Server 2.5.22 and VHDX Volumes

Applied patch, recompiled and reran. A bit different failure than previously. Here is the output from gdb before failure:

[New Thread 0x7fffdda2f700 (LWP 17508)]
[New Thread 0x7fffdcf28700 (LWP 17509)]
2022-01-22 22:41:40: Starting scheduled full image backup of volume "C:"...
2022-01-22 22:41:40: Backing up SYSVOL...
[New Thread 0x7fffdc421700 (LWP 17510)]
2022-01-22 22:41:40: Starting scheduled full image backup of volume "SYSVOL"...
[New Thread 0x7fffdb91a700 (LWP 17511)]
2022-01-22 22:41:40: Encrypting with key Lh3eltN559qqMNKlfVFD9Pz/41TZTCvtN/mW1DYb3L8e5uQFBGlH5S/ZnwiwZ1L1rT0ziYddUEBwe6PP8DZX8g-- (server)
2022-01-22 22:41:40: Encrypting with key Lh3eltN559qqMNKlfVFD9Pz/41TZTCvtN/mW1DYb3L+oIKcHNezs6TdrNpa3z1A/vNP7D5pWglMxUpfcbPr5eQ-- (server)
2022-01-22 22:41:40: Encrypting with key Lh3eltN559qqMNKlfVFD9Pz/41TZTCvtN/mW1DYb3L994gB2HMOlEYDH242pZ7ilrfKYe0dqLH45ZDQuLOx0wQ-- (server)
[New Thread 0x7fffd94d5700 (LWP 17512)]
[New Thread 0x7fffd6af4700 (LWP 17513)]
2022-01-22 22:41:54: Encryption overhead: 66.6123 KB
=================================================================
==17468== ERROR: AddressSanitizer: heap-use-after-free on address 0x600600115870 at pc 0x80aa98 bp 0x7fffd6af3860 sp 0x7fffd6af3850
READ of size 8 at 0x600600115870 thread T30 (image backup wr)
    #0 0x80aa97 (/usr/local/bin/urbackupsrv+0x80aa97)
    #1 0x80acc8 (/usr/local/bin/urbackupsrv+0x80acc8)
    #2 0xabdf69 (/usr/local/bin/urbackupsrv+0xabdf69)
    #3 0x559c1d (/usr/local/bin/urbackupsrv+0x559c1d)
    #4 0x4afe63 (/usr/local/bin/urbackupsrv+0x4afe63)
    #5 0x7ffff4e64a87 (/usr/lib64/libasan.so.0.0.0+0x19a87)
    #6 0x7ffff366bea4 (/usr/lib64/libpthread-2.17.so+0x7ea4)
    #7 0x7ffff33949fc (/usr/lib64/libc-2.17.so+0xfe9fc)
0x600600115870 is located 0 bytes inside of 32-byte region [0x600600115870,0x600600115890)
freed by thread T30 (image backup wr) here:
    #0 0x7ffff4e5d379 (/usr/lib64/libasan.so.0.0.0+0x12379)
    #1 0x838abf (/usr/local/bin/urbackupsrv+0x838abf)
previously allocated by thread T25 (ibackup main) here:
    #0 0x7ffff4e5d139 (/usr/lib64/libasan.so.0.0.0+0x12139)
    #1 0x4ab249 (/usr/local/bin/urbackupsrv+0x4ab249)
Thread T30 (image backup wr) created by T25 (ibackup main) here:
    #0 0x7ffff4e55c2a (/usr/lib64/libasan.so.0.0.0+0xac2a)
    #1 0x4af6eb (/usr/local/bin/urbackupsrv+0x4af6eb)
Thread T25 (ibackup main) created by T23 (client main) here:
    #0 0x7ffff4e55c2a (/usr/lib64/libasan.so.0.0.0+0xac2a)
    #1 0x4af6eb (/usr/local/bin/urbackupsrv+0x4af6eb)
Thread T23 (client main) created by T4 here:
    #0 0x7ffff4e55c2a (/usr/lib64/libasan.so.0.0.0+0xac2a)
    #1 0x4af6eb (/usr/local/bin/urbackupsrv+0x4af6eb)
Thread T4 created by T0 here:
    #0 0x7ffff4e55c2a (/usr/lib64/libasan.so.0.0.0+0xac2a)
    #1 0x4af6eb (/usr/local/bin/urbackupsrv+0x4af6eb)
Shadow bytes around the buggy address:
  0x0c014001aab0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c014001aac0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c014001aad0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c014001aae0: fa fa fa fa fa fa fa fa fa fa fd fd fd fd fa fa
  0x0c014001aaf0: 00 00 00 fa fa fa fa fa fa fa fa fa 00 00 00 00
=>0x0c014001ab00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa[fd]fd
  0x0c014001ab10: fd fd fa fa fd fd fa fa fa fa fd fd fa fa fa fa
  0x0c014001ab20: 00 00 00 fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c014001ab30: fa fa fd fd fd fd fa fa fd fd fa fa fa fa fd fd
  0x0c014001ab40: fa fa fa fa fa fa fa fa fa fa fd fd fd fd fa fa
  0x0c014001ab50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:     fa
  Heap righ redzone:     fb
  Freed Heap region:     fd
  Stack left redzone:    f1
  Stack mid redzone:     f2
  Stack right redzone:   f3
  Stack partial redzone: f4
  Stack after return:    f5
  Stack use after scope: f8
  Global redzone:        f9
  Global init order:     f6
  Poisoned by user:      f7
  ASan internal:         fe
==17468== ABORTING
[Thread 0x7fffd6af4700 (LWP 17513) exited]
[Thread 0x7fffd94d5700 (LWP 17512) exited]
[Thread 0x7fffdb91a700 (LWP 17511) exited]
[Thread 0x7fffdc421700 (LWP 17510) exited]
[Thread 0x7fffdcf28700 (LWP 17509) exited]
[Thread 0x7fffdda2f700 (LWP 17508) exited]
[Thread 0x7fffe1be4700 (LWP 17507) exited]
[Thread 0x7fffe32b6700 (LWP 17506) exited]
[Thread 0x7fffe3dbd700 (LWP 17492) exited]
[Thread 0x7fffe48c4700 (LWP 17491) exited]
[Thread 0x7fffe53cb700 (LWP 17490) exited]
[Thread 0x7fffe5ed2700 (LWP 17489) exited]
[Thread 0x7fffe74e0700 (LWP 17487) exited]
[Thread 0x7fffe7fe7700 (LWP 17486) exited]
[Thread 0x7fffe8aee700 (LWP 17485) exited]
[Thread 0x7fffe95f5700 (LWP 17484) exited]
[Thread 0x7fffea0fc700 (LWP 17483) exited]
[Thread 0x7fffeac03700 (LWP 17482) exited]
[Thread 0x7fffeb70a700 (LWP 17481) exited]
[Thread 0x7fffec211700 (LWP 17480) exited]
[Thread 0x7fffecd18700 (LWP 17475) exited]
[Thread 0x7fffed81f700 (LWP 17474) exited]
[Thread 0x7fffee628700 (LWP 17473) exited]
[Thread 0x7fffef12f700 (LWP 17472) exited]
[Thread 0x7ffff7fd9880 (LWP 17468) exited]
[Inferior 1 (process 17468) exited with code 01]

Backtrace has no stack for this case. Seems like race condition.

I hope this helps.