[Samba] [PATCH] Workaround very slow nss_winbind, fix crash on the AD DC (particularly for backups)

Philippe.Simonet at swisscom.com Philippe.Simonet at swisscom.com
Mon Jun 24 09:26:27 MDT 2013


Hi Andrew, and by putting more num-callers : 

valgrind --num-callers=50 samba -i -M single

==8660== Memcheck, a memory error detector
==8660== Copyright (C) 2002-2011, and GNU GPL'd, by Julian Seward et al.
==8660== Using Valgrind-3.7.0 and LibVEX; rerun with -h for copyright info
==8660== Command: samba -i -M single
==8660== 
samba version 4.0.6 started.
Copyright Andrew Tridgell and the Samba Team 1992-2012
samba: using 'single' process model
==8660== Invalid read of size 8
==8660==    at 0xA1DDC5C: krb5_cc_store_cred (cache.c:684)
==8660==    by 0xA1F261F: krb5_get_credentials_with_flags (get_cred.c:1207)
==8660==    by 0xA1F266A: krb5_get_credentials (get_cred.c:1220)
==8660==    by 0x953CDB7: gsskrb5_get_creds (init_sec_context.c:246)
==8660==    by 0x953D366: init_auth (init_sec_context.c:455)
==8660==    by 0x953E168: _gsskrb5_init_sec_context (init_sec_context.c:942)
==8660==    by 0x9556619: gss_init_sec_context (gss_init_sec_context.c:187)
==8660==    by 0x61370BD: gensec_gssapi_update (gensec_gssapi.c:464)
==8660==    by 0x61308C9: gensec_update (gensec.c:220)
==8660==    by 0x612E248: gensec_spnego_create_negTokenInit (spnego.c:644)
==8660==    by 0x612EC6C: gensec_spnego_update (spnego.c:842)
==8660==    by 0x61301F5: gensec_spnego_update_wrapper (spnego.c:1311)
==8660==    by 0x61308C9: gensec_update (gensec.c:220)
==8660==    by 0x7C69399: dcerpc_bind_auth_send (dcerpc_auth.c:372)
==8660==    by 0x7C6BCC3: dcerpc_pipe_auth_send (dcerpc_util.c:621)
==8660==    by 0x7C7229E: dcerpc_secondary_auth_connection_bind (dcerpc_secondary.c:299)
==8660==    by 0xB5C7950: composite_done (composite.c:143)
==8660==    by 0x7C71FF7: continue_pipe_open (dcerpc_secondary.c:191)
==8660==    by 0x7C71E80: continue_open_smb (dcerpc_secondary.c:140)
==8660==    by 0xB5C7950: composite_done (composite.c:143)
==8660==    by 0x7C6D598: pipe_open_recv (dcerpc_smb.c:571)
==8660==    by 0xCA58C57: smbcli_request_done (clitransport.c:449)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xCC9CD91: smb1cli_conn_dispatch_incoming (smbXcli_base.c:2021)
==8660==    by 0xCC9B801: smbXcli_conn_received (smbXcli_base.c:1581)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xFD7BE1C: read_smb_done (read_smb.c:98)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xFD7B80C: read_packet_handler (async_sock.c:639)
==8660==    by 0x65948CC: epoll_event_loop (tevent_epoll.c:736)
==8660==    by 0x6594EDA: epoll_event_loop_once (tevent_epoll.c:931)
==8660==    by 0x6591C5A: std_event_loop_once (tevent_standard.c:112)
==8660==    by 0x658C411: _tevent_loop_once (tevent.c:530)
==8660==    by 0x658C665: tevent_common_loop_wait (tevent.c:634)
==8660==    by 0x6591CFC: std_event_loop_wait (tevent_standard.c:138)
==8660==    by 0x658C730: _tevent_loop_wait (tevent.c:653)
==8660==    by 0x40BD2B: binary_smbd_main (server.c:486)
==8660==    by 0x40BD71: main (server.c:497)
==8660==  Address 0x22528170 is 0 bytes inside a block of size 24 free'd
==8660==    at 0x4C27D4E: free (vg_replace_malloc.c:427)
==8660==    by 0xA1DDC3E: krb5_cc_close (cache.c:666)
==8660==    by 0x954CD8E: _gsskrb5_release_cred (release_cred.c:65)
==8660==    by 0x9555049: gss_release_cred (gss_release_cred.c:65)
==8660==    by 0x548DAC0: free_gssapi_creds (credentials_krb5.c:443)
==8660==    by 0x679C161: _talloc_free_internal (talloc.c:831)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D5B1: _talloc_free (talloc.c:1371)
==8660==    by 0x5D1D3A7: stream_terminate_connection (service_stream.c:82)
==8660==    by 0x13433A55: wbsrv_terminate_connection (wb_server.c:34)
==8660==    by 0x13433B6A: wbsrv_call_loop (wb_server.c:66)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB1B9060: _tevent_req_nterror (tevent_ntstatus.c:46)
==8660==    by 0x5D1ECF3: tstream_read_pdu_blob_done (tstream.c:110)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB5CD68C: tstream_readv_done (tsocket.c:598)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB5D163F: tstream_bsd_readv_handler (tsocket_bsd.c:1749)
==8660==    by 0xB5D0ECC: tstream_bsd_fde_handler (tsocket_bsd.c:1513)
==8660== 
==8660== Invalid read of size 8
==8660==    at 0xA203B3D: mcc_store_cred (mcache.c:239)
==8660==    by 0xA1DDC73: krb5_cc_store_cred (cache.c:684)
==8660==    by 0xA1F261F: krb5_get_credentials_with_flags (get_cred.c:1207)
==8660==    by 0xA1F266A: krb5_get_credentials (get_cred.c:1220)
==8660==    by 0x953CDB7: gsskrb5_get_creds (init_sec_context.c:246)
==8660==    by 0x953D366: init_auth (init_sec_context.c:455)
==8660==    by 0x953E168: _gsskrb5_init_sec_context (init_sec_context.c:942)
==8660==    by 0x9556619: gss_init_sec_context (gss_init_sec_context.c:187)
==8660==    by 0x61370BD: gensec_gssapi_update (gensec_gssapi.c:464)
==8660==    by 0x61308C9: gensec_update (gensec.c:220)
==8660==    by 0x612E248: gensec_spnego_create_negTokenInit (spnego.c:644)
==8660==    by 0x612EC6C: gensec_spnego_update (spnego.c:842)
==8660==    by 0x61301F5: gensec_spnego_update_wrapper (spnego.c:1311)
==8660==    by 0x61308C9: gensec_update (gensec.c:220)
==8660==    by 0x7C69399: dcerpc_bind_auth_send (dcerpc_auth.c:372)
==8660==    by 0x7C6BCC3: dcerpc_pipe_auth_send (dcerpc_util.c:621)
==8660==    by 0x7C7229E: dcerpc_secondary_auth_connection_bind (dcerpc_secondary.c:299)
==8660==    by 0xB5C7950: composite_done (composite.c:143)
==8660==    by 0x7C71FF7: continue_pipe_open (dcerpc_secondary.c:191)
==8660==    by 0x7C71E80: continue_open_smb (dcerpc_secondary.c:140)
==8660==    by 0xB5C7950: composite_done (composite.c:143)
==8660==    by 0x7C6D598: pipe_open_recv (dcerpc_smb.c:571)
==8660==    by 0xCA58C57: smbcli_request_done (clitransport.c:449)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xCC9CD91: smb1cli_conn_dispatch_incoming (smbXcli_base.c:2021)
==8660==    by 0xCC9B801: smbXcli_conn_received (smbXcli_base.c:1581)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xFD7BE1C: read_smb_done (read_smb.c:98)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xFD7B80C: read_packet_handler (async_sock.c:639)
==8660==    by 0x65948CC: epoll_event_loop (tevent_epoll.c:736)
==8660==    by 0x6594EDA: epoll_event_loop_once (tevent_epoll.c:931)
==8660==    by 0x6591C5A: std_event_loop_once (tevent_standard.c:112)
==8660==    by 0x658C411: _tevent_loop_once (tevent.c:530)
==8660==    by 0x658C665: tevent_common_loop_wait (tevent.c:634)
==8660==    by 0x6591CFC: std_event_loop_wait (tevent_standard.c:138)
==8660==    by 0x658C730: _tevent_loop_wait (tevent.c:653)
==8660==    by 0x40BD2B: binary_smbd_main (server.c:486)
==8660==    by 0x40BD71: main (server.c:497)
==8660==  Address 0x22528180 is 16 bytes inside a block of size 24 free'd
==8660==    at 0x4C27D4E: free (vg_replace_malloc.c:427)
==8660==    by 0xA1DDC3E: krb5_cc_close (cache.c:666)
==8660==    by 0x954CD8E: _gsskrb5_release_cred (release_cred.c:65)
==8660==    by 0x9555049: gss_release_cred (gss_release_cred.c:65)
==8660==    by 0x548DAC0: free_gssapi_creds (credentials_krb5.c:443)
==8660==    by 0x679C161: _talloc_free_internal (talloc.c:831)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D5B1: _talloc_free (talloc.c:1371)
==8660==    by 0x5D1D3A7: stream_terminate_connection (service_stream.c:82)
==8660==    by 0x13433A55: wbsrv_terminate_connection (wb_server.c:34)
==8660==    by 0x13433B6A: wbsrv_call_loop (wb_server.c:66)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB1B9060: _tevent_req_nterror (tevent_ntstatus.c:46)
==8660==    by 0x5D1ECF3: tstream_read_pdu_blob_done (tstream.c:110)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB5CD68C: tstream_readv_done (tsocket.c:598)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB5D163F: tstream_bsd_readv_handler (tsocket_bsd.c:1749)
