==13682== Memcheck, a memory error detector. ==13682== Copyright (C) 2002-2007, and GNU GPL'd, by Julian Seward et al. ==13682== Using LibVEX rev 1732, a library for dynamic binary translation. ==13682== Copyright (C) 2004-2007, and GNU GPL'd, by OpenWorks LLP. ==13682== Using valgrind-3.2.3, a dynamic binary instrumentation framework. ==13682== Copyright (C) 2000-2007, and GNU GPL'd, by Julian Seward et al. ==13682== For more details, rerun with: -v ==13682== ==13682== My PID = 13682, parent PID = 29898. Prog and args are: ==13682== asterisk ==13682== -vf ==13682== ==13682== Invalid read of size 4 ==13682== at 0x4E6223D: _dl_close (in /lib/tls/libc-2.3.4.so) ==13682== by 0x4153D59: dlclose_doit (in /lib/libdl-2.3.4.so) ==13682== by 0x400C5ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==13682== by 0x41542BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==13682== by 0x4153D89: dlclose (in /lib/libdl-2.3.4.so) ==13682== by 0x80CDA0B: load_dynamic_module (loader.c:401) ==13682== by 0x80CE446: load_resource (loader.c:654) ==13682== by 0x80CED6F: load_modules (loader.c:864) ==13682== by 0x80778E8: main (asterisk.c:3189) ==13682== Address 0x549FC28 is 24 bytes inside a block of size 627 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x4E62760: _dl_close (in /lib/tls/libc-2.3.4.so) ==13682== by 0x4153D59: dlclose_doit (in /lib/libdl-2.3.4.so) ==13682== by 0x400C5ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==13682== by 0x41542BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==13682== by 0x4153D89: dlclose (in /lib/libdl-2.3.4.so) ==13682== by 0x80CDA0B: load_dynamic_module (loader.c:401) ==13682== by 0x80CE446: load_resource (loader.c:654) ==13682== by 0x80CED6F: load_modules (loader.c:864) ==13682== by 0x80778E8: main (asterisk.c:3189) ==13682== ==13682== Invalid read of size 1 ==13682== at 0x4E62240: _dl_close (in /lib/tls/libc-2.3.4.so) ==13682== by 0x4153D59: dlclose_doit (in /lib/libdl-2.3.4.so) ==13682== by 0x400C5ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==13682== by 0x41542BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==13682== by 0x4153D89: dlclose (in /lib/libdl-2.3.4.so) ==13682== by 0x80CDA0B: load_dynamic_module (loader.c:401) ==13682== by 0x80CE446: load_resource (loader.c:654) ==13682== by 0x80CED6F: load_modules (loader.c:864) ==13682== by 0x80778E8: main (asterisk.c:3189) ==13682== Address 0x549FE08 is 504 bytes inside a block of size 627 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x4E62760: _dl_close (in /lib/tls/libc-2.3.4.so) ==13682== by 0x4153D59: dlclose_doit (in /lib/libdl-2.3.4.so) ==13682== by 0x400C5ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==13682== by 0x41542BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==13682== by 0x4153D89: dlclose (in /lib/libdl-2.3.4.so) ==13682== by 0x80CDA0B: load_dynamic_module (loader.c:401) ==13682== by 0x80CE446: load_resource (loader.c:654) ==13682== by 0x80CED6F: load_modules (loader.c:864) ==13682== by 0x80778E8: main (asterisk.c:3189) ==13682== ==13682== Invalid read of size 4 ==13682== at 0x4E62253: _dl_close (in /lib/tls/libc-2.3.4.so) ==13682== by 0x4153D59: dlclose_doit (in /lib/libdl-2.3.4.so) ==13682== by 0x400C5ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==13682== by 0x41542BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==13682== by 0x4153D89: dlclose (in /lib/libdl-2.3.4.so) ==13682== by 0x80CDA0B: load_dynamic_module (loader.c:401) ==13682== by 0x80CE446: load_resource (loader.c:654) ==13682== by 0x80CED6F: load_modules (loader.c:864) ==13682== by 0x80778E8: main (asterisk.c:3189) ==13682== Address 0x549FD8C is 380 bytes inside a block of size 627 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x4E62760: _dl_close (in /lib/tls/libc-2.3.4.so) ==13682== by 0x4153D59: dlclose_doit (in /lib/libdl-2.3.4.so) ==13682== by 0x400C5ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==13682== by 0x41542BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==13682== by 0x4153D89: dlclose (in /lib/libdl-2.3.4.so) ==13682== by 0x80CDA0B: load_dynamic_module (loader.c:401) ==13682== by 0x80CE446: load_resource (loader.c:654) ==13682== by 0x80CED6F: load_modules (loader.c:864) ==13682== by 0x80778E8: main (asterisk.c:3189) ==13682== ==13682== Invalid read of size 4 ==13682== at 0x4E6297F: _dl_close (in /lib/tls/libc-2.3.4.so) ==13682== by 0x4153D59: dlclose_doit (in /lib/libdl-2.3.4.so) ==13682== by 0x400C5ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==13682== by 0x41542BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==13682== by 0x4153D89: dlclose (in /lib/libdl-2.3.4.so) ==13682== by 0x80CDA0B: load_dynamic_module (loader.c:401) ==13682== by 0x80CE446: load_resource (loader.c:654) ==13682== by 0x80CED6F: load_modules (loader.c:864) ==13682== by 0x80778E8: main (asterisk.c:3189) ==13682== Address 0x549FC14 is 4 bytes inside a block of size 627 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x4E62760: _dl_close (in /lib/tls/libc-2.3.4.so) ==13682== by 0x4153D59: dlclose_doit (in /lib/libdl-2.3.4.so) ==13682== by 0x400C5ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==13682== by 0x41542BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==13682== by 0x4153D89: dlclose (in /lib/libdl-2.3.4.so) ==13682== by 0x80CDA0B: load_dynamic_module (loader.c:401) ==13682== by 0x80CE446: load_resource (loader.c:654) ==13682== by 0x80CED6F: load_modules (loader.c:864) ==13682== by 0x80778E8: main (asterisk.c:3189) ==13682== ==13682== Invalid read of size 1 ==13682== at 0x401E380: strlen (mc_replace_strmem.c:247) ==13682== by 0x400C367: _dl_signal_error (in /lib/ld-2.3.4.so) ==13682== by 0x4E62992: _dl_close (in /lib/tls/libc-2.3.4.so) ==13682== by 0x4153D59: dlclose_doit (in /lib/libdl-2.3.4.so) ==13682== by 0x400C5ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==13682== by 0x41542BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==13682== by 0x4153D89: dlclose (in /lib/libdl-2.3.4.so) ==13682== by 0x80CDA0B: load_dynamic_module (loader.c:401) ==13682== by 0x80CE446: load_resource (loader.c:654) ==13682== by 0x80CED6F: load_modules (loader.c:864) ==13682== by 0x80778E8: main (asterisk.c:3189) ==13682== Address 0x549FBB8 is 0 bytes inside a block of size 39 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x4E626D8: _dl_close (in /lib/tls/libc-2.3.4.so) ==13682== by 0x4153D59: dlclose_doit (in /lib/libdl-2.3.4.so) ==13682== by 0x400C5ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==13682== by 0x41542BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==13682== by 0x4153D89: dlclose (in /lib/libdl-2.3.4.so) ==13682== by 0x80CDA0B: load_dynamic_module (loader.c:401) ==13682== by 0x80CE446: load_resource (loader.c:654) ==13682== by 0x80CED6F: load_modules (loader.c:864) ==13682== by 0x80778E8: main (asterisk.c:3189) ==13682== ==13682== Invalid read of size 1 ==13682== at 0x401E389: strlen (mc_replace_strmem.c:247) ==13682== by 0x400C367: _dl_signal_error (in /lib/ld-2.3.4.so) ==13682== by 0x4E62992: _dl_close (in /lib/tls/libc-2.3.4.so) ==13682== by 0x4153D59: dlclose_doit (in /lib/libdl-2.3.4.so) ==13682== by 0x400C5ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==13682== by 0x41542BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==13682== by 0x4153D89: dlclose (in /lib/libdl-2.3.4.so) ==13682== by 0x80CDA0B: load_dynamic_module (loader.c:401) ==13682== by 0x80CE446: load_resource (loader.c:654) ==13682== by 0x80CED6F: load_modules (loader.c:864) ==13682== by 0x80778E8: main (asterisk.c:3189) ==13682== Address 0x549FBB9 is 1 bytes inside a block of size 39 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x4E626D8: _dl_close (in /lib/tls/libc-2.3.4.so) ==13682== by 0x4153D59: dlclose_doit (in /lib/libdl-2.3.4.so) ==13682== by 0x400C5ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==13682== by 0x41542BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==13682== by 0x4153D89: dlclose (in /lib/libdl-2.3.4.so) ==13682== by 0x80CDA0B: load_dynamic_module (loader.c:401) ==13682== by 0x80CE446: load_resource (loader.c:654) ==13682== by 0x80CED6F: load_modules (loader.c:864) ==13682== by 0x80778E8: main (asterisk.c:3189) ==13682== ==13682== Invalid read of size 1 ==13682== at 0x4012B85: memcpy (in /lib/ld-2.3.4.so) ==13682== by 0x4E62992: _dl_close (in /lib/tls/libc-2.3.4.so) ==13682== by 0x4153D59: dlclose_doit (in /lib/libdl-2.3.4.so) ==13682== by 0x400C5ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==13682== by 0x41542BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==13682== by 0x4153D89: dlclose (in /lib/libdl-2.3.4.so) ==13682== by 0x80CDA0B: load_dynamic_module (loader.c:401) ==13682== by 0x80CE446: load_resource (loader.c:654) ==13682== by 0x80CED6F: load_modules (loader.c:864) ==13682== by 0x80778E8: main (asterisk.c:3189) ==13682== Address 0x549FBB8 is 0 bytes inside a block of size 39 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x4E626D8: _dl_close (in /lib/tls/libc-2.3.4.so) ==13682== by 0x4153D59: dlclose_doit (in /lib/libdl-2.3.4.so) ==13682== by 0x400C5ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==13682== by 0x41542BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==13682== by 0x4153D89: dlclose (in /lib/libdl-2.3.4.so) ==13682== by 0x80CDA0B: load_dynamic_module (loader.c:401) ==13682== by 0x80CE446: load_resource (loader.c:654) ==13682== by 0x80CED6F: load_modules (loader.c:864) ==13682== by 0x80778E8: main (asterisk.c:3189) ==13682== ==13682== Invalid read of size 2 ==13682== at 0x4012B8A: memcpy (in /lib/ld-2.3.4.so) ==13682== by 0x4E62992: _dl_close (in /lib/tls/libc-2.3.4.so) ==13682== by 0x4153D59: dlclose_doit (in /lib/libdl-2.3.4.so) ==13682== by 0x400C5ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==13682== by 0x41542BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==13682== by 0x4153D89: dlclose (in /lib/libdl-2.3.4.so) ==13682== by 0x80CDA0B: load_dynamic_module (loader.c:401) ==13682== by 0x80CE446: load_resource (loader.c:654) ==13682== by 0x80CED6F: load_modules (loader.c:864) ==13682== by 0x80778E8: main (asterisk.c:3189) ==13682== Address 0x549FBB9 is 1 bytes inside a block of size 39 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x4E626D8: _dl_close (in /lib/tls/libc-2.3.4.so) ==13682== by 0x4153D59: dlclose_doit (in /lib/libdl-2.3.4.so) ==13682== by 0x400C5ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==13682== by 0x41542BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==13682== by 0x4153D89: dlclose (in /lib/libdl-2.3.4.so) ==13682== by 0x80CDA0B: load_dynamic_module (loader.c:401) ==13682== by 0x80CE446: load_resource (loader.c:654) ==13682== by 0x80CED6F: load_modules (loader.c:864) ==13682== by 0x80778E8: main (asterisk.c:3189) ==13682== ==13682== Invalid read of size 4 ==13682== at 0x4012B8C: memcpy (in /lib/ld-2.3.4.so) ==13682== by 0x4E62992: _dl_close (in /lib/tls/libc-2.3.4.so) ==13682== by 0x4153D59: dlclose_doit (in /lib/libdl-2.3.4.so) ==13682== by 0x400C5ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==13682== by 0x41542BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==13682== by 0x4153D89: dlclose (in /lib/libdl-2.3.4.so) ==13682== by 0x80CDA0B: load_dynamic_module (loader.c:401) ==13682== by 0x80CE446: load_resource (loader.c:654) ==13682== by 0x80CED6F: load_modules (loader.c:864) ==13682== by 0x80778E8: main (asterisk.c:3189) ==13682== Address 0x549FBBB is 3 bytes inside a block of size 39 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x4E626D8: _dl_close (in /lib/tls/libc-2.3.4.so) ==13682== by 0x4153D59: dlclose_doit (in /lib/libdl-2.3.4.so) ==13682== by 0x400C5ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==13682== by 0x41542BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==13682== by 0x4153D89: dlclose (in /lib/libdl-2.3.4.so) ==13682== by 0x80CDA0B: load_dynamic_module (loader.c:401) ==13682== by 0x80CE446: load_resource (loader.c:654) ==13682== by 0x80CED6F: load_modules (loader.c:864) ==13682== by 0x80778E8: main (asterisk.c:3189) ==13682== ==13682== Conditional jump or move depends on uninitialised value(s) ==13682== at 0x4E3BD94: __res_vinit (in /lib/tls/libc-2.3.4.so) ==13682== by 0x4E3C072: __res_ninit (in /lib/tls/libc-2.3.4.so) ==13682== by 0x80A6431: ast_search_dns (dns.c:266) ==13682== by 0x811C0A6: ast_get_srv (srv.c:209) ==13682== by 0x805E52D: ast_get_ip_or_srv (acl.c:367) ==13682== by 0x58DC182: ??? (chan_sip.c:19774) ==13682== by 0x58E0583: ??? (chan_sip.c:20465) ==13682== by 0x58E35D4: ??? (chan_sip.c:21164) ==13682== by 0x80CE577: load_resource (loader.c:685) ==13682== by 0x80CEEBF: load_modules (loader.c:884) ==13682== by 0x8077A7E: main (asterisk.c:3254) ==13682== ==13682== Conditional jump or move depends on uninitialised value(s) ==13682== at 0x417582A: __libc_res_nsearch (in /lib/libresolv-2.3.4.so) ==13682== by 0x4175AC9: __res_nsearch (in /lib/libresolv-2.3.4.so) ==13682== by 0x80A6466: ast_search_dns (dns.c:267) ==13682== by 0x811C0A6: ast_get_srv (srv.c:209) ==13682== by 0x805E52D: ast_get_ip_or_srv (acl.c:367) ==13682== by 0x58DC182: ??? (chan_sip.c:19774) ==13682== by 0x58E0583: ??? (chan_sip.c:20465) ==13682== by 0x58E35D4: ??? (chan_sip.c:21164) ==13682== by 0x80CE577: load_resource (loader.c:685) ==13682== by 0x80CEEBF: load_modules (loader.c:884) ==13682== by 0x8077A7E: main (asterisk.c:3254) ==13682== ==13682== Conditional jump or move depends on uninitialised value(s) ==13682== at 0x401E371: strlen (mc_replace_strmem.c:246) ==13682== by 0x4175377: __libc_res_nquerydomain (in /lib/libresolv-2.3.4.so) ==13682== by 0x41757A2: __libc_res_nsearch (in /lib/libresolv-2.3.4.so) ==13682== by 0x4175AC9: __res_nsearch (in /lib/libresolv-2.3.4.so) ==13682== by 0x80A6466: ast_search_dns (dns.c:267) ==13682== by 0x811C0A6: ast_get_srv (srv.c:209) ==13682== by 0x805E52D: ast_get_ip_or_srv (acl.c:367) ==13682== by 0x58DC182: ??? (chan_sip.c:19774) ==13682== by 0x58E0583: ??? (chan_sip.c:20465) ==13682== by 0x58E35D4: ??? (chan_sip.c:21164) ==13682== by 0x80CE577: load_resource (loader.c:685) ==13682== by 0x80CEEBF: load_modules (loader.c:884) ==13682== ==13682== Conditional jump or move depends on uninitialised value(s) ==13682== at 0x401E371: strlen (mc_replace_strmem.c:246) ==13682== by 0x4DA1730: vfprintf (in /lib/tls/libc-2.3.4.so) ==13682== by 0x4DB99CA: vsprintf (in /lib/tls/libc-2.3.4.so) ==13682== by 0x4DA6D4A: sprintf (in /lib/tls/libc-2.3.4.so) ==13682== by 0x41753AC: __libc_res_nquerydomain (in /lib/libresolv-2.3.4.so) ==13682== by 0x41757A2: __libc_res_nsearch (in /lib/libresolv-2.3.4.so) ==13682== by 0x4175AC9: __res_nsearch (in /lib/libresolv-2.3.4.so) ==13682== by 0x80A6466: ast_search_dns (dns.c:267) ==13682== by 0x811C0A6: ast_get_srv (srv.c:209) ==13682== by 0x805E52D: ast_get_ip_or_srv (acl.c:367) ==13682== by 0x58DC182: ??? (chan_sip.c:19774) ==13682== by 0x58E0583: ??? (chan_sip.c:20465) ==13682== ==13682== Thread 13: ==13682== Syscall param epoll_ctl(event) points to uninitialised byte(s) ==13682== at 0x4E2D7DE: epoll_ctl (in /lib/tls/libc-2.3.4.so) ==13682== by 0x80870D7: ast_channel_alloc (channel.c:694) ==13682== by 0x5895D8D: ??? (chan_sip.c:5057) ==13682== by 0x58CC1D1: ??? (strings.h:33) ==13682== by 0x58D2A51: ??? (chan_sip.c:17738) ==13682== by 0x58D34C4: ??? (chan_sip.c:17905) ==13682== by 0x58D2F79: ??? (chan_sip.c:17833) ==13682== by 0x80C9FD7: ast_io_wait (io.c:287) ==13682== by 0x58D4432: ??? (chan_sip.c:18222) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x596EA28 is on thread 13's stack ==13682== ==13682== Syscall param epoll_ctl(event) points to uninitialised byte(s) ==13682== at 0x4E2D7DE: epoll_ctl (in /lib/tls/libc-2.3.4.so) ==13682== by 0x58964D9: ??? (chan_sip.c:5130) ==13682== by 0x58CC1D1: ??? (strings.h:33) ==13682== by 0x58D2A51: ??? (chan_sip.c:17738) ==13682== by 0x58D34C4: ??? (chan_sip.c:17905) ==13682== by 0x58D2F79: ??? (chan_sip.c:17833) ==13682== by 0x80C9FD7: ast_io_wait (io.c:287) ==13682== by 0x58D4432: ??? (chan_sip.c:18222) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x596EAE8 is on thread 13's stack ==13682== ==13682== Syscall param epoll_ctl(event) points to uninitialised byte(s) ==13682== at 0x4E2D7DE: epoll_ctl (in /lib/tls/libc-2.3.4.so) ==13682== by 0x5896501: ??? (chan_sip.c:5131) ==13682== by 0x58CC1D1: ??? (strings.h:33) ==13682== by 0x58D2A51: ??? (chan_sip.c:17738) ==13682== by 0x58D34C4: ??? (chan_sip.c:17905) ==13682== by 0x58D2F79: ??? (chan_sip.c:17833) ==13682== by 0x80C9FD7: ast_io_wait (io.c:287) ==13682== by 0x58D4432: ??? (chan_sip.c:18222) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x596EAE8 is on thread 13's stack ==13682== ==13682== Syscall param epoll_ctl(event) points to uninitialised byte(s) ==13682== at 0x4E2D7DE: epoll_ctl (in /lib/tls/libc-2.3.4.so) ==13682== by 0x58965D1: ??? (chan_sip.c:5140) ==13682== by 0x58CC1D1: ??? (strings.h:33) ==13682== by 0x58D2A51: ??? (chan_sip.c:17738) ==13682== by 0x58D34C4: ??? (chan_sip.c:17905) ==13682== by 0x58D2F79: ??? (chan_sip.c:17833) ==13682== by 0x80C9FD7: ast_io_wait (io.c:287) ==13682== by 0x58D4432: ??? (chan_sip.c:18222) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x596EAE8 is on thread 13's stack ==13682== ==13682== Thread 14: ==13682== Syscall param epoll_ctl(event) points to uninitialised byte(s) ==13682== at 0x4E2D7DE: epoll_ctl (in /lib/tls/libc-2.3.4.so) ==13682== by 0x80870D7: ast_channel_alloc (channel.c:694) ==13682== by 0x5895D8D: ??? (chan_sip.c:5057) ==13682== by 0x58D72F6: ??? (chan_sip.c:18897) ==13682== by 0x808F24A: ast_request (channel.c:3208) ==13682== by 0x59F4B66: ??? (app_dial.c:1413) ==13682== by 0x59F7CCE: ??? (app_dial.c:1900) ==13682== by 0x80DF69F: pbx_exec (pbx.c:722) ==13682== by 0x80E47F8: pbx_extension_helper (pbx.c:2690) ==13682== by 0x80E5BD6: ast_spawn_extension (pbx.c:3181) ==13682== by 0x80E613B: __ast_pbx_run (pbx.c:3280) ==13682== by 0x80E74B8: pbx_thread (pbx.c:3542) ==13682== Address 0x5BBCDA8 is on thread 14's stack ==13682== ==13682== Syscall param epoll_ctl(event) points to uninitialised byte(s) ==13682== at 0x4E2D7DE: epoll_ctl (in /lib/tls/libc-2.3.4.so) ==13682== by 0x58964D9: ??? (chan_sip.c:5130) ==13682== by 0x58D72F6: ??? (chan_sip.c:18897) ==13682== by 0x808F24A: ast_request (channel.c:3208) ==13682== by 0x59F4B66: ??? (app_dial.c:1413) ==13682== by 0x59F7CCE: ??? (app_dial.c:1900) ==13682== by 0x80DF69F: pbx_exec (pbx.c:722) ==13682== by 0x80E47F8: pbx_extension_helper (pbx.c:2690) ==13682== by 0x80E5BD6: ast_spawn_extension (pbx.c:3181) ==13682== by 0x80E613B: __ast_pbx_run (pbx.c:3280) ==13682== by 0x80E74B8: pbx_thread (pbx.c:3542) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== Address 0x5BBCE68 is on thread 14's stack ==13682== ==13682== Syscall param epoll_ctl(event) points to uninitialised byte(s) ==13682== at 0x4E2D7DE: epoll_ctl (in /lib/tls/libc-2.3.4.so) ==13682== by 0x5896501: ??? (chan_sip.c:5131) ==13682== by 0x58D72F6: ??? (chan_sip.c:18897) ==13682== by 0x808F24A: ast_request (channel.c:3208) ==13682== by 0x59F4B66: ??? (app_dial.c:1413) ==13682== by 0x59F7CCE: ??? (app_dial.c:1900) ==13682== by 0x80DF69F: pbx_exec (pbx.c:722) ==13682== by 0x80E47F8: pbx_extension_helper (pbx.c:2690) ==13682== by 0x80E5BD6: ast_spawn_extension (pbx.c:3181) ==13682== by 0x80E613B: __ast_pbx_run (pbx.c:3280) ==13682== by 0x80E74B8: pbx_thread (pbx.c:3542) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== Address 0x5BBCE68 is on thread 14's stack ==13682== ==13682== Syscall param epoll_ctl(event) points to uninitialised byte(s) ==13682== at 0x4E2D7DE: epoll_ctl (in /lib/tls/libc-2.3.4.so) ==13682== by 0x58965D1: ??? (chan_sip.c:5140) ==13682== by 0x58D72F6: ??? (chan_sip.c:18897) ==13682== by 0x808F24A: ast_request (channel.c:3208) ==13682== by 0x59F4B66: ??? (app_dial.c:1413) ==13682== by 0x59F7CCE: ??? (app_dial.c:1900) ==13682== by 0x80DF69F: pbx_exec (pbx.c:722) ==13682== by 0x80E47F8: pbx_extension_helper (pbx.c:2690) ==13682== by 0x80E5BD6: ast_spawn_extension (pbx.c:3181) ==13682== by 0x80E613B: __ast_pbx_run (pbx.c:3280) ==13682== by 0x80E74B8: pbx_thread (pbx.c:3542) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== Address 0x5BBCE68 is on thread 14's stack ==13682== ==13682== Syscall param epoll_ctl(event) points to uninitialised byte(s) ==13682== at 0x4E2D7DE: epoll_ctl (in /lib/tls/libc-2.3.4.so) ==13682== by 0x59F059E: ??? (app_dial.c:583) ==13682== by 0x59F5C18: ??? (app_dial.c:1539) ==13682== by 0x59F7CCE: ??? (app_dial.c:1900) ==13682== by 0x80DF69F: pbx_exec (pbx.c:722) ==13682== by 0x80E47F8: pbx_extension_helper (pbx.c:2690) ==13682== by 0x80E5BD6: ast_spawn_extension (pbx.c:3181) ==13682== by 0x80E613B: __ast_pbx_run (pbx.c:3280) ==13682== by 0x80E74B8: pbx_thread (pbx.c:3542) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x5BBCE78 is on thread 14's stack ==13682== ==13682== Syscall param epoll_ctl(event) points to uninitialised byte(s) ==13682== at 0x4E2D7DE: epoll_ctl (in /lib/tls/libc-2.3.4.so) ==13682== by 0x80FE854: bridge_p2p_loop (rtp.c:3545) ==13682== by 0x80FF892: ast_rtp_bridge (rtp.c:3832) ==13682== by 0x8092D82: ast_channel_bridge (channel.c:4248) ==13682== by 0x80B4C63: ast_bridge_call (features.c:1952) ==13682== by 0x59F757D: ??? (app_dial.c:1830) ==13682== by 0x59F7CCE: ??? (app_dial.c:1900) ==13682== by 0x80DF69F: pbx_exec (pbx.c:722) ==13682== by 0x80E47F8: pbx_extension_helper (pbx.c:2690) ==13682== by 0x80E5BD6: ast_spawn_extension (pbx.c:3181) ==13682== by 0x80E613B: __ast_pbx_run (pbx.c:3280) ==13682== by 0x80E74B8: pbx_thread (pbx.c:3542) ==13682== Address 0x5BBCE58 is on thread 14's stack ==13682== ==13682== Thread 19: ==13682== Syscall param epoll_ctl(event) points to uninitialised byte(s) ==13682== at 0x4E2D7DE: epoll_ctl (in /lib/tls/libc-2.3.4.so) ==13682== by 0x80FD044: bridge_native_loop (rtp.c:3252) ==13682== by 0x80FF975: ast_rtp_bridge (rtp.c:3835) ==13682== by 0x8092D82: ast_channel_bridge (channel.c:4248) ==13682== by 0x80B4C63: ast_bridge_call (features.c:1952) ==13682== by 0x59F757D: ??? (app_dial.c:1830) ==13682== by 0x59F7CCE: ??? (app_dial.c:1900) ==13682== by 0x80DF69F: pbx_exec (pbx.c:722) ==13682== by 0x80E47F8: pbx_extension_helper (pbx.c:2690) ==13682== by 0x80E5BD6: ast_spawn_extension (pbx.c:3181) ==13682== by 0x80E613B: __ast_pbx_run (pbx.c:3280) ==13682== by 0x80E74B8: pbx_thread (pbx.c:3542) ==13682== Address 0x5EE9D48 is on thread 19's stack ==13682== ==13682== Thread 27: ==13682== Syscall param epoll_ctl(event) points to uninitialised byte(s) ==13682== at 0x4E2D7DE: epoll_ctl (in /lib/tls/libc-2.3.4.so) ==13682== by 0x8091B4B: ast_generic_bridge (channel.c:3932) ==13682== by 0x809310F: ast_channel_bridge (channel.c:4297) ==13682== by 0x80B4C63: ast_bridge_call (features.c:1952) ==13682== by 0x59F757D: ??? (app_dial.c:1830) ==13682== by 0x59F7CCE: ??? (app_dial.c:1900) ==13682== by 0x80DF69F: pbx_exec (pbx.c:722) ==13682== by 0x80E47F8: pbx_extension_helper (pbx.c:2690) ==13682== by 0x80E5BD6: ast_spawn_extension (pbx.c:3181) ==13682== by 0x80E613B: __ast_pbx_run (pbx.c:3280) ==13682== by 0x80E74B8: pbx_thread (pbx.c:3542) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== Address 0x5E71F88 is on thread 27's stack ==13682== ==13682== Thread 143: ==13682== Syscall param epoll_ctl(event) points to uninitialised byte(s) ==13682== at 0x4E2D7DE: epoll_ctl (in /lib/tls/libc-2.3.4.so) ==13682== by 0x80870D7: ast_channel_alloc (channel.c:694) ==13682== by 0x5881003: ??? (chan_local.c:640) ==13682== by 0x58812E7: ??? (chan_local.c:694) ==13682== by 0x808F24A: ast_request (channel.c:3208) ==13682== by 0x59EFC94: ??? (app_dial.c:496) ==13682== by 0x59F0A27: ??? (app_dial.c:642) ==13682== by 0x59F5C18: ??? (app_dial.c:1539) ==13682== by 0x59F7CCE: ??? (app_dial.c:1900) ==13682== by 0x80DF69F: pbx_exec (pbx.c:722) ==13682== by 0x80E47F8: pbx_extension_helper (pbx.c:2690) ==13682== by 0x80E5BD6: ast_spawn_extension (pbx.c:3181) ==13682== Address 0xA727AF8 is on thread 143's stack ==13682== ==13682== Syscall param epoll_ctl(event) points to uninitialised byte(s) ==13682== at 0x4E2D7DE: epoll_ctl (in /lib/tls/libc-2.3.4.so) ==13682== by 0x80870D7: ast_channel_alloc (channel.c:694) ==13682== by 0x5881077: ??? (chan_local.c:640) ==13682== by 0x58812E7: ??? (chan_local.c:694) ==13682== by 0x808F24A: ast_request (channel.c:3208) ==13682== by 0x59EFC94: ??? (app_dial.c:496) ==13682== by 0x59F0A27: ??? (app_dial.c:642) ==13682== by 0x59F5C18: ??? (app_dial.c:1539) ==13682== by 0x59F7CCE: ??? (app_dial.c:1900) ==13682== by 0x80DF69F: pbx_exec (pbx.c:722) ==13682== by 0x80E47F8: pbx_extension_helper (pbx.c:2690) ==13682== by 0x80E5BD6: ast_spawn_extension (pbx.c:3181) ==13682== Address 0xA727AF8 is on thread 143's stack ==13682== ==13682== Thread 13: ==13682== Invalid read of size 4 ==13682== at 0x588B6C0: ??? (chan_sip.c:2667) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x5773424 is 132 bytes inside a block of size 1,072 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x588CD2A: ??? (chan_sip.c:2958) ==13682== by 0x588CEDE: ??? (chan_sip.c:2981) ==13682== by 0x58944CE: ??? (chan_sip.c:4614) ==13682== by 0x80894B3: ast_hangup (channel.c:1470) ==13682== by 0x59EF52B: ??? (app_dial.c:347) ==13682== by 0x59F7A98: ??? (app_dial.c:1879) ==13682== by 0x59F7CCE: ??? (app_dial.c:1900) ==13682== by 0x80DF69F: pbx_exec (pbx.c:722) ==13682== by 0x80E47F8: pbx_extension_helper (pbx.c:2690) ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588B6CD: ??? (chan_sip.c:2668) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x5773424 is 132 bytes inside a block of size 1,072 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x588CD2A: ??? (chan_sip.c:2958) ==13682== by 0x588CEDE: ??? (chan_sip.c:2981) ==13682== by 0x58944CE: ??? (chan_sip.c:4614) ==13682== by 0x80894B3: ast_hangup (channel.c:1470) ==13682== by 0x59EF52B: ??? (app_dial.c:347) ==13682== by 0x59F7A98: ??? (app_dial.c:1879) ==13682== by 0x59F7CCE: ??? (app_dial.c:1900) ==13682== by 0x80DF69F: pbx_exec (pbx.c:722) ==13682== by 0x80E47F8: pbx_extension_helper (pbx.c:2690) ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588B6D3: ??? (chan_sip.c:2669) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x5773440 is 160 bytes inside a block of size 1,072 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x588CD2A: ??? (chan_sip.c:2958) ==13682== by 0x588CEDE: ??? (chan_sip.c:2981) ==13682== by 0x58944CE: ??? (chan_sip.c:4614) ==13682== by 0x80894B3: ast_hangup (channel.c:1470) ==13682== by 0x59EF52B: ??? (app_dial.c:347) ==13682== by 0x59F7A98: ??? (app_dial.c:1879) ==13682== by 0x59F7CCE: ??? (app_dial.c:1900) ==13682== by 0x80DF69F: pbx_exec (pbx.c:722) ==13682== by 0x80E47F8: pbx_extension_helper (pbx.c:2690) ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588B850: ??? (chan_sip.c:2677) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x577343C is 156 bytes inside a block of size 1,072 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x588CD2A: ??? (chan_sip.c:2958) ==13682== by 0x588CEDE: ??? (chan_sip.c:2981) ==13682== by 0x58944CE: ??? (chan_sip.c:4614) ==13682== by 0x80894B3: ast_hangup (channel.c:1470) ==13682== by 0x59EF52B: ??? (app_dial.c:347) ==13682== by 0x59F7A98: ??? (app_dial.c:1879) ==13682== by 0x59F7CCE: ??? (app_dial.c:1900) ==13682== by 0x80DF69F: pbx_exec (pbx.c:722) ==13682== by 0x80E47F8: pbx_extension_helper (pbx.c:2690) ==13682== ==13682== Invalid write of size 4 ==13682== at 0x588B859: ??? (chan_sip.c:2678) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x577343C is 156 bytes inside a block of size 1,072 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x588CD2A: ??? (chan_sip.c:2958) ==13682== by 0x588CEDE: ??? (chan_sip.c:2981) ==13682== by 0x58944CE: ??? (chan_sip.c:4614) ==13682== by 0x80894B3: ast_hangup (channel.c:1470) ==13682== by 0x59EF52B: ??? (app_dial.c:347) ==13682== by 0x59F7A98: ??? (app_dial.c:1879) ==13682== by 0x59F7CCE: ??? (app_dial.c:1900) ==13682== by 0x80DF69F: pbx_exec (pbx.c:722) ==13682== by 0x80E47F8: pbx_extension_helper (pbx.c:2690) ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588B876: ??? (chan_sip.c:2683) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x5773440 