==15207== Memcheck, a memory error detector. ==15207== Copyright (C) 2002-2007, and GNU GPL'd, by Julian Seward et al. ==15207== Using LibVEX rev 1804, a library for dynamic binary translation. ==15207== Copyright (C) 2004-2007, and GNU GPL'd, by OpenWorks LLP. ==15207== Using valgrind-3.3.0, a dynamic binary instrumentation framework. ==15207== Copyright (C) 2000-2007, and GNU GPL'd, by Julian Seward et al. ==15207== For more details, rerun with: -v ==15207== ==15207== My PID = 15207, parent PID = 31039. Prog and args are: ==15207== asterisk ==15207== -vvvvcg ==15207== -U ==15207== scopserv ==15207== -G ==15207== scopserv ==15207== ==15207== Invalid read of size 4 ==15207== at 0x77123D: _dl_close (in /lib/tls/libc-2.3.4.so) ==15207== by 0x7C6D59: dlclose_doit (in /lib/libdl-2.3.4.so) ==15207== by 0x6655ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==15207== by 0x7C72BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==15207== by 0x7C6D89: dlclose (in /lib/libdl-2.3.4.so) ==15207== by 0x80BE1C9: load_dynamic_module (loader.c:389) ==15207== by 0x80BF00E: load_resource (loader.c:654) ==15207== by 0x80BF829: load_modules (loader.c:855) ==15207== by 0x8072F85: main (asterisk.c:2965) ==15207== Address 0x4055538 is 24 bytes inside a block of size 637 free'd ==15207== at 0x4005475: free (vg_replace_malloc.c:323) ==15207== by 0x771760: _dl_close (in /lib/tls/libc-2.3.4.so) ==15207== by 0x7C6D59: dlclose_doit (in /lib/libdl-2.3.4.so) ==15207== by 0x6655ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==15207== by 0x7C72BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==15207== by 0x7C6D89: dlclose (in /lib/libdl-2.3.4.so) ==15207== by 0x80BE1C9: load_dynamic_module (loader.c:389) ==15207== by 0x80BF00E: load_resource (loader.c:654) ==15207== by 0x80BF829: load_modules (loader.c:855) ==15207== by 0x8072F85: main (asterisk.c:2965) ==15207== ==15207== Invalid read of size 1 ==15207== at 0x771240: _dl_close (in /lib/tls/libc-2.3.4.so) ==15207== by 0x7C6D59: dlclose_doit (in /lib/libdl-2.3.4.so) ==15207== by 0x6655ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==15207== by 0x7C72BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==15207== by 0x7C6D89: dlclose (in /lib/libdl-2.3.4.so) ==15207== by 0x80BE1C9: load_dynamic_module (loader.c:389) ==15207== by 0x80BF00E: load_resource (loader.c:654) ==15207== by 0x80BF829: load_modules (loader.c:855) ==15207== by 0x8072F85: main (asterisk.c:2965) ==15207== Address 0x4055718 is 504 bytes inside a block of size 637 free'd ==15207== at 0x4005475: free (vg_replace_malloc.c:323) ==15207== by 0x771760: _dl_close (in /lib/tls/libc-2.3.4.so) ==15207== by 0x7C6D59: dlclose_doit (in /lib/libdl-2.3.4.so) ==15207== by 0x6655ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==15207== by 0x7C72BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==15207== by 0x7C6D89: dlclose (in /lib/libdl-2.3.4.so) ==15207== by 0x80BE1C9: load_dynamic_module (loader.c:389) ==15207== by 0x80BF00E: load_resource (loader.c:654) ==15207== by 0x80BF829: load_modules (loader.c:855) ==15207== by 0x8072F85: main (asterisk.c:2965) ==15207== ==15207== Invalid read of size 4 ==15207== at 0x771253: _dl_close (in /lib/tls/libc-2.3.4.so) ==15207== by 0x7C6D59: dlclose_doit (in /lib/libdl-2.3.4.so) ==15207== by 0x6655ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==15207== by 0x7C72BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==15207== by 0x7C6D89: dlclose (in /lib/libdl-2.3.4.so) ==15207== by 0x80BE1C9: load_dynamic_module (loader.c:389) ==15207== by 0x80BF00E: load_resource (loader.c:654) ==15207== by 0x80BF829: load_modules (loader.c:855) ==15207== by 0x8072F85: main (asterisk.c:2965) ==15207== Address 0x405569c is 380 bytes inside a block of size 637 free'd ==15207== at 0x4005475: free (vg_replace_malloc.c:323) ==15207== by 0x771760: _dl_close (in /lib/tls/libc-2.3.4.so) ==15207== by 0x7C6D59: dlclose_doit (in /lib/libdl-2.3.4.so) ==15207== by 0x6655ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==15207== by 0x7C72BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==15207== by 0x7C6D89: dlclose (in /lib/libdl-2.3.4.so) ==15207== by 0x80BE1C9: load_dynamic_module (loader.c:389) ==15207== by 0x80BF00E: load_resource (loader.c:654) ==15207== by 0x80BF829: load_modules (loader.c:855) ==15207== by 0x8072F85: main (asterisk.c:2965) ==15207== ==15207== Invalid read of size 4 ==15207== at 0x77197F: _dl_close (in /lib/tls/libc-2.3.4.so) ==15207== by 0x7C6D59: dlclose_doit (in /lib/libdl-2.3.4.so) ==15207== by 0x6655ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==15207== by 0x7C72BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==15207== by 0x7C6D89: dlclose (in /lib/libdl-2.3.4.so) ==15207== by 0x80BE1C9: load_dynamic_module (loader.c:389) ==15207== by 0x80BF00E: load_resource (loader.c:654) ==15207== by 0x80BF829: load_modules (loader.c:855) ==15207== by 0x8072F85: main (asterisk.c:2965) ==15207== Address 0x4055524 is 4 bytes inside a block of size 637 free'd ==15207== at 0x4005475: free (vg_replace_malloc.c:323) ==15207== by 