==8660==    by 0xB5D0ECC: tstream_bsd_fde_handler (tsocket_bsd.c:1513)
==8660== 
==8660== Invalid read of size 4
==8660==    at 0xA203B49: mcc_store_cred (mcache.c:243)
==8660==    by 0xA1DDC73: krb5_cc_store_cred (cache.c:684)
==8660==    by 0xA1F261F: krb5_get_credentials_with_flags (get_cred.c:1207)
==8660==    by 0xA1F266A: krb5_get_credentials (get_cred.c:1220)
==8660==    by 0x953CDB7: gsskrb5_get_creds (init_sec_context.c:246)
==8660==    by 0x953D366: init_auth (init_sec_context.c:455)
==8660==    by 0x953E168: _gsskrb5_init_sec_context (init_sec_context.c:942)
==8660==    by 0x9556619: gss_init_sec_context (gss_init_sec_context.c:187)
==8660==    by 0x61370BD: gensec_gssapi_update (gensec_gssapi.c:464)
==8660==    by 0x61308C9: gensec_update (gensec.c:220)
==8660==    by 0x612E248: gensec_spnego_create_negTokenInit (spnego.c:644)
==8660==    by 0x612EC6C: gensec_spnego_update (spnego.c:842)
==8660==    by 0x61301F5: gensec_spnego_update_wrapper (spnego.c:1311)
==8660==    by 0x61308C9: gensec_update (gensec.c:220)
==8660==    by 0x7C69399: dcerpc_bind_auth_send (dcerpc_auth.c:372)
==8660==    by 0x7C6BCC3: dcerpc_pipe_auth_send (dcerpc_util.c:621)
==8660==    by 0x7C7229E: dcerpc_secondary_auth_connection_bind (dcerpc_secondary.c:299)
==8660==    by 0xB5C7950: composite_done (composite.c:143)
==8660==    by 0x7C71FF7: continue_pipe_open (dcerpc_secondary.c:191)
==8660==    by 0x7C71E80: continue_open_smb (dcerpc_secondary.c:140)
==8660==    by 0xB5C7950: composite_done (composite.c:143)
==8660==    by 0x7C6D598: pipe_open_recv (dcerpc_smb.c:571)
==8660==    by 0xCA58C57: smbcli_request_done (clitransport.c:449)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xCC9CD91: smb1cli_conn_dispatch_incoming (smbXcli_base.c:2021)
==8660==    by 0xCC9B801: smbXcli_conn_received (smbXcli_base.c:1581)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xFD7BE1C: read_smb_done (read_smb.c:98)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xFD7B80C: read_packet_handler (async_sock.c:639)
==8660==    by 0x65948CC: epoll_event_loop (tevent_epoll.c:736)
==8660==    by 0x6594EDA: epoll_event_loop_once (tevent_epoll.c:931)
==8660==    by 0x6591C5A: std_event_loop_once (tevent_standard.c:112)
==8660==    by 0x658C411: _tevent_loop_once (tevent.c:530)
==8660==    by 0x658C665: tevent_common_loop_wait (tevent.c:634)
==8660==    by 0x6591CFC: std_event_loop_wait (tevent_standard.c:138)
==8660==    by 0x658C730: _tevent_loop_wait (tevent.c:653)
==8660==    by 0x40BD2B: binary_smbd_main (server.c:486)
==8660==    by 0x40BD71: main (server.c:497)
==8660==  Address 0x10d7b1dc is 12 bytes inside a block of size 56 free'd
==8660==    at 0x4C27D4E: free (vg_replace_malloc.c:427)
==8660==    by 0xA1EC05D: krb5_data_free (data.c:66)
==8660==    by 0xA2039E9: mcc_close (mcache.c:189)
==8660==    by 0xA1DDC2F: krb5_cc_close (cache.c:665)
==8660==    by 0xA1DDBFF: krb5_cc_destroy (cache.c:647)
==8660==    by 0x548CF06: free_mccache (credentials_krb5.c:127)
==8660==    by 0x679C161: _talloc_free_internal (talloc.c:831)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D5B1: _talloc_free (talloc.c:1371)
==8660==    by 0x5D1D3A7: stream_terminate_connection (service_stream.c:82)
==8660==    by 0x13433A55: wbsrv_terminate_connection (wb_server.c:34)
==8660==    by 0x13433B6A: wbsrv_call_loop (wb_server.c:66)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB1B9060: _tevent_req_nterror (tevent_ntstatus.c:46)
==8660==    by 0x5D1ECF3: tstream_read_pdu_blob_done (tstream.c:110)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB5CD68C: tstream_readv_done (tsocket.c:598)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB5D163F: tstream_bsd_readv_handler (tsocket_bsd.c:1749)
==8660== 
==8660== Invalid read of size 8
==8660==    at 0xA1DDD77: krb5_cc_get_principal (cache.c:748)
==8660==    by 0x953D002: do_delegation (init_sec_context.c:328)
==8660==    by 0x953D692: init_auth_restart (init_sec_context.c:571)
==8660==    by 0x953E1C1: _gsskrb5_init_sec_context (init_sec_context.c:959)
==8660==    by 0x9556619: gss_init_sec_context (gss_init_sec_context.c:187)
==8660==    by 0x61370BD: gensec_gssapi_update (gensec_gssapi.c:464)
==8660==    by 0x61308C9: gensec_update (gensec.c:220)
==8660==    by 0x612E248: gensec_spnego_create_negTokenInit (spnego.c:644)
==8660==    by 0x612EC6C: gensec_spnego_update (spnego.c:842)
==8660==    by 0x61301F5: gensec_spnego_update_wrapper (spnego.c:1311)
==8660==    by 0x61308C9: gensec_update (gensec.c:220)
==8660==    by 0x7C69399: dcerpc_bind_auth_send (dcerpc_auth.c:372)
==8660==    by 0x7C6BCC3: dcerpc_pipe_auth_send (dcerpc_util.c:621)
==8660==    by 0x7C7229E: dcerpc_secondary_auth_connection_bind (dcerpc_secondary.c:299)
==8660==    by 0xB5C7950: composite_done (composite.c:143)
==8660==    by 0x7C71FF7: continue_pipe_open (dcerpc_secondary.c:191)
==8660==    by 0x7C71E80: continue_open_smb (dcerpc_secondary.c:140)
==8660==    by 0xB5C7950: composite_done (composite.c:143)
==8660==    by 0x7C6D598: pipe_open_recv (dcerpc_smb.c:571)
==8660==    by 0xCA58C57: smbcli_request_done (clitransport.c:449)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xCC9CD91: smb1cli_conn_dispatch_incoming (smbXcli_base.c:2021)
==8660==    by 0xCC9B801: smbXcli_conn_received (smbXcli_base.c:1581)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xFD7BE1C: read_smb_done (read_smb.c:98)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xFD7B80C: read_packet_handler (async_sock.c:639)
==8660==    by 0x65948CC: epoll_event_loop (tevent_epoll.c:736)
==8660==    by 0x6594EDA: epoll_event_loop_once (tevent_epoll.c:931)
==8660==    by 0x6591C5A: std_event_loop_once (tevent_standard.c:112)
==8660==    by 0x658C411: _tevent_loop_once (tevent.c:530)
==8660==    by 0x658C665: tevent_common_loop_wait (tevent.c:634)
==8660==    by 0x6591CFC: std_event_loop_wait (tevent_standard.c:138)
==8660==    by 0x658C730: _tevent_loop_wait (tevent.c:653)
==8660==    by 0x40BD2B: binary_smbd_main (server.c:486)
==8660==    by 0x40BD71: main (server.c:497)
==8660==  Address 0x22528170 is 0 bytes inside a block of size 24 free'd
==8660==    at 0x4C27D4E: free (vg_replace_malloc.c:427)
==8660==    by 0xA1DDC3E: krb5_cc_close (cache.c:666)
==8660==    by 0x954CD8E: _gsskrb5_release_cred (release_cred.c:65)
==8660==    by 0x9555049: gss_release_cred (gss_release_cred.c:65)
==8660==    by 0x548DAC0: free_gssapi_creds (credentials_krb5.c:443)
==8660==    by 0x679C161: _talloc_free_internal (talloc.c:831)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D5B1: _talloc_free (talloc.c:1371)
==8660==    by 0x5D1D3A7: stream_terminate_connection (service_stream.c:82)
==8660==    by 0x13433A55: wbsrv_terminate_connection (wb_server.c:34)
==8660==    by 0x13433B6A: wbsrv_call_loop (wb_server.c:66)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB1B9060: _tevent_req_nterror (tevent_ntstatus.c:46)
==8660==    by 0x5D1ECF3: tstream_read_pdu_blob_done (tstream.c:110)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB5CD68C: tstream_readv_done (tsocket.c:598)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB5D163F: tstream_bsd_readv_handler (tsocket_bsd.c:1749)
==8660==    by 0xB5D0ECC: tstream_bsd_fde_handler (tsocket_bsd.c:1513)
==8660== 
==8660== Invalid read of size 8
==8660==    at 0xA203C4F: mcc_get_principal (mcache.c:270)
==8660==    by 0xA1DDD8E: krb5_cc_get_principal (cache.c:748)
==8660==    by 0x953D002: do_delegation (init_sec_context.c:328)
==8660==    by 0x953D692: init_auth_restart (init_sec_context.c:571)
==8660==    by 0x953E1C1: _gsskrb5_init_sec_context (init_sec_context.c:959)
==8660==    by 0x9556619: gss_init_sec_context (gss_init_sec_context.c:187)
==8660==    by 0x61370BD: gensec_gssapi_update (gensec_gssapi.c:464)
==8660==    by 0x61308C9: gensec_update (gensec.c:220)
==8660==    by 0x612E248: gensec_spnego_create_negTokenInit (spnego.c:644)
