==8692== Memcheck, a memory error detector. ==8692== Copyright (C) 2002-2005, and GNU GPL'd, by Julian Seward et al. ==8692== Using LibVEX rev 1367, a library for dynamic binary translation. ==8692== Copyright (C) 2004-2005, and GNU GPL'd, by OpenWorks LLP. ==8692== Using valgrind-3.0.1, a dynamic binary instrumentation framework. ==8692== Copyright (C) 2000-2005, and GNU GPL'd, by Julian Seward et al. ==8692== ==8692== My PID = 8692, parent PID = 420. Prog and args are: ==8692== /usr/local/samba/sbin/smbd ==8692== -D ==8692== -s ==8692== /etc/samba/smb.conf --8692-- --8692-- Valgrind library directory: /usr/local/lib/valgrind --8692-- Command line --8692-- /usr/local/samba/sbin/smbd --8692-- -D --8692-- -s --8692-- /etc/samba/smb.conf --8692-- Startup, with flags: --8692-- --tool=memcheck --8692-- --leak-check=yes --8692-- -v --8692-- --num-callers=20 --8692-- --trace-children=yes --8692-- --log-file=/tmp/smbd.vg --8692-- Contents of /proc/version: --8692-- Linux version 2.4.27-2-686 (horms@tabatha.lab.ultramonkey.org) (gcc version 3.3.5 (Debian 1:3.3.5-12)) #1 Mon May 16 17:03:22 JST 2005 --8692-- Reading syms from /usr/local/samba/sbin/smbd (0x8048000) --8692-- Reading syms from /lib/ld-2.3.2.so (0x1B8E4000) --8692-- Reading debug info from /lib/ld-2.3.2.so... --8692-- ... CRC mismatch (computed E7117123 wanted 4ECF6D33) --8692-- object doesn't have a symbol table --8692-- Reading syms from /usr/local/lib/valgrind/stage2 (0xB0000000) --8692-- Reading suppressions file: /usr/local/lib/valgrind/default.supp ==8692== --8692-- Reading syms from /usr/local/lib/valgrind/vg_preload_core.so (0x1B8FC000) --8692-- Reading syms from /usr/local/lib/valgrind/vgpreload_memcheck.so (0x1B8FE000) --8692-- Reading syms from /usr/lib/libldap_r.so.2.0.130 (0x1B90A000) --8692-- object doesn't have a symbol table --8692-- Reading syms from /usr/lib/liblber.so.2.0.130 (0x1B940000) --8692-- object doesn't have a symbol table --8692-- Reading syms from /lib/libcrypt-2.3.2.so (0x1B94D000) --8692-- Reading debug info from /lib/libcrypt-2.3.2.so... --8692-- ... CRC mismatch (computed 280D4911 wanted 981240B0) --8692-- object doesn't have a symbol table --8692-- Reading syms from /lib/libresolv-2.3.2.so (0x1B97A000) --8692-- Reading debug info from /lib/libresolv-2.3.2.so... --8692-- ... CRC mismatch (computed DEFBF7B3 wanted 9E7873B3) --8692-- object doesn't have a symbol table --8692-- Reading syms from /lib/libnsl-2.3.2.so (0x1B98C000) --8692-- Reading debug info from /lib/libnsl-2.3.2.so... --8692-- ... CRC mismatch (computed CA7A5846 wanted 0706731A) --8692-- object doesn't have a symbol table --8692-- Reading syms from /lib/libdl-2.3.2.so (0x1B9A1000) --8692-- Reading debug info from /lib/libdl-2.3.2.so... --8692-- ... CRC mismatch (computed 6F61513E wanted 280D08E5) --8692-- object doesn't have a symbol table --8692-- Reading syms from /lib/libc-2.3.2.so (0x1B9A4000) --8692-- Reading debug info from /lib/libc-2.3.2.so... --8692-- ... CRC mismatch (computed 76EC50B6 wanted 52619D67) --8692-- object doesn't have a symbol table --8692-- Reading syms from /usr/lib/libsasl2.so.2.0.19 (0x1BAD8000) --8692-- object doesn't have a symbol table --8692-- Reading syms from /usr/lib/libgnutls.so.11.1.16 (0x1BAED000) --8692-- Reading debug info from /usr/lib/libgnutls.so.11.1.16... --8692-- ... CRC mismatch (computed 6131C91F wanted DA7E3955) --8692-- object doesn't have a symbol table --8692-- Reading syms from /lib/libpthread-0.10.so (0x1BB54000) --8692-- Reading