memleak.sh: -------- Trying cipher c under Valgrind: /usr/bin/valgrind --tool=memcheck --leak-check=yes --show-reachable=yes --partial-loads-ok=yes --leak-resolution=high --num-callers=50 strsclnt -q -p 8447 -d /share/builds/mccrel3/security/securityjes5/builds/20071001.1/nssamdrhel3_RHEL3/mozilla/tests_results/security/nssamdrhel3.5/client_memleak -w nss -c 1000 -C c nssamdrhel3.red.iplanet.com ==5918== Memcheck, a memory error detector. ==5918== Copyright (C) 2002-2006, and GNU GPL'd, by Julian Seward et al. ==5918== Using LibVEX rev 1658, a library for dynamic binary translation. ==5918== Copyright (C) 2004-2006, and GNU GPL'd, by OpenWorks LLP. ==5918== Using valgrind-3.2.1, a dynamic binary instrumentation framework. ==5918== Copyright (C) 2000-2006, and GNU GPL'd, by Julian Seward et al. ==5918== For more details, rerun with: -v ==5918== strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: 0 cache hits; 9 cache misses, 0 cache not reusable ==5918== ==5918== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 38 from 2) ==5918== malloc/free: in use at exit: 5,934 bytes in 62 blocks. ==5918== malloc/free: 36,317 allocs, 36,255 frees, 10,484,498 bytes allocated. ==5918== For counts of detected errors, rerun with: -v ==5918== searching for pointers to 62 not-freed blocks. ==5918== checked 31,672,320 bytes. ==5918== ==5918== 4 bytes in 1 blocks are still reachable in loss record 1 of 46 ==5918== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5918== by 0x41068E2: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==5918== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==5918== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5918== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5918== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5918== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5918== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5918== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5918== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5918== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5918== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5918== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5918== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5918== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5918== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5918== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5918== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5918== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5918== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5918== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5918== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5918== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5918== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5918== by 0x44C2C59: nss_Init (nssinit.c:481) ==5918== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5918== by 0x804E86B: main (strsclnt.c:1442) ==5918== ==5918== ==5918== 6 bytes in 1 blocks are still reachable in loss record 2 of 46 ==5918== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5918== by 0x62AA4FF: strdup (in /lib/tls/libc-2.3.2.so) ==5918== by 0x4585E9E: _PR_InitLinker (../../../../pr/src/linking/prlink.c:321) ==5918== by 0x458E124: _PR_InitStuff (../../../../pr/src/misc/prinit.c:241) ==5918== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5918== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5918== by 0x804E24C: main (strsclnt.c:1340) ==5918== ==5918== ==5918== 12 bytes in 1 blocks are still reachable in loss record 3 of 46 ==5918== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5918== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==5918== by 0x458DC04: PR_ErrorInstallTable (../../../../pr/src/misc/prerrortable.c:204) ==5918== by 0x458D62D: nspr_InitializePRErrorTable (../../../../pr/src/misc/prerr.c:127) ==5918== by 0x458E142: _PR_InitStuff (../../../../pr/src/misc/prinit.c:248) ==5918== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5918== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5918== by 0x804E24C: main (strsclnt.c:1340) ==5918== ==5918== ==5918== 16 bytes in 1 blocks are still reachable in loss record 4 of 46 ==5918== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5918== by 0x45F7500: _dlerror_run (in /lib/libdl-2.3.2.so) ==5918== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5918== by 0x4586DFE: pr_FindSymbolInProg (../../../../pr/src/malloc/prmem.c:130) ==5918== by 0x4586E65: _PR_InitZones (../../../../pr/src/malloc/prmem.c:186) ==5918== by 0x458DF54: _PR_InitStuff (../../../../pr/src/misc/prinit.c:176) ==5918== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5918== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5918== by 0x804E24C: main (strsclnt.c:1340) ==5918== ==5918== ==5918== 20 bytes in 1 blocks are still reachable in loss record 5 of 46 ==5918== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5918== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==5918== by 0x459A29C: PR_NewCondVar (../../../../pr/src/pthreads/ptsynch.c:341) ==5918== by 0x453CB65: myOnceFunction (tracker.c:94) ==5918== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5918== by 0x453CBD9: call_once (tracker.c:123) ==5918== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==5918== by 0x453B621: arena_add_pointer (arena.c:139) ==5918== by 0x453BA4F: nssArena_Create (arena.c:447) ==5918== by 0x453B990: NSSArena_Create (arena.c:386) ==5918== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==5918== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==5918== by 0x44C2CB8: nss_Init (nssinit.c:493) ==5918== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5918== by 0x804E86B: main (strsclnt.c:1442) ==5918== ==5918== ==5918== 20 bytes in 1 blocks are still reachable in loss record 6 of 46 ==5918== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5918== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==5918== by 0x459A29C: PR_NewCondVar (../../../../pr/src/pthreads/ptsynch.c:341) ==5918== by 0x6DBA7B9: myOnceFunction (tracker.c:94) ==5918== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5918== by 0x6DBA82D: call_once (tracker.c:123) ==5918== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==5918== by 0x6DB9275: arena_add_pointer (arena.c:139) ==5918== by 0x6DB96A3: nssArena_Create (arena.c:447) ==5918== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==5918== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==5918== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==5918== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==5918== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5918== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5918== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5918== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5918== by 0x44C2C59: nss_Init (nssinit.c:481) ==5918== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5918== by 0x804E86B: main (strsclnt.c:1442) ==5918== ==5918== ==5918== 20 bytes in 1 blocks are still reachable in loss record 7 of 46 ==5918== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5918== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5918== by 0x4586473: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:854) ==5918== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5918== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==5918== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==5918== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5918== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5918== by 0x44C2C59: nss_Init (nssinit.c:481) ==5918== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5918== by 0x804E86B: main (strsclnt.c:1442) ==5918== ==5918== ==5918== 20 bytes in 1 blocks are still reachable in loss record 8 of 46 ==5918== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5918== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5918== by 0x4586473: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:854) ==5918== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5918== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5918== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5918== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5918== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5918== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5918== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5918== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5918== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5918== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5918== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5918== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5918== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5918== by 0x44C2C59: nss_Init (nssinit.c:481) ==5918== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5918== by 0x804E86B: main (strsclnt.c:1442) ==5918== ==5918== ==5918== 20 bytes in 1 blocks are still reachable in loss record 9 of 46 ==5918== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5918== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5918== by 0x459A732: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:457) ==5918== by 0x44C611F: OCSP_InitGlobal (ocsp.c:845) ==5918== by 0x44C2A94: nss_Init (nssinit.c:433) ==5918== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5918== by 0x804E86B: main (strsclnt.c:1442) ==5918== ==5918== ==5918== 20 bytes in 1 blocks are still reachable in loss record 10 of 46 ==5918== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5918== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5918== by 0x459A732: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:457) ==5918== by 0x45A47FA: _PR_UnixInit (../../../../../pr/src/md/unix/unix.c:2880) ==5918== by 0x458E14C: _PR_InitStuff (../../../../pr/src/misc/prinit.c:254) ==5918== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5918== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5918== by 0x804E24C: main (strsclnt.c:1340) ==5918== ==5918== ==5918== 20 bytes in 1 blocks are still reachable in loss record 11 of 46 ==5918== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5918== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5918== by 0x4585E83: _PR_InitLinker (../../../../pr/src/linking/prlink.c:319) ==5918== by 0x458E124: _PR_InitStuff (../../../../pr/src/misc/prinit.c:241) ==5918== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5918== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5918== by 0x804E24C: main (strsclnt.c:1340) ==5918== ==5918== ==5918== 32 bytes in 1 blocks are still reachable in loss record 12 of 46 ==5918== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5918== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==5918== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==5918== by 0x456C78D: PL_NewHashTable (../../../lib/ds/plhash.c:129) ==5918== by 0x453CD2E: trackerOnceFunc (tracker.c:191) ==5918== by 0x453CC24: call_once (tracker.c:131) ==5918== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==5918== by 0x453B621: arena_add_pointer (arena.c:139) ==5918== by 0x453BA4F: nssArena_Create (arena.c:447) ==5918== by 0x453B990: NSSArena_Create (arena.c:386) ==5918== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==5918== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==5918== by 0x44C2CB8: nss_Init (nssinit.c:493) ==5918== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5918== by 0x804E86B: main (strsclnt.c:1442) ==5918== ==5918== ==5918== 32 bytes in 1 blocks are still reachable in loss record 13 of 46 ==5918== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5918== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==5918== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==5918== by 0x456C78D: PL_NewHashTable (../../../lib/ds/plhash.c:129) ==5918== by 0x6DBA982: trackerOnceFunc (tracker.c:191) ==5918== by 0x6DBA878: call_once (tracker.c:131) ==5918== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==5918== by 0x6DB9275: arena_add_pointer (arena.c:139) ==5918== by 0x6DB96A3: nssArena_Create (arena.c:447) ==5918== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==5918== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==5918== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==5918== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==5918== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5918== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5918== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5918== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5918== by 0x44C2C59: nss_Init (nssinit.c:481) ==5918== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5918== by 0x804E86B: main (strsclnt.c:1442) ==5918== ==5918== ==5918== 32 bytes in 1 blocks are still reachable in loss record 14 of 46 ==5918== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5918== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5918== by 0x458494B: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:161) ==5918== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==5918== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==5918== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5918== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5918== by 0x804E24C: main (strsclnt.c:1340) ==5918== ==5918== ==5918== 48 bytes in 1 blocks are still reachable in loss record 15 of 46 ==5918== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5918== by 0x45E4A46: pthread_cond_broadcast@GLIBC_2.0 (in /lib/tls/libpthread-0.60.so) ==5918== by 0x459987A: pt_PostNotifies (../../../../pr/src/pthreads/ptsynch.c:138) ==5918== by 0x4599E24: PR_Unlock (../../../../pr/src/pthreads/ptsynch.c:236) ==5918== by 0x453CC68: call_once (tracker.c:135) ==5918== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==5918== by 0x453B621: arena_add_pointer (arena.c:139) ==5918== by 0x453BA4F: nssArena_Create (arena.c:447) ==5918== by 0x453B990: NSSArena_Create (arena.c:386) ==5918== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==5918== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==5918== by 0x44C2CB8: nss_Init (nssinit.c:493) ==5918== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5918== by 0x804E86B: main (strsclnt.c:1442) ==5918== ==5918== ==5918== 48 bytes in 1 blocks are still reachable in loss record 16 of 46 ==5918== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5918== by 0x45E4A46: pthread_cond_broadcast@GLIBC_2.0 (in /lib/tls/libpthread-0.60.so) ==5918== by 0x459987A: pt_PostNotifies (../../../../pr/src/pthreads/ptsynch.c:138) ==5918== by 0x4599E24: PR_Unlock (../../../../pr/src/pthreads/ptsynch.c:236) ==5918== by 0x6DBA8BC: call_once (tracker.c:135) ==5918== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==5918== by 0x6DB9275: arena_add_pointer (arena.c:139) ==5918== by 0x6DB96A3: nssArena_Create (arena.c:447) ==5918== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==5918== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==5918== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==5918== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==5918== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5918== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5918== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5918== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5918== by 0x44C2C59: nss_Init (nssinit.c:481) ==5918== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5918== by 0x804E86B: main (strsclnt.c:1442) ==5918== ==5918== ==5918== 64 bytes in 1 blocks are still reachable in loss record 17 of 46 ==5918== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5918== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==5918== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==5918== by 0x456C7EB: PL_NewHashTable (../../../lib/ds/plhash.c:142) ==5918== by 0x6DBA982: trackerOnceFunc (tracker.c:191) ==5918== by 0x6DBA878: call_once (tracker.c:131) ==5918== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==5918== by 0x6DB9275: arena_add_pointer (arena.c:139) ==5918== by 0x6DB96A3: nssArena_Create (arena.c:447) ==5918== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==5918== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==5918== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==5918== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==5918== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5918== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5918== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5918== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5918== by 0x44C2C59: nss_Init (nssinit.c:481) ==5918== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5918== by 0x804E86B: main (strsclnt.c:1442) ==5918== ==5918== ==5918== 64 bytes in 1 blocks are still reachable in loss record 18 of 46 ==5918== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5918== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==5918== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==5918== by 0x456CE0A: PL_HashTableRawRemove (../../../lib/ds/plhash.c:340) ==5918== by 0x456CF90: PL_HashTableRemove (../../../lib/ds/plhash.c:380) ==5918== by 0x453D0DC: nssPointerTracker_remove (tracker.c:472) ==5918== by 0x453B6BC: arena_remove_pointer (arena.c:165) ==5918== by 0x453BB43: nssArena_Destroy (arena.c:531) ==5918== by 0x453BADE: NSSArena_Destroy (arena.c:490) ==5918== by 0x453DFCB: nssList_Destroy (list.c:165) ==5918== by 0x453E76C: nssListIterator_Destroy (list.c:393) ==5918== by 0x452BAA2: NSSTrustDomain_Destroy (trustdomain.c:136) ==5918== by 0x4532738: STAN_Shutdown (pki3hack.c:229) ==5918== by 0x44C33CA: NSS_Shutdown (nssinit.c:793) ==5918== by 0x804EB44: main (strsclnt.c:1522) ==5918== ==5918== ==5918== 68 bytes in 1 blocks are still reachable in loss record 19 of 46 ==5918== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5918== by 0x410B923: _dl_map_object_deps (in /lib/ld-2.3.2.so) ==5918== by 0x63404EB: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5918== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5918== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5918== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5918== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5918== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5918== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5918== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5918== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5918== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==5918== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==5918== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5918== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5918== by 0x44C2C59: nss_Init (nssinit.c:481) ==5918== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5918== by 0x804E86B: main (strsclnt.c:1442) ==5918== ==5918== ==5918== 68 bytes in 1 blocks are still reachable in loss record 20 of 46 ==5918== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5918== by 0x410B923: _dl_map_object_deps (in /lib/ld-2.3.2.so) ==5918== by 0x63404EB: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5918== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5918== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5918== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5918== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5918== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5918== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5918== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5918== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5918== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5918== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5918== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5918== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5918== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5918== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5918== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5918== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5918== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5918== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5918== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5918== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5918== by 0x44C2C59: nss_Init (nssinit.c:481) ==5918== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5918== by 0x804E86B: main (strsclnt.c:1442) ==5918== ==5918== ==5918== 80 bytes in 1 blocks are still reachable in loss record 21 of 46 ==5918== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5918== by 0x410D7B6: _dl_check_map_versions (in /lib/ld-2.3.2.so) ==5918== by 