==8660==    by 0x612EC6C: gensec_spnego_update (spnego.c:842)
==8660==    by 0x61301F5: gensec_spnego_update_wrapper (spnego.c:1311)
==8660==    by 0x61308C9: gensec_update (gensec.c:220)
==8660==    by 0x7C69399: dcerpc_bind_auth_send (dcerpc_auth.c:372)
==8660==    by 0x7C6BCC3: dcerpc_pipe_auth_send (dcerpc_util.c:621)
==8660==    by 0x7C7229E: dcerpc_secondary_auth_connection_bind (dcerpc_secondary.c:299)
==8660==    by 0xB5C7950: composite_done (composite.c:143)
==8660==    by 0x7C71FF7: continue_pipe_open (dcerpc_secondary.c:191)
==8660==    by 0x7C71E80: continue_open_smb (dcerpc_secondary.c:140)
==8660==    by 0xB5C7950: composite_done (composite.c:143)
==8660==    by 0x7C6D598: pipe_open_recv (dcerpc_smb.c:571)
==8660==    by 0xCA58C57: smbcli_request_done (clitransport.c:449)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xCC9CD91: smb1cli_conn_dispatch_incoming (smbXcli_base.c:2021)
==8660==    by 0xCC9B801: smbXcli_conn_received (smbXcli_base.c:1581)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xFD7BE1C: read_smb_done (read_smb.c:98)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xFD7B80C: read_packet_handler (async_sock.c:639)
==8660==    by 0x65948CC: epoll_event_loop (tevent_epoll.c:736)
==8660==    by 0x6594EDA: epoll_event_loop_once (tevent_epoll.c:931)
==8660==    by 0x6591C5A: std_event_loop_once (tevent_standard.c:112)
==8660==    by 0x658C411: _tevent_loop_once (tevent.c:530)
==8660==    by 0x658C665: tevent_common_loop_wait (tevent.c:634)
==8660==    by 0x6591CFC: std_event_loop_wait (tevent_standard.c:138)
==8660==    by 0x658C730: _tevent_loop_wait (tevent.c:653)
==8660==    by 0x40BD2B: binary_smbd_main (server.c:486)
==8660==    by 0x40BD71: main (server.c:497)
==8660==  Address 0x22528180 is 16 bytes inside a block of size 24 free'd
==8660==    at 0x4C27D4E: free (vg_replace_malloc.c:427)
==8660==    by 0xA1DDC3E: krb5_cc_close (cache.c:666)
==8660==    by 0x954CD8E: _gsskrb5_release_cred (release_cred.c:65)
==8660==    by 0x9555049: gss_release_cred (gss_release_cred.c:65)
==8660==    by 0x548DAC0: free_gssapi_creds (credentials_krb5.c:443)
==8660==    by 0x679C161: _talloc_free_internal (talloc.c:831)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D5B1: _talloc_free (talloc.c:1371)
==8660==    by 0x5D1D3A7: stream_terminate_connection (service_stream.c:82)
==8660==    by 0x13433A55: wbsrv_terminate_connection (wb_server.c:34)
==8660==    by 0x13433B6A: wbsrv_call_loop (wb_server.c:66)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB1B9060: _tevent_req_nterror (tevent_ntstatus.c:46)
==8660==    by 0x5D1ECF3: tstream_read_pdu_blob_done (tstream.c:110)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB5CD68C: tstream_readv_done (tsocket.c:598)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB5D163F: tstream_bsd_readv_handler (tsocket_bsd.c:1749)
==8660==    by 0xB5D0ECC: tstream_bsd_fde_handler (tsocket_bsd.c:1513)
==8660== 
==8660== Invalid read of size 4
==8660==    at 0xA203C5B: mcc_get_principal (mcache.c:272)
==8660==    by 0xA1DDD8E: krb5_cc_get_principal (cache.c:748)
==8660==    by 0x953D002: do_delegation (init_sec_context.c:328)
==8660==    by 0x953D692: init_auth_restart (init_sec_context.c:571)
==8660==    by 0x953E1C1: _gsskrb5_init_sec_context (init_sec_context.c:959)
==8660==    by 0x9556619: gss_init_sec_context (gss_init_sec_context.c:187)
==8660==    by 0x61370BD: gensec_gssapi_update (gensec_gssapi.c:464)
==8660==    by 0x61308C9: gensec_update (gensec.c:220)
==8660==    by 0x612E248: gensec_spnego_create_negTokenInit (spnego.c:644)
==8660==    by 0x612EC6C: gensec_spnego_update (spnego.c:842)
==8660==    by 0x61301F5: gensec_spnego_update_wrapper (spnego.c:1311)
==8660==    by 0x61308C9: gensec_update (gensec.c:220)
==8660==    by 0x7C69399: dcerpc_bind_auth_send (dcerpc_auth.c:372)
==8660==    by 0x7C6BCC3: dcerpc_pipe_auth_send (dcerpc_util.c:621)
==8660==    by 0x7C7229E: dcerpc_secondary_auth_connection_bind (dcerpc_secondary.c:299)
==8660==    by 0xB5C7950: composite_done (composite.c:143)
==8660==    by 0x7C71FF7: continue_pipe_open (dcerpc_secondary.c:191)
==8660==    by 0x7C71E80: continue_open_smb (dcerpc_secondary.c:140)
==8660==    by 0xB5C7950: composite_done (composite.c:143)
==8660==    by 0x7C6D598: pipe_open_recv (dcerpc_smb.c:571)
==8660==    by 0xCA58C57: smbcli_request_done (clitransport.c:449)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xCC9CD91: smb1cli_conn_dispatch_incoming (smbXcli_base.c:2021)
==8660==    by 0xCC9B801: smbXcli_conn_received (smbXcli_base.c:1581)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xFD7BE1C: read_smb_done (read_smb.c:98)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xFD7B80C: read_packet_handler (async_sock.c:639)
==8660==    by 0x65948CC: epoll_event_loop (tevent_epoll.c:736)
==8660==    by 0x6594EDA: epoll_event_loop_once (tevent_epoll.c:931)
==8660==    by 0x6591C5A: std_event_loop_once (tevent_standard.c:112)
==8660==    by 0x658C411: _tevent_loop_once (tevent.c:530)
==8660==    by 0x658C665: tevent_common_loop_wait (tevent.c:634)
==8660==    by 0x6591CFC: std_event_loop_wait (tevent_standard.c:138)
==8660==    by 0x658C730: _tevent_loop_wait (tevent.c:653)
==8660==    by 0x40BD2B: binary_smbd_main (server.c:486)
==8660==    by 0x40BD71: main (server.c:497)
==8660==  Address 0x10d7b1dc is 12 bytes inside a block of size 56 free'd
==8660==    at 0x4C27D4E: free (vg_replace_malloc.c:427)
==8660==    by 0xA1EC05D: krb5_data_free (data.c:66)
==8660==    by 0xA2039E9: mcc_close (mcache.c:189)
==8660==    by 0xA1DDC2F: krb5_cc_close (cache.c:665)
==8660==    by 0xA1DDBFF: krb5_cc_destroy (cache.c:647)
==8660==    by 0x548CF06: free_mccache (credentials_krb5.c:127)
==8660==    by 0x679C161: _talloc_free_internal (talloc.c:831)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D5B1: _talloc_free (talloc.c:1371)
==8660==    by 0x5D1D3A7: stream_terminate_connection (service_stream.c:82)
==8660==    by 0x13433A55: wbsrv_terminate_connection (wb_server.c:34)
==8660==    by 0x13433B6A: wbsrv_call_loop (wb_server.c:66)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB1B9060: _tevent_req_nterror (tevent_ntstatus.c:46)
==8660==    by 0x5D1ECF3: tstream_read_pdu_blob_done (tstream.c:110)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB5CD68C: tstream_readv_done (tsocket.c:598)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB5D163F: tstream_bsd_readv_handler (tsocket_bsd.c:1749)
==8660== 
==8660== Invalid read of size 4
==8660==    at 0x953D764: init_auth_restart (init_sec_context.c:606)
==8660==    by 0x953E1C1: _gsskrb5_init_sec_context (init_sec_context.c:959)
==8660==    by 0x9556619: gss_init_sec_context (gss_init_sec_context.c:187)
==8660==    by 0x61370BD: gensec_gssapi_update (gensec_gssapi.c:464)
==8660==    by 0x61308C9: gensec_update (gensec.c:220)
==8660==    by 0x612E248: gensec_spnego_create_negTokenInit (spnego.c:644)
==8660==    by 0x612EC6C: gensec_spnego_update (spnego.c:842)
==8660==    by 0x61301F5: gensec_spnego_update_wrapper (spnego.c:1311)
==8660==    by 0x61308C9: gensec_update (gensec.c:220)
==8660==    by 0x7C69399: dcerpc_bind_auth_send (dcerpc_auth.c:372)
==8660==    by 0x7C6BCC3: dcerpc_pipe_auth_send (dcerpc_util.c:621)
==8660==    by 0x7C7229E: dcerpc_secondary_auth_connection_bind (dcerpc_secondary.c:299)
==8660==    by 0xB5C7950: composite_done (composite.c:143)
==8660==    by 0x7C71FF7: continue_pipe_open (dcerpc_secondary.c:191)
==8660==    by 0x7C71E80: continue_open_smb (dcerpc_secondary.c:140)
==8660==    by 0xB5C7950: composite_done (composite.c:143)
==8660==    by 0x7C6D598: pipe_open_recv (dcerpc_smb.c:571)
==8660==    by 0xCA58C57: smbcli_request_done (clitransport.c:449)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xCC9CD91: smb1cli_conn_dispatch_incoming (smbXcli_base.c:2021)