debug info from /lib/libpthread-0.10.so... --8692-- ... CRC mismatch (computed B767E120 wanted 5963E353) --8692-- Reading syms from /usr/lib/libtasn1.so.2.0.10 (0x1BBA5000) --8692-- Reading debug info from /usr/lib/libtasn1.so.2.0.10... --8692-- ... CRC mismatch (computed 6BFEAA48 wanted A7C54EE6) --8692-- object doesn't have a symbol table --8692-- Reading syms from /usr/lib/libgcrypt.so.11.1.1 (0x1BBB5000) --8692-- Reading debug info from /usr/lib/libgcrypt.so.11.1.1... --8692-- ... CRC mismatch (computed 834DE4F2 wanted FDCB5C79) --8692-- object doesn't have a symbol table --8692-- Reading syms from /usr/lib/libgpg-error.so.0.1.3 (0x1BC03000) --8692-- object doesn't have a symbol table --8692-- Reading syms from /usr/lib/libz.so.1.2.2 (0x1BC07000) --8692-- object doesn't have a symbol table --8692-- REDIR: 0x1BA1B530 (memset) redirected to 0x1B901F90 (memset) --8692-- REDIR: 0x1BA19FD0 (rindex) redirected to 0x1B9014B0 (rindex) --8692-- REDIR: 0x1BA14F20 (malloc) redirected to 0x1B8FFA18 (malloc) --8692-- REDIR: 0x1BA15710 (calloc) redirected to 0x1B900E45 (calloc) --8692-- REDIR: 0x1BA19CF0 (strlen) redirected to 0x1B901830 (strlen) --8692-- REDIR: 0x1BA195B0 (strcpy) redirected to 0x1B901890 (strcpy) --8692-- REDIR: 0x1BA1BB50 (memcpy) redirected to 0x1B901B80 (memcpy) --8692-- REDIR: 0x1BA19D10 (strnlen) redirected to 0x1B9017F0 (strnlen) --8692-- REDIR: 0x1BA1B4A0 (memmove) redirected to 0x1B901FC0 (memmove) --8692-- REDIR: 0x1BA151A0 (realloc) redirected to 0x1B900F05 (realloc) --8692-- REDIR: 0x1BA150E0 (free) redirected to 0x1B900611 (free) --8692-- REDIR: 0x1BA18970 (strcmp) redirected to 0x1B901AD0 (strcmp) --8692-- REDIR: 0x1BA18800 (index) redirected to 0x1B9015A0 (index) --8692-- REDIR: 0x1BA19E50 (strncmp) redirected to 0x1B901A70 (strncmp) --8692-- REDIR: 0x1BA1B720 (stpcpy) redirected to 0x1B901D50 (stpcpy) --8692-- REDIR: 0x1BA1B2E0 (memchr) redirected to 0x1B901B50 (memchr) --8692-- Reading syms from /usr/lib/gconv/IBM866.so (0x1B904000) --8692-- Reading debug info from /usr/lib/gconv/IBM866.so... --8692-- ... CRC mismatch (computed F82039D7 wanted 0CEBFBA2) --8692-- object doesn't have a symbol table --8692-- Reading syms from /usr/lib/gconv/UTF-16.so (0x1BDA0000) --8692-- Reading debug info from /usr/lib/gconv/UTF-16.so... --8692-- ... CRC mismatch (computed 615ECEAA wanted DB8C50B6) --8692-- object doesn't have a symbol table --8692-- Reading syms from /usr/lib/gconv/KOI8-R.so (0x1BDB3000) --8692-- Reading debug info from /usr/lib/gconv/KOI8-R.so... --8692-- ... CRC mismatch (computed 4B1D2284 wanted FABE1812) --8692-- object doesn't have a symbol table --8692-- REDIR: 0x1BA1C930 (rawmemchr) redirected to 0x1B902040 (rawmemchr) --8692-- REDIR: 0x1BA19F20 (strncpy) redirected to 0x1B901950 (strncpy) --8692-- REDIR: 0x1BA1B480 (bcmp) redirected to 0x1B901D10 (bcmp) --8692-- REDIR: 0x1BA187D0 (strcat) redirected to 0x1B901630 (strcat) --8692-- Reading syms from /usr/lib/sasl2/libsasldb.so.2.0.19 (0x1BEB8000) --8692-- object doesn't have a symbol table --8692-- Reading syms from /usr/lib/libdb-4.2.so (0x1BEC3000) --8692-- object doesn't have a symbol table --8692-- Reading syms from /usr/lib/sasl2/libcrammd5.so.2.0.19 (0x1BF99000) --8692-- object doesn't have a symbol table --8692-- Reading syms from /usr/lib/sasl2/libdigestmd5.so.2.0.19 (0x1BF9E000) --8692-- object doesn't have a symbol table --8692-- Reading syms from /usr/lib/i686/cmov/libcrypto.so.0.9.7 (0x1BFAF000) --8692-- object doesn't have a symbol table --8692-- Reading syms from /usr/lib/sasl2/libotp.so.2.0.19 (0x1C0AE000) --8692-- object doesn't have a symbol table --8692-- Reading syms from /usr/lib/sasl2/libanonymous.so.2.0.19 (0x1C0B9000) --8692-- object doesn't have a symbol table --8692-- Reading syms from /usr/lib/sasl2/libplain.so.2.0.19 (0x1C0BD000) --8692-- object doesn't have a symbol table --8692-- Reading syms from /usr/lib/sasl2/liblogin.so.2.0.19 (0x1C0C2000) --8692-- object doesn't have a symbol table --8692-- Reading syms from /usr/lib/sasl2/libntlm.so.2.0.19 (0x1C0C7000) --8692-- object doesn't have a symbol table --8692-- REDIR: 0x1BA1CA00 (strchrnul) redirected to 0x1B902020 (strchrnul) --8692-- Reading syms from /lib/libnss_files-2.3.2.so (0x1C0D5000) --8692-- Reading debug info from /lib/libnss_files-2.3.2.so... --8692-- ... CRC mismatch (computed 2B43E97F wanted 866E3713) --8692-- object doesn't have a symbol table --8692-- Reading syms from /lib/libnss_ldap-2.3.2.so (0x1C0E3000) --8692-- object doesn't have a symbol table --8692-- Reading syms from /usr/lib/libgssapi_krb5.so.2.2 (0x1C0FE000) --8692-- object doesn't have a symbol table --8692-- Reading syms from /usr/lib/libkrb5.so.3.2 (0x1C113000) --8692-- object doesn't have a symbol table --8692-- Reading syms from /usr/lib/libk5crypto.so.3.0 (0x1C17B000) --8692-- object doesn't have a symbol table --8692-- Reading syms from /lib/libcom_err.so.2.1 (0x1BFAA000) --8692-- object doesn't have a symbol table --8692-- discard syms at 0x1B904000-0x1B907000 in /usr/lib/gconv/IBM866.so due to munmap() --8692-- discard syms at 0x1BDA0000-0x1BDA3000 in /usr/lib/gconv/UTF-16.so due to munmap() --8692-- discard syms at 0x1BDB3000-0x1BDB6000 in /usr/lib/gconv/KOI8-R.so due to munmap() --8692-- discard syms at 0x1C0D5000-0x1C0DE000 in /lib/libnss_files-2.3.2.so due to munmap() --8692-- discard syms at 0x1C0E3000-0x1C0FE000 in /lib/libnss_ldap-2.3.2.so due to munmap() --8692-- discard syms at 0x1C0FE000-0x1C113000 in /usr/lib/libgssapi_krb5.so.2.2 due to munmap() --8692-- discard syms at 0x1C113000-0x1C17B000 in /usr/lib/libkrb5.so.3.2 due to munmap() --8692-- discard syms at 0x1C17B000-0x1C19E000 in /usr/lib/libk5crypto.so.3.0 due to munmap() --8692-- discard syms at 0x1BFAA000-0x1BFAD000 in /lib/libcom_err.so.2.1 due to munmap() ==8692== ==8692== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 98 from 1) --8692-- --8692-- supp: 98 Ugly strchr error in /lib/ld-2.3.2.so ==8692== malloc/free: in use at exit: 755812 bytes in 805 blocks. ==8692== malloc/free: 4810 allocs, 4005 frees, 1205822 bytes allocated. ==8692== ==8692== searching for pointers to 805 not-freed blocks. ==8692== checked 1662956 bytes. ==8692== ==8692== 6 bytes in 2 blocks are definitely lost in loss record 3 of 69 ==8692== at 0x1B8FFA9E: malloc (vg_replace_malloc.c:149) ==8692== by 0x82BFA4C: poptGetNextOpt (popt.c:446) ==8692== by 0x82BDE16: main (server.c:723) ==8692== ==8692== ==8692== 20 bytes in 1 blocks are definitely lost in loss record 11 of 69 ==8692== at 0x1B900FCC: realloc (vg_replace_malloc.c:306) ==8692== by 0x82BF7BE: expandNextArg (popt.c:383) ==8692== by 0x82BFEDD: poptGetNextOpt (popt.c:553) ==8692== by 0x82BDE16: main (server.c:723) ==8692== ==8692== ==8692== 48 bytes in 4 blocks are definitely lost in loss record 23 of 69 ==8692== at 0x1B8FFA9E: malloc (vg_replace_malloc.c:149) ==8692== by 0x1BDA0867: ??? ==8692== by 0x1B9BB809: (within /lib/libc-2.3.2.so) ==8692== by 0x1B9BBAB9: (within /lib/libc-2.3.2.so) ==8692== by 0x1B9BC075: (within /lib/libc-2.3.2.so) ==8692== by 0x1B9BAA6C: (within /lib/libc-2.3.2.so) ==8692== by 0x1B9BA6E4: iconv_open (in /lib/libc-2.3.2.so) ==8692== by 0x82489DC: smb_iconv_open (iconv.c:246) ==8692== by 0x821F3C1: init_iconv (charcnv.c:147) ==8692== by 0x8081B90: handle_charset (loadparm.c:2890) ==8692== by 0x8082B38: lp_do_parameter (loadparm.c:3316) ==8692== by 0x8082D92: do_parameter (loadparm.c:3388) ==8692== by 0x8085B0A: Parameter (params.c:452) ==8692== by 0x8085BE7: Parse (params.c:506) ==8692== by 0x8085EA7: pm_process (params.c:590) ==8692== by 0x8084599: lp_load (loadparm.c:4110) ==8692== by 0x82BD7E9: reload_services (server.c:525) ==8692== by 0x82BE128: main (server.c:820) ==8692== ==8692== ==8692== 80 bytes in 4 blocks are definitely lost in loss record 29 of 69 ==8692== at 0x1B8FFA9E: malloc (vg_replace_malloc.c:149) ==8692== by 0x1C0EFEEF: ??? ==8692== by 0x1C0EEE94: ??? ==8692== by 0x1C0EEF21: ??? ==8692== by 0x1C0E6090: ??? ==8692== by 0x1C0E5F88: ??? ==8692== by 0x1C0EA5E9: ??? ==8692== by 0x1BA493F3: (within /lib/libc-2.3.2.so) ==8692== by 0x1BA4961A: initgroups (in /lib/libc-2.3.2.so) ==8692== by 0x821AFB9: getgrouplist_internals (system_smbd.c:69) ==8692== by 0x821B2DB: sys_getgrouplist (system_smbd.c:132) ==8692== by 0x821B343: getgroups_user (system_smbd.c:156) ==8692== by 0x821B506: pdb_default_enum_group_memberships (system_smbd.c:201) ==8692== by 0x820BB8A: ldapsam_enum_group_memberships (pdb_ldap.c:2441) ==8692== by 0x81FD312: context_enum_group_memberships (pdb_interface.c:506) ==8692== by 0x81FF04E: pdb_enum_group_memberships (pdb_interface.c:1183) ==8692== by 0x8282526: get_user_groups (auth_util.c:670) ==8692== by 0x8282962: add_user_groups (auth_util.c:759) ==8692== by 0x8282C9B: make_server_info_sam (auth_util.c:817) ==8692== by 0x8282F0B: make_new_server_info_guest (auth_util.c:892) ==8692== ==8692== ==8692== 5233 (344 direct, 4889 indirect) bytes in 2 blocks are definitely lost in loss record 62 of 69 ==8692== at 0x1B900ED9: calloc (vg_replace_malloc.c:279) ==8692== by 0x1B947787: ber_memcalloc (in /usr/lib/liblber.so.2.0.130) ==8692== by 0x1B9160B0: ldap_create (in /usr/lib/libldap_r.so.2.0.130) ==8692== by 0x1B91622A: ldap_init (in /usr/lib/libldap_r.so.2.0.130) ==8692== by 0x1C0E6198: ??? ==8692== by 0x1C0E5F88: ??? ==8692== by 0x1C0EA5E9: ??? ==8692== by 0x1BA493F3: (within /lib/libc-2.3.2.so) ==8692== by 0x1BA4961A: initgroups (in /lib/libc-2.3.2.so) ==8692== by 0x821AFB9: getgrouplist_internals (system_smbd.c:69) ==8692== by 0x821B2DB: sys_getgrouplist (system_smbd.c:132) ==8692== by 0x821B343: getgroups_user (system_smbd.c:156) ==8692== by 0x821B506: pdb_default_enum_group_memberships (system_smbd.c:201) ==8692== by 0x820BB8A: ldapsam_enum_group_memberships (pdb_ldap.c:2441) ==8692== by 0x81FD312: context_enum_group_memberships (pdb_interface.c:506) ==8692== by 0x81FF04E: pdb_enum_group_memberships (pdb_interface.c:1183) ==8692== by 0x8282526: get_user_groups (auth_util.c:670) ==8692== by 0x8282962: add_user_groups (auth_util.c:759) ==8692== by 0x8282C9B: make_server_info_sam (auth_util.c:817) ==8692== by 0x8282F0B: make_new_server_info_guest (auth_util.c:892) ==8692== ==8692== LEAK SUMMARY: ==8692== definitely lost: 498 bytes in 13 blocks. ==8692== indirectly lost: 4889 bytes in 33 blocks. ==8692== possibly lost: 0 bytes in 0 blocks. ==8692== still reachable: 750425 bytes in 759 blocks. ==8692== suppressed: 0 bytes in 0 blocks. ==8692== Reachable blocks (those to which a pointer was found) are