0x771760: _dl_close (in /lib/tls/libc-2.3.4.so) ==15207== by 0x7C6D59: dlclose_doit (in /lib/libdl-2.3.4.so) ==15207== by 0x6655ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==15207== by 0x7C72BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==15207== by 0x7C6D89: dlclose (in /lib/libdl-2.3.4.so) ==15207== by 0x80BE1C9: load_dynamic_module (loader.c:389) ==15207== by 0x80BF00E: load_resource (loader.c:654) ==15207== by 0x80BF829: load_modules (loader.c:855) ==15207== by 0x8072F85: main (asterisk.c:2965) ==15207== ==15207== Invalid read of size 1 ==15207== at 0x4006598: strlen (mc_replace_strmem.c:243) ==15207== by 0x665367: _dl_signal_error (in /lib/ld-2.3.4.so) ==15207== by 0x771992: _dl_close (in /lib/tls/libc-2.3.4.so) ==15207== by 0x7C6D59: dlclose_doit (in /lib/libdl-2.3.4.so) ==15207== by 0x6655ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==15207== by 0x7C72BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==15207== by 0x7C6D89: dlclose (in /lib/libdl-2.3.4.so) ==15207== by 0x80BE1C9: load_dynamic_module (loader.c:389) ==15207== by 0x80BF00E: load_resource (loader.c:654) ==15207== by 0x80BF829: load_modules (loader.c:855) ==15207== by 0x8072F85: main (asterisk.c:2965) ==15207== Address 0x40554b8 is 0 bytes inside a block of size 49 free'd ==15207== at 0x4005475: free (vg_replace_malloc.c:323) ==15207== by 0x7716D8: _dl_close (in /lib/tls/libc-2.3.4.so) ==15207== by 0x7C6D59: dlclose_doit (in /lib/libdl-2.3.4.so) ==15207== by 0x6655ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==15207== by 0x7C72BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==15207== by 0x7C6D89: dlclose (in /lib/libdl-2.3.4.so) ==15207== by 0x80BE1C9: load_dynamic_module (loader.c:389) ==15207== by 0x80BF00E: load_resource (loader.c:654) ==15207== by 0x80BF829: load_modules (loader.c:855) ==15207== by 0x8072F85: main (asterisk.c:2965) ==15207== ==15207== Invalid read of size 1 ==15207== at 0x40065A1: strlen (mc_replace_strmem.c:243) ==15207== by 0x665367: _dl_signal_error (in /lib/ld-2.3.4.so) ==15207== by 0x771992: _dl_close (in /lib/tls/libc-2.3.4.so) ==15207== by 0x7C6D59: dlclose_doit (in /lib/libdl-2.3.4.so) ==15207== by 0x6655ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==15207== by 0x7C72BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==15207== by 0x7C6D89: dlclose (in /lib/libdl-2.3.4.so) ==15207== by 0x80BE1C9: load_dynamic_module (loader.c:389) ==15207== by 0x80BF00E: load_resource (loader.c:654) ==15207== by 0x80BF829: load_modules (loader.c:855) ==15207== by 0x8072F85: main (asterisk.c:2965) ==15207== Address 0x40554b9 is 1 bytes inside a block of size 49 free'd ==15207== at 0x4005475: free (vg_replace_malloc.c:323) ==15207== by 0x7716D8: _dl_close (in /lib/tls/libc-2.3.4.so) ==15207== by 0x7C6D59: dlclose_doit (in /lib/libdl-2.3.4.so) ==15207== by 0x6655ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==15207== by 0x7C72BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==15207== by 0x7C6D89: dlclose (in /lib/libdl-2.3.4.so) ==15207== by 0x80BE1C9: load_dynamic_module (loader.c:389) ==15207== by 0x80BF00E: load_resource (loader.c:654) ==15207== by 0x80BF829: load_modules (loader.c:855) ==15207== by 0x8072F85: main (asterisk.c:2965) ==15207== ==15207== Invalid read of size 1 ==15207== at 0x66BB85: memcpy (in /lib/ld-2.3.4.so) ==15207== by 0x771992: _dl_close (in /lib/tls/libc-2.3.4.so) ==15207== by 0x7C6D59: dlclose_doit (in /lib/libdl-2.3.4.so) ==15207== by 0x6655ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==15207== by 0x7C72BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==15207== by 0x7C6D89: dlclose (in /lib/libdl-2.3.4.so) ==15207== by 0x80BE1C9: load_dynamic_module (loader.c:389) ==15207== by 0x80BF00E: load_resource (loader.c:654) ==15207== by 0x80BF829: load_modules (loader.c:855) ==15207== by 0x8072F85: main (asterisk.c:2965) ==15207== Address 0x40554b8 is 0 bytes inside a block of size 49 free'd ==15207== at 0x4005475: free (vg_replace_malloc.c:323) ==15207== by 0x7716D8: _dl_close (in /lib/tls/libc-2.3.4.so) ==15207== by 0x7C6D59: dlclose_doit (in /lib/libdl-2.3.4.so) ==15207== by 0x6655ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==15207== by 0x7C72BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==15207== by 0x7C6D89: dlclose (in /lib/libdl-2.3.4.so) ==15207== by 0x80BE1C9: load_dynamic_module (loader.c:389) ==15207== by 0x80BF00E: load_resource (loader.c:654) ==15207== by 0x80BF829: load_modules (loader.c:855) ==15207== by 0x8072F85: main (asterisk.c:2965) ==15207== ==15207== Invalid read of size 4 ==15207== at 0x66BB8C: memcpy (in /lib/ld-2.3.4.so) ==15207== by 0x771992: _dl_close (in /lib/tls/libc-2.3.4.so) ==15207== by 0x7C6D59: dlclose_doit (in /lib/libdl-2.3.4.so) ==15207== by 0x6655ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==15207== by 0x7C72BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==15207== by 0x7C6D89: dlclose (in /lib/libdl-2.3.4.so) ==15207== by 0x80BE1C9: load_dynamic_module (loader.c:389) ==15207== by 0x80BF00E: load_resource (loader.c:654) ==15207== by 