==8660==    by 0xCC9B801: smbXcli_conn_received (smbXcli_base.c:1581)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xFD7BE1C: read_smb_done (read_smb.c:98)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xFD7B80C: read_packet_handler (async_sock.c:639)
==8660==    by 0x65948CC: epoll_event_loop (tevent_epoll.c:736)
==8660==    by 0x6594EDA: epoll_event_loop_once (tevent_epoll.c:931)
==8660==    by 0x6591C5A: std_event_loop_once (tevent_standard.c:112)
==8660==    by 0x658C411: _tevent_loop_once (tevent.c:530)
==8660==    by 0x658C665: tevent_common_loop_wait (tevent.c:634)
==8660==    by 0x6591CFC: std_event_loop_wait (tevent_standard.c:138)
==8660==    by 0x658C730: _tevent_loop_wait (tevent.c:653)
==8660==    by 0x40BD2B: binary_smbd_main (server.c:486)
==8660==    by 0x40BD71: main (server.c:497)
==8660==  Address 0x222f0e18 is 8 bytes inside a block of size 64 free'd
==8660==    at 0x4C27D4E: free (vg_replace_malloc.c:427)
==8660==    by 0x954CDE4: _gsskrb5_release_cred (release_cred.c:73)
==8660==    by 0x9555049: gss_release_cred (gss_release_cred.c:65)
==8660==    by 0x548DAC0: free_gssapi_creds (credentials_krb5.c:443)
==8660==    by 0x679C161: _talloc_free_internal (talloc.c:831)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D5B1: _talloc_free (talloc.c:1371)
==8660==    by 0x5D1D3A7: stream_terminate_connection (service_stream.c:82)
==8660==    by 0x13433A55: wbsrv_terminate_connection (wb_server.c:34)
==8660==    by 0x13433B6A: wbsrv_call_loop (wb_server.c:66)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB1B9060: _tevent_req_nterror (tevent_ntstatus.c:46)
==8660==    by 0x5D1ECF3: tstream_read_pdu_blob_done (tstream.c:110)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB5CD68C: tstream_readv_done (tsocket.c:598)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB5D163F: tstream_bsd_readv_handler (tsocket_bsd.c:1749)
==8660==    by 0xB5D0ECC: tstream_bsd_fde_handler (tsocket_bsd.c:1513)
==8660==    by 0x65948CC: epoll_event_loop (tevent_epoll.c:736)
==8660== 
==8660== Invalid write of size 4
==8660==    at 0x953D797: init_auth_restart (init_sec_context.c:613)
==8660==    by 0x953E1C1: _gsskrb5_init_sec_context (init_sec_context.c:959)
==8660==    by 0x9556619: gss_init_sec_context (gss_init_sec_context.c:187)
==8660==    by 0x61370BD: gensec_gssapi_update (gensec_gssapi.c:464)
==8660==    by 0x61308C9: gensec_update (gensec.c:220)
==8660==    by 0x612E248: gensec_spnego_create_negTokenInit (spnego.c:644)
==8660==    by 0x612EC6C: gensec_spnego_update (spnego.c:842)
==8660==    by 0x61301F5: gensec_spnego_update_wrapper (spnego.c:1311)
==8660==    by 0x61308C9: gensec_update (gensec.c:220)
==8660==    by 0x7C69399: dcerpc_bind_auth_send (dcerpc_auth.c:372)
==8660==    by 0x7C6BCC3: dcerpc_pipe_auth_send (dcerpc_util.c:621)
==8660==    by 0x7C7229E: dcerpc_secondary_auth_connection_bind (dcerpc_secondary.c:299)
==8660==    by 0xB5C7950: composite_done (composite.c:143)
==8660==    by 0x7C71FF7: continue_pipe_open (dcerpc_secondary.c:191)
==8660==    by 0x7C71E80: continue_open_smb (dcerpc_secondary.c:140)
==8660==    by 0xB5C7950: composite_done (composite.c:143)
==8660==    by 0x7C6D598: pipe_open_recv (dcerpc_smb.c:571)
==8660==    by 0xCA58C57: smbcli_request_done (clitransport.c:449)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xCC9CD91: smb1cli_conn_dispatch_incoming (smbXcli_base.c:2021)
==8660==    by 0xCC9B801: smbXcli_conn_received (smbXcli_base.c:1581)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xFD7BE1C: read_smb_done (read_smb.c:98)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xFD7B80C: read_packet_handler (async_sock.c:639)
==8660==    by 0x65948CC: epoll_event_loop (tevent_epoll.c:736)
==8660==    by 0x6594EDA: epoll_event_loop_once (tevent_epoll.c:931)
==8660==    by 0x6591C5A: std_event_loop_once (tevent_standard.c:112)
==8660==    by 0x658C411: _tevent_loop_once (tevent.c:530)
==8660==    by 0x658C665: tevent_common_loop_wait (tevent.c:634)
==8660==    by 0x6591CFC: std_event_loop_wait (tevent_standard.c:138)
==8660==    by 0x658C730: _tevent_loop_wait (tevent.c:653)
==8660==    by 0x40BD2B: binary_smbd_main (server.c:486)
==8660==    by 0x40BD71: main (server.c:497)
==8660==  Address 0x2246562c is 108 bytes inside a block of size 224 free'd
==8660==    at 0x4C27D4E: free (vg_replace_malloc.c:427)
==8660==    by 0x679C453: _talloc_free_internal (talloc.c:878)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D5B1: _talloc_free (talloc.c:1371)
==8660==    by 0x5D1D3A7: stream_terminate_connection (service_stream.c:82)
==8660==    by 0x13433A55: wbsrv_terminate_connection (wb_server.c:34)
==8660==    by 0x13433B6A: wbsrv_call_loop (wb_server.c:66)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB1B9060: _tevent_req_nterror (tevent_ntstatus.c:46)
==8660==    by 0x5D1ECF3: tstream_read_pdu_blob_done (tstream.c:110)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB5CD68C: tstream_readv_done (tsocket.c:598)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660== 
==8660== Invalid read of size 8
==8660==    at 0xA1DDD77: krb5_cc_get_principal (cache.c:748)
==8660==    by 0xA1DE7B1: build_conf_principals (cache.c:1226)
==8660==    by 0xA1DEAC2: krb5_cc_get_config (cache.c:1347)
==8660==    by 0x953D84A: init_auth_restart (init_sec_context.c:628)
==8660==    by 0x953E1C1: _gsskrb5_init_sec_context (init_sec_context.c:959)
==8660==    by 0x9556619: gss_init_sec_context (gss_init_sec_context.c:187)
==8660==    by 0x61370BD: gensec_gssapi_update (gensec_gssapi.c:464)
==8660==    by 0x61308C9: gensec_update (gensec.c:220)
==8660==    by 0x612E248: gensec_spnego_create_negTokenInit (spnego.c:644)
==8660==    by 0x612EC6C: gensec_spnego_update (spnego.c:842)
==8660==    by 0x61301F5: gensec_spnego_update_wrapper (spnego.c:1311)
==8660==    by 0x61308C9: gensec_update (gensec.c:220)
==8660==    by 0x7C69399: dcerpc_bind_auth_send (dcerpc_auth.c:372)
==8660==    by 0x7C6BCC3: dcerpc_pipe_auth_send (dcerpc_util.c:621)
==8660==    by 0x7C7229E: dcerpc_secondary_auth_connection_bind (dcerpc_secondary.c:299)
==8660==    by 0xB5C7950: composite_done (composite.c:143)
==8660==    by 0x7C71FF7: continue_pipe_open (dcerpc_secondary.c:191)
==8660==    by 0x7C71E80: continue_open_smb (dcerpc_secondary.c:140)
==8660==    by 0xB5C7950: composite_done (composite.c:143)
==8660==    by 0x7C6D598: pipe_open_recv (dcerpc_smb.c:571)
==8660==    by 0xCA58C57: smbcli_request_done (clitransport.c:449)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xCC9CD91: smb1cli_conn_dispatch_incoming (smbXcli_base.c:2021)
==8660==    by 0xCC9B801: smbXcli_conn_received (smbXcli_base.c:1581)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xFD7BE1C: read_smb_done (read_smb.c:98)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xFD7B80C: read_packet_handler (async_sock.c:639)
==8660==    by 0x65948CC: epoll_event_loop (tevent_epoll.c:736)
==8660==    by 0x6594EDA: epoll_event_loop_once (tevent_epoll.c:931)
==8660==    by 0x6591C5A: std_event_loop_once (tevent_standard.c:112)
==8660==    by 0x658C411: _tevent_loop_once (tevent.c:530)
==8660==    by 0x658C665: tevent_common_loop_wait (tevent.c:634)
==8660==    by 0x6591CFC: std_event_loop_wait (tevent_standard.c:138)
==8660==    by 0x658C730: _tevent_loop_wait (tevent.c:653)
==8660==    by 0x40BD2B: binary_smbd_main (server.c:486)
==8660==    by 0x40BD71: main (server.c:497)
==8660==  Address 0x22528170 is 0 bytes inside a block of size 24 free'd
==8660==    at 0x4C27D4E: free (vg_replace_malloc.c:427)
==8660==    by 0xA1DDC3E: krb5_cc_close (cache.c:666)
==8660==    by 0x954CD8E: _gsskrb5_release_cred (release_cred.c:65)
==8660==    by 0x9555049: gss_release_cred (gss_release_cred.c:65)
==8660==    by 0x548DAC0: free_gssapi_creds (credentials_krb5.c:443)
==8660==    by 0x679C161: _talloc_free_internal (talloc.c:831)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D5B1: _talloc_free (talloc.c:1371)