not shown. ==8692== To see them, rerun with: --show-reachable=yes --8692-- memcheck: sanity checks: 792 cheap, 32 expensive --8692-- memcheck: auxmaps: 0 auxmap entries (0k, 0M) in use --8692-- memcheck: auxmaps: 0 searches, 0 comparisons --8692-- memcheck: secondaries: 68 issued (4352k, 4M) --8692-- memcheck: secondaries: 106 accessible and distinguished (6784k, 6M) --8692-- tt/tc: 29814 tt lookups requiring 36736 probes --8692-- tt/tc: 29814 fast-cache updates, 11 flushes --8692-- translate: new 13370 (280476 -> 4324026; ratio 154:10) [0 scs] --8692-- translate: dumped 0 (0 -> ??) --8692-- translate: discarded 1296 (29812 -> ??) --8692-- scheduler: 39654251 jumps (bb entries). --8692-- scheduler: 792/26930 major/minor sched events. --8692-- sanity: 793 cheap, 32 expensive checks. --8692-- exectx: 4999 lists, 3176 contexts (avg 0 per list) --8692-- exectx: 8894 searches, 6746 full compares (758 per 1000) --8692-- exectx: 8223 cmp2, 314 cmp4, 0 cmpAll --8693-- discard syms at 0x1B904000-0x1B907000 in /usr/lib/gconv/IBM866.so due to munmap() --8693-- discard syms at 0x1BDA0000-0x1BDA3000 in /usr/lib/gconv/UTF-16.so due to munmap() --8693-- discard syms at 0x1BDB3000-0x1BDB6000 in /usr/lib/gconv/KOI8-R.so due to munmap() --8694-- discard syms at 0x1B904000-0x1B907000 in /usr/lib/gconv/IBM866.so due to munmap() --8694-- discard syms at 0x1BDA0000-0x1BDA3000 in /usr/lib/gconv/UTF-16.so due to munmap() --8694-- discard syms at 0x1BDB3000-0x1BDB6000 in /usr/lib/gconv/KOI8-R.so due to munmap() --8693-- discard syms at 0x1C0D5000-0x1C0DE000 in /lib/libnss_files-2.3.2.so due to munmap() --8693-- discard syms at 0x1C0E3000-0x1C0FE000 in /lib/libnss_ldap-2.3.2.so due to munmap() --8694-- discard syms at 0x1C0D5000-0x1C0DE000 in /lib/libnss_files-2.3.2.so due to munmap() --8694-- discard syms at 0x1C0E3000-0x1C0FE000 in /lib/libnss_ldap-2.3.2.so due to munmap() --8694-- discard syms at 0x1C0FE000-0x1C113000 in /usr/lib/libgssapi_krb5.so.2.2 due to munmap() --8694-- discard syms at 0x1C113000-0x1C17B000 in /usr/lib/libkrb5.so.3.2 due to munmap() --8694-- discard syms at 0x1C17B000-0x1C19E000 in /usr/lib/libk5crypto.so.3.0 due to munmap() --8694-- discard syms at 0x1BFAA000-0x1BFAD000 in /lib/libcom_err.so.2.1 due to munmap() ==8694== ==8694== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 98 from 1) --8694-- --8694-- supp: 98 Ugly strchr error in /lib/ld-2.3.2.so ==8694== malloc/free: in use at exit: 771919 bytes in 908 blocks. ==8694== malloc/free: 6744 allocs, 5836 frees, 1421230 bytes allocated. ==8694== ==8694== searching for pointers to 908 not-freed blocks. --8693-- discard syms at 0x1C0FE000-0x1C113000 in /usr/lib/libgssapi_krb5.so.2.2 due to munmap() --8693-- discard syms at 0x1C113000-0x1C17B000 in /usr/lib/libkrb5.so.3.2 due to munmap() --8693-- discard syms at 0x1C17B000-0x1C19E000 in /usr/lib/libk5crypto.so.3.0 due to munmap() --8693-- discard syms at 0x1BFAA000-0x1BFAD000 in /lib/libcom_err.so.2.1 due to munmap() ==8693== ==8693== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 98 from 1) --8693-- --8693-- supp: 98 Ugly strchr error in /lib/ld-2.3.2.so ==8693== malloc/free: in use at exit: 762706 bytes in 723 blocks. ==8693== malloc/free: 6753 allocs, 6030 frees, 1421106 bytes allocated. ==8693== ==8693== searching for pointers to 723 not-freed blocks. ==8693== checked 1670212 bytes. ==8693== ==8693== 6 bytes in 2 blocks are definitely lost in loss record 3 of 72 ==8693== at 0x1B8FFA9E: malloc (vg_replace_malloc.c:149) ==8693== by 