is 160 bytes inside a block of size 1,072 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x588CD2A: ??? (chan_sip.c:2958) ==13682== by 0x588CEDE: ??? (chan_sip.c:2981) ==13682== by 0x58944CE: ??? (chan_sip.c:4614) ==13682== by 0x80894B3: ast_hangup (channel.c:1470) ==13682== by 0x59EF52B: ??? (app_dial.c:347) ==13682== by 0x59F7A98: ??? (app_dial.c:1879) ==13682== by 0x59F7CCE: ??? (app_dial.c:1900) ==13682== by 0x80DF69F: pbx_exec (pbx.c:722) ==13682== by 0x80E47F8: pbx_extension_helper (pbx.c:2690) ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588B879: ??? (chan_sip.c:2683) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x577343C is 156 bytes inside a block of size 1,072 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x588CD2A: ??? (chan_sip.c:2958) ==13682== by 0x588CEDE: ??? (chan_sip.c:2981) ==13682== by 0x58944CE: ??? (chan_sip.c:4614) ==13682== by 0x80894B3: ast_hangup (channel.c:1470) ==13682== by 0x59EF52B: ??? (app_dial.c:347) ==13682== by 0x59F7A98: ??? (app_dial.c:1879) ==13682== by 0x59F7CCE: ??? (app_dial.c:1900) ==13682== by 0x80DF69F: pbx_exec (pbx.c:722) ==13682== by 0x80E47F8: pbx_extension_helper (pbx.c:2690) ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588B883: ??? (chan_sip.c:2684) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x5773428 is 136 bytes inside a block of size 1,072 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x588CD2A: ??? (chan_sip.c:2958) ==13682== by 0x588CEDE: ??? (chan_sip.c:2981) ==13682== by 0x58944CE: ??? (chan_sip.c:4614) ==13682== by 0x80894B3: ast_hangup (channel.c:1470) ==13682== by 0x59EF52B: ??? (app_dial.c:347) ==13682== by 0x59F7A98: ??? (app_dial.c:1879) ==13682== by 0x59F7CCE: ??? (app_dial.c:1900) ==13682== by 0x80DF69F: pbx_exec (pbx.c:722) ==13682== by 0x80E47F8: pbx_extension_helper (pbx.c:2690) ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588B93D: ??? (chan_sip.c:2692) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x5773434 is 148 bytes inside a block of size 1,072 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x588CD2A: ??? (chan_sip.c:2958) ==13682== by 0x588CEDE: ??? (chan_sip.c:2981) ==13682== by 0x58944CE: ??? (chan_sip.c:4614) ==13682== by 0x80894B3: ast_hangup (channel.c:1470) ==13682== by 0x59EF52B: ??? (app_dial.c:347) ==13682== by 0x59F7A98: ??? (app_dial.c:1879) ==13682== by 0x59F7CCE: ??? (app_dial.c:1900) ==13682== by 0x80DF69F: pbx_exec (pbx.c:722) ==13682== by 0x80E47F8: pbx_extension_helper (pbx.c:2690) ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588B9E5: ??? (chan_sip.c:2700) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x5773434 is 148 bytes inside a block of size 1,072 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x588CD2A: ??? (chan_sip.c:2958) ==13682== by 0x588CEDE: ??? (chan_sip.c:2981) ==13682== by 0x58944CE: ??? (chan_sip.c:4614) ==13682== by 0x80894B3: ast_hangup (channel.c:1470) ==13682== by 0x59EF52B: ??? (app_dial.c:347) ==13682== by 0x59F7A98: ??? (app_dial.c:1879) ==13682== by 0x59F7CCE: ??? (app_dial.c:1900) ==13682== by 0x80DF69F: pbx_exec (pbx.c:722) ==13682== by 0x80E47F8: pbx_extension_helper (pbx.c:2690) ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588B9F3: ??? (chan_sip.c:2701) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x5773444 is 164 bytes inside a block of size 1,072 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x588CD2A: ??? (chan_sip.c:2958) ==13682== by 0x588CEDE: ??? (chan_sip.c:2981) ==13682== by 0x58944CE: ??? (chan_sip.c:4614) ==13682== by 0x80894B3: ast_hangup (channel.c:1470) ==13682== by 0x59EF52B: ??? (app_dial.c:347) ==13682== by 0x59F7A98: ??? (app_dial.c:1879) ==13682== by 0x59F7CCE: ??? (app_dial.c:1900) ==13682== by 0x80DF69F: pbx_exec (pbx.c:722) ==13682== by 0x80E47F8: pbx_extension_helper (pbx.c:2690) ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588BA07: ??? (chan_sip.c:2701) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x5773434 is 148 bytes inside a block of size 1,072 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x588CD2A: ??? (chan_sip.c:2958) ==13682== by 0x588CEDE: ??? (chan_sip.c:2981) ==13682== by 0x58944CE: ??? (chan_sip.c:4614) ==13682== by 0x80894B3: ast_hangup (channel.c:1470) ==13682== by 0x59EF52B: ??? (app_dial.c:347) ==13682== by 0x59F7A98: ??? (app_dial.c:1879) ==13682== by 0x59F7CCE: ??? (app_dial.c:1900) ==13682== by 0x80DF69F: pbx_exec (pbx.c:722) ==13682== by 0x80E47F8: pbx_extension_helper (pbx.c:2690) ==13682== ==13682== Syscall param socketcall.sendto(msg) points to unaddressable byte(s) ==13682== at 0x4161C28: sendto (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x588BA11: ??? (chan_sip.c:2701) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x5773448 is 168 bytes inside a block of size 1,072 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x588CD2A: ??? (chan_sip.c:2958) ==13682== by 0x588CEDE: ??? (chan_sip.c:2981) ==13682== by 0x58944CE: ??? (chan_sip.c:4614) ==13682== by 0x80894B3: ast_hangup (channel.c:1470) ==13682== by 0x59EF52B: ??? (app_dial.c:347) ==13682== by 0x59F7A98: ??? (app_dial.c:1879) ==13682== by 0x59F7CCE: ??? (app_dial.c:1900) ==13682== by 0x80DF69F: pbx_exec (pbx.c:722) ==13682== by 0x80E47F8: pbx_extension_helper (pbx.c:2690) ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588BA18: ??? (chan_sip.c:2702) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x5773434 is 148 bytes inside a block of size 1,072 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x588CD2A: ??? (chan_sip.c:2958) ==13682== by 0x588CEDE: ??? (chan_sip.c:2981) ==13682== by 0x58944CE: ??? (chan_sip.c:4614) ==13682== by 0x80894B3: ast_hangup (channel.c:1470) ==13682== by 0x59EF52B: ??? (app_dial.c:347) ==13682== by 0x59F7A98: ??? (app_dial.c:1879) ==13682== by 0x59F7CCE: ??? (app_dial.c:1900) ==13682== by 0x80DF69F: pbx_exec (pbx.c:722) ==13682== by 0x80E47F8: pbx_extension_helper (pbx.c:2690) ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588B6AF: ??? (chan_sip.c:2665) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x5773434 is 148 bytes inside a block of size 1,072 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x588CD2A: ??? (chan_sip.c:2958) ==13682== by 0x588CEDE: ??? (chan_sip.c:2981) ==13682== by 0x58944CE: ??? (chan_sip.c:4614) ==13682== by 0x80894B3: ast_hangup (channel.c:1470) ==13682== by 0x59EF52B: ??? (app_dial.c:347) ==13682== by 0x59F7A98: ??? (app_dial.c:1879) ==13682== by 0x59F7CCE: ??? (app_dial.c:1900) ==13682== by 0x80DF69F: pbx_exec (pbx.c:722) ==13682== by 0x80E47F8: pbx_extension_helper (pbx.c:2690) ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588B868: ??? (chan_sip.c:2680) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x577343C is 156 bytes inside a block of size 1,072 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x588CD2A: ??? (chan_sip.c:2958) ==13682== by 0x588CEDE: ??? (chan_sip.c:2981) ==13682== by 0x58944CE: ??? (chan_sip.c:4614) ==13682== by 0x80894B3: ast_hangup (channel.c:1470) ==13682== by 0x59EF52B: ??? (app_dial.c:347) ==13682== by 