aac 0x3a903a8c
006a00fc 3aa03a9c 3aa83aa4 3ab03aac 3ab83ab4 0x3a983a94
006a0100 3aa83aa4 3ab03aac 3ab83ab4 3ac03abc 0x3aa03a9c
006a0104 3ab03aac 3ab83ab4 3ac03abc 3ac83ac4 0x3aa83aa4
006a0108 3ab83ab4 3ac03abc 3ac83ac4 3ad03acc 0x3ab03aac
006a010c 3ac03abc 3ac83ac4 3ad03acc 3ad83ad4 0x3ab83ab4
006a0110 3ac83ac4 3ad03acc 3ad83ad4 3ae03adc 0x3ac03abc
006a0114 3ad03acc 3ad83ad4 3ae03adc 3ae83ae4 0x3ac83ac4
006a0118 3ad83ad4 3ae03adc 3ae83ae4 3af03aec 0x3ad03acc
006a011c 3ae03adc 3ae83ae4 3af03aec 3af83af4 0x3ad83ad4
006a0120 3ae83ae4 3af03aec 3af83af4 3b003afc 0x3ae03adc
006a0124 3af03aec 3af83af4 3b003afc 3b083b04 0x3ae83ae4
006a0128 3af83af4 3b003afc 3b083b04 3b103b0c 0x3af03aec
006a012c 3b003afc 3b083b04 3b103b0c 3b183b14 0x3af83af4
006a0130 3b083b04 3b103b0c 3b183b14 3b203b1c 0x3b003afc
006a0134 3b103b0c 3b183b14 3b203b1c 3b283b24 0x3b083b04
006a0138 3b183b14 3b203b1c 3b283b24 3b303b2c 0x3b103b0c
006a013c 3b203b1c 3b283b24 3b303b2c 3b443b34 0x3b183b14
006a0140 3b283b24 3b303b2c 3b443b34 3b4c3b48 0x3b203b1c
006a0144 3b303b2c 3b443b34 3b4c3b48 3b543b50 0x3b283b24
006a0148 3b443b34 3b4c3b48 3b543b50 3b5c3b58 0x3b303b2c
006a014c 3b4c3b48 3b543b50 3b5c3b58 3b903b60 0x3b443b34
006a0150 3b543b50 3b5c3b58 3b903b60 3b983b94 0x3b4c3b48
006a0154 3b5c3b58 3b903b60 3b983b94 3ba03b9c 0x3b543b50
006a0158 3b903b60 3b983b94 3ba03b9c 3ba83ba4 0x3b5c3b58
006a015c 3b983b94 3ba03b9c 3ba83ba4 3bb03bac 0x3b903b60
006a0160 3ba03b9c 3ba83ba4 3bb03bac 3bb83bb4 0x3b983b94
006a0164 3ba83ba4 3bb03bac 3bb83bb4 3bc03bbc 0x3ba03b9c
006a0168 3bb03bac 3bb83bb4 3bc03bbc 3bc83bc4 0x3ba83ba4
006a016c 3bb83bb4 3bc03bbc 3bc83bc4 3bd03bcc 0x3bb03bac
006a0170 3bc03bbc 3bc83bc4 3bd03bcc 3bd83bd4 0x3bb83bb4
006a0174 3bc83bc4 3bd03bcc 3bd83bd4 3be03bdc 0x3bc03bbc
006a0178 3bd03bcc 3bd83bd4 3be03bdc 3be83be4 0x3bc83bc4
006a017c 3bd83bd4 3be03bdc 3be83be4 3c103bec 0x3bd03bcc
006a0180 3be03bdc 3be83be4 3c103bec 3c203c1c 0x3bd83bd4
006a0184 3be83be4 3c103bec 3c203c1c 3c343c30 0x3be03bdc
006a0188 3c103bec 3c203c1c 3c343c30 3c3c3c38 0x3be83be4
006a018c 3c203c1c 3c343c30 3c3c3c38 3c443c40 0x3c103bec
006a0190 3c343c30 3c3c3c38 3c443c40 3c4c3c48 0x3c203c1c
006a0194 3c3c3c38 3c443c40 3c4c3c48 3c543c50 0x3c343c30
006a0198 3c443c40 3c4c3c48 3c543c50 3c5c3c58 0x3c3c3c38
006a019c 3c4c3c48 3c543c50 3c5c3c58 3c643c60 0x3c443c40
006a01a0 3c543c50 3c5c3c58 3c643c60 3c6c3c68 0x3c4c3c48
006a01a4 3c5c3c58 3c643c60 3c6c3c68 3c743c70 0x3c543c50
006a01a8 3c643c60 3c6c3c68 3c743c70 3c7c3c78 0x3c5c3c58
006a01ac 3c6c3c68 3c743c70 3c7c3c78 3c843c80 0x3c643c60
006a01b0 3c743c70 3c7c3c78 3c843c80 3c8c3c88 0x3c6c3c68
006a01b4 3c7c3c78 3c843c80 3c8c3c88 3c943c90 0x3c743c70
006a01b8 3c843c80 3c8c3c88 3c943c90 3c9c3c98 0x3c7c3c78
006a01bc 3c8c3c88 3c943c90 3c9c3c98 3ca43ca0 0x3c843c80
006a01c0 3c943c90 3c9c3c98 3ca43ca0 3cac3ca8 0x3c8c3c88
006a01c4 3c9c3c98 3ca43ca0 3cac3ca8 3cb43cb0 0x3c943c90
006a01c8 3ca43ca0 3cac3ca8 3cb43cb0 3cbc3cb8 0x3c9c3c98
006a01cc 3cac3ca8 3cb43cb0 3cbc3cb8 3cc43cc0 0x3ca43ca0
006a01d0 3cb43cb0 3cbc3cb8 3cc43cc0 3ccc3cc8 0x3cac3ca8
006a01d4 3cbc3cb8 3cc43cc0 3ccc3cc8 3cd43cd0 0x3cb43cb0
006a01d8 3cc43cc0 3ccc3cc8 3cd43cd0 3cdc3cd8 0x3cbc3cb8
006a01dc 3ccc3cc8 3cd43cd0 3cdc3cd8 3ce43ce0 0x3cc43cc0
006a01e0 3cd43cd0 3cdc3cd8 3ce43ce0 3cec3ce8 0x3ccc3cc8
006a01e4 3cdc3cd8 3ce43ce0 3cec3ce8 3cf43cf0 0x3cd43cd0
006a01e8 3ce43ce0 3cec