0x82BFA4C: poptGetNextOpt (popt.c:446) ==8693== by 0x82BDE16: main (server.c:723) ==8693== ==8693== ==8693== 20 bytes in 1 blocks are definitely lost in loss record 13 of 72 ==8693== at 0x1B900FCC: realloc (vg_replace_malloc.c:306) ==8693== by 0x82BF7BE: expandNextArg (popt.c:383) ==8693== by 0x82BFEDD: poptGetNextOpt (popt.c:553) ==8693== by 0x82BDE16: main (server.c:723) ==8693== ==8693== ==8693== 48 bytes in 4 blocks are definitely lost in loss record 24 of 72 ==8693== at 0x1B8FFA9E: malloc (vg_replace_malloc.c:149) ==8693== by 0x1BDA0867: ??? ==8693== by 0x1B9BB809: (within /lib/libc-2.3.2.so) ==8693== by 0x1B9BBAB9: (within /lib/libc-2.3.2.so) ==8693== by 0x1B9BC075: (within /lib/libc-2.3.2.so) ==8693== by 0x1B9BAA6C: (within /lib/libc-2.3.2.so) ==8693== by 0x1B9BA6E4: iconv_open (in /lib/libc-2.3.2.so) ==8693== by 0x82489DC: smb_iconv_open (iconv.c:246) ==8693== by 0x821F3C1: init_iconv (charcnv.c:147) ==8693== by 0x8081B90: handle_charset (loadparm.c:2890) ==8693== by 0x8082B38: lp_do_parameter (loadparm.c:3316) ==8693== by 0x8082D92: do_parameter (loadparm.c:3388) ==8693== by 0x8085B0A: Parameter (params.c:452) ==8693== by 0x8085BE7: Parse (params.c:506) ==8693== by 0x8085EA7: pm_process (params.c:590) ==8693== by 0x8084599: lp_load (loadparm.c:4110) ==8693== by 0x82BD7E9: reload_services (server.c:525) ==8693== by 0x82BE128: main (server.c:820) ==8693== ==8693== ==8693== 80 bytes in 4 blocks are definitely lost in loss record 30 of 72 ==8693== at 0x1B8FFA9E: malloc (vg_replace_malloc.c:149) ==8693== by 0x1C0EFEEF: ??? ==8693== by 0x1C0EEE94: ??? ==8693== by 0x1C0EEF21: ??? ==8693== by 0x1C0E6090: ??? ==8693== by 0x1C0E5F88: ??? ==8693== by 0x1C0EA5E9: ??? ==8693== by 0x1BA493F3: (within /lib/libc-2.3.2.so) ==8693== by 0x1BA4961A: initgroups (in /lib/libc-2.3.2.so) ==8693== by 0x821AFB9: getgrouplist_internals (system_smbd.c:69) ==8693== by 0x821B2DB: sys_getgrouplist (system_smbd.c:132) ==8693== by 0x821B343: getgroups_user (system_smbd.c:156) ==8693== by 0x821B506: pdb_default_enum_group_memberships (system_smbd.c:201) ==8693== by 0x820BB8A: ldapsam_enum_group_memberships (pdb_ldap.c:2441) ==8693== by 0x81FD312: context_enum_group_memberships (pdb_interface.c:506) ==8693== by 0x81FF04E: pdb_enum_group_memberships (pdb_interface.c:1183) ==8693== by 0x8282526: get_user_groups (auth_util.c:670) ==8693== by 0x8282962: add_user_groups (auth_util.c:759) ==8693== by 0x8282C9B: make_server_info_sam (auth_util.c:817) ==8693== by 0x8282F0B: make_new_server_info_guest (auth_util.c:892) ==8693== ==8693== ==8693== 5233 (344 direct, 4889 indirect) bytes in 2 blocks are definitely lost in loss record 64 of 72 ==8693== at 0x1B900ED9: calloc (vg_replace_malloc.c:279) ==8693== by 0x1B947787: ber_memcalloc (in /usr/lib/liblber.so.2.0.130) ==8693== by 0x1B9160B0: ldap_create (in /usr/lib/libldap_r.so.2.0.130) ==8693== by 0x1B91622A: ldap_init (in /usr/lib/libldap_r.so.2.0.130) ==8693== by 0x1C0E6198: ??? ==8693== by 0x1C0E5F88: ??? ==8693== by 0x1C0EA5E9: ??? ==8693== by 0x1BA493F3: (within /lib/libc-2.3.2.so) ==8693== by 0x1BA4961A: initgroups (in /lib/libc-2.3.2.so) ==8693== by 0x821AFB9: getgrouplist_internals (system_smbd.c:69) ==8693== by 0x821B2DB: sys_getgrouplist (system_smbd.c:132) ==8693== by 0x821B343: getgroups_user (system_smbd.c:156) ==8693== by 0x821B506: pdb_default_enum_group_memberships (system_smbd.c:201) ==8693== by 0x820BB8A: ldapsam_enum_group_memberships (pdb_ldap.c:2441) ==8693== by 0x81FD312: context_enum_group_memberships (pdb_interface.c:506) ==8693== by 0x81FF04E: pdb_enum_group_memberships (pdb_interface.c:1183) ==8693== by 0x8282526: get_user_groups (auth_util.c:670) ==8693== by 0x8282962: add_user_groups (auth_util.c:759) ==8693== by 0x8282C9B: make_server_info_sam (auth_util.c:817) ==8693== by 0x8282F0B: make_new_server_info_guest (auth_util.c:892) ==8693== ==8693== LEAK SUMMARY: ==8693== definitely lost: 498 bytes in 13 blocks. ==8693== indirectly lost: 4889 bytes in 33 blocks. ==8693== possibly lost: 0 bytes in 0 blocks. ==8693== still reachable: 757319 bytes in 677 blocks. ==8693== suppressed: 0 bytes in 0 blocks. ==8693== Reachable blocks (those to which a pointer was found) are not shown. ==8693== To see them, rerun with: --show-reachable=yes --8693-- memcheck: sanity checks: 806 cheap, 33 expensive --8693-- memcheck: auxmaps: 0 auxmap entries (0k, 0M) in use --8693-- memcheck: auxmaps: 0 searches, 0 comparisons --8693-- memcheck: secondaries: 74 issued (4736k, 4M) --8693-- memcheck: secondaries: 106 accessible and distinguished (6784k, 6M) --8693-- tt/tc: 32997 tt lookups requiring 42245 probes --8693-- tt/tc: 32997 fast-cache updates, 11 flushes --8693-- translate: new 15041 (319299 -> 4885689; ratio 153:10) [0 scs] --8693-- translate: dumped 0 (0 -> ??) --8693-- translate: discarded 1296 (29812 -> ??) --8693-- scheduler: 40340384 jumps (bb entries). --8693-- scheduler: 806/33431 major/minor sched events. --8693-- sanity: 807 cheap, 33 expensive checks. --8693-- exectx: 4999 lists, 3421 contexts (avg 0 per list) --8693-- exectx: 12860 searches, 10627 full compares (826 per 1000) --8693-- exectx: 10334 cmp2, 314 cmp4, 0 cmpAll ==8694== checked 1678968 bytes. ==8694== ==8694== 6 bytes in 2 blocks are definitely lost in loss record 3 of 72 ==8694== at 0x1B8FFA9E: malloc (vg_replace_malloc.c:149) ==8694== by 0x82BFA4C: poptGetNextOpt (popt.c:446) ==8694== by 0x82BDE16: main (server.c:723) ==8694== ==8694== ==8694== 20 bytes in 1 blocks are definitely lost in loss record 13 of 72 ==8694== at 0x1B900FCC: realloc (vg_replace_malloc.c:306) ==8694== by 0x82BF7BE: expandNextArg (popt.c:383) ==8694== by 0x82BFEDD: poptGetNextOpt (popt.c:553) ==8694== by 0x82BDE16: main (server.c:723) ==8694== ==8694== ==8694== 48 bytes in 4 blocks are definitely lost in loss record 24 of 72 ==8694== at 0x1B8FFA9E: malloc (vg_replace_malloc.c:149) ==8694== by 0x1BDA0867: ??? ==8694== by 0x1B9BB809: (within /lib/libc-2.3.2.so) ==8694== by 0x1B9BBAB9: (within /lib/libc-2.3.2.so) ==8694== by 0x1B9BC075: (within /lib/libc-2.3.2.so) ==8694== by 0x1B9BAA6C: (within /lib/libc-2.3.2.so) ==8694== by 0x1B9BA6E4: iconv_open (in /lib/libc-2.3.2.so) ==8694== by 0x82489DC: smb_iconv_open (iconv.c:246) ==8694== by 0x821F3C1: init_iconv (charcnv.c:147) ==8694== by 0x8081B90: handle_charset (loadparm.c:2890) ==8694== by 0x8082B38: lp_do_parameter (loadparm.c:3316) ==8694== by 0x8082D92: do_parameter (loadparm.c:3388) ==8694== by 0x8085B0A: Parameter (params.c:452) ==8694== by 0x8085BE7: Parse (params.c:506) ==8694== by 0x8085EA7: pm_process (params.c:590) ==8694== by 0x8084599: lp_load (loadparm.c:4110) ==8694== by 0x82BD7E9: reload_services (server.c:525) ==8694== by 0x82BE128: main (server.c:820) ==8694== ==8694== ==8694== 80 bytes in 4 blocks are definitely lost in loss record 30 of 72 ==8694== at 0x1B8FFA9E: malloc (vg_replace_malloc.c:149) ==8694== by 0x1C0EFEEF: ??? ==8694== by 0x1C0EEE94: ??? ==8694== by 0x1C0EEF21: ??? ==8694== by 0x1C0E6090: ??? ==8694== by 