0x6340B1C: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5918== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5918== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5918== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5918== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5918== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5918== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5918== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5918== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5918== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==5918== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==5918== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5918== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5918== by 0x44C2C59: nss_Init (nssinit.c:481) ==5918== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5918== by 0x804E86B: main (strsclnt.c:1442) ==5918== ==5918== ==5918== 88 bytes in 1 blocks are still reachable in loss record 22 of 46 ==5918== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5918== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5918== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5918== by 0x451CD15: __nss_InitLock (nsslocks.c:67) ==5918== by 0x4452728: ssl_InitClientSessionCacheLock (sslnonce.c:74) ==5918== by 0x445274B: lock_cache (sslnonce.c:80) ==5918== by 0x445295A: ssl_LookupSID (sslnonce.c:165) ==5918== by 0x444F402: ssl2_BeginClientHandshake (sslcon.c:3060) ==5918== by 0x445336C: ssl_Do1stHandshake (sslsecur.c:151) ==5918== by 0x44555CE: ssl_SecureSend (sslsecur.c:1152) ==5918== by 0x445B62D: ssl_Send (sslsock.c:1426) ==5918== by 0x457CFC5: PR_Send (../../../../pr/src/io/priometh.c:226) ==5918== by 0x804CC3E: handle_connection (strsclnt.c:696) ==5918== by 0x804D345: do_connects (strsclnt.c:887) ==5918== by 0x804C4A1: thread_wrapper (strsclnt.c:439) ==5918== by 0x45A2025: _pt_root (../../../../pr/src/pthreads/ptthread.c:220) ==5918== by 0x45E1DD7: start_thread (in /lib/tls/libpthread-0.60.so) ==5918== by 0x630ED19: clone (in /lib/tls/libc-2.3.2.so) ==5918== ==5918== ==5918== 88 bytes in 1 blocks are still reachable in loss record 23 of 46 ==5918== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5918== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5918== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5918== by 0x453CCF1: trackerOnceFunc (tracker.c:186) ==5918== by 0x453CC24: call_once (tracker.c:131) ==5918== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==5918== by 0x453B621: arena_add_pointer (arena.c:139) ==5918== by 0x453BA4F: nssArena_Create (arena.c:447) ==5918== by 0x453B990: NSSArena_Create (arena.c:386) ==5918== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==5918== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==5918== by 0x44C2CB8: nss_Init (nssinit.c:493) ==5918== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5918== by 0x804E86B: main (strsclnt.c:1442) ==5918== ==5918== ==5918== 88 bytes in 1 blocks are still reachable in loss record 24 of 46 ==5918== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5918== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5918== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5918== by 0x453CB3F: myOnceFunction (tracker.c:89) ==5918== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5918== by 0x453CBD9: call_once (tracker.c:123) ==5918== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==5918== by 0x453B621: arena_add_pointer (arena.c:139) ==5918== by 0x453BA4F: nssArena_Create (arena.c:447) ==5918== by 0x453B990: NSSArena_Create (arena.c:386) ==5918== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==5918== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==5918== by 0x44C2CB8: nss_Init (nssinit.c:493) ==5918== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5918== by 0x804E86B: main (strsclnt.c:1442) ==5918== ==5918== ==5918== 88 bytes in 1 blocks are still reachable in loss record 25 of 46 ==5918== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5918== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5918== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5918== by 0x6DBA945: trackerOnceFunc (tracker.c:186) ==5918== by 0x6DBA878: call_once (tracker.c:131) ==5918== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==5918== by 0x6DB9275: arena_add_pointer (arena.c:139) ==5918== by 0x6DB96A3: nssArena_Create (arena.c:447) ==5918== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==5918== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==5918== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==5918== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==5918== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5918== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5918== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5918== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5918== by 0x44C2C59: nss_Init (nssinit.c:481) ==5918== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5918== by 0x804E86B: main (strsclnt.c:1442) ==5918== ==5918== ==5918== 88 bytes in 1 blocks are still reachable in loss record 26 of 46 ==5918== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5918== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5918== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5918== by 0x6DBA793: myOnceFunction (tracker.c:89) ==5918== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5918== by 0x6DBA82D: call_once (tracker.c:123) ==5918== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==5918== by 0x6DB9275: arena_add_pointer (arena.c:139) ==5918== by 0x6DB96A3: nssArena_Create (arena.c:447) ==5918== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==5918== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==5918== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==5918== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==5918== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5918== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5918== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5918== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5918== by 0x44C2C59: nss_Init (nssinit.c:481) ==5918== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5918== by 0x804E86B: main (strsclnt.c:1442) ==5918== ==5918== ==5918== 88 bytes in 1 blocks are definitely lost in loss record 27 of 46 ==5918== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5918== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5918== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5918== by 0x6DB80D4: nssCKFWMutex_Create (mutex.c:146) ==5918== by 0x6DB7505: nssCKFWInstance_CreateMutex (instance.c:513) ==5918== by 0x6DB8487: nssCKFWObject_Create (object.c:205) ==5918== by 0x6DB6A56: nssCKFWFindObjects_Next (find.c:375) ==5918== by 0x6DB5E38: NSSCKFWC_FindObjects (wrap.c:2580) ==5918== by 0x6DACF44: builtinsC_FindObjects (../../../../../dist/public/nss/nssck.api:742) ==5918== by 0x44F2B71: pk11_FindObjectByTemplate (pk11obj.c:1375) ==5918== by 0x4500A8B: pk11_isRootSlot (pk11slot.c:1455) ==5918== by 0x4500C49: PK11_InitSlot (pk11slot.c:1522) ==5918== by 0x44EADEC: SECMOD_LoadPKCS11Module (pk11load.c:374) ==5918== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5918== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5918== by 0x44C2C59: nss_Init (nssinit.c:481) ==5918== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5918== by 0x804E86B: main (strsclnt.c:1442) ==5918== ==5918== ==5918== 88 bytes in 1 blocks are still reachable in loss record 28 of 46 ==5918== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5918== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5918== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5918== by 0x456BF6F: InitializeArenas (../../../lib/ds/plarena.c:85) ==5918== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5918== by 0x456BFBC: LockArena (../../../lib/ds/plarena.c:94) ==5918== by 0x456C158: PL_ArenaAllocate (../../../lib/ds/plarena.c:184) ==5918== by 0x452663B: PORT_ArenaAlloc (secport.c:243) ==5918== by 0x44F5188: secmod_NewModule (pk11pars.c:68) ==5918== by 0x44F52EF: SECMOD_CreateModule (pk11pars.c:117) ==5918== by 0x44F5AAC: SECMOD_LoadModule (pk11pars.c:310) ==5918== by 0x44C2C59: nss_Init (nssinit.c:481) ==5918== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5918== by 0x804E86B: main (strsclnt.c:1442) ==5918== ==5918== ==5918== 88 bytes in 1 blocks are still reachable in loss record 29 of 46 ==5918== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5918== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5918== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5918== by 0x45A47C2: _PR_UnixInit (../../../../../pr/src/md/unix/unix.c:2878) ==5918== by 0x458E14C: _PR_InitStuff (../../../../pr/src/misc/prinit.c:254) ==5918== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5918== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5918== by 0x804E24C: main (strsclnt.c:1340) ==5918== ==5918== ==5918== 88 bytes in 1 blocks are still reachable in loss record 30 of 46 ==5918== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5918== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5918== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5918== by 0x4584CD7: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:306) ==5918== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==5918== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5918== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5918== by 0x804E24C: main (strsclnt.c:1340) ==5918== ==5918== ==5918== 104 bytes in 1 blocks are still reachable in loss record 31 of 46 ==5918== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5918== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5918== by 0x459A767: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:463) ==5918== by 0x44C611F: OCSP_InitGlobal (ocsp.c:845) ==5918== by 0x44C2A94: nss_Init (nssinit.c:433) ==5918== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5918== by 0x804E86B: main (strsclnt.c:1442) ==5918== ==5918== ==5918== 104 bytes in 1 blocks are still reachable in loss record 32 of 46 ==5918== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5918== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5918== by 0x459A767: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:463) ==5918== by 0x45A47FA: _PR_UnixInit (../../../../../pr/src/md/unix/unix.c:2880) ==5918== by 0x458E14C: _PR_InitStuff (../../../../pr/src/misc/prinit.c:254) ==5918== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5918== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5918== by 0x804E24C: main (strsclnt.c:1340) ==5918== ==5918== ==5918== 