0x80BF829: load_modules (loader.c:855) ==15207== by 0x8072F85: main (asterisk.c:2965) ==15207== Address 0x40554b9 is 1 bytes inside a block of size 49 free'd ==15207== at 0x4005475: free (vg_replace_malloc.c:323) ==15207== by 0x7716D8: _dl_close (in /lib/tls/libc-2.3.4.so) ==15207== by 0x7C6D59: dlclose_doit (in /lib/libdl-2.3.4.so) ==15207== by 0x6655ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==15207== by 0x7C72BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==15207== by 0x7C6D89: dlclose (in /lib/libdl-2.3.4.so) ==15207== by 0x80BE1C9: load_dynamic_module (loader.c:389) ==15207== by 0x80BF00E: load_resource (loader.c:654) ==15207== by 0x80BF829: load_modules (loader.c:855) ==15207== by 0x8072F85: main (asterisk.c:2965) ==15207== ==15207== Invalid read of size 2 ==15207== at 0x66BB8A: memcpy (in /lib/ld-2.3.4.so) ==15207== by 0x771992: _dl_close (in /lib/tls/libc-2.3.4.so) ==15207== by 0x7C6D59: dlclose_doit (in /lib/libdl-2.3.4.so) ==15207== by 0x6655ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==15207== by 0x7C72BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==15207== by 0x7C6D89: dlclose (in /lib/libdl-2.3.4.so) ==15207== by 0x80BE1C9: load_dynamic_module (loader.c:389) ==15207== by 0x80BF00E: load_resource (loader.c:654) ==15207== by 0x80BF829: load_modules (loader.c:855) ==15207== by 0x8072F85: main (asterisk.c:2965) ==15207== Address 0x4059320 is 0 bytes inside a block of size 42 free'd ==15207== at 0x4005475: free (vg_replace_malloc.c:323) ==15207== by 0x7716D8: _dl_close (in /lib/tls/libc-2.3.4.so) ==15207== by 0x7C6D59: dlclose_doit (in /lib/libdl-2.3.4.so) ==15207== by 0x6655ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==15207== by 0x7C72BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==15207== by 0x7C6D89: dlclose (in /lib/libdl-2.3.4.so) ==15207== by 0x80BE1C9: load_dynamic_module (loader.c:389) ==15207== by 0x80BF00E: load_resource (loader.c:654) ==15207== by 0x80BF829: load_modules (loader.c:855) ==15207== by 0x8072F85: main (asterisk.c:2965) ==15207== ==15207== Conditional jump or move depends on uninitialised value(s) ==15207== at 0x81164C2: ast_mark_lock_acquired (utils.c:644) ==15207== by 0x454C0EE: ??? (lock.h:374) ==15207== by 0x455664B: ??? (res_jabber.c:2435) ==15207== by 0x4556EE7: ??? (res_jabber.c:2490) ==15207== by 0x80BF0E9: load_resource (loader.c:680) ==15207== by 0x80BF829: load_modules (loader.c:855) ==15207== by 0x8072F85: main (asterisk.c:2965) ==15207== ==15207== Conditional jump or move depends on uninitialised value(s) ==15207== at 0x81164C2: ast_mark_lock_acquired (utils.c:644) ==15207== by 0x454C0EE: ??? (lock.h:374) ==15207== by 0x4556771: ??? (res_jabber.c:2440) ==15207== by 0x4556EE7: ??? (res_jabber.c:2490) ==15207== by 0x80BF0E9: load_resource (loader.c:680) ==15207== by 0x80BF829: load_modules (loader.c:855) ==15207== by 0x8072F85: main (asterisk.c:2965) ==15207== ==15207== Conditional jump or move depends on uninitialised value(s) ==15207== at 0x81164C2: ast_mark_lock_acquired (utils.c:644) ==15207== by 0x454C0EE: ??? (lock.h:374) ==15207== by 0x45569F0: ??? (res_jabber.c:2441) ==15207== by 0x4556EE7: ??? (res_jabber.c:2490) ==15207== by 0x80BF0E9: load_resource (loader.c:680) ==15207== by 0x80BF829: load_modules (loader.c:855) ==15207== by 0x8072F85: main (asterisk.c:2965) ==15207== ==15207== Conditional jump or move depends on uninitialised value(s) ==15207== at 0x81164C2: ast_mark_lock_acquired (utils.c:644) ==15207== by 0x77D3FBF: ??? (lock.h:374) ==15207== by 0x77DA0B0: ??? (chan_gtalk.c:1819) ==15207== by 0x77DA92F: ??? (chan_gtalk.c:1886) ==15207== by 0x80BF0E9: load_resource (loader.c:680) ==15207== by 0x80BF95F: load_modules (loader.c:874) ==15207== by 0x8072F85: main (asterisk.c:2965) ==15207== ==15207== Conditional jump or move depends on uninitialised value(s) ==15207== at 0x81164C2: ast_mark_lock_acquired (utils.c:644) ==15207== by 0x77D3FBF: ??? (lock.h:374) ==15207== by 0x77DA2A0: ??? (chan_gtalk.c:1851) ==15207== by 0x77DA92F: ??? (chan_gtalk.c:1886) ==15207== by 0x80BF0E9: load_resource (loader.c:680) ==15207== by 0x80BF95F: load_modules (loader.c:874) ==15207== by 0x8072F85: main (asterisk.c:2965) ==15207== ==15207== Thread 22: ==15207== Syscall param write(buf) points to uninitialised byte(s) ==15207== at 0x82861B: (within /lib/tls/libpthread-2.3.4.so) ==15207== by 0x813A80F: __mpool_sync (mpool.c:308) ==15207== by 0x8135CFC: __bt_sync (bt_close.c:146) ==15207== by 0x809EDF9: ast_db_put (db.c:165) ==15207== by 0x6A7FF9F: ??? (chan_sip.c:8147) ==15207== by 0x6A81BCD: ??? (chan_sip.c:8627) ==15207== by 0x6AA398B: ??? (chan_sip.c:15088) ==15207== by 0x6AA47B9: ??? (chan_sip.c:15309) ==15207== by 0x6AA5219: ??? (chan_sip.c:15438) ==15207== by 0x80BB2D8: ast_io_wait (io.c:279) ==15207== by 0x6AA5DCE: ??? (chan_sip.c:15651) ==15207== by 0x8116C29: dummy_start (utils.c:865) ==15207== Address 0x41894d2 is 202 bytes inside a block of size 4,232 alloc'd ==15207== at 0x40047F9: malloc (vg_replace_malloc.c:207) ==15207== by 0x8073CD1: __ast_alloc_region (astmm.c:102) ==15207== by 