0x59F7A98: ??? (app_dial.c:1879) ==13682== by 0x59F7CCE: ??? (app_dial.c:1900) ==13682== by 0x80DF69F: pbx_exec (pbx.c:722) ==13682== by 0x80E47F8: pbx_extension_helper (pbx.c:2690) ==13682== ==13682== Invalid write of size 4 ==13682== at 0x588B86D: ??? (chan_sip.c:2680) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x577343C is 156 bytes inside a block of size 1,072 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x588CD2A: ??? (chan_sip.c:2958) ==13682== by 0x588CEDE: ??? (chan_sip.c:2981) ==13682== by 0x58944CE: ??? (chan_sip.c:4614) ==13682== by 0x80894B3: ast_hangup (channel.c:1470) ==13682== by 0x59EF52B: ??? (app_dial.c:347) ==13682== by 0x59F7A98: ??? (app_dial.c:1879) ==13682== by 0x59F7CCE: ??? (app_dial.c:1900) ==13682== by 0x80DF69F: pbx_exec (pbx.c:722) ==13682== by 0x80E47F8: pbx_extension_helper (pbx.c:2690) ==13682== ==13682== Invalid read of size 4 ==13682== at 0x415DF04: pthread_mutex_lock (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x588945F: ??? (lock.h:707) ==13682== by 0x588B6BC: ??? (chan_sip.c:2665) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FB378 is 144 bytes inside a block of size 5,752 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x5892D25: ??? (chan_sip.c:4231) ==13682== by 0x58D43CA: ??? (chan_sip.c:18210) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== ==13682== Invalid read of size 4 ==13682== at 0x415DFC0: pthread_mutex_lock (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x588945F: ??? (lock.h:707) ==13682== by 0x588B6BC: ??? (chan_sip.c:2665) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FB374 is 140 bytes inside a block of size 5,752 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x5892D25: ??? (chan_sip.c:4231) ==13682== by 0x58D43CA: ??? (chan_sip.c:18210) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== ==13682== Invalid read of size 4 ==13682== at 0x415DFC7: pthread_mutex_lock (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x588945F: ??? (lock.h:707) ==13682== by 0x588B6BC: ??? (chan_sip.c:2665) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FB36C is 132 bytes inside a block of size 5,752 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x5892D25: ??? (chan_sip.c:4231) ==13682== by 0x58D43CA: ??? (chan_sip.c:18210) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== ==13682== Invalid write of size 4 ==13682== at 0x415DFCD: pthread_mutex_lock (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x588945F: ??? (lock.h:707) ==13682== by 0x588B6BC: ??? (chan_sip.c:2665) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FB370 is 136 bytes inside a block of size 5,752 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x5892D25: ??? (chan_sip.c:4231) ==13682== by 0x58D43CA: ??? (chan_sip.c:18210) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== ==13682== Invalid read of size 4 ==13682== at 0x415DF28: pthread_mutex_lock (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x588945F: ??? (lock.h:707) ==13682== by 0x588B6BC: ??? (chan_sip.c:2665) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FB37C is 148 bytes inside a block of size 5,752 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x5892D25: ??? (chan_sip.c:4231) ==13682== by 0x58D43CA: ??? (chan_sip.c:18210) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== ==13682== Invalid write of size 4 ==13682== at 0x415DF2B: pthread_mutex_lock (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x588945F: ??? (lock.h:707) ==13682== by 0x588B6BC: ??? (chan_sip.c:2665) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FB374 is 140 bytes inside a block of size 5,752 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x5892D25: ??? (chan_sip.c:4231) ==13682== by 0x58D43CA: ??? (chan_sip.c:18210) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== ==13682== Invalid read of size 1 ==13682== at 0x588B63B: ??? (chan_sip.c:2647) ==13682== by 0x588B9EF: ??? (chan_sip.c:2700) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FB474 is 396 bytes inside a block of size 5,752 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x5892D25: ??? (chan_sip.c:4231) ==13682== by 0x58D43CA: ??? (chan_sip.c:18210) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588AC3F: ??? (chan_sip.c:2463) ==13682== by 0x588AD23: ??? (chan_sip.c:2505) ==13682== by 0x588BA11: ??? (chan_sip.c:2701) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FB4EC is 516 bytes inside a block of size 5,752 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x5892D25: ??? (chan_sip.c:4231) ==13682== by 0x58D43CA: ??? (chan_sip.c:18210) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588AC61: ??? (chan_sip.c:2466) ==13682== by 0x588AD23: ??? (chan_sip.c:2505) ==13682== by 0x588BA11: ??? (chan_sip.c:2701) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FB46C is 388 bytes inside a block of size 5,752 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x5892D25: ??? (chan_sip.c:4231) ==13682== by 0x58D43CA: ??? (chan_sip.c:18210) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588AC75: ??? (chan_sip.c:2466) ==13682== by 0x588AD23: ??? (chan_sip.c:2505) ==13682== by 0x588BA11: ??? (chan_sip.c:2701) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FB46C is 388 bytes inside a block of size 5,752 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x5892D25: ??? (chan_sip.c:4231) ==13682== by 0x58D43CA: ??? (chan_sip.c:18210) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== ==13682== Invalid read of size 4 ==13682== at 0x58D370B: ??? (chan_sip.c:17959) ==13682== by 0x588ADC1: ??? (chan_sip.c:2509) ==13682== by 0x588BA11: ??? (chan_sip.c:2701) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FB440 is 344 bytes inside a block of size 5,752 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x5892D25: ??? (chan_sip.c:4231) ==13682== by 0x58D43CA: ??? (chan_sip.c:18210) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== ==13682== Invalid read of size 4 ==13682== at 0x58D3714: ??? (chan_sip.c:17960) ==13682== by 0x588ADC1: ??? (chan_sip.c:2509) ==13682== by 0x588BA11: ??? (chan_sip.c:2701) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FB440 is 344 bytes inside a block of size 5,752 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x5892D25: ??? (chan_sip.c:4231) ==13682== by 0x58D43CA: ??? (chan_sip.c:18210) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588ADD5: ??? (chan_sip.c:2512) ==13682== by 0x588BA11: ??? (chan_sip.c:2701) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FB438 is 336 bytes inside a block of size 5,752 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x5892D25: ??? (chan_sip.c:4231) ==13682== by 0x58D43CA: ??? (chan_sip.c:18210) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588ADF2: ??? (chan_sip.c:2515) ==13682== by 0x588BA11: ??? (chan_sip.c:2701) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FB43C is 340 bytes inside a block of size 5,752 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x5892D25: ??? (chan_sip.c:4231) ==13682== by 0x58D43CA: ??? (chan_sip.c:18210) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588AE27: ??? (chan_sip.c:2516) ==13682== by 0x588BA11: ??? (chan_sip.c:2701) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FB440 is 344 bytes inside a block of size 5,752 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x5892D25: ??? (chan_sip.c:4231) ==13682== by 0x58D43CA: ??? (chan_sip.c:18210) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== ==13682== Syscall param socketcall.sendto(to..sa_family) points to unaddressable byte(s) ==13682== at 0x4161C28: sendto (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x588BA11: ??? (chan_sip.c:2701) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FB590 is 680 bytes inside a block of size 5,752 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x5892D25: ??? (chan_sip.c:4231) ==13682== by 0x58D43CA: ??? (chan_sip.c:18210) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588AEED: ??? (chan_sip.c:2524) ==13682== by 0x588BA11: ??? (chan_sip.c:2701) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FB438 is 336 bytes inside a block of size 5,752 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x5892D25: ??? (chan_sip.c:4231) ==13682== by 0x58D43CA: ??? (chan_sip.c:18210) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== ==13682== Invalid read of size 4 ==13682== at 0x415E2B6: pthread_mutex_unlock (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x58894A8: ??? (lock.h:697) ==13682== by 0x588BA25: ??? (chan_sip.c:2702) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FB378 is 144 bytes inside a block of size 5,752 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x5892D25: ??? (chan_sip.c:4231) ==13682== by 0x58D43CA: ??? (chan_sip.c:18210) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== ==13682== Invalid read of size 4 ==13682== at 0x415E2DF: pthread_mutex_unlock (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x58894A8: ??? (lock.h:697) ==13682== by 0x588BA25: ??? (chan_sip.c:2702) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FB374 is 140 bytes inside a block of size 5,752 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x5892D25: ??? (chan_sip.c:4231) ==13682== by 0x58D43CA: ??? (chan_sip.c:18210) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== ==13682== Invalid read of size 4 ==13682== at 0x415E2E9: pthread_mutex_unlock (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x58894A8: ??? (lock.h:697) ==13682== by 0x588BA25: ??? (chan_sip.c:2702) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FB370 is 136 bytes inside a block of size 5,752 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x5892D25: ??? (chan_sip.c:4231) ==13682== by 0x58D43CA: ??? (chan_sip.c:18210) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== ==13682== Invalid write of size 4 ==13682== at 0x415E2EF: pthread_mutex_unlock (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x58894A8: ??? (lock.h:697) ==13682== by 0x588BA25: ??? (chan_sip.c:2702) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FB370 is 136 bytes inside a block of size 5,752 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x5892D25: ??? (chan_sip.c:4231) ==13682== by 0x58D43CA: ??? (chan_sip.c:18210) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== ==13682== Invalid write of size 4 ==13682== at 0x415E2C3: pthread_mutex_unlock (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x58894A8: ??? (lock.h:697) ==13682== by 0x588BA25: ??? (chan_sip.c:2702) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FB374 is 140 bytes inside a block of size 5,752 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x5892D25: ??? (chan_sip.c:4231) ==13682== by 0x58D43CA: ??? (chan_sip.c:18210) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== ==13682== Invalid read of size 4 ==13682== at 0x415E2CA: pthread_mutex_unlock (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x58894A8: ??? (lock.h:697) ==13682== by 0x588BA25: ??? (chan_sip.c:2702) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FB37C is 148 bytes inside a block of size 5,752 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x5892D25: ??? (chan_sip.c:4231) ==13682== by 0x58D43CA: ??? (chan_sip.c:18210) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== ==13682== Invalid read of size 4 ==13682== at 0x415E2CD: pthread_mutex_unlock (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x58894A8: ??? (lock.h:697) ==13682== by 0x588BA25: ??? (chan_sip.c:2702) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FB36C is 132 bytes inside a block of size 5,752 free'd ==13682== at 0x401D289: free (vg_replace_malloc.c:233) ==13682== by 0x8078096: __ast_free_region (astmm.c:173) ==13682== by 0x807840F: __ast_free (astmm.c:207) ==13682== by 0x5892D25: ??? (chan_sip.c:4231) ==13682== by 0x58D43CA: ??? (chan_sip.c:18210) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== ==13682== Syscall param socketcall.sendto(to..sa_family) points to unaddressable byte(s) ==13682== at 0x4161C28: sendto (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x588BA11: ??? (chan_sip.c:2701) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FB590 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588BA7B: ??? (chan_sip.c:2709) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x5773434 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588BA88: ??? (chan_sip.c:2709) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x5773428 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Invalid read of size 1 ==13682== at 0x588BA9F: ??? (chan_sip.c:2710) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x5773431 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Invalid read of size 1 ==13682== at 0x588BAB6: ??? (chan_sip.c:2711) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x5773430 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Invalid read of size 1 ==13682== at 0x588BADA: ??? (chan_sip.c:2711) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x5773431 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588BAFE: ??? (chan_sip.c:2711) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x577342C is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588BB08: ??? (chan_sip.c:2711) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x5773434 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Invalid read of size 1 ==13682== at 0x588BC2B: ??? (chan_sip.c:2722) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x5773431 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588BC63: ??? (chan_sip.c:2722) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x5773434 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588B496: ??? (chan_sip.c:2624) ==13682== by 0x588B676: ??? (chan_sip.c:2651) ==13682== by 0x588BC6D: ??? (chan_sip.c:2722) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FC944 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Invalid write of size 4 ==13682== at 0x588B4D2: ??? (chan_sip.c:2624) ==13682== by 0x588B676: ??? (chan_sip.c:2651) ==13682== by 0x588BC6D: ??? (chan_sip.c:2722) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FC944 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588B4D8: ??? (chan_sip.c:2624) ==13682== by 0x588B676: ??? (chan_sip.c:2651) ==13682== by 0x588BC6D: ??? (chan_sip.c:2722) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FC944 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588B52D: ??? (chan_sip.c:2629) ==13682== by 0x588B676: ??? (chan_sip.c:2651) ==13682== by 0x588BC6D: ??? (chan_sip.c:2722) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FC948 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588B5C1: ??? (chan_sip.c:2635) ==13682== by 0x588B676: ??? (chan_sip.c:2651) ==13682== by 0x588BC6D: ??? (chan_sip.c:2722) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FC944 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588B5CF: ??? (chan_sip.c:2635) ==13682== by 0x588B676: ??? (chan_sip.c:2651) ==13682== by 0x588BC6D: ??? (chan_sip.c:2722) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FC944 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588B5DD: ??? (chan_sip.c:2635) ==13682== by 0x588B676: ??? (chan_sip.c:2651) ==13682== by 0x588BC6D: ??? (chan_sip.c:2722) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FC944 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588B60E: ??? (chan_sip.c:2636) ==13682== by 0x588B676: ??? (chan_sip.c:2651) ==13682== by 0x588BC6D: ??? (chan_sip.c:2722) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FC948 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Invalid write of size 4 ==13682== at 0x588BC71: ??? (chan_sip.c:2724) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x5773438 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Invalid read of size 1 ==13682== at 0x588BC7B: ??? (chan_sip.c:2726) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x5773431 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588BC88: ??? (chan_sip.c:2727) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x5773434 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588BC8B: ??? (chan_sip.c:2727) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FB5B0 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588BCE2: ??? (chan_sip.c:2733) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x5773434 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588BCE5: ??? (chan_sip.c:2733) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FB5B0 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588BD1C: ??? (chan_sip.c:2736) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x5773434 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588BD1F: ??? (chan_sip.c:2736) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FB5B0 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588BDA5: ??? (chan_sip.c:2745) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x5773428 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588BDAE: ??? (chan_sip.c:2745) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x5773428 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588BDB7: ??? (chan_sip.c:2746) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x5773434 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588BDC4: ??? (chan_sip.c:2747) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x5773434 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588BDE6: ??? (chan_sip.c:2748) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x5773434 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588B496: ??? (chan_sip.c:2624) ==13682== by 0x588B676: ??? (chan_sip.c:2651) ==13682== by 0x588BDF0: ??? (chan_sip.c:2748) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FC944 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== More than 100 errors detected. Subsequent errors ==13682== will still be recorded, but in less detail than before. ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588B5EE: ??? (chan_sip.c:2635) ==13682== by 0x588B676: ??? (chan_sip.c:2651) ==13682== by 0x588BDF0: ??? (chan_sip.c:2748) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FC944 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588B5FF: ??? (chan_sip.c:2635) ==13682== by 0x588B676: ??? (chan_sip.c:2651) ==13682== by 0x588BDF0: ??? (chan_sip.c:2748) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FC944 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588BDF4: ??? (chan_sip.c:2753) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x5773428 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588BE59: ??? (chan_sip.c:2762) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x5773434 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588BE5C: ??? (chan_sip.c:2762) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x70FC940 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Invalid read of size 4 ==13682== at 0x588BF1F: ??? (chan_sip.c:2772) ==13682== by 0x811AAF0: ast_sched_runq (sched.c:365) ==13682== by 0x58D44DC: ??? (chan_sip.c:18227) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x5773434 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Invalid read of size 4 ==13682== at 0x80F937C: ast_rtp_stop (rtp.c:2372) ==13682== by 0x58C62E9: ??? (chan_sip.c:14879) ==13682== by 0x58C7515: ??? (chan_sip.c:15113) ==13682== by 0x58D237E: ??? (chan_sip.c:17658) ==13682== by 0x58D34C4: ??? (chan_sip.c:17905) ==13682== by 0x58D2F79: ??? (chan_sip.c:17833) ==13682== by 0x80C9FD7: ast_io_wait (io.c:287) ==13682== by 0x58D4432: ??? (chan_sip.c:18222) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== Address 0x48 is not stack'd, malloc'd or (recently) free'd ==13682== ==13682== Process terminating with default action of signal 11 (SIGSEGV): dumping core ==13682== Access not within mapped region at address 0x48 ==13682== at 0x80F937C: ast_rtp_stop (rtp.c:2372) ==13682== by 0x58C62E9: ??? (chan_sip.c:14879) ==13682== by 0x58C7515: ??? (chan_sip.c:15113) ==13682== by 0x58D237E: ??? (chan_sip.c:17658) ==13682== by 0x58D34C4: ??? (chan_sip.c:17905) ==13682== by 0x58D2F79: ??? (chan_sip.c:17833) ==13682== by 0x80C9FD7: ast_io_wait (io.c:287) ==13682== by 0x58D4432: ??? (chan_sip.c:18222) ==13682== by 0x812B787: dummy_start (utils.c:857) ==13682== by 0x415C3CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==13682== by 0x4E2D1AD: clone (in /lib/tls/libc-2.3.4.so) ==13682== ==13682== ERROR SUMMARY: 183985 errors from 107 contexts (suppressed: 253 from 2) ==13682== malloc/free: in use at exit: 29,052,618 bytes in 23,067 blocks. ==13682== malloc/free: 2,775,487 allocs, 2,752,420 frees, 2,267,763,018 bytes allocated. ==13682== For counts of detected errors, rerun with: -v ==13682== searching for pointers to 23,067 not-freed blocks. ==13682== checked 53,336,476 bytes. ==13682== ==13682== LEAK SUMMARY: ==13682== definitely lost: 298,451 bytes in 10,538 blocks. ==13682== possibly lost: 25,799 bytes in 204 blocks. ==13682== still reachable: 28,728,368 bytes in 12,325 blocks. ==13682== suppressed: 0 bytes in 0 blocks. ==13682== Rerun with --leak-check=full to see details of leaked memory.