112 bytes in 1 blocks are still reachable in loss record 33 of 46 ==5918== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5918== by 0x410D7B6: _dl_check_map_versions (in /lib/ld-2.3.2.so) ==5918== by 0x6340B1C: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5918== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5918== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5918== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5918== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5918== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5918== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5918== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5918== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5918== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5918== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5918== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5918== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5918== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5918== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5918== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5918== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5918== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5918== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5918== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5918== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5918== by 0x44C2C59: nss_Init (nssinit.c:481) ==5918== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5918== by 0x804E86B: main (strsclnt.c:1442) ==5918== ==5918== ==5918== 128 bytes in 1 blocks are still reachable in loss record 34 of 46 ==5918== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5918== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5918== by 0x4584802: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:112) ==5918== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==5918== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==5918== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5918== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5918== by 0x804E24C: main (strsclnt.c:1340) ==5918== ==5918== ==5918== 142 bytes in 1 blocks are still reachable in loss record 35 of 46 ==5918== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5918== by 0x62AA4FF: strdup (in /lib/tls/libc-2.3.2.so) ==5918== by 0x458652E: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:997) ==5918== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5918== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==5918== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==5918== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5918== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5918== by 0x44C2C59: nss_Init (nssinit.c:481) ==5918== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5918== by 0x804E86B: main (strsclnt.c:1442) ==5918== ==5918== ==5918== 142 bytes in 1 blocks are still reachable in loss record 36 of 46 ==5918== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5918== by 0x4109CAD: _dl_new_object (in /lib/ld-2.3.2.so) ==5918== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==5918== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==5918== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5918== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5918== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5918== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5918== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5918== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5918== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5918== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5918== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5918== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==5918== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==5918== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5918== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5918== by 0x44C2C59: nss_Init (nssinit.c:481) ==5918== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5918== by 0x804E86B: main (strsclnt.c:1442) ==5918== ==5918== ==5918== 142 bytes in 1 blocks are still reachable in loss record 37 of 46 ==5918== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5918== by 0x4104F69: _dl_map_object (in /lib/ld-2.3.2.so) ==5918== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5918== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5918== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5918== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5918== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5918== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5918== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5918== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5918== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5918== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==5918== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==5918== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5918== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5918== by 0x44C2C59: nss_Init (nssinit.c:481) ==5918== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5918== by 0x804E86B: main (strsclnt.c:1442) ==5918== ==5918== ==5918== 142 bytes in 1 blocks are still reachable in loss record 38 of 46 ==5918== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5918== by 0x62AA4FF: strdup (in /lib/tls/libc-2.3.2.so) ==5918== by 0x458652E: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:997) ==5918== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5918== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5918== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5918== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5918== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5918== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5918== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5918== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5918== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5918== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5918== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5918== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5918== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5918== by 0x44C2C59: nss_Init (nssinit.c:481) ==5918== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5918== by 0x804E86B: main (strsclnt.c:1442) ==5918== ==5918== ==5918== 142 bytes in 1 blocks are still reachable in loss record 39 of 46 ==5918== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5918== by 0x4109CAD: _dl_new_object (in /lib/ld-2.3.2.so) ==5918== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==5918== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==5918== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5918== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5918== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5918== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5918== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5918== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5918== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5918== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5918== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5918== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5918== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5918== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5918== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5918== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5918== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5918== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5918== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5918== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5918== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5918== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5918== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5918== by 0x44C2C59: nss_Init (nssinit.c:481) ==5918== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5918== by 0x804E86B: main (strsclnt.c:1442) ==5918== ==5918== ==5918== 142 bytes in 1 blocks are still reachable in loss record 40 of 46 ==5918== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5918== by 0x4104F69: _dl_map_object (in /lib/ld-2.3.2.so) ==5918== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5918== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5918== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5918== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5918== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5918== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5918== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5918== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5918== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5918== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5918== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5918== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5918== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5918== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5918== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5918== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5918== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5918== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5918== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5918== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5918== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5918== by 0x44C2C59: nss_Init (nssinit.c:481) ==5918== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5918== by 0x804E86B: main (strsclnt.c:1442) ==5918== ==5918== ==5918== 160 bytes in 8 blocks are still reachable in loss record 41 of 46 ==5918== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5918== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5918== by 0x459A732: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:457) ==5918== by 0x4584840: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:121) ==5918== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==5918== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==5918== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5918== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5918== by 