0x8073F2A: __ast_malloc (astmm.c:203) ==15207== by 0x813A9BF: mpool_bkt (mpool.c:383) ==15207== by 0x813A548: __mpool_get (mpool.c:210) ==15207== by 0x8137F00: __bt_seqset (bt_seq.c:182) ==15207== by 0x8137DA6: __bt_seq (bt_seq.c:110) ==15207== by 0x809FCE8: ast_db_gettree (db.c:427) ==15207== by 0x485CD94: ??? (app_queue.c:3347) ==15207== by 0x4862957: ??? (app_queue.c:4949) ==15207== by 0x80BF0E9: load_resource (loader.c:680) ==15207== by 0x80BF95F: load_modules (loader.c:874) ==21188== Use --log-fd= to select an alternative log fd. ==15207== ==15207== Thread 24: ==15207== Conditional jump or move depends on uninitialised value(s) ==15207== at 0x81164C2: ast_mark_lock_acquired (utils.c:644) ==15207== by 0x46FDCC8: (within /usr/lib/asterisk/modules/cdr_addon_mysql.so) ==15207== by 0x8082E6E: post_cdr (cdr.c:1001) ==15207== by 0x80835DD: ast_cdr_detach (cdr.c:1174) ==15207== by 0x8089072: ast_hangup (channel.c:1499) ==15207== by 0x80D5B14: __ast_pbx_run (pbx.c:2571) ==15207== by 0x80D5D66: pbx_thread (pbx.c:2631) ==15207== by 0x8116C29: dummy_start (utils.c:865) ==15207== by 0x8233CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==15207== by 0x73C1AD: clone (in /lib/tls/libc-2.3.4.so) ==21395== Use --log-fd= to select an alternative log fd. ==21436== Use --log-fd= to select an alternative log fd. ==21470== Use --log-fd= to select an alternative log fd. ==21487== Use --log-fd= to select an alternative log fd. ==21558== Use --log-fd= to select an alternative log fd. ==21573== Use --log-fd= to select an alternative log fd. ==21575== Use --log-fd= to select an alternative log fd. ==21582== Use --log-fd= to select an alternative log fd. ==21585== Use --log-fd= to select an alternative log fd. ==21595== Use --log-fd= to select an alternative log fd. ==21606== Use --log-fd= to select an alternative log fd. ==21621== Use --log-fd= to select an alternative log fd. ==21624== Use --log-fd= to select an alternative log fd. ==21625== Use --log-fd= to select an alternative log fd. ==21628== Use --log-fd= to select an alternative log fd. ==21644== Use --log-fd= to select an alternative log fd. ==21695== Use --log-fd= to select an alternative log fd. ==21700== Use --log-fd= to select an alternative log fd. ==21773== Use --log-fd= to select an alternative log fd. ==21797== Use --log-fd= to select an alternative log fd. ==21854== Use --log-fd= to select an alternative log fd. ==21881== Use --log-fd= to select an alternative log fd. ==21889== Use --log-fd= to select an alternative log fd. ==21886== Use --log-fd= to select an alternative log fd. ==21918== Use --log-fd= to select an alternative log fd. ==21920== Use --log-fd= to select an alternative log fd. ==21950== Use --log-fd= to select an alternative log fd. ==21953== Use --log-fd= to select an alternative log fd. ==21955== Use --log-fd= to select an alternative log fd. ==21957== Use --log-fd= to select an alternative log fd. ==22243== Use --log-fd= to select an alternative log fd. ==22246== Use --log-fd= to select an alternative log fd. ==22249== Use --log-fd= to select an alternative log fd. ==22252== Use --log-fd= to select an alternative log fd. ==22254== Use --log-fd= to select an alternative log fd. ==22279== Use --log-fd= to select an alternative log fd. ==22280== Use --log-fd= to select an alternative log fd. ==22284== Use --log-fd= to select an alternative log fd. ==22289== Use --log-fd= to select an alternative log fd. ==22314== Use --log-fd= to select an alternative log fd. ==22315== Use --log-fd= to select an alternative log fd. ==22321== Use --log-fd= to select an alternative log fd. ==22364== Use --log-fd= to select an alternative log fd. ==22378== Use --log-fd= to select an alternative log fd. ==22390== Use --log-fd= to select an alternative log fd. ==22433== Use --log-fd= to select an alternative log fd. ==22457== Use --log-fd= to select an alternative log fd. ==22510== Use --log-fd= to select an alternative log fd. ==22547== Use --log-fd= to select an alternative log fd. ==22574== Use --log-fd= to select an alternative log fd. ==22576== Use --log-fd= to select an alternative log fd. ==22579== Use --log-fd= to select an alternative log fd. ==22582== Use --log-fd= to select an alternative log fd. ==22585== Use --log-fd= to select an alternative log fd. ==22588== Use --log-fd= to select an alternative log fd. ==22593== Use --log-fd= to select an alternative log fd. ==22591== Use --log-fd= to select an alternative log fd. l close() ==22601== Use --log-fd= to select an alternative log fd. ==22630== Use --log-fd= to select an alternative log fd. ==22633== Use --log-fd= to select an alternative log fd. ==22637== Use --log-fd= to select an alternative log fd. ==22639== Use --log-fd= to select an alternative log fd. ==23059== Use --log-fd= to select an alternative log fd. ==23094== Use --log-fd= to select an alternative log fd. ==23135== Use --log-fd= to select an alternative log fd. ==23162== Use --log-fd= to select an alternative log fd. ==23200== Use --log-fd= to select an alternative log fd. ==23207== Use --log-fd= to