==15057== ==15057== HEAP SUMMARY: ==15057== in use at exit: 19,599 bytes in 165 blocks ==15057== total heap usage: 526 allocs, 361 frees, 86,862 bytes allocated ==15057== ==15057== Searching for pointers to 165 not-freed blocks ==15057== Checked 1,563,728 bytes ==15057== ==15057== LEAK SUMMARY: ==15057== definitely lost: 26 bytes in 2 blocks ==15057== indirectly lost: 0 bytes in 0 blocks ==15057== possibly lost: 16,423 bytes in 97 blocks ==15057== still reachable: 3,150 bytes in 66 blocks ==15057== suppressed: 0 bytes in 0 blocks ==15057== Rerun with --leak-check=full to see details of leaked memory ==15057== ==15057== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 6 from 6) --15057-- --15057-- used_suppression: 4 U1004-ARM-_dl_relocate_object --15057-- used_suppression: 2 glibc-2.5.x-on-SUSE-10.2-(PPC)-2a ==15057== ==15057== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 6 from 6) ==15053== Invalid read of size 8 ==15053== at 0x7791B0E: krb5_storage_free (store.c:273) ==15053== by 0x777D36C: fkt_end_seq_get (keytab_file.c:520) ==15053== by 0x777C07D: krb5_kt_end_seq_get (keytab.c:795) ==15053== by 0x942FF91: fill_mem_keytab_from_system_keytab (gse_krb5.c:478) ==15053== by 0x94303CA: gse_krb5_get_server_keytab (gse_krb5.c:602) ==15053== by 0x9431C73: gensec_gse_server_start (gse.c:345) ==15053== by 0x84033F9: gensec_start_mech (gensec_start.c:663) ==15053== by 0x8404803: gensec_start_mech_by_oid (gensec_start.c:761) ==15053== by 0x1325D2: kerberos_return_pac (authdata.c:255) ==15053== by 0x145D2B: winbindd_dual_pam_auth (winbindd_pam.c:645) ==15053== by 0x15AB99: child_handler (winbindd_dual.c:459) ==15053== by 0x58BBA7B: epoll_event_loop_once (tevent_epoll.c:736) ==15053== Address 0x28 is not stack'd, malloc'd or (recently) free'd ==15053== ==15053== ==15053== HEAP SUMMARY: ==15053== in use at exit: 174,685 bytes in 898 blocks ==15053== total heap usage: 446,892 allocs, 445,994 frees, 121,026,697 bytes allocated ==15053== ==15053== LEAK SUMMARY: ==15053== definitely lost: 3,031 bytes in 12 blocks ==15053== indirectly lost: 35 bytes in 3 blocks ==15053== possibly lost: 128,406 bytes in 506 blocks ==15053== still reachable: 43,213 bytes in 377 blocks ==15053== suppressed: 0 bytes in 0 blocks ==15053== Rerun with --leak-check=full to see details of leaked memory ==15053== ==15053== For counts of detected and suppressed errors, rerun with: -v ==15053== ERROR SUMMARY: 1 errors from 1 contexts (suppressed: 48 from 9)