0x1C0E5F88: ??? ==8694== by 0x1C0EA5E9: ??? ==8694== by 0x1BA493F3: (within /lib/libc-2.3.2.so) ==8694== by 0x1BA4961A: initgroups (in /lib/libc-2.3.2.so) ==8694== by 0x821AFB9: getgrouplist_internals (system_smbd.c:69) ==8694== by 0x821B2DB: sys_getgrouplist (system_smbd.c:132) ==8694== by 0x821B343: getgroups_user (system_smbd.c:156) ==8694== by 0x821B506: pdb_default_enum_group_memberships (system_smbd.c:201) ==8694== by 0x820BB8A: ldapsam_enum_group_memberships (pdb_ldap.c:2441) ==8694== by 0x81FD312: context_enum_group_memberships (pdb_interface.c:506) ==8694== by 0x81FF04E: pdb_enum_group_memberships (pdb_interface.c:1183) ==8694== by 0x8282526: get_user_groups (auth_util.c:670) ==8694== by 0x8282962: add_user_groups (auth_util.c:759) ==8694== by 0x8282C9B: make_server_info_sam (auth_util.c:817) ==8694== by 0x8282F0B: make_new_server_info_guest (auth_util.c:892) ==8694== ==8694== ==8694== 5233 (344 direct, 4889 indirect) bytes in 2 blocks are definitely lost in loss record 63 of 72 ==8694== at 0x1B900ED9: calloc (vg_replace_malloc.c:279) ==8694== by 0x1B947787: ber_memcalloc (in /usr/lib/liblber.so.2.0.130) ==8694== by 0x1B9160B0: ldap_create (in /usr/lib/libldap_r.so.2.0.130) ==8694== by 0x1B91622A: ldap_init (in /usr/lib/libldap_r.so.2.0.130) ==8694== by 0x1C0E6198: ??? ==8694== by 0x1C0E5F88: ??? ==8694== by 0x1C0EA5E9: ??? ==8694== by 0x1BA493F3: (within /lib/libc-2.3.2.so) ==8694== by 0x1BA4961A: initgroups (in /lib/libc-2.3.2.so) ==8694== by 0x821AFB9: getgrouplist_internals (system_smbd.c:69) ==8694== by 0x821B2DB: sys_getgrouplist (system_smbd.c:132) ==8694== by 0x821B343: getgroups_user (system_smbd.c:156) ==8694== by 0x821B506: pdb_default_enum_group_memberships (system_smbd.c:201) ==8694== by 0x820BB8A: ldapsam_enum_group_memberships (pdb_ldap.c:2441) ==8694== by 0x81FD312: context_enum_group_memberships (pdb_interface.c:506) ==8694== by 0x81FF04E: pdb_enum_group_memberships (pdb_interface.c:1183) ==8694== by 0x8282526: get_user_groups (auth_util.c:670) ==8694== by 0x8282962: add_user_groups (auth_util.c:759) ==8694== by 0x8282C9B: make_server_info_sam (auth_util.c:817) ==8694== by 0x8282F0B: make_new_server_info_guest (auth_util.c:892) ==8694== ==8694== LEAK SUMMARY: ==8694== definitely lost: 498 bytes in 13 blocks. ==8694== indirectly lost: 4889 bytes in 33 blocks. ==8694== possibly lost: 0 bytes in 0 blocks. ==8694== still reachable: 766532 bytes in 862 blocks. ==8694== suppressed: 0 bytes in 0 blocks. ==8694== Reachable blocks (those to which a pointer was found) are not shown. ==8694== To see them, rerun with: --show-reachable=yes --8694-- memcheck: sanity checks: 806 cheap, 33 expensive --8694-- memcheck: auxmaps: 0 auxmap entries (0k, 0M) in use --8694-- memcheck: auxmaps: 0 searches, 0 comparisons --8694-- memcheck: secondaries: 74 issued (4736k, 4M) --8694-- memcheck: secondaries: 106 accessible and distinguished (6784k, 6M) --8694-- tt/tc: 32720 tt lookups requiring 41800 probes --8694-- tt/tc: 32720 fast-cache updates, 11 flushes --8694-- translate: new 14914 (315985 -> 4842464; ratio 153:10) [0 scs] --8694-- translate: dumped 0 (0 -> ??) --8694-- translate: discarded 1296 (29812 -> ??) --8694-- scheduler: 40323971 jumps (bb entries). --8694-- scheduler: 806/33056 major/minor sched events. --8694-- sanity: 807 cheap, 33 expensive checks. --8694-- exectx: 4999 lists, 3409 contexts (avg 0 per list) --8694-- exectx: 12657 searches, 10442 full compares (824 per 1000) --8694-- exectx: 12649 cmp2, 314 cmp4, 0 cmpAll