================================================================= ==24557==ERROR: AddressSanitizer: heap-use-after-free on address 0x61a00001d4e0 at pc 0x4b6d4a bp 0x7fff593464b0 sp 0x7fff593464a8 WRITE of size 1350 at 0x61a00001d4e0 thread T0 #0 0x4b6d49 (rlnc_multipath+0x4b6d49) #1 0x4ac406 (rlnc_multipath+0x4ac406) #2 0x4ad9a3 (rlnc_multipath+0x4ad9a3) #3 0x4ad645 (rlnc_multipath+0x4ad645) #4 0x4a8a70 (rlnc_multipath+0x4a8a70) #5 0x4a8699 (rlnc_multipath+0x4a8699) #6 0x4a8443 (rlnc_multipath+0x4a8443) #7 0x4a7ef2 (rlnc_multipath+0x4a7ef2) #8 0x7f5a44c40bc4 (/usr/lib/libc-2.18.so+0x21bc4) #9 0x4a79cc (rlnc_multipath+0x4a79cc) 0x61a00001d9f8 is located 0 bytes to the right of 1400-byte region [0x61a00001d480,0x61a00001d9f8) freed by thread T0 here: #0 0x499eb4 (rlnc_multipath+0x499eb4) #1 0x4c0550 (rlnc_multipath+0x4c0550) #2 0x4c0397 (rlnc_multipath+0x4c0397) #3 0x4c0317 (rlnc_multipath+0x4c0317) #4 0x4b77a1 (rlnc_multipath+0x4b77a1) #5 0x4b676f (rlnc_multipath+0x4b676f) #6 0x4ac406 (rlnc_multipath+0x4ac406) #7 0x4ad9a3 (rlnc_multipath+0x4ad9a3) #8 0x4ad645 (rlnc_multipath+0x4ad645) #9 0x4a8a70 (rlnc_multipath+0x4a8a70) #10 0x4a8699 (rlnc_multipath+0x4a8699) #11 0x4a8443 (rlnc_multipath+0x4a8443) #12 0x4a7ef2 (rlnc_multipath+0x4a7ef2) #13 0x7f5a44c40bc4 (/usr/lib/libc-2.18.so+0x21bc4) previously allocated by thread T0 here: #0 0x499cf4 (rlnc_multipath+0x499cf4) #1 0x4b3e31 (rlnc_multipath+0x4b3e31) #2 0x4b3bdf (rlnc_multipath+0x4b3bdf) #3 0x4b3ba1 (rlnc_multipath+0x4b3ba1) #4 0x4b3929 (rlnc_multipath+0x4b3929) #5 0x4c0331 (rlnc_multipath+0x4c0331) #6 0x4b77a1 (rlnc_multipath+0x4b77a1) #7 0x4c42c8 (rlnc_multipath+0x4c42c8) #8 0x4ad9a3 (rlnc_multipath+0x4ad9a3) #9 0x4ad645 (rlnc_multipath+0x4ad645) #10 0x4a8a70 (rlnc_multipath+0x4a8a70) #11 0x4a8699 (rlnc_multipath+0x4a8699) #12 0x4a8443 (rlnc_multipath+0x4a8443) #13 0x4a7ef2 (rlnc_multipath+0x4a7ef2) #14 0x7f5a44c40bc4 (/usr/lib/libc-2.18.so+0x21bc4) Shadow bytes around the buggy address: 0x0c347fffba40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c347fffba50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c347fffba60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c347fffba70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c347fffba80: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c347fffba90: fd fd fd fd fd fd fd fd fd fd fd fd[fd]fd fd fd 0x0c347fffbaa0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c347fffbab0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c347fffbac0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c347fffbad0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c347fffbae0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 ASan internal: fe ==24557==ABORTING