==8660==    by 0x5D1D3A7: stream_terminate_connection (service_stream.c:82)
==8660==    by 0x13433A55: wbsrv_terminate_connection (wb_server.c:34)
==8660==    by 0x13433B6A: wbsrv_call_loop (wb_server.c:66)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB1B9060: _tevent_req_nterror (tevent_ntstatus.c:46)
==8660==    by 0x5D1ECF3: tstream_read_pdu_blob_done (tstream.c:110)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB5CD68C: tstream_readv_done (tsocket.c:598)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB5D163F: tstream_bsd_readv_handler (tsocket_bsd.c:1749)
==8660==    by 0xB5D0ECC: tstream_bsd_fde_handler (tsocket_bsd.c:1513)
==8660== 
==8660== Invalid read of size 8
==8660==    at 0xA203C4F: mcc_get_principal (mcache.c:270)
==8660==    by 0xA1DDD8E: krb5_cc_get_principal (cache.c:748)
==8660==    by 0xA1DE7B1: build_conf_principals (cache.c:1226)
==8660==    by 0xA1DEAC2: krb5_cc_get_config (cache.c:1347)
==8660==    by 0x953D84A: init_auth_restart (init_sec_context.c:628)
==8660==    by 0x953E1C1: _gsskrb5_init_sec_context (init_sec_context.c:959)
==8660==    by 0x9556619: gss_init_sec_context (gss_init_sec_context.c:187)
==8660==    by 0x61370BD: gensec_gssapi_update (gensec_gssapi.c:464)
==8660==    by 0x61308C9: gensec_update (gensec.c:220)
==8660==    by 0x612E248: gensec_spnego_create_negTokenInit (spnego.c:644)
==8660==    by 0x612EC6C: gensec_spnego_update (spnego.c:842)
==8660==    by 0x61301F5: gensec_spnego_update_wrapper (spnego.c:1311)
==8660==    by 0x61308C9: gensec_update (gensec.c:220)
==8660==    by 0x7C69399: dcerpc_bind_auth_send (dcerpc_auth.c:372)
==8660==    by 0x7C6BCC3: dcerpc_pipe_auth_send (dcerpc_util.c:621)
==8660==    by 0x7C7229E: dcerpc_secondary_auth_connection_bind (dcerpc_secondary.c:299)
==8660==    by 0xB5C7950: composite_done (composite.c:143)
==8660==    by 0x7C71FF7: continue_pipe_open (dcerpc_secondary.c:191)
==8660==    by 0x7C71E80: continue_open_smb (dcerpc_secondary.c:140)
==8660==    by 0xB5C7950: composite_done (composite.c:143)
==8660==    by 0x7C6D598: pipe_open_recv (dcerpc_smb.c:571)
==8660==    by 0xCA58C57: smbcli_request_done (clitransport.c:449)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xCC9CD91: smb1cli_conn_dispatch_incoming (smbXcli_base.c:2021)
==8660==    by 0xCC9B801: smbXcli_conn_received (smbXcli_base.c:1581)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xFD7BE1C: read_smb_done (read_smb.c:98)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xFD7B80C: read_packet_handler (async_sock.c:639)
==8660==    by 0x65948CC: epoll_event_loop (tevent_epoll.c:736)
==8660==    by 0x6594EDA: epoll_event_loop_once (tevent_epoll.c:931)
==8660==    by 0x6591C5A: std_event_loop_once (tevent_standard.c:112)
==8660==    by 0x658C411: _tevent_loop_once (tevent.c:530)
==8660==    by 0x658C665: tevent_common_loop_wait (tevent.c:634)
==8660==    by 0x6591CFC: std_event_loop_wait (tevent_standard.c:138)
==8660==    by 0x658C730: _tevent_loop_wait (tevent.c:653)
==8660==    by 0x40BD2B: binary_smbd_main (server.c:486)
==8660==    by 0x40BD71: main (server.c:497)
==8660==  Address 0x22528180 is 16 bytes inside a block of size 24 free'd
==8660==    at 0x4C27D4E: free (vg_replace_malloc.c:427)
==8660==    by 0xA1DDC3E: krb5_cc_close (cache.c:666)
==8660==    by 0x954CD8E: _gsskrb5_release_cred (release_cred.c:65)
==8660==    by 0x9555049: gss_release_cred (gss_release_cred.c:65)
==8660==    by 0x548DAC0: free_gssapi_creds (credentials_krb5.c:443)
==8660==    by 0x679C161: _talloc_free_internal (talloc.c:831)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D5B1: _talloc_free (talloc.c:1371)
==8660==    by 0x5D1D3A7: stream_terminate_connection (service_stream.c:82)
==8660==    by 0x13433A55: wbsrv_terminate_connection (wb_server.c:34)
==8660==    by 0x13433B6A: wbsrv_call_loop (wb_server.c:66)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB1B9060: _tevent_req_nterror (tevent_ntstatus.c:46)
==8660==    by 0x5D1ECF3: tstream_read_pdu_blob_done (tstream.c:110)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB5CD68C: tstream_readv_done (tsocket.c:598)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB5D163F: tstream_bsd_readv_handler (tsocket_bsd.c:1749)
==8660==    by 0xB5D0ECC: tstream_bsd_fde_handler (tsocket_bsd.c:1513)
==8660== 
==8660== Invalid read of size 4
==8660==    at 0xA203C5B: mcc_get_principal (mcache.c:272)
==8660==    by 0xA1DDD8E: krb5_cc_get_principal (cache.c:748)
==8660==    by 0xA1DE7B1: build_conf_principals (cache.c:1226)
==8660==    by 0xA1DEAC2: krb5_cc_get_config (cache.c:1347)
==8660==    by 0x953D84A: init_auth_restart (init_sec_context.c:628)
==8660==    by 0x953E1C1: _gsskrb5_init_sec_context (init_sec_context.c:959)
==8660==    by 0x9556619: gss_init_sec_context (gss_init_sec_context.c:187)
==8660==    by 0x61370BD: gensec_gssapi_update (gensec_gssapi.c:464)
==8660==    by 0x61308C9: gensec_update (gensec.c:220)
==8660==    by 0x612E248: gensec_spnego_create_negTokenInit (spnego.c:644)
==8660==    by 0x612EC6C: gensec_spnego_update (spnego.c:842)
==8660==    by 0x61301F5: gensec_spnego_update_wrapper (spnego.c:1311)
==8660==    by 0x61308C9: gensec_update (gensec.c:220)
==8660==    by 0x7C69399: dcerpc_bind_auth_send (dcerpc_auth.c:372)
==8660==    by 0x7C6BCC3: dcerpc_pipe_auth_send (dcerpc_util.c:621)
==8660==    by 0x7C7229E: dcerpc_secondary_auth_connection_bind (dcerpc_secondary.c:299)
==8660==    by 0xB5C7950: composite_done (composite.c:143)
==8660==    by 0x7C71FF7: continue_pipe_open (dcerpc_secondary.c:191)
==8660==    by 0x7C71E80: continue_open_smb (dcerpc_secondary.c:140)
==8660==    by 0xB5C7950: composite_done (composite.c:143)
==8660==    by 0x7C6D598: pipe_open_recv (dcerpc_smb.c:571)
==8660==    by 0xCA58C57: smbcli_request_done (clitransport.c:449)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xCC9CD91: smb1cli_conn_dispatch_incoming (smbXcli_base.c:2021)
==8660==    by 0xCC9B801: smbXcli_conn_received (smbXcli_base.c:1581)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xFD7BE1C: read_smb_done (read_smb.c:98)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xFD7B80C: read_packet_handler (async_sock.c:639)
==8660==    by 0x65948CC: epoll_event_loop (tevent_epoll.c:736)
==8660==    by 0x6594EDA: epoll_event_loop_once (tevent_epoll.c:931)
==8660==    by 0x6591C5A: std_event_loop_once (tevent_standard.c:112)
==8660==    by 0x658C411: _tevent_loop_once (tevent.c:530)
==8660==    by 0x658C665: tevent_common_loop_wait (tevent.c:634)
==8660==    by 0x6591CFC: std_event_loop_wait (tevent_standard.c:138)
==8660==    by 0x658C730: _tevent_loop_wait (tevent.c:653)
==8660==    by 0x40BD2B: binary_smbd_main (server.c:486)
==8660==    by 0x40BD71: main (server.c:497)
==8660==  Address 0x10d7b1dc is 12 bytes inside a block of size 56 free'd
==8660==    at 0x4C27D4E: free (vg_replace_malloc.c:427)
==8660==    by 0xA1EC05D: krb5_data_free (data.c:66)
==8660==    by 0xA2039E9: mcc_close (mcache.c:189)
==8660==    by 0xA1DDC2F: krb5_cc_close (cache.c:665)
==8660==    by 0xA1DDBFF: krb5_cc_destroy (cache.c:647)
==8660==    by 0x548CF06: free_mccache (credentials_krb5.c:127)
==8660==    by 0x679C161: _talloc_free_internal (talloc.c:831)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D5B1: _talloc_free (talloc.c:1371)
==8660==    by 0x5D1D3A7: stream_terminate_connection (service_stream.c:82)
==8660==    by 0x13433A55: wbsrv_terminate_connection (wb_server.c:34)
==8660==    by 0x13433B6A: wbsrv_call_loop (wb_server.c:66)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB1B9060: _tevent_req_nterror (tevent_ntstatus.c:46)
==8660==    by 0x5D1ECF3: tstream_read_pdu_blob_done (tstream.c:110)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB5CD68C: tstream_readv_done (tsocket.c:598)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB5D163F: tstream_bsd_readv_handler (tsocket_bsd.c:1749)
==8660== 
==8660== Invalid write of size 8