0x804E24C: main (strsclnt.c:1340) ==5918== ==5918== ==5918== 204 bytes in 3 blocks are possibly lost in loss record 42 of 46 ==5918== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5918== by 0x410EE1B: _dl_allocate_tls (in /lib/ld-2.3.2.so) ==5918== by 0x45E234D: allocate_stack (in /lib/tls/libpthread-0.60.so) ==5918== by 0x45E1EC7: pthread_create@@GLIBC_2.1 (in /lib/tls/libpthread-0.60.so) ==5918== by 0x45A2695: _PR_CreateThread (../../../../pr/src/pthreads/ptthread.c:455) ==5918== by 0x45A288D: PR_CreateThread (../../../../pr/src/pthreads/ptthread.c:539) ==5918== by 0x804C5F9: launch_thread (strsclnt.c:475) ==5918== by 0x804E05C: client_main (strsclnt.c:1273) ==5918== by 0x804E957: main (strsclnt.c:1469) ==5918== ==5918== ==5918== 512 bytes in 1 blocks are still reachable in loss record 43 of 46 ==5918== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5918== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5918== by 0x45858AD: _PR_InitTPD (../../../../pr/src/threads/prtpd.c:96) ==5918== by 0x458E0AB: _PR_InitStuff (../../../../pr/src/misc/prinit.c:204) ==5918== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5918== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5918== by 0x804E24C: main (strsclnt.c:1340) ==5918== ==5918== ==5918== 710 bytes in 1 blocks are still reachable in loss record 44 of 46 ==5918== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5918== by 0x4109A92: _dl_new_object (in /lib/ld-2.3.2.so) ==5918== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==5918== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==5918== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5918== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5918== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5918== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5918== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5918== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5918== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5918== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5918== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5918== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==5918== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==5918== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5918== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5918== by 0x44C2C59: nss_Init (nssinit.c:481) ==5918== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5918== by 0x804E86B: main (strsclnt.c:1442) ==5918== ==5918== ==5918== 710 bytes in 1 blocks are still reachable in loss record 45 of 46 ==5918== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5918== by 0x4109A92: _dl_new_object (in /lib/ld-2.3.2.so) ==5918== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==5918== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==5918== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5918== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5918== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5918== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5918== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5918== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5918== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5918== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5918== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5918== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5918== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5918== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5918== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5918== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5918== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5918== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5918== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5918== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5918== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5918== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5918== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5918== by 0x44C2C59: nss_Init (nssinit.c:481) ==5918== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5918== by 0x804E86B: main (strsclnt.c:1442) ==5918== ==5918== ==5918== 832 bytes in 8 blocks are still reachable in loss record 46 of 46 ==5918== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5918== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5918== by 0x459A767: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:463) ==5918== by 0x4584840: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:121) ==5918== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==5918== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==5918== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5918== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5918== by 0x804E24C: main (strsclnt.c:1340) ==5918== ==5918== LEAK SUMMARY: ==5918== definitely lost: 88 bytes in 1 blocks. ==5918== possibly lost: 204 bytes in 3 blocks. ==5918== still reachable: 5,642 bytes in 58 blocks. ==5918== suppressed: 0 bytes in 0 blocks. memleak.sh: -------- Trying cipher d under Valgrind: /usr/bin/valgrind --tool=memcheck --leak-check=yes --show-reachable=yes --partial-loads-ok=yes --leak-resolution=high --num-callers=50 strsclnt -q -p 8447 -d /share/builds/mccrel3/security/securityjes5/builds/20071001.1/nssamdrhel3_RHEL3/mozilla/tests_results/security/nssamdrhel3.5/client_memleak -w nss -c 1000 -C d nssamdrhel3.red.iplanet.com ==5938== Memcheck, a memory error detector. ==5938== Copyright (C) 2002-2006, and GNU GPL'd, by Julian Seward et al. ==5938== Using LibVEX rev 1658, a library for dynamic binary translation. ==5938== Copyright (C) 2004-2006, and GNU GPL'd, by OpenWorks LLP. ==5938== Using valgrind-3.2.1, a dynamic binary instrumentation framework. ==5938== Copyright (C) 2000-2006, and GNU GPL'd, by Julian Seward et al. ==5938== For more details, rerun with: -v ==5938== strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: 0 cache hits; 9 cache misses, 0 cache not reusable ==5938== ==5938== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 38 from 2) ==5938== malloc/free: in use at exit: 5,934 bytes in 62 blocks. ==5938== malloc/free: 35,854 allocs, 35,792 frees, 10,399,950 bytes allocated. ==5938== For counts of detected errors, rerun with: -v ==5938== searching for pointers to 62 not-freed blocks. ==5938== checked 31,672,320 bytes. ==5938== ==5938== 4 bytes in 1 blocks are still reachable in loss record 1 of 46 ==5938== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5938== by 0x41068E2: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==5938== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==5938== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5938== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5938== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5938== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5938== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5938== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5938== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5938== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5938== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5938== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5938== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5938== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5938== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5938== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5938== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5938== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5938== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5938== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5938== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5938== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5938== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5938== by 0x44C2C59: nss_Init (nssinit.c:481) ==5938== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5938== by 0x804E86B: main (strsclnt.c:1442) ==5938== ==5938== ==5938== 6 bytes in 1 blocks are still reachable in loss record 2 of 46 ==5938== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5938== by 0x62AA4FF: strdup (in /lib/tls/libc-2.3.2.so) ==5938== by 0x4585E9E: _PR_InitLinker (../../../../pr/src/linking/prlink.c:321) ==5938== by 0x458E124: _PR_InitStuff (../../../../pr/src/misc/prinit.c:241) ==5938== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5938== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5938== by 0x804E24C: main (strsclnt.c:1340) ==5938== ==5938== ==5938== 12 bytes in 1 blocks are still reachable in loss record 3 of 46 ==5938== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5938== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==5938== by 0x458DC04: PR_ErrorInstallTable (../../../../pr/src/misc/prerrortable.c:204) ==5938== by 0x458D62D: nspr_InitializePRErrorTable (../../../../pr/src/misc/prerr.c:127) ==5938== by 0x458E142: _PR_InitStuff (../../../../pr/src/misc/prinit.c:248) ==5938== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5938== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5938== by 0x804E24C: main (strsclnt.c:1340) ==5938== ==5938== ==5938== 16 bytes in 1 blocks are still reachable in loss record 4 of 46 ==5938== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5938== by 0x45F7500: _dlerror_run (in /lib/libdl-2.3.2.so) ==5938== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5938== by 0x4586DFE: pr_FindSymbolInProg (../../../../pr/src/malloc/prmem.c:130) ==5938== by 0x4586E65: _PR_InitZones (../../../../pr/src/malloc/prmem.c:186) ==5938== by 0x458DF54: _PR_InitStuff (../../../../pr/src/misc/prinit.c:176) ==5938== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5938== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5938== by 0x804E24C: main (strsclnt.c:1340) ==5938== ==5938== ==5938== 20 bytes in 1 blocks are still reachable in loss record 5 of 46 ==5938== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5938== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==5938== by 0x459A29C: PR_NewCondVar (../../../../pr/src/pthreads/ptsynch.c:341) ==5938== by 0x453CB65: myOnceFunction (tracker.c:94) ==5938== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5938== by 0x453CBD9: call_once (tracker.c:123) ==5938== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==5938== by 0x453B621: arena_add_pointer (arena.c:139) ==5938== by 0x453BA4F: nssArena_Create (arena.c:447) ==5938== by 0x453B990: NSSArena_Create (arena.c:386) ==5938== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==5938== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==5938== by 0x44C2CB8: nss_Init (nssinit.c:493) ==5938== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5938== by 0x804E86B: main (strsclnt.c:1442) ==5938== ==5938== ==5938== 20 bytes in 1 blocks are still reachable in loss record 6 of 46 ==5938== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5938== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==5938== by 0x459A29C: PR_NewCondVar (../../../../pr/src/pthreads/ptsynch.c:341) ==5938== by 0x6DBA7B9: myOnceFunction (tracker.c:94) ==5938== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5938== by 0x6DBA82D: call_once (tracker.c:123) ==5938== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==5938== by 0x6DB9275: arena_add_pointer (arena.c:139) ==5938== by 0x6DB96A3: nssArena_Create (arena.c:447) ==5938== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==5938== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==5938== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==5938== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==5938== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5938== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5938== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5938== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5938== by 0x44C2C59: nss_Init (nssinit.c:481) ==5938== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5938== by 0x804E86B: main (strsclnt.c:1442) ==5938== ==5938== ==5938== 20 bytes in 1 blocks are still reachable in loss record 7 of 46 ==5938== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5938== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5938== by 0x4586473: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:854) ==5938== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5938== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==5938== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==5938== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5938== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5938== by 0x44C2C59: nss_Init (nssinit.c:481) ==5938== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5938== by 0x804E86B: main (strsclnt.c:1442) ==5938== ==5938== ==5938== 20 bytes in 1 blocks are still reachable in loss record 8 of 46 ==5938== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5938== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5938== by 0x4586473: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:854) ==5938== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5938== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5938== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5938== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5938== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5938== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5938== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5938== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5938== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5938== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5938== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5938== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5938== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5938== by 0x44C2C59: nss_Init (nssinit.c:481) ==5938== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5938== by 0x804E86B: main (strsclnt.c:1442) ==5938== ==5938== ==5938== 20 bytes in 1 blocks are still reachable in loss record 9 of 46 ==5938== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5938== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5938== by 0x459A732: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:457) ==5938== by 0x44C611F: OCSP_InitGlobal (ocsp.c:845) ==5938== by 0x44C2A94: nss_Init (nssinit.c:433) ==5938== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5938== by 0x804E86B: main (strsclnt.c:1442) ==5938== ==5938== ==5938== 20 bytes in 1 blocks are still reachable in loss record 10 of 46 ==5938== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5938== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5938== by 0x459A732: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:457) ==5938== by 0x45A47FA: _PR_UnixInit (../../../../../pr/src/md/unix/unix.c:2880) ==5938== by 0x458E14C: _PR_InitStuff (../../../../pr/src/misc/prinit.c:254) ==5938== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5938== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5938== by 0x804E24C: main (strsclnt.c:1340) ==5938== ==5938== ==5938== 20 bytes in 1 blocks are still reachable in loss record 11 of 46 ==5938== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5938== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5938== by 0x4585E83: _PR_InitLinker (../../../../pr/src/linking/prlink.c:319) ==5938== by 0x458E124: _PR_InitStuff (../../../../pr/src/misc/prinit.c:241) ==5938== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5938== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5938== by 0x804E24C: main (strsclnt.c:1340) ==5938== ==5938== ==5938== 32 bytes in 1 blocks are still reachable in loss record 12 of 46 ==5938== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5938== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==5938== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==5938== by 0x456C78D: PL_NewHashTable (../../../lib/ds/plhash.c:129) ==5938== by 0x453CD2E: trackerOnceFunc (tracker.c:191) ==5938== by 0x453CC24: call_once (tracker.c:131) ==5938== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==5938== by 0x453B621: arena_add_pointer (arena.c:139) ==5938== by 0x453BA4F: nssArena_Create (arena.c:447) ==5938== by 0x453B990: NSSArena_Create (arena.c:386) ==5938== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==5938== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==5938== by 0x44C2CB8: nss_Init (nssinit.c:493) ==5938== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5938== by 0x804E86B: main (strsclnt.c:1442) ==5938== ==5938== ==5938== 32 bytes in 1 blocks are still reachable in loss record 13 of 46 ==5938== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5938== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==5938== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==5938== by 0x456C78D: PL_NewHashTable (../../../lib/ds/plhash.c:129) ==5938== by 0x6DBA982: trackerOnceFunc (tracker.c:191) ==5938== by 0x6DBA878: call_once (tracker.c:131) ==5938== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==5938== by 0x6DB9275: arena_add_pointer (arena.c:139) ==5938== by 0x6DB96A3: nssArena_Create (arena.c:447) ==5938== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==5938== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==5938== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==5938== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==5938== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5938== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5938== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5938== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5938== by 0x44C2C59: nss_Init (nssinit.c:481) ==5938== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5938== by 0x804E86B: main (strsclnt.c:1442) ==5938== ==5938== ==5938== 32 bytes in 1 blocks are still reachable in loss record 14 of 46 ==5938== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5938== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5938== by 0x458494B: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:161) ==5938== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==5938== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==5938== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5938== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5938== by 0x804E24C: main (strsclnt.c:1340) ==5938== ==5938== ==5938== 48 bytes in 1 blocks are still reachable in loss record 15 of 46 ==5938== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5938== by 0x45E4A46: pthread_cond_broadcast@GLIBC_2.0 (in /lib/tls/libpthread-0.60.so) ==5938== by 0x459987A: pt_PostNotifies (../../../../pr/src/pthreads/ptsynch.c:138) ==5938== by 0x4599E24: PR_Unlock (../../../../pr/src/pthreads/ptsynch.c:236) ==5938== by 0x453CC68: call_once (tracker.c:135) ==5938== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==5938== by 0x453B621: arena_add_pointer (arena.c:139) ==5938== by 0x453BA4F: nssArena_Create (arena.c:447) ==5938== by 0x453B990: NSSArena_Create (arena.c:386) ==5938== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==5938== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==5938== by 0x44C2CB8: nss_Init (nssinit.c:493) ==5938== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5938== by 0x804E86B: main (strsclnt.c:1442) ==5938== ==5938== ==5938== 48 bytes in 1 blocks are still reachable in loss record 16 of 46 ==5938== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5938== by 0x45E4A46: pthread_cond_broadcast@GLIBC_2.0 (in /lib/tls/libpthread-0.60.so) ==5938== by 0x459987A: pt_PostNotifies (../../../../pr/src/pthreads/ptsynch.c:138) ==5938== by 0x4599E24: PR_Unlock (../../../../pr/src/pthreads/ptsynch.c:236) ==5938== by 0x6DBA8BC: call_once (tracker.c:135) ==5938== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==5938== by 0x6DB9275: arena_add_pointer (arena.c:139) ==5938== by 0x6DB96A3: nssArena_Create (arena.c:447) ==5938== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==5938== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==5938== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==5938== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==5938== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5938== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5938== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5938== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5938== by 0x44C2C59: nss_Init (nssinit.c:481) ==5938== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5938== by 0x804E86B: main (strsclnt.c:1442) ==5938== ==5938== ==5938== 64 bytes in 1 blocks are still reachable in loss record 17 of 46 ==5938== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5938== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==5938== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==5938== by 0x456CE0A: PL_HashTableRawRemove (../../../lib/ds/plhash.c:340) ==5938== by 0x456CF90: PL_HashTableRemove (../../../lib/ds/plhash.c:380) ==5938== by 0x453D0DC: nssPointerTracker_remove (tracker.c:472) ==5938== by 0x453B6BC: arena_remove_pointer (arena.c:165) ==5938== by 0x453BB43: nssArena_Destroy (arena.c:531) ==5938== by 0x453BADE: NSSArena_Destroy (arena.c:490) ==5938== by 0x453DFCB: nssList_Destroy (list.c:165) ==5938== by 0x453E76C: nssListIterator_Destroy (list.c:393) ==5938== by 0x452BAA2: NSSTrustDomain_Destroy (trustdomain.c:136) ==5938== by 0x4532738: STAN_Shutdown (pki3hack.c:229) ==5938== by 0x44C33CA: NSS_Shutdown (nssinit.c:793) ==5938== by 0x804EB44: main (strsclnt.c:1522) ==5938== ==5938== ==5938== 64 bytes in 1 blocks are still reachable in loss record 18 of 46 ==5938== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5938== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==5938== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==5938== by 0x456C7EB: PL_NewHashTable (../../../lib/ds/plhash.c:142) ==5938== by 0x6DBA982: trackerOnceFunc (tracker.c:191) ==5938== by 0x6DBA878: call_once (tracker.c:131) ==5938== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==5938== by 0x6DB9275: arena_add_pointer (arena.c:139) ==5938== by 0x6DB96A3: nssArena_Create (arena.c:447) ==5938== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==5938== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==5938== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==5938== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==5938== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5938== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5938== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5938== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5938== by 0x44C2C59: nss_Init (nssinit.c:481) ==5938== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5938== by 0x804E86B: main (strsclnt.c:1442) ==5938== ==5938== ==5938== 68 bytes in 1 blocks are still reachable in loss record 19 of 46 ==5938== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5938== by 0x410B923: _dl_map_object_deps (in /lib/ld-2.3.2.so) ==5938== by 0x63404EB: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5938== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5938== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5938== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5938== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5938== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5938== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5938== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5938== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5938== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==5938== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==5938== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5938== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5938== by 0x44C2C59: nss_Init (nssinit.c:481) ==5938== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5938== by 0x804E86B: main (strsclnt.c:1442) ==5938== ==5938== ==5938== 68 bytes in 1 blocks are still reachable in loss record 20 of 46 ==5938== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5938== by 0x410B923: _dl_map_object_deps (in /lib/ld-2.3.2.so) ==5938== by 0x63404EB: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5938== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5938== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5938== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5938== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5938== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5938== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5938== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5938== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5938== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5938== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5938== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5938== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5938== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5938== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5938== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5938== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5938== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5938== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5938== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5938== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5938== by 0x44C2C59: nss_Init (nssinit.c:481) ==5938== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5938== by 0x804E86B: main (strsclnt.c:1442) ==5938== ==5938== ==5938== 80 bytes in 1 blocks are still reachable in loss record 21 of 46 ==5938== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5938== by 0x410D7B6: _dl_check_map_versions (in /lib/ld-2.3.2.so) ==5938== by 0x6340B1C: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5938== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5938== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5938== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5938== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5938== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5938== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5938== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5938== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5938== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==5938== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==5938== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5938== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5938== by 0x44C2C59: nss_Init (nssinit.c:481) ==5938== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5938== by 0x804E86B: main (strsclnt.c:1442) ==5938== ==5938== ==5938== 88 bytes in 1 blocks are still reachable in loss record 22 of 46 ==5938== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5938== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5938== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5938== by 0x451CD15: __nss_InitLock (nsslocks.c:67) ==5938== by 0x4452728: ssl_InitClientSessionCacheLock (sslnonce.c:74) ==5938== by 0x445274B: lock_cache (sslnonce.c:80) ==5938== by 0x445295A: ssl_LookupSID (sslnonce.c:165) ==5938== by 0x444F402: ssl2_BeginClientHandshake (sslcon.c:3060) ==5938== by 0x445336C: ssl_Do1stHandshake (sslsecur.c:151) ==5938== by 0x44555CE: ssl_SecureSend (sslsecur.c:1152) ==5938== by 0x445B62D: ssl_Send (sslsock.c:1426) ==5938== by 0x457CFC5: PR_Send (../../../../pr/src/io/priometh.c:226) ==5938== by 0x804CC3E: handle_connection (strsclnt.c:696) ==5938== by 0x804D345: do_connects (strsclnt.c:887) ==5938== by 0x804C4A1: thread_wrapper (strsclnt.c:439) ==5938== by 0x45A2025: _pt_root (../../../../pr/src/pthreads/ptthread.c:220) ==5938== by 0x45E1DD7: start_thread (in /lib/tls/libpthread-0.60.so) ==5938== by 0x630ED19: clone (in /lib/tls/libc-2.3.2.so) ==5938== ==5938== ==5938== 88 bytes in 1 blocks are still reachable in loss record 23 of 46 ==5938== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5938== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5938== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5938== by 0x453CCF1: trackerOnceFunc (tracker.c:186) ==5938== by 0x453CC24: call_once (tracker.c:131) ==5938== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==5938== by 0x453B621: arena_add_pointer (arena.c:139) ==5938== by 0x453BA4F: nssArena_Create (arena.c:447) ==5938== by 0x453B990: NSSArena_Create (arena.c:386) ==5938== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==5938== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==5938== by 0x44C2CB8: nss_Init (nssinit.c:493) ==5938== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5938== by 0x804E86B: main (strsclnt.c:1442) ==5938== ==5938== ==5938== 88 bytes in 1 blocks are still reachable in loss record 24 of 46 ==5938== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5938== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5938== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5938== by 0x453CB3F: myOnceFunction (tracker.c:89) ==5938== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5938== by 0x453CBD9: call_once (tracker.c:123) ==5938== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==5938== by 0x453B621: arena_add_pointer (arena.c:139) ==5938== by 0x453BA4F: nssArena_Create (arena.c:447) ==5938== by 0x453B990: NSSArena_Create (arena.c:386) ==5938== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==5938== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==5938== by 0x44C2CB8: nss_Init (nssinit.c:493) ==5938== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5938== by 0x804E86B: main (strsclnt.c:1442) ==5938== ==5938== ==5938== 88 bytes in 1 blocks are still reachable in loss record 25 of 46 ==5938== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5938== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5938== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5938== by 0x6DBA945: trackerOnceFunc (tracker.c:186) ==5938== by 0x6DBA878: call_once (tracker.c:131) ==5938== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==5938== by 0x6DB9275: arena_add_pointer (arena.c:139) ==5938== by 0x6DB96A3: nssArena_Create (arena.c:447) ==5938== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==5938== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==5938== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==5938== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==5938== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5938== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5938== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5938== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5938== by 0x44C2C59: nss_Init (nssinit.c:481) ==5938== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5938== by 0x804E86B: main (strsclnt.c:1442) ==5938== ==5938== ==5938== 88 bytes in 1 blocks are still reachable in loss record 26 of 46 ==5938== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5938== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5938== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5938== by 0x6DBA793: myOnceFunction (tracker.c:89) ==5938== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5938== by 0x6DBA82D: call_once (tracker.c:123) ==5938== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==5938== by 