select an alternative log fd. ==23208== Use --log-fd= to select an alternative log fd. ==23221== Use --log-fd= to select an alternative log fd. ==23300== Use --log-fd= to select an alternative log fd. ==15207== ==15207== Thread 22: ==15207== Invalid read of size 4 ==15207== at 0x6A610D3: ??? (chan_sip.c:1902) ==15207== by 0x8105A33: ast_sched_runq (sched.c:359) ==15207== by 0x6AA5E63: ??? (chan_sip.c:15656) ==15207== by 0x8116C29: dummy_start (utils.c:865) ==15207== by 0x8233CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==15207== by 0x73C1AD: clone (in /lib/tls/libc-2.3.4.so) ==15207== Address 0x6bf2214 is 108 bytes inside a block of size 1,062 free'd ==15207== at 0x4005475: free (vg_replace_malloc.c:323) ==15207== by 0x80735EB: __ast_free_region (astmm.c:174) ==15207== by 0x8073F52: __ast_free (astmm.c:208) ==15207== by 0x6A6343D: ??? (chan_sip.c:2169) ==15207== by 0x6A63611: ??? (chan_sip.c:2192) ==15207== by 0x6A6A6FC: ??? (chan_sip.c:3553) ==15207== by 0x8088F92: ast_hangup (channel.c:1479) ==15207== by 0x483B489: ??? (app_dial.c:323) ==15207== by 0x4841EE4: ??? (app_dial.c:1725) ==15207== by 0x484278E: ??? (app_dial.c:1747) ==15207== by 0x80CFBF3: pbx_exec (strings.h:35) ==15207== by 0x80D369B: pbx_extension_helper (pbx.c:1859) ==15207== ==15207== Invalid read of size 4 ==15207== at 0x6A610E0: ??? (chan_sip.c:1903) ==15207== by 0x8105A33: ast_sched_runq (sched.c:359) ==15207== by 0x6AA5E63: ??? (chan_sip.c:15656) ==15207== by 0x8116C29: dummy_start (utils.c:865) ==15207== by 0x8233CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==15207== by 0x73C1AD: clone (in /lib/tls/libc-2.3.4.so) ==15207== Address 0x6bf2214 is 108 bytes inside a block of size 1,062 free'd ==15207== at 0x4005475: free (vg_replace_malloc.c:323) ==15207== by 0x80735EB: __ast_free_region (astmm.c:174) ==15207== by 0x8073F52: __ast_free (astmm.c:208) ==15207== by 0x6A6343D: ??? (chan_sip.c:2169) ==15207== by 0x6A63611: ??? (chan_sip.c:2192) ==15207== by 0x6A6A6FC: ??? (chan_sip.c:3553) ==15207== by 0x8088F92: ast_hangup (channel.c:1479) ==15207== by 0x483B489: ??? (app_dial.c:323) ==15207== by 0x4841EE4: ??? (app_dial.c:1725) ==15207== by 0x484278E: ??? (app_dial.c:1747) ==15207== by 0x80CFBF3: pbx_exec (strings.h:35) ==15207== by 0x80D369B: pbx_extension_helper (pbx.c:1859) ==15207== ==15207== Invalid read of size 4 ==15207== at 0x6A610E6: ??? (chan_sip.c:1904) ==15207== by 0x8105A33: ast_sched_runq (sched.c:359) ==15207== by 0x6AA5E63: ??? (chan_sip.c:15656) ==15207== by 0x8116C29: dummy_start (utils.c:865) ==15207== by 0x8233CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==15207== by 0x73C1AD: clone (in /lib/tls/libc-2.3.4.so) ==15207== Address 0x6bf2230 is 136 bytes inside a block of size 1,062 free'd ==15207== at 0x4005475: free (vg_replace_malloc.c:323) ==15207== by 0x80735EB: __ast_free_region (astmm.c:174) ==15207== by 0x8073F52: __ast_free (astmm.c:208) ==15207== by 0x6A6343D: ??? (chan_sip.c:2169) ==15207== by 0x6A63611: ??? (chan_sip.c:2192) ==15207== by 0x6A6A6FC: ??? (chan_sip.c:3553) ==15207== by 0x8088F92: ast_hangup (channel.c:1479) ==15207== by 0x483B489: ??? (app_dial.c:323) ==15207== by 0x4841EE4: ??? (app_dial.c:1725) ==15207== by 0x484278E: ??? (app_dial.c:1747) ==15207== by 0x80CFBF3: pbx_exec (strings.h:35) ==15207== by 0x80D369B: pbx_extension_helper (pbx.c:1859) ==15207== ==15207== Invalid read of size 4 ==15207== at 0x6A61218: ??? (chan_sip.c:1912) ==15207== by 0x8105A33: ast_sched_runq (sched.c:359) ==15207== by 0x6AA5E63: ??? (chan_sip.c:15656) ==15207== by 0x8116C29: dummy_start (utils.c:865) ==15207== by 0x8233CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==15207== by 0x73C1AD: clone (in /lib/tls/libc-2.3.4.so) ==15207== Address 0x6bf222c is 132 bytes inside a block of size 1,062 free'd ==15207== at 0x4005475: free (vg_replace_malloc.c:323) ==15207== by 0x80735EB: __ast_free_region (astmm.c:174) ==15207== by 0x8073F52: __ast_free (astmm.c:208) ==15207== by 0x6A6343D: ??? (chan_sip.c:2169) ==15207== by 0x6A63611: ??? (chan_sip.c:2192) ==15207== by 0x6A6A6FC: ??? (chan_sip.c:3553) ==15207== by 0x8088F92: ast_hangup (channel.c:1479) ==15207== by 0x483B489: ??? (app_dial.c:323) ==15207== by 0x4841EE4: ??? (app_dial.c:1725) ==15207== by 0x484278E: ??? (app_dial.c:1747) ==15207== by 0x80CFBF3: pbx_exec (strings.h:35) ==15207== by 0x80D369B: pbx_extension_helper (pbx.c:1859) ==15207== ==15207== Invalid read of size 4 ==15207== at 0x6A61230: ??? (chan_sip.c:1915) ==15207== by 0x8105A33: ast_sched_runq (sched.c:359) ==15207== by 0x6AA5E63: ??? (chan_sip.c:15656) ==15207== by 0x8116C29: dummy_start (utils.c:865) ==15207== by 0x8233CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==15207== by 0x73C1AD: clone (in /lib/tls/libc-2.3.4.so) ==15207== Address 0x6bf222c is 132 bytes inside a block of size 1,062 free'd ==15207== at 0x4005475: free (vg_replace_malloc.c:323) ==15207== by 0x80735EB: __ast_free_region (astmm.c:174) ==15207== by 0x8073F52: __ast_free (astmm.c:208) ==15207== by 0x6A6343D: ??? (chan_sip.c:2169) ==15207== by 0x6A63611: ??? (chan_sip.c:2192) ==15207== by 