==8660==    at 0x955667A: gss_init_sec_context (gss_init_sec_context.c:208)
==8660==    by 0x61370BD: gensec_gssapi_update (gensec_gssapi.c:464)
==8660==    by 0x61308C9: gensec_update (gensec.c:220)
==8660==    by 0x612E248: gensec_spnego_create_negTokenInit (spnego.c:644)
==8660==    by 0x612EC6C: gensec_spnego_update (spnego.c:842)
==8660==    by 0x61301F5: gensec_spnego_update_wrapper (spnego.c:1311)
==8660==    by 0x61308C9: gensec_update (gensec.c:220)
==8660==    by 0x7C69399: dcerpc_bind_auth_send (dcerpc_auth.c:372)
==8660==    by 0x7C6BCC3: dcerpc_pipe_auth_send (dcerpc_util.c:621)
==8660==    by 0x7C7229E: dcerpc_secondary_auth_connection_bind (dcerpc_secondary.c:299)
==8660==    by 0xB5C7950: composite_done (composite.c:143)
==8660==    by 0x7C71FF7: continue_pipe_open (dcerpc_secondary.c:191)
==8660==    by 0x7C71E80: continue_open_smb (dcerpc_secondary.c:140)
==8660==    by 0xB5C7950: composite_done (composite.c:143)
==8660==    by 0x7C6D598: pipe_open_recv (dcerpc_smb.c:571)
==8660==    by 0xCA58C57: smbcli_request_done (clitransport.c:449)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xCC9CD91: smb1cli_conn_dispatch_incoming (smbXcli_base.c:2021)
==8660==    by 0xCC9B801: smbXcli_conn_received (smbXcli_base.c:1581)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xFD7BE1C: read_smb_done (read_smb.c:98)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xFD7B80C: read_packet_handler (async_sock.c:639)
==8660==    by 0x65948CC: epoll_event_loop (tevent_epoll.c:736)
==8660==    by 0x6594EDA: epoll_event_loop_once (tevent_epoll.c:931)
==8660==    by 0x6591C5A: std_event_loop_once (tevent_standard.c:112)
==8660==    by 0x658C411: _tevent_loop_once (tevent.c:530)
==8660==    by 0x658C665: tevent_common_loop_wait (tevent.c:634)
==8660==    by 0x6591CFC: std_event_loop_wait (tevent_standard.c:138)
==8660==    by 0x658C730: _tevent_loop_wait (tevent.c:653)
==8660==    by 0x40BD2B: binary_smbd_main (server.c:486)
==8660==    by 0x40BD71: main (server.c:497)
==8660==  Address 0x22465610 is 80 bytes inside a block of size 224 free'd
==8660==    at 0x4C27D4E: free (vg_replace_malloc.c:427)
==8660==    by 0x679C453: _talloc_free_internal (talloc.c:878)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D5B1: _talloc_free (talloc.c:1371)
==8660==    by 0x5D1D3A7: stream_terminate_connection (service_stream.c:82)
==8660==    by 0x13433A55: wbsrv_terminate_connection (wb_server.c:34)
==8660==    by 0x13433B6A: wbsrv_call_loop (wb_server.c:66)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB1B9060: _tevent_req_nterror (tevent_ntstatus.c:46)
==8660==    by 0x5D1ECF3: tstream_read_pdu_blob_done (tstream.c:110)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB5CD68C: tstream_readv_done (tsocket.c:598)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660== 
==8660== Invalid write of size 8
==8660==    at 0x61370D2: gensec_gssapi_update (gensec_gssapi.c:478)
==8660==    by 0x61308C9: gensec_update (gensec.c:220)
==8660==    by 0x612E248: gensec_spnego_create_negTokenInit (spnego.c:644)
==8660==    by 0x612EC6C: gensec_spnego_update (spnego.c:842)
==8660==    by 0x61301F5: gensec_spnego_update_wrapper (spnego.c:1311)
==8660==    by 0x61308C9: gensec_update (gensec.c:220)
==8660==    by 0x7C69399: dcerpc_bind_auth_send (dcerpc_auth.c:372)
==8660==    by 0x7C6BCC3: dcerpc_pipe_auth_send (dcerpc_util.c:621)
==8660==    by 0x7C7229E: dcerpc_secondary_auth_connection_bind (dcerpc_secondary.c:299)
==8660==    by 0xB5C7950: composite_done (composite.c:143)
==8660==    by 0x7C71FF7: continue_pipe_open (dcerpc_secondary.c:191)
==8660==    by 0x7C71E80: continue_open_smb (dcerpc_secondary.c:140)
==8660==    by 0xB5C7950: composite_done (composite.c:143)
==8660==    by 0x7C6D598: pipe_open_recv (dcerpc_smb.c:571)
==8660==    by 0xCA58C57: smbcli_request_done (clitransport.c:449)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xCC9CD91: smb1cli_conn_dispatch_incoming (smbXcli_base.c:2021)
==8660==    by 0xCC9B801: smbXcli_conn_received (smbXcli_base.c:1581)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xFD7BE1C: read_smb_done (read_smb.c:98)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xFD7B80C: read_packet_handler (async_sock.c:639)
==8660==    by 0x65948CC: epoll_event_loop (tevent_epoll.c:736)
==8660==    by 0x6594EDA: epoll_event_loop_once (tevent_epoll.c:931)
==8660==    by 0x6591C5A: std_event_loop_once (tevent_standard.c:112)
==8660==    by 0x658C411: _tevent_loop_once (tevent.c:530)
==8660==    by 0x658C665: tevent_common_loop_wait (tevent.c:634)
==8660==    by 0x6591CFC: std_event_loop_wait (tevent_standard.c:138)
==8660==    by 0x658C730: _tevent_loop_wait (tevent.c:653)
==8660==    by 0x40BD2B: binary_smbd_main (server.c:486)
==8660==    by 0x40BD71: main (server.c:497)
==8660==  Address 0x22465648 is 136 bytes inside a block of size 224 free'd
==8660==    at 0x4C27D4E: free (vg_replace_malloc.c:427)
==8660==    by 0x679C453: _talloc_free_internal (talloc.c:878)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D5B1: _talloc_free (talloc.c:1371)
==8660==    by 0x5D1D3A7: stream_terminate_connection (service_stream.c:82)
==8660==    by 0x13433A55: wbsrv_terminate_connection (wb_server.c:34)
==8660==    by 0x13433B6A: wbsrv_call_loop (wb_server.c:66)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB1B9060: _tevent_req_nterror (tevent_ntstatus.c:46)
==8660==    by 0x5D1ECF3: tstream_read_pdu_blob_done (tstream.c:110)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB5CD68C: tstream_readv_done (tsocket.c:598)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660== 
==8660== Invalid read of size 4
==8660==    at 0x61371F1: gensec_gssapi_update (gensec_gssapi.c:516)
==8660==    by 0x61308C9: gensec_update (gensec.c:220)
==8660==    by 0x612E248: gensec_spnego_create_negTokenInit (spnego.c:644)
==8660==    by 0x612EC6C: gensec_spnego_update (spnego.c:842)
==8660==    by 0x61301F5: gensec_spnego_update_wrapper (spnego.c:1311)
==8660==    by 0x61308C9: gensec_update (gensec.c:220)
==8660==    by 0x7C69399: dcerpc_bind_auth_send (dcerpc_auth.c:372)
==8660==    by 0x7C6BCC3: dcerpc_pipe_auth_send (dcerpc_util.c:621)
==8660==    by 0x7C7229E: dcerpc_secondary_auth_connection_bind (dcerpc_secondary.c:299)
==8660==    by 0xB5C7950: composite_done (composite.c:143)
==8660==    by 0x7C71FF7: continue_pipe_open (dcerpc_secondary.c:191)
==8660==    by 0x7C71E80: continue_open_smb (dcerpc_secondary.c:140)
==8660==    by 0xB5C7950: composite_done (composite.c:143)
==8660==    by 0x7C6D598: pipe_open_recv (dcerpc_smb.c:571)
==8660==    by 0xCA58C57: smbcli_request_done (clitransport.c:449)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xCC9CD91: smb1cli_conn_dispatch_incoming (smbXcli_base.c:2021)
==8660==    by 0xCC9B801: smbXcli_conn_received (smbXcli_base.c:1581)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xFD7BE1C: read_smb_done (read_smb.c:98)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xFD7B80C: read_packet_handler (async_sock.c:639)
==8660==    by 0x65948CC: epoll_event_loop (tevent_epoll.c:736)
==8660==    by 0x6594EDA: epoll_event_loop_once (tevent_epoll.c:931)
==8660==    by 0x6591C5A: std_event_loop_once (tevent_standard.c:112)
==8660==    by 0x658C411: _tevent_loop_once (tevent.c:530)
==8660==    by 0x658C665: tevent_common_loop_wait (tevent.c:634)
==8660==    by 0x6591CFC: std_event_loop_wait (tevent_standard.c:138)
==8660==    by 0x658C730: _tevent_loop_wait (tevent.c:653)
==8660==    by 0x40BD2B: binary_smbd_main (server.c:486)
==8660==    by 0x40BD71: main (server.c:497)
==8660==  Address 0x22465688 is 200 bytes inside a block of size 224 free'd
==8660==    at 0x4C27D4E: free (vg_replace_malloc.c:427)
==8660==    by 0x679C453: _talloc_free_internal (talloc.c:878)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D5B1: _talloc_free (talloc.c:1371)
==8660==    by 0x5D1D3A7: stream_terminate_connection (service_stream.c:82)
