ziggi / FCNPC

FCNPC - Fully Controllable NPC
Apache License 2.0
138 stars 31 forks source link

Crashing at startup #186

Closed r4sheed closed 5 months ago

r4sheed commented 5 years ago

The server is crashing while reloading the mode.

kép

[2019/05/27 20:08:48] [debug] Server crashed due to an unknown error
[2019/05/27 20:08:48] [debug] Native backtrace:
[2019/05/27 20:08:48] [debug] #0 6322d587 in ?? () from plugins\FCNPC-DL.DLL
[2019/05/27 20:08:48] [debug] #1 63229c14 in ?? () from plugins\FCNPC-DL.DLL
[2019/05/27 20:08:48] [debug] #2 6322b1fb in ?? () from plugins\FCNPC-DL.DLL
[2019/05/27 20:08:48] [debug] #3 63230dff in ?? () from plugins\FCNPC-DL.DLL
[2019/05/27 20:08:48] [debug] #4 00469c16 in ?? () from samp-server.exe
[2019/05/27 20:08:48] [debug] #5 00492cab in ?? () from samp-server.exe
[2019/05/27 20:08:48] [debug] #6 004a1d61 in ?? () from samp-server.exe
[2019/05/27 20:08:48] [debug] #7 004a1d71 in ?? () from samp-server.exe
[2019/05/27 20:08:48] [debug] Registers:
[2019/05/27 20:08:48] [debug] EAX: 1cc5c088 EBX: 000000c7 ECX: 0eea57b0 EDX: 0019fd00
[2019/05/27 20:08:48] [debug] ESI: 0eea57b0 EDI: 006feda4 EBP: 004a1d61 ESP: 0019fe88
[2019/05/27 20:08:48] [debug] EIP: 004a1d71 EFLAGS: 00010293
[2019/05/27 20:08:48] [debug] Stack:
[2019/05/27 20:08:48] [debug] ESP+00000000: 004b1e20 0019ff60 004b1a1c ffffffff
[2019/05/27 20:08:48] [debug] ESP+00000020: 00000094 00000006 00000002 000023f0
[2019/05/27 20:08:48] [debug] ESP+00000040: 00000000 00000000 00000000 00000000
[2019/05/27 20:08:48] [debug] ESP+00000060: 00000000 00000000 00000000 00000000
[2019/05/27 20:08:48] [debug] ESP+00000080: 00000000 00000000 00000000 00000000
[2019/05/27 20:08:48] [debug] ESP+000000a0: 00000000 00000000 00000000 00000000
[2019/05/27 20:08:48] [debug] ESP+000000c0: 00000000 00000000 c0000005 00000000
[2019/05/27 20:08:48] [debug] ESP+000000e0: 004c0790 00000000 0019ff80 75b50419
[2019/05/27 20:08:48] [debug] ESP+00000100: 00215000 c5104f4c 00000000 00000000
[2019/05/27 20:08:48] [debug] ESP+00000120: 00000000 00000000 00000000 00000000
[2019/05/27 20:08:48] [debug] ESP+00000140: 00000000 0019ffe4 77aa86d0 b2ba2220
[2019/05/27 20:08:48] [debug] ESP+00000160: 77ab51c6 00000000 00000000 004a3427
[2019/05/27 20:08:48] [debug] ESP+00000180: 00000001 00003318 000000dc 00000000
[2019/05/27 20:08:48] [debug] ESP+000001a0: 00000007 00000034 0000017c 00000001
[2019/05/27 20:08:48] [debug] ESP+000001c0: 00000000 00000002 1a26ef4e 00000298
[2019/05/27 20:08:48] [debug] ESP+000001e0: f33271ba 0000053c 0000004a 00000588
[2019/05/27 20:08:48] [debug] ESP+00000200: 00000032 00000900 000002fa 00000000
[2019/05/27 20:08:48] [debug] ESP+00000220: 00000330 00000000 38505fc8 00000f70
[2019/05/27 20:08:48] [debug] ESP+00000240: b1280544 00001334 00000056 0000138c