SYMBOL_NAME:  heap_corruption!heap_corruption

FOLLOWUP_NAME:  MachineOwner

MODULE_NAME: heap_corruption

IMAGE_NAME:  heap_corruption

DEBUG_FLR_IMAGE_TIMESTAMP:  0

STACK_COMMAND:  ~0s ; kb

FAILURE_BUCKET_ID:  HEAP_CORRUPTION_c0000005_heap_corruption!heap_corruption

BUCKET_ID:  X64_APPLICATION_FAULT_HEAP_CORRUPTION_INVALID_POINTER_READ_heap_corruption!heap_corruption

WATSON_IBUCKET:  1281085321

WATSON_IBUCKETTABLE:  1

WATSON_STAGEONE_URL:  http://watson.microsoft.com/StageOne/SC4MDT_exe/1_5_1_0/4a119e4f/ntdll_dll/6_0_6001_18000/4791a783/c0000005/00060043.htm?Retriage=1

Followup: MachineOwner
---------



Got to cut this short...work in the morning.

Jayson

null45

my fault for not specifying that part clearly.

Add SRV*c:\websymbols*http://msdl.microsoft.com/download/symbols where C:\websymbols is the location to store the Debugging symbols for Vista downloaded from Microsoft.

And the on a new line add C:\Program Files (x86)\Cogeo\SC4 Model Tweaker to hopefully find the debug info for SC4MDT.

the end result would look like
SRV*c:\websymbols*http://msdl.microsoft.com/download/symbols
C:\Program Files (x86)\Cogeo\SC4 Model Tweaker
 

I hope that helps  :thumbsup:

sithlrd98

#94
I will try it later when I'm at home...thanks !

Jayson

OK , after trying the revised code , I still am getting symbol errors. Maybe its just me!


sdc16064

How do you rotate/scale default Maxis buildings?

cogeo

#96
Hi again,

I have just uploaded a new test version (V1.70 - TEST) of the tool.

The download link is: <Link removed. Get V2.00 from the LEX>

New features:
- Re-orientate Model operation (for models with 20-Z/R views only).
- Enhanced Scale Model operation (now allows scaling for each of the three dimensins separately)
- Works under Vista too.
- The "Application Look" feature has been removed.
(see the notes below)

Notes:
- Unlike in the reader, the X, Y and Z axes have their "normal" meaning (Z refers to the height). What is causing all the confusion is just a naming inconsistency in the S3D.DLL's interface, which was propagated even to the reader's user interface.
- There is no documentation (help) for the new features yet, but you should be able to figure them out easily.
- The reorient operation works for models with 20-Z/R views only ("normal" BATs). It doesn't really change anything in the S3D files themselves, instead it renumbers their instance IDs, effectively "rotating" them by multiples of 90° - see the description in my previous posts. It has been implemented as a separate operation (and not under a more generic "rotation" operation), because otherwise it might cause confusion to some users. This operation might prove useful when you want to change some models so that they all have the same "orientation", for cases like making a prop-family.
- The scale operation can now be applied to each one of the three dimensions separately; can prove useful for "de-squashing" or "deforming".
- The tool now operates under Vista too, with some very few occasional crashes. Always backup your work before modifying it with this tool. Re-trying tp perform the same operation usually works though. The crashes are attributed to the very different versions of the tools used to make this application and S3D.DLL (and the reader). That tool was actually 3 versions older, and it's indeed a surprise that (S3D.DLL) still works with the newer tool (even if with some occasional crashes under Vista).
- The "Application Look" feature has been removed, and the native/default implementation has been chosen instead. This means that you will no longer be able to select "themes" like "Office 2007 - Aqua" or "Office 2003", but the application look will depend on your operating system. For example, under XP it will look like a "normal" XP application, under Vista it will feature the "aero" look, etc. I think this is very acceptable, and actually preferable to many users.