==8660==    by 0x13433A55: wbsrv_terminate_connection (wb_server.c:34)
==8660==    by 0x13433B6A: wbsrv_call_loop (wb_server.c:66)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB1B9060: _tevent_req_nterror (tevent_ntstatus.c:46)
==8660==    by 0x5D1ECF3: tstream_read_pdu_blob_done (tstream.c:110)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB5CD68C: tstream_readv_done (tsocket.c:598)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660== 
==8660== Invalid write of size 4
==8660==    at 0x61371FB: gensec_gssapi_update (gensec_gssapi.c:516)
==8660==    by 0x61308C9: gensec_update (gensec.c:220)
==8660==    by 0x612E248: gensec_spnego_create_negTokenInit (spnego.c:644)
==8660==    by 0x612EC6C: gensec_spnego_update (spnego.c:842)
==8660==    by 0x61301F5: gensec_spnego_update_wrapper (spnego.c:1311)
==8660==    by 0x61308C9: gensec_update (gensec.c:220)
==8660==    by 0x7C69399: dcerpc_bind_auth_send (dcerpc_auth.c:372)
==8660==    by 0x7C6BCC3: dcerpc_pipe_auth_send (dcerpc_util.c:621)
==8660==    by 0x7C7229E: dcerpc_secondary_auth_connection_bind (dcerpc_secondary.c:299)
==8660==    by 0xB5C7950: composite_done (composite.c:143)
==8660==    by 0x7C71FF7: continue_pipe_open (dcerpc_secondary.c:191)
==8660==    by 0x7C71E80: continue_open_smb (dcerpc_secondary.c:140)
==8660==    by 0xB5C7950: composite_done (composite.c:143)
==8660==    by 0x7C6D598: pipe_open_recv (dcerpc_smb.c:571)
==8660==    by 0xCA58C57: smbcli_request_done (clitransport.c:449)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xCC9CD91: smb1cli_conn_dispatch_incoming (smbXcli_base.c:2021)
==8660==    by 0xCC9B801: smbXcli_conn_received (smbXcli_base.c:1581)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xFD7BE1C: read_smb_done (read_smb.c:98)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xFD7B80C: read_packet_handler (async_sock.c:639)
==8660==    by 0x65948CC: epoll_event_loop (tevent_epoll.c:736)
==8660==    by 0x6594EDA: epoll_event_loop_once (tevent_epoll.c:931)
==8660==    by 0x6591C5A: std_event_loop_once (tevent_standard.c:112)
==8660==    by 0x658C411: _tevent_loop_once (tevent.c:530)
==8660==    by 0x658C665: tevent_common_loop_wait (tevent.c:634)
==8660==    by 0x6591CFC: std_event_loop_wait (tevent_standard.c:138)
==8660==    by 0x658C730: _tevent_loop_wait (tevent.c:653)
==8660==    by 0x40BD2B: binary_smbd_main (server.c:486)
==8660==    by 0x40BD71: main (server.c:497)
==8660==  Address 0x22465688 is 200 bytes inside a block of size 224 free'd
==8660==    at 0x4C27D4E: free (vg_replace_malloc.c:427)
==8660==    by 0x679C453: _talloc_free_internal (talloc.c:878)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D5B1: _talloc_free (talloc.c:1371)
==8660==    by 0x5D1D3A7: stream_terminate_connection (service_stream.c:82)
==8660==    by 0x13433A55: wbsrv_terminate_connection (wb_server.c:34)
==8660==    by 0x13433B6A: wbsrv_call_loop (wb_server.c:66)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB1B9060: _tevent_req_nterror (tevent_ntstatus.c:46)
==8660==    by 0x5D1ECF3: tstream_read_pdu_blob_done (tstream.c:110)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB5CD68C: tstream_readv_done (tsocket.c:598)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660== 
==8660== Invalid read of size 4
==8660==    at 0x679B5E3: talloc_chunk_from_ptr (talloc.c:349)
==8660==    by 0x679B921: __talloc (talloc.c:556)
==8660==    by 0x679BD03: _talloc_named_const (talloc.c:676)
==8660==    by 0x679E423: _talloc_memdup (talloc.c:1910)
==8660==    by 0x635BFD7: data_blob_talloc_named (data_blob.c:52)
==8660==    by 0x61374F5: gensec_gssapi_update (gensec_gssapi.c:550)
==8660==    by 0x61308C9: gensec_update (gensec.c:220)
==8660==    by 0x612E248: gensec_spnego_create_negTokenInit (spnego.c:644)
==8660==    by 0x612EC6C: gensec_spnego_update (spnego.c:842)
==8660==    by 0x61301F5: gensec_spnego_update_wrapper (spnego.c:1311)
==8660==    by 0x61308C9: gensec_update (gensec.c:220)
==8660==    by 0x7C69399: dcerpc_bind_auth_send (dcerpc_auth.c:372)
==8660==    by 0x7C6BCC3: dcerpc_pipe_auth_send (dcerpc_util.c:621)
==8660==    by 0x7C7229E: dcerpc_secondary_auth_connection_bind (dcerpc_secondary.c:299)
==8660==    by 0xB5C7950: composite_done (composite.c:143)
==8660==    by 0x7C71FF7: continue_pipe_open (dcerpc_secondary.c:191)
==8660==    by 0x7C71E80: continue_open_smb (dcerpc_secondary.c:140)
==8660==    by 0xB5C7950: composite_done (composite.c:143)
==8660==    by 0x7C6D598: pipe_open_recv (dcerpc_smb.c:571)
==8660==    by 0xCA58C57: smbcli_request_done (clitransport.c:449)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xCC9CD91: smb1cli_conn_dispatch_incoming (smbXcli_base.c:2021)
==8660==    by 0xCC9B801: smbXcli_conn_received (smbXcli_base.c:1581)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xFD7BE1C: read_smb_done (read_smb.c:98)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xFD7B80C: read_packet_handler (async_sock.c:639)
==8660==    by 0x65948CC: epoll_event_loop (tevent_epoll.c:736)
==8660==    by 0x6594EDA: epoll_event_loop_once (tevent_epoll.c:931)
==8660==    by 0x6591C5A: std_event_loop_once (tevent_standard.c:112)
==8660==    by 0x658C411: _tevent_loop_once (tevent.c:530)
==8660==    by 0x658C665: tevent_common_loop_wait (tevent.c:634)
==8660==    by 0x6591CFC: std_event_loop_wait (tevent_standard.c:138)
==8660==    by 0x658C730: _tevent_loop_wait (tevent.c:653)
==8660==    by 0x40BD2B: binary_smbd_main (server.c:486)
==8660==    by 0x40BD71: main (server.c:497)
==8660==  Address 0x22464b90 is 64 bytes inside a block of size 184 free'd
==8660==    at 0x4C27D4E: free (vg_replace_malloc.c:427)
==8660==    by 0x679C453: _talloc_free_internal (talloc.c:878)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D5B1: _talloc_free (talloc.c:1371)
==8660==    by 0x5D1D3A7: stream_terminate_connection (service_stream.c:82)
==8660==    by 0x13433A55: wbsrv_terminate_connection (wb_server.c:34)
==8660==    by 0x13433B6A: wbsrv_call_loop (wb_server.c:66)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB1B9060: _tevent_req_nterror (tevent_ntstatus.c:46)
==8660==    by 0x5D1ECF3: tstream_read_pdu_blob_done (tstream.c:110)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB5CD68C: tstream_readv_done (tsocket.c:598)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB5D163F: tstream_bsd_readv_handler (tsocket_bsd.c:1749)
==8660==    by 0xB5D0ECC: tstream_bsd_fde_handler (tsocket_bsd.c:1513)
==8660== 
==8660== Invalid read of size 4
==8660==    at 0x679B5FD: talloc_chunk_from_ptr (talloc.c:355)
==8660==    by 0x679B921: __talloc (talloc.c:556)
==8660==    by 0x679BD03: _talloc_named_const (talloc.c:676)
==8660==    by 0x679E423: _talloc_memdup (talloc.c:1910)
==8660==    by 0x635BFD7: data_blob_talloc_named (data_blob.c:52)
==8660==    by 0x61374F5: gensec_gssapi_update (gensec_gssapi.c:550)
==8660==    by 0x61308C9: gensec_update (gensec.c:220)
==8660==    by 0x612E248: gensec_spnego_create_negTokenInit (spnego.c:644)
==8660==    by 0x612EC6C: gensec_spnego_update (spnego.c:842)
==8660==    by 0x61301F5: gensec_spnego_update_wrapper (spnego.c:1311)
==8660==    by 0x61308C9: gensec_update (gensec.c:220)
==8660==    by 0x7C69399: dcerpc_bind_auth_send (dcerpc_auth.c:372)
==8660==    by 0x7C6BCC3: dcerpc_pipe_auth_send (dcerpc_util.c:621)
==8660==    by 0x7C7229E: dcerpc_secondary_auth_connection_bind (dcerpc_secondary.c:299)
==8660==    by 0xB5C7950: composite_done (composite.c:143)
==8660==    by 0x7C71FF7: continue_pipe_open (dcerpc_secondary.c:191)
==8660==    by 0x7C71E80: continue_open_smb (dcerpc_secondary.c:140)
==8660==    by 0xB5C7950: composite_done (composite.c:143)
==8660==    by 0x7C6D598: pipe_open_recv (dcerpc_smb.c:571)
==8660==    by 0xCA58C57: smbcli_request_done (clitransport.c:449)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xCC9CD91: smb1cli_conn_dispatch_incoming (smbXcli_base.c:2021)