[2019/05/27 20:08:48] [debug] ESP+00000260: 00000002 00000001 0000017c 000015dc
[2019/05/27 20:08:48] [debug] ESP+00000280: 00000001 00000003 00001ef8 00000e8c
[2019/05/27 20:08:48] [debug] ESP+000002a0: 00000002 00000005 00003098 00000098
[2019/05/27 20:08:48] [debug] ESP+000002c0: 00000002 00000007 000031fc 000000f0
[2019/05/27 20:08:48] [debug] ESP+000002e0: 00000002 0000000b 00003314 00000004
[2019/05/27 20:08:48] [debug] ESP+00000300: 00000001 00000001 00000006 0000008c
[2019/05/27 20:08:48] [debug] ESP+00000320: 0000005e 00000000 00000000 00000000
[2019/05/27 20:08:48] [debug] ESP+00000340: 00000000 00000000 00000002 00000024
[2019/05/27 20:08:48] [debug] ESP+00000360: 006e0069 006f0064 00730077 0057005c
[2019/05/27 20:08:48] [debug] ESP+00000380: 1a26ef4e 0000011c 00000044 00000164
[2019/05/27 20:08:48] [debug] ESP+000003a0: 0000004a 0000040c 00000342 00000002
[2019/05/27 20:08:48] [debug] ESP+000003c0: 000002fa 00000003 32ceeacd 00000a80
[2019/05/27 20:08:48] [debug] ESP+000003e0: 38505fc8 00000df4 0000005e 00000e54
[2019/05/27 20:08:48] [debug] Loaded modules:
[2019/05/27 20:08:48] [debug] 00400000 - 0051f000 samp-server.exe
[2019/05/27 20:08:48] [debug] 77a30000 - 77bcc000 ntdll.dll
[2019/05/27 20:08:48] [debug] 75b30000 - 75c10000 KERNEL32.DLL
[2019/05/27 20:08:48] [debug] 76410000 - 7660a000 KERNELBASE.dll
[2019/05/27 20:08:48] [debug] 75ec0000 - 7640e000 SHELL32.dll
[2019/05/27 20:08:48] [debug] 774c0000 - 77580000 msvcrt.dll
[2019/05/27 20:08:48] [debug] 773d0000 - 7740b000 cfgmgr32.dll
[2019/05/27 20:08:48] [debug] 76c40000 - 76d62000 ucrtbase.dll
[2019/05/27 20:08:48] [debug] 77410000 - 77499000 shcore.dll
[2019/05/27 20:08:48] [debug] 76e20000 - 76edf000 RPCRT4.dll
[2019/05/27 20:08:48] [debug] 750a0000 - 750c0000 SspiCli.dll
[2019/05/27 20:08:48] [debug] 75090000 - 7509a000 CRYPTBASE.dll
[2019/05/27 20:08:48] [debug] 75dd0000 - 75e32000 bcryptPrimitives.dll
[2019/05/27 20:08:48] [debug] 76da0000 - 76e19000 sechost.dll
[2019/05/27 20:08:48] [debug] 770f0000 - 77368000 combase.dll
[2019/05/27 20:08:48] [debug] 76610000 - 76c0c000 windows.storage.dll
[2019/05/27 20:08:48] [debug] 76fe0000 - 77060000 msvcp_win.dll
[2019/05/27 20:08:48] [debug] 75e40000 - 75ebe000 advapi32.dll
[2019/05/27 20:08:48] [debug] 76c10000 - 76c2c000 profapi.dll
[2019/05/27 20:08:48] [debug] 77060000 - 770b4000 powrprof.dll
[2019/05/27 20:08:48] [debug] 75390000 - 753d4000 shlwapi.dll
[2019/05/27 20:08:48] [debug] 76d70000 - 76d93000 GDI32.dll
[2019/05/27 20:08:48] [debug] 776e0000 - 77847000 gdi32full.dll
[2019/05/27 20:08:48] [debug] 751b0000 - 75349000 USER32.dll
[2019/05/27 20:08:48] [debug] 774a0000 - 774b7000 win32u.dll
[2019/05/27 20:08:48] [debug] 76c30000 - 76c3f000 kernel.appcore.dll