0x6A6A6FC: ??? (chan_sip.c:3553) ==15207== by 0x8088F92: ast_hangup (channel.c:1479) ==15207== by 0x483B489: ??? (app_dial.c:323) ==15207== by 0x4841EE4: ??? (app_dial.c:1725) ==15207== by 0x484278E: ??? (app_dial.c:1747) ==15207== by 0x80CFBF3: pbx_exec (strings.h:35) ==15207== by 0x80D369B: pbx_extension_helper (pbx.c:1859) ==15207== ==15207== Invalid write of size 4 ==15207== at 0x6A61235: ??? (chan_sip.c:1915) ==15207== by 0x8105A33: ast_sched_runq (sched.c:359) ==15207== by 0x6AA5E63: ??? (chan_sip.c:15656) ==15207== by 0x8116C29: dummy_start (utils.c:865) ==15207== by 0x8233CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==15207== by 0x73C1AD: clone (in /lib/tls/libc-2.3.4.so) ==15207== Address 0x6bf222c is 132 bytes inside a block of size 1,062 free'd ==15207== at 0x4005475: free (vg_replace_malloc.c:323) ==15207== by 0x80735EB: __ast_free_region (astmm.c:174) ==15207== by 0x8073F52: __ast_free (astmm.c:208) ==15207== by 0x6A6343D: ??? (chan_sip.c:2169) ==15207== by 0x6A63611: ??? (chan_sip.c:2192) ==15207== by 0x6A6A6FC: ??? (chan_sip.c:3553) ==15207== by 0x8088F92: ast_hangup (channel.c:1479) ==15207== by 0x483B489: ??? (app_dial.c:323) ==15207== by 0x4841EE4: ??? (app_dial.c:1725) ==15207== by 0x484278E: ??? (app_dial.c:1747) ==15207== by 0x80CFBF3: pbx_exec (strings.h:35) ==15207== by 0x80D369B: pbx_extension_helper (pbx.c:1859) ==15207== ==15207== Invalid read of size 4 ==15207== at 0x6A6123E: ??? (chan_sip.c:1918) ==15207== by 0x8105A33: ast_sched_runq (sched.c:359) ==15207== by 0x6AA5E63: ??? (chan_sip.c:15656) ==15207== by 0x8116C29: dummy_start (utils.c:865) ==15207== by 0x8233CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==15207== by 0x73C1AD: clone (in /lib/tls/libc-2.3.4.so) ==15207== Address 0x6bf2230 is 136 bytes inside a block of size 1,062 free'd ==15207== at 0x4005475: free (vg_replace_malloc.c:323) ==15207== by 0x80735EB: __ast_free_region (astmm.c:174) ==15207== by 0x8073F52: __ast_free (astmm.c:208) ==15207== by 0x6A6343D: ??? (chan_sip.c:2169) ==15207== by 0x6A63611: ??? (chan_sip.c:2192) ==15207== by 0x6A6A6FC: ??? (chan_sip.c:3553) ==15207== by 0x8088F92: ast_hangup (channel.c:1479) ==15207== by 0x483B489: ??? (app_dial.c:323) ==15207== by 0x4841EE4: ??? (app_dial.c:1725) ==15207== by 0x484278E: ??? (app_dial.c:1747) ==15207== by 0x80CFBF3: pbx_exec (strings.h:35) ==15207== by 0x80D369B: pbx_extension_helper (pbx.c:1859) ==15207== ==15207== Invalid read of size 4 ==15207== at 0x6A61241: ??? (chan_sip.c:1918) ==15207== by 0x8105A33: ast_sched_runq (sched.c:359) ==15207== by 0x6AA5E63: ??? (chan_sip.c:15656) ==15207== by 0x8116C29: dummy_start (utils.c:865) ==15207== by 0x8233CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==15207== by 0x73C1AD: clone (in /lib/tls/libc-2.3.4.so) ==15207== Address 0x6bf222c is 132 bytes inside a block of size 1,062 free'd ==15207== at 0x4005475: free (vg_replace_malloc.c:323) ==15207== by 0x80735EB: __ast_free_region (astmm.c:174) ==15207== by 0x8073F52: __ast_free (astmm.c:208) ==15207== by 0x6A6343D: ??? (chan_sip.c:2169) ==15207== by 0x6A63611: ??? (chan_sip.c:2192) ==15207== by 0x6A6A6FC: ??? (chan_sip.c:3553) ==15207== by 0x8088F92: ast_hangup (channel.c:1479) ==15207== by 0x483B489: ??? (app_dial.c:323) ==15207== by 0x4841EE4: ??? (app_dial.c:1725) ==15207== by 0x484278E: ??? (app_dial.c:1747) ==15207== by 0x80CFBF3: pbx_exec (strings.h:35) ==15207== by 0x80D369B: pbx_extension_helper (pbx.c:1859) ==15207== ==15207== Invalid read of size 4 ==15207== at 0x6A6124B: ??? (chan_sip.c:1919) ==15207== by 0x8105A33: ast_sched_runq (sched.c:359) ==15207== by 0x6AA5E63: ??? (chan_sip.c:15656) ==15207== by 0x8116C29: dummy_start (utils.c:865) ==15207== by 0x8233CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==15207== by 0x73C1AD: clone (in /lib/tls/libc-2.3.4.so) ==15207== Address 0x6bf2218 is 112 bytes inside a block of size 1,062 free'd ==15207== at 0x4005475: free (vg_replace_malloc.c:323) ==15207== by 0x80735EB: __ast_free_region (astmm.c:174) ==15207== by 0x8073F52: __ast_free (astmm.c:208) ==15207== by 0x6A6343D: ??? (chan_sip.c:2169) ==15207== by 0x6A63611: ??? (chan_sip.c:2192) ==15207== by 0x6A6A6FC: ??? (chan_sip.c:3553) ==15207== by 0x8088F92: ast_hangup (channel.c:1479) ==15207== by 0x483B489: ??? (app_dial.c:323) ==15207== by 0x4841EE4: ??? (app_dial.c:1725) ==15207== by 0x484278E: ??? (app_dial.c:1747) ==15207== by 0x80CFBF3: pbx_exec (strings.h:35) ==15207== by 0x80D369B: pbx_extension_helper (pbx.c:1859) ==15207== ==15207== Invalid read of size 4 ==15207== at 0x6A612CD: ??? (chan_sip.c:1928) ==15207== by 0x8105A33: ast_sched_runq (sched.c:359) ==15207== by 0x6AA5E63: ??? (chan_sip.c:15656) ==15207== by 0x8116C29: dummy_start (utils.c:865) ==15207== by 0x8233CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==15207== by 0x73C1AD: clone (in /lib/tls/libc-2.3.4.so) ==15207== Address 0x6bf2224 is 124 bytes inside a block of size 1,062 free'd ==15207== at 0x4005475: free (vg_replace_malloc.c:323) ==15207== by 0x80735EB: __ast_free_region (astmm.c:174) ==15207== by 