==8660==    by 0xCC9B801: smbXcli_conn_received (smbXcli_base.c:1581)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xFD7BE1C: read_smb_done (read_smb.c:98)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xFD7B80C: read_packet_handler (async_sock.c:639)
==8660==    by 0x65948CC: epoll_event_loop (tevent_epoll.c:736)
==8660==    by 0x6594EDA: epoll_event_loop_once (tevent_epoll.c:931)
==8660==    by 0x6591C5A: std_event_loop_once (tevent_standard.c:112)
==8660==    by 0x658C411: _tevent_loop_once (tevent.c:530)
==8660==    by 0x658C665: tevent_common_loop_wait (tevent.c:634)
==8660==    by 0x6591CFC: std_event_loop_wait (tevent_standard.c:138)
==8660==    by 0x658C730: _tevent_loop_wait (tevent.c:653)
==8660==    by 0x40BD2B: binary_smbd_main (server.c:486)
==8660==    by 0x40BD71: main (server.c:497)
==8660==  Address 0x22464b90 is 64 bytes inside a block of size 184 free'd
==8660==    at 0x4C27D4E: free (vg_replace_malloc.c:427)
==8660==    by 0x679C453: _talloc_free_internal (talloc.c:878)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D5B1: _talloc_free (talloc.c:1371)
==8660==    by 0x5D1D3A7: stream_terminate_connection (service_stream.c:82)
==8660==    by 0x13433A55: wbsrv_terminate_connection (wb_server.c:34)
==8660==    by 0x13433B6A: wbsrv_call_loop (wb_server.c:66)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB1B9060: _tevent_req_nterror (tevent_ntstatus.c:46)
==8660==    by 0x5D1ECF3: tstream_read_pdu_blob_done (tstream.c:110)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB5CD68C: tstream_readv_done (tsocket.c:598)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB5D163F: tstream_bsd_readv_handler (tsocket_bsd.c:1749)
==8660==    by 0xB5D0ECC: tstream_bsd_fde_handler (tsocket_bsd.c:1513)
==8660== 
==8660== Invalid read of size 8
==8660==    at 0x679B60B: talloc_chunk_from_ptr (talloc.c:356)
==8660==    by 0x679B921: __talloc (talloc.c:556)
==8660==    by 0x679BD03: _talloc_named_const (talloc.c:676)
==8660==    by 0x679E423: _talloc_memdup (talloc.c:1910)
==8660==    by 0x635BFD7: data_blob_talloc_named (data_blob.c:52)
==8660==    by 0x61374F5: gensec_gssapi_update (gensec_gssapi.c:550)
==8660==    by 0x61308C9: gensec_update (gensec.c:220)
==8660==    by 0x612E248: gensec_spnego_create_negTokenInit (spnego.c:644)
==8660==    by 0x612EC6C: gensec_spnego_update (spnego.c:842)
==8660==    by 0x61301F5: gensec_spnego_update_wrapper (spnego.c:1311)
==8660==    by 0x61308C9: gensec_update (gensec.c:220)
==8660==    by 0x7C69399: dcerpc_bind_auth_send (dcerpc_auth.c:372)
==8660==    by 0x7C6BCC3: dcerpc_pipe_auth_send (dcerpc_util.c:621)
==8660==    by 0x7C7229E: dcerpc_secondary_auth_connection_bind (dcerpc_secondary.c:299)
==8660==    by 0xB5C7950: composite_done (composite.c:143)
==8660==    by 0x7C71FF7: continue_pipe_open (dcerpc_secondary.c:191)
==8660==    by 0x7C71E80: continue_open_smb (dcerpc_secondary.c:140)
==8660==    by 0xB5C7950: composite_done (composite.c:143)
==8660==    by 0x7C6D598: pipe_open_recv (dcerpc_smb.c:571)
==8660==    by 0xCA58C57: smbcli_request_done (clitransport.c:449)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xCC9CD91: smb1cli_conn_dispatch_incoming (smbXcli_base.c:2021)
==8660==    by 0xCC9B801: smbXcli_conn_received (smbXcli_base.c:1581)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xFD7BE1C: read_smb_done (read_smb.c:98)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DDCB: _tevent_req_done (tevent_req.c:116)
==8660==    by 0xFD7B80C: read_packet_handler (async_sock.c:639)
==8660==    by 0x65948CC: epoll_event_loop (tevent_epoll.c:736)
==8660==    by 0x6594EDA: epoll_event_loop_once (tevent_epoll.c:931)
==8660==    by 0x6591C5A: std_event_loop_once (tevent_standard.c:112)
==8660==    by 0x658C411: _tevent_loop_once (tevent.c:530)
==8660==    by 0x658C665: tevent_common_loop_wait (tevent.c:634)
==8660==    by 0x6591CFC: std_event_loop_wait (tevent_standard.c:138)
==8660==    by 0x658C730: _tevent_loop_wait (tevent.c:653)
==8660==    by 0x40BD2B: binary_smbd_main (server.c:486)
==8660==    by 0x40BD71: main (server.c:497)
==8660==  Address 0x22464b80 is 48 bytes inside a block of size 184 free'd
==8660==    at 0x4C27D4E: free (vg_replace_malloc.c:427)
==8660==    by 0x679C453: _talloc_free_internal (talloc.c:878)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D1B8: _talloc_free_children_internal (talloc.c:1256)
==8660==    by 0x679C304: _talloc_free_internal (talloc.c:851)
==8660==    by 0x679D5B1: _talloc_free (talloc.c:1371)
==8660==    by 0x5D1D3A7: stream_terminate_connection (service_stream.c:82)
==8660==    by 0x13433A55: wbsrv_terminate_connection (wb_server.c:34)
==8660==    by 0x13433B6A: wbsrv_call_loop (wb_server.c:66)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB1B9060: _tevent_req_nterror (tevent_ntstatus.c:46)
==8660==    by 0x5D1ECF3: tstream_read_pdu_blob_done (tstream.c:110)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB5CD68C: tstream_readv_done (tsocket.c:598)
==8660==    by 0x658DD72: _tevent_req_notify_callback (tevent_req.c:101)
==8660==    by 0x658DDA4: tevent_req_finish (tevent_req.c:110)
==8660==    by 0x658DE10: _tevent_req_error (tevent_req.c:128)
==8660==    by 0xB5D163F: tstream_bsd_readv_handler (tsocket_bsd.c:1749)
==8660==    by 0xB5D0ECC: tstream_bsd_fde_handler (tsocket_bsd.c:1513)
==8660== 
talloc: access after free error - first free may be at ../source4/smbd/service_stream.c:82
Bad talloc magic value - access after free
PANIC: Bad talloc magic value - access after free
==8660== 
==8660== HEAP SUMMARY:
==8660==     in use at exit: 4,042,653 bytes in 32,369 blocks
==8660==   total heap usage: 628,943 allocs, 596,574 frees, 103,950,469 bytes allocated
==8660== 
==8660== LEAK SUMMARY:
==8660==    definitely lost: 156 bytes in 6 blocks
==8660==    indirectly lost: 1,971 bytes in 32 blocks
==8660==      possibly lost: 3,748,820 bytes in 30,540 blocks
==8660==    still reachable: 291,706 bytes in 1,791 blocks
==8660==         suppressed: 0 bytes in 0 blocks
==8660== Rerun with --leak-check=full to see details of leaked memory
==8660== 
==8660== For counts of detected and suppressed errors, rerun with: -v
==8660== ERROR SUMMARY: 18 errors from 18 contexts (suppressed: 287 from 8)
Aborted



> -----Original Message-----
> From: Andrew Bartlett [mailto:abartlet at samba.org]
> Sent: Saturday, June 22, 2013 9:09 AM
> To: Simonet Philippe, ITS-OUS-OP-IFM-NW-IPE
> Cc: samba at samba.org; samba-technical at samba.org
> Subject: Re: [Samba] [PATCH] Workaround very slow nss_winbind, fix crash
> on the AD DC (particularly for backups)
> 
> On Fri, 2013-06-21 at 08:10 +0000, Philippe.Simonet at swisscom.com wrote:
> > I tried both, and I get still crashes :
> > ----
> > 0001-gensec-work-around-nested-event-loops-by-ensuring-th.patch
> > 0002-s4-winbind-Add-special-case-for-BUILTIN-domain.patch
> > ----
> >
> > -----
> > samba version 4.0.6 started.
> > Copyright Andrew Tridgell and the Samba Team 1992-2012
> > samba: using 'single' process model
> > talloc: access after free error - first free may be at
> > ../source4/kdc/db-glue.c:206 Bad talloc magic value - access after
> > free
> > PANIC: Bad talloc magic value - access after free Aborted
> > ----
> >
> > philippe
> 
> Does setting:
> 
>         interfaces = virbr0:0 lo
>         bind interfaces only = yes
> 
> help?
> 
> Also, does reverting (with 'git revert HASH', where HASH is the commit id
> your bisect identified) help?
> 
> Finally, can you run Samba under valgrind again?  The error you show above
> doesn't seem quite right in the context, and I want to be sure we are not
> chasing an unrelated issue.
> 
> Thanks,
> 
> Andrew Bartlett
> 
> --
> Andrew Bartlett                                http://samba.org/~abartlet/
> Authentication Developer, Samba Team           http://samba.org
> 



More information about the samba-technical mailing list