[2019/05/27 20:08:48] [debug] 77a00000 - 77a12000 cryptsp.dll
[2019/05/27 20:08:48] [debug] 735d0000 - 735d8000 WSOCK32.dll
[2019/05/27 20:08:48] [debug] 74fc0000 - 74fe4000 WINMM.dll
[2019/05/27 20:08:48] [debug] 750c0000 - 7511f000 WS2_32.dll
[2019/05/27 20:08:48] [debug] 74a80000 - 74aa3000 WINMMBASE.dll
[2019/05/27 20:08:48] [debug] 75360000 - 75385000 IMM32.DLL
[2019/05/27 20:08:48] [debug] 67a40000 - 67a90000 crashdetect.DLL
[2019/05/27 20:08:48] [debug] 679d0000 - 67a39000 MSVCP100.dll
[2019/05/27 20:08:48] [debug] 67910000 - 679cf000 MSVCR100.dll
[2019/05/27 20:08:48] [debug] 10000000 - 1000e000 sscanf.DLL
[2019/05/27 20:08:48] [debug] 735e0000 - 735f4000 VCRUNTIME140.dll
[2019/05/27 20:08:48] [debug] 678c0000 - 6790e000 mysql.DLL
[2019/05/27 20:08:48] [debug] 63620000 - 6363a000 log-core.dll
[2019/05/27 20:08:48] [debug] 73b20000 - 73b90000 MSVCP140.dll
[2019/05/27 20:08:48] [debug] 63550000 - 6361d000 libmariadb.dll
[2019/05/27 20:08:48] [debug] 75540000 - 756d9000 CRYPT32.dll
[2019/05/27 20:08:48] [debug] 687e0000 - 687ea000 Secur32.dll
[2019/05/27 20:08:48] [debug] 770e0000 - 770ee000 MSASN1.dll
[2019/05/27 20:08:48] [debug] 71a60000 - 71a71000 napinsp.dll
[2019/05/27 20:08:48] [debug] 71910000 - 71926000 pnrpnsp.dll
[2019/05/27 20:08:48] [debug] 73d60000 - 73db2000 mswsock.dll
[2019/05/27 20:08:48] [debug] 73600000 - 73690000 DNSAPI.dll
[2019/05/27 20:08:48] [debug] 75350000 - 75357000 NSI.dll
[2019/05/27 20:08:48] [debug] 74f80000 - 74fb3000 IPHLPAPI.DLL
[2019/05/27 20:08:48] [debug] 71900000 - 7190b000 winrnr.dll
[2019/05/27 20:08:48] [debug] 718e0000 - 718f6000 NLAapi.dll
[2019/05/27 20:08:48] [debug] 70530000 - 70540000 wshbth.dll
[2019/05/27 20:08:48] [debug] 70500000 - 70521000 mdnsNSP.dll
[2019/05/27 20:08:48] [debug] 6cc70000 - 6cc78000 rasadhlp.dll
[2019/05/27 20:08:48] [debug] 634e0000 - 63547000 streamer.DLL
[2019/05/27 20:08:48] [debug] 634b0000 - 634d9000 chrono.DLL
[2019/05/27 20:08:48] [debug] 63200000 - 634a4000 FCNPC-DL.DLL
[2019/05/27 20:08:48] [debug] 631e0000 - 631f1000 log-plugin.DLL
[2019/05/27 20:08:48] [debug] 6cc10000 - 6cc61000 fwpuclnt.dll
[2019/05/27 20:08:48] [debug] 77630000 - 77649000 bcrypt.dll
[2019/05/27 20:08:48] [debug] 72810000 - 7288b000 uxtheme.dll
[2019/05/27 20:08:48] [debug] 76ee0000 - 76fdc000 ole32.dll
[2019/05/27 20:08:48] [debug] 6e9b0000 - 6eb2e000 PROPSYS.dll
[2019/05/27 20:08:48] [debug] 77580000 - 77616000 OLEAUT32.dll
[2019/05/27 20:08:48] [debug] 77650000 - 776d1000 clbcatq.dll
[2019/05/27 20:08:48] [debug] 57cd0000 - 57d0d000 edputil.dll
[2019/05/27 20:08:48] [debug] 6d1c0000 - 6d37c000 urlmon.dll
[2019/05/27 20:08:48] [debug] 6cf50000 - 6d17d000 iertutil.dll
[2019/05/27 20:08:48] [debug] 61c60000 - 61c7b000 CLDAPI.dll
[2019/05/27 20:08:48] [debug] 6c4f0000 - 6c4f8000 FLTLIB.DLL