0x8073F52: __ast_free (astmm.c:208) ==15207== by 0x6A6343D: ??? (chan_sip.c:2169) ==15207== by 0x6A63611: ??? (chan_sip.c:2192) ==15207== by 0x6A6A6FC: ??? (chan_sip.c:3553) ==15207== by 0x8088F92: ast_hangup (channel.c:1479) ==15207== by 0x483B489: ??? (app_dial.c:323) ==15207== by 0x4841EE4: ??? (app_dial.c:1725) ==15207== by 0x484278E: ??? (app_dial.c:1747) ==15207== by 0x80CFBF3: pbx_exec (strings.h:35) ==15207== by 0x80D369B: pbx_extension_helper (pbx.c:1859) ==15207== ==15207== Invalid read of size 4 ==15207== at 0x6A61375: ??? (chan_sip.c:1936) ==15207== by 0x8105A33: ast_sched_runq (sched.c:359) ==15207== by 0x6AA5E63: ??? (chan_sip.c:15656) ==15207== by 0x8116C29: dummy_start (utils.c:865) ==15207== by 0x8233CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==15207== by 0x73C1AD: clone (in /lib/tls/libc-2.3.4.so) ==15207== Address 0x6bf2224 is 124 bytes inside a block of size 1,062 free'd ==15207== at 0x4005475: free (vg_replace_malloc.c:323) ==15207== by 0x80735EB: __ast_free_region (astmm.c:174) ==15207== by 0x8073F52: __ast_free (astmm.c:208) ==15207== by 0x6A6343D: ??? (chan_sip.c:2169) ==15207== by 0x6A63611: ??? (chan_sip.c:2192) ==15207== by 0x6A6A6FC: ??? (chan_sip.c:3553) ==15207== by 0x8088F92: ast_hangup (channel.c:1479) ==15207== by 0x483B489: ??? (app_dial.c:323) ==15207== by 0x4841EE4: ??? (app_dial.c:1725) ==15207== by 0x484278E: ??? (app_dial.c:1747) ==15207== by 0x80CFBF3: pbx_exec (strings.h:35) ==15207== by 0x80D369B: pbx_extension_helper (pbx.c:1859) ==15207== ==15207== Invalid read of size 4 ==15207== at 0x6A61383: ??? (chan_sip.c:1937) ==15207== by 0x8105A33: ast_sched_runq (sched.c:359) ==15207== by 0x6AA5E63: ??? (chan_sip.c:15656) ==15207== by 0x8116C29: dummy_start (utils.c:865) ==15207== by 0x8233CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==15207== by 0x73C1AD: clone (in /lib/tls/libc-2.3.4.so) ==15207== Address 0x6bf2234 is 140 bytes inside a block of size 1,062 free'd ==15207== at 0x4005475: free (vg_replace_malloc.c:323) ==15207== by 0x80735EB: __ast_free_region (astmm.c:174) ==15207== by 0x8073F52: __ast_free (astmm.c:208) ==15207== by 0x6A6343D: ??? (chan_sip.c:2169) ==15207== by 0x6A63611: ??? (chan_sip.c:2192) ==15207== by 0x6A6A6FC: ??? (chan_sip.c:3553) ==15207== by 0x8088F92: ast_hangup (channel.c:1479) ==15207== by 0x483B489: ??? (app_dial.c:323) ==15207== by 0x4841EE4: ??? (app_dial.c:1725) ==15207== by 0x484278E: ??? (app_dial.c:1747) ==15207== by 0x80CFBF3: pbx_exec (strings.h:35) ==15207== by 0x80D369B: pbx_extension_helper (pbx.c:1859) ==15207== ==15207== Invalid read of size 4 ==15207== at 0x6A61397: ??? (chan_sip.c:1937) ==15207== by 0x8105A33: ast_sched_runq (sched.c:359) ==15207== by 0x6AA5E63: ??? (chan_sip.c:15656) ==15207== by 0x8116C29: dummy_start (utils.c:865) ==15207== by 0x8233CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==15207== by 0x73C1AD: clone (in /lib/tls/libc-2.3.4.so) ==15207== Address 0x6bf2224 is 124 bytes inside a block of size 1,062 free'd ==15207== at 0x4005475: free (vg_replace_malloc.c:323) ==15207== by 0x80735EB: __ast_free_region (astmm.c:174) ==15207== by 0x8073F52: __ast_free (astmm.c:208) ==15207== by 0x6A6343D: ??? (chan_sip.c:2169) ==15207== by 0x6A63611: ??? (chan_sip.c:2192) ==15207== by 0x6A6A6FC: ??? (chan_sip.c:3553) ==15207== by 0x8088F92: ast_hangup (channel.c:1479) ==15207== by 0x483B489: ??? (app_dial.c:323) ==15207== by 0x4841EE4: ??? (app_dial.c:1725) ==15207== by 0x484278E: ??? (app_dial.c:1747) ==15207== by 0x80CFBF3: pbx_exec (strings.h:35) ==15207== by 0x80D369B: pbx_extension_helper (pbx.c:1859) ==15207== ==15207== Syscall param socketcall.sendto(msg) points to unaddressable byte(s) ==15207== at 0x828C28: sendto (in /lib/tls/libpthread-2.3.4.so) ==15207== by 0x6A613A1: ??? (chan_sip.c:1937) ==15207== by 0x8105A33: ast_sched_runq (sched.c:359) ==15207== by 0x6AA5E63: ??? (chan_sip.c:15656) ==15207== by 0x8116C29: dummy_start (utils.c:865) ==15207== by 0x8233CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==15207== by 0x73C1AD: clone (in /lib/tls/libc-2.3.4.so) ==15207== Address 0x6bf2238 is 144 bytes inside a block of size 1,062 free'd ==15207== at 0x4005475: free (vg_replace_malloc.c:323) ==15207== by 0x80735EB: __ast_free_region (astmm.c:174) ==15207== by 0x8073F52: __ast_free (astmm.c:208) ==15207== by 0x6A6343D: ??? (chan_sip.c:2169) ==15207== by 0x6A63611: ??? (chan_sip.c:2192) ==15207== by 0x6A6A6FC: ??? (chan_sip.c:3553) ==15207== by 0x8088F92: ast_hangup (channel.c:1479) ==15207== by 0x483B489: ??? (app_dial.c:323) ==15207== by 0x4841EE4: ??? (app_dial.c:1725) ==15207== by 0x484278E: ??? (app_dial.c:1747) ==15207== by 0x80CFBF3: pbx_exec (strings.h:35) ==15207== by 0x80D369B: pbx_extension_helper (pbx.c:1859) ==15207== ==15207== Invalid read of size 4 ==15207== at 0x6A613A8: ??? (chan_sip.c:1938) ==15207== by 0x8105A33: ast_sched_runq (sched.c:359) ==15207== by 0x6AA5E63: ??? (chan_sip.c:15656) ==15207== by 0x8116C29: dummy_start (utils.c:865) ==15207== by 0x8233CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==15207== by 0x73C1AD: clone (in /lib/tls/libc-2.3.4.so) ==15207== Address 0x6bf2224 is 124 bytes inside a block of size 1,062 free'd ==15207== at 0x4005475: free (vg_replace_malloc.c:323) ==15207== by 0x80735EB: __ast_free_region (astmm.c:174) ==15207== by 0x8073F52: __ast_free (astmm.c:208) ==15207== by 0x6A6343D: ??? (chan_sip.c:2169) ==15207== by 0x6A63611: ??? (chan_sip.c:2192) ==15207== by 0x6A6A6FC: ??? (chan_sip.c:3553) ==15207== by 0x8088F92: ast_hangup (channel.c:1479) ==15207== by 0x483B489: ??? (app_dial.c:323) ==15207== by 0x4841EE4: ??? (app_dial.c:1725) ==15207== by 0x484278E: ??? (app_dial.c:1747) ==15207== by 0x80CFBF3: pbx_exec (strings.h:35) ==15207== by 0x80D369B: pbx_extension_helper (pbx.c:1859) ==15207== ==15207== Invalid read of size 4 ==15207== at 0x6A6109F: ??? (chan_sip.c:1900) ==15207== by 0x8105A33: ast_sched_runq (sched.c:359) ==15207== by 0x6AA5E63: ??? (chan_sip.c:15656) ==15207== by 0x8116C29: dummy_start (utils.c:865) ==15207== by 0x8233CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==15207== by 0x73C1AD: clone (in /lib/tls/libc-2.3.4.so) ==15207== Address 0x6bf2224 is 124 bytes inside a block of size 1,062 free'd ==15207== at 0x4005475: free (vg_replace_malloc.c:323) ==15207== by 0x80735EB: __ast_free_region (astmm.c:174) ==15207== by 0x8073F52: __ast_free (astmm.c:208) ==15207== by 0x6A6343D: ??? (chan_sip.c:2169) ==15207== by 0x6A63611: ??? (chan_sip.c:2192) ==15207== by 0x6A6A6FC: ??? (chan_sip.c:3553) ==15207== by 0x8088F92: ast_hangup (channel.c:1479) ==15207== by 0x483B489: ??? (app_dial.c:323) ==15207== by 0x4841EE4: ??? (app_dial.c:1725) ==15207== by 0x484278E: ??? (app_dial.c:1747) ==15207== by 0x80CFBF3: pbx_exec (strings.h:35) ==15207== by 0x80D369B: pbx_extension_helper (pbx.c:1859) ==23925== Use --log-fd= to select an alternative log fd. ==15207== ==15207== Process terminating with default action of signal 11 (SIGSEGV): dumping core ==15207== Bad permissions for mapped region at address 0x81688C4 ==15207== at 0x824F1E: pthread_mutex_lock (in /lib/tls/libpthread-2.3.4.so) ==15207== by 0x6A62230: ??? (lock.h:357) ==15207== by 0x6A610CF: ??? (chan_sip.c:1900) ==15207== by 0x8105A33: ast_sched_runq (sched.c:359) ==15207== by 0x6AA5E63: ??? (chan_sip.c:15656) ==15207== by 0x8116C29: dummy_start (utils.c:865) ==15207== by 0x8233CB: start_thread (in /lib/tls/libpthread-2.3.4.so) ==15207== by 0x73C1AD: clone (in /lib/tls/libc-2.3.4.so) ==15207== ==15207== ERROR SUMMARY: 7812 errors from 32 contexts (suppressed: 677 from 2) ==15207== malloc/free: in use at exit: 18,650,096 bytes in 64,629 blocks. ==15207== malloc/free: 402,888 allocs, 338,259 frees, 261,256,157 bytes allocated. ==15207== For counts of detected errors, rerun with: -v ==15207== searching for pointers to 64,629 not-freed blocks. ==15207== checked 66,714,512 bytes. ==15207== ==15207== Thread 1: ==15207== ==15207== 8 bytes in 2 blocks are definitely lost in loss record 5 of 29 ==15207== at 0x40047F9: malloc (vg_replace_malloc.c:207) ==15207== by 0x65F78D: _dl_map_object_from_fd (in /lib/ld-2.3.4.so) ==15207== by 0x66046B: _dl_map_object (in /lib/ld-2.3.4.so) ==15207== by 0x664287: openaux (in /lib/ld-2.3.4.so) ==15207== by 0x6655ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==15207== by 0x664529: _dl_map_object_deps (in /lib/ld-2.3.4.so) ==15207== by 0x770568: dl_open_worker (in /lib/tls/libc-2.3.4.so) ==15207== by 0x6655ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==15207== by 0x770D47: _dl_open (in /lib/tls/libc-2.3.4.so) ==15207== by 0x7C6CB7: dlopen_doit (in /lib/libdl-2.3.4.so) ==15207== by 0x6655ED: _dl_catch_error (in /lib/ld-2.3.4.so) ==15207== by 0x7C72BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==15207== ==15207== ==15207== 1,163 bytes in 29 blocks are definitely lost in loss record 16 of 29 ==15207== at 0x40047F9: malloc (vg_replace_malloc.c:207) ==15207== by 0x7CCC69: (within /lib/libtermcap.so.2.0.8) ==15207== by 0x7CD497: tgetent (in /lib/libtermcap.so.2.0.8) ==15207== by 0x8123DCA: term_set (term.c:919) ==15207== by 0x8122A72: term_init (term.c:361) ==15207== by 0x811BBE9: el_init (el.c:82) ==15207== by 0x806FF4F: ast_el_initialize (asterisk.c:2164) ==15207== by 0x807287E: main (asterisk.c:2810) ==15207== ==15207== ==15207== 27,064 bytes in 199 blocks are possibly lost in loss record 26 of 29 ==15207== at 0x4005D59: calloc (vg_replace_malloc.c:397) ==15207== by 0x667C0A: _dl_allocate_tls (in /lib/ld-2.3.4.so) ==15207== by 0x8239FD: pthread_create@@GLIBC_2.1 (in /lib/tls/libpthread-2.3.4.so) ==15207== by 0x8116E0E: ast_pthread_create_stack (utils.c:916) ==15207== by 0x8115A1C: test_for_thread_safety (utils.c:272) ==15207== by 0x8072C41: main (asterisk.c:2867) ==15207== ==15207== LEAK SUMMARY: ==15207== definitely lost: 1,171 bytes in 31 blocks. ==15207== possibly lost: 27,064 bytes in 199 blocks. ==15207== still reachable: 18,621,861 bytes in 64,399 blocks. ==15207== suppressed: 0 bytes in 0 blocks. ==15207== Reachable blocks (those to which a pointer was found) are not shown. ==15207== To see them, rerun with: --leak-check=full --show-reachable=yes