Credits:
- Special thanks to Jayson (sithlrd98) for the detailed testing and feedback he has provided, making it possible to make this tool working under Vista too.

INSTALLATION
- Download and install version 1.00 from the LEX, if you haven't already.
- Go to the installation folder and copy the executable somewhere else (outside of the installation folder). This way it will be much easier to revert to V1.00 later.
- Get the (new) executable from the download link and overwrite the original (in the installation folder).
- Run the program.
- All commands should appear in the toolbar and display tips, and all menu items (in both the main and the popup menus) should display the keyboard shortcuts (take a look at this pic).



If this is not the case, try using the "Reset", "Reset All" or "Reset my usage data" commands in the "Customize" dialog (right-click on the toolbar to open this dialog). Close and restart the application. If it still doesn't work, try uninstalling (from the Control Panel - Add/Remove Programs) and re-installing V1.00, and then overwrite it with the new version, without running the program (V1.00), so that it won't record any "usage data". Note: uninstalling the application removes everything in the installation folder and the registry, ie it leaves off no "garbage".

Others:
- My evaluation version of MS-VStudio 9.0 expires in 8 days. So please report your findings before the 4th of June. No changes or fixes will be possible to be performed after that date.
- As time presses, it will only be possible to add one additional feature to the program. I'm considering a "Merge" or "Append" model command, or a "Material Replacer", but I'm open to suggestions too.
- But for this to happen, I need some help with the documentation. There is no documentation for any of the new features (since version 1.00) and these might prove quite time-consuming for a non-native speaker. It would be of great help if some member(s) could undertake writing the (missing) help topics for the new operations. Take a look in the help file and see how these are made for the Scale and Set Trnsparency operations. Then I would have the time to implement the new feature(s). Otherwise I will have to write them myself.
- After the expiration date mentioned above, I could disclose the application's code to anybody who could perform updates or additions. Requires knowledge of the MFC library (and working procedures employed by MS Visual Studio - wizards, document/view architecure, commands etc).

Happy Testing!


========================================

Replies to your posts:

@sdc16064: Pls take a look at the documentation, esp the Topic "Further Modding Information", it contains some techniques and tips. Do not perform operations on the simcity dats, instead take (local) copies of the models you wish to mod, preferably with changed IDs. Also rotating "normal" BATs (with 20 Z/R views) is not possible, beacuse of the reasons deiscussed in previous posts in this thread (lack of back faces, stretched textures). For these you can use the Re-Orientate command instead (see description above).

RippleJet

Barby and I just tested to move a bat rendered offset to be centered again.

Even if it did require some checking in Reader first to see how much the bat actually was offset,
the actual correction and movement of the bat is so much faster than doing it manually in Excel... :thumbsup: &apls


Quote from: cogeo on May 28, 2009, 12:07:53 PM
- Unlike in the reader, the X, Y and Z axes have their "normal" meaning (Z refers to the height). What is causing all the confusion is just a naming inconsistency in the S3D.DLL's interface, which was propagated even to the reader's user interface.

Or was it intentional?
If the Y and Z axes switch, the coordinate system also changes from being a right-handed system to a left-handed system, which isn't used as often...

sithlrd98

OK , as I pm'ed Coego , the tool works in Win 7 also. The results I got were pretty much like the last few Debug versions I tested. It may crash for really no reason at all , although before a crash , the tool completes the desired operation. I can only say , do only one operation per session , then save. It is possible to "Batch" mod in this tool , and you usually have a 50% or greater success rate.

I'm still not exactly sure what "Material Replacer" is , but the description given to me sounds pretty useful ;D

Jayson

MAS71

@Cogeo
Thank you for this nice tool which is very usefull and easy to use !  :thumbsup:
Especialy, It's so easy to rescaling and models move to Off-Set position without re-rennderring(re-export) as Ripplejet san said. ;)

I have a request(opinion) for your  tool to be more better. :)
When after it changed scale(or move) to models, I don't have any way to confirm a diifernce how many it scaled(moved) is.
If it possible, I want to see(know) value each differnce of Original's and Modified's.
;)


Thank you again for this nice toop Cogeo :)