0x6DB9275: arena_add_pointer (arena.c:139) ==5938== by 0x6DB96A3: nssArena_Create (arena.c:447) ==5938== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==5938== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==5938== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==5938== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==5938== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5938== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5938== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5938== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5938== by 0x44C2C59: nss_Init (nssinit.c:481) ==5938== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5938== by 0x804E86B: main (strsclnt.c:1442) ==5938== ==5938== ==5938== 88 bytes in 1 blocks are definitely lost in loss record 27 of 46 ==5938== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5938== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5938== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5938== by 0x6DB80D4: nssCKFWMutex_Create (mutex.c:146) ==5938== by 0x6DB7505: nssCKFWInstance_CreateMutex (instance.c:513) ==5938== by 0x6DB8487: nssCKFWObject_Create (object.c:205) ==5938== by 0x6DB6A56: nssCKFWFindObjects_Next (find.c:375) ==5938== by 0x6DB5E38: NSSCKFWC_FindObjects (wrap.c:2580) ==5938== by 0x6DACF44: builtinsC_FindObjects (../../../../../dist/public/nss/nssck.api:742) ==5938== by 0x44F2B71: pk11_FindObjectByTemplate (pk11obj.c:1375) ==5938== by 0x4500A8B: pk11_isRootSlot (pk11slot.c:1455) ==5938== by 0x4500C49: PK11_InitSlot (pk11slot.c:1522) ==5938== by 0x44EADEC: SECMOD_LoadPKCS11Module (pk11load.c:374) ==5938== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5938== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5938== by 0x44C2C59: nss_Init (nssinit.c:481) ==5938== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5938== by 0x804E86B: main (strsclnt.c:1442) ==5938== ==5938== ==5938== 88 bytes in 1 blocks are still reachable in loss record 28 of 46 ==5938== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5938== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5938== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5938== by 0x456BF6F: InitializeArenas (../../../lib/ds/plarena.c:85) ==5938== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5938== by 0x456BFBC: LockArena (../../../lib/ds/plarena.c:94) ==5938== by 0x456C158: PL_ArenaAllocate (../../../lib/ds/plarena.c:184) ==5938== by 0x452663B: PORT_ArenaAlloc (secport.c:243) ==5938== by 0x44F5188: secmod_NewModule (pk11pars.c:68) ==5938== by 0x44F52EF: SECMOD_CreateModule (pk11pars.c:117) ==5938== by 0x44F5AAC: SECMOD_LoadModule (pk11pars.c:310) ==5938== by 0x44C2C59: nss_Init (nssinit.c:481) ==5938== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5938== by 0x804E86B: main (strsclnt.c:1442) ==5938== ==5938== ==5938== 88 bytes in 1 blocks are still reachable in loss record 29 of 46 ==5938== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5938== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5938== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5938== by 0x45A47C2: _PR_UnixInit (../../../../../pr/src/md/unix/unix.c:2878) ==5938== by 0x458E14C: _PR_InitStuff (../../../../pr/src/misc/prinit.c:254) ==5938== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5938== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5938== by 0x804E24C: main (strsclnt.c:1340) ==5938== ==5938== ==5938== 88 bytes in 1 blocks are still reachable in loss record 30 of 46 ==5938== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5938== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5938== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5938== by 0x4584CD7: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:306) ==5938== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==5938== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5938== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5938== by 0x804E24C: main (strsclnt.c:1340) ==5938== ==5938== ==5938== 104 bytes in 1 blocks are still reachable in loss record 31 of 46 ==5938== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5938== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5938== by 0x459A767: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:463) ==5938== by 0x44C611F: OCSP_InitGlobal (ocsp.c:845) ==5938== by 0x44C2A94: nss_Init (nssinit.c:433) ==5938== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5938== by 0x804E86B: main (strsclnt.c:1442) ==5938== ==5938== ==5938== 104 bytes in 1 blocks are still reachable in loss record 32 of 46 ==5938== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5938== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5938== by 0x459A767: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:463) ==5938== by 0x45A47FA: _PR_UnixInit (../../../../../pr/src/md/unix/unix.c:2880) ==5938== by 0x458E14C: _PR_InitStuff (../../../../pr/src/misc/prinit.c:254) ==5938== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5938== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5938== by 0x804E24C: main (strsclnt.c:1340) ==5938== ==5938== ==5938== 112 bytes in 1 blocks are still reachable in loss record 33 of 46 ==5938== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5938== by 0x410D7B6: _dl_check_map_versions (in /lib/ld-2.3.2.so) ==5938== by 0x6340B1C: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5938== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5938== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5938== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5938== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5938== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5938== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5938== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5938== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5938== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5938== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5938== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5938== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5938== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5938== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5938== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5938== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5938== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5938== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5938== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5938== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5938== by 0x44C2C59: nss_Init (nssinit.c:481) ==5938== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5938== by 0x804E86B: main (strsclnt.c:1442) ==5938== ==5938== ==5938== 128 bytes in 1 blocks are still reachable in loss record 34 of 46 ==5938== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5938== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5938== by 0x4584802: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:112) ==5938== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==5938== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==5938== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5938== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5938== by 0x804E24C: main (strsclnt.c:1340) ==5938== ==5938== ==5938== 142 bytes in 1 blocks are still reachable in loss record 35 of 46 ==5938== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5938== by 0x62AA4FF: strdup (in /lib/tls/libc-2.3.2.so) ==5938== by 0x458652E: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:997) ==5938== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5938== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==5938== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==5938== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5938== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5938== by 0x44C2C59: nss_Init (nssinit.c:481) ==5938== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5938== by 0x804E86B: main (strsclnt.c:1442) ==5938== ==5938== ==5938== 142 bytes in 1 blocks are still reachable in loss record 36 of 46 ==5938== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5938== by 0x4109CAD: _dl_new_object (in /lib/ld-2.3.2.so) ==5938== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==5938== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==5938== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5938== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5938== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5938== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5938== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5938== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5938== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5938== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5938== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5938== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==5938== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==5938== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5938== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5938== by 0x44C2C59: nss_Init (nssinit.c:481) ==5938== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5938== by 0x804E86B: main (strsclnt.c:1442) ==5938== ==5938== ==5938== 142 bytes in 1 blocks are still reachable in loss record 37 of 46 ==5938== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5938== by 0x4104F69: _dl_map_object (in /lib/ld-2.3.2.so) ==5938== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5938== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5938== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5938== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5938== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5938== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5938== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5938== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5938== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5938== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==5938== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==5938== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5938== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5938== by 0x44C2C59: nss_Init (nssinit.c:481) ==5938== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5938== by 0x804E86B: main (strsclnt.c:1442) ==5938== ==5938== ==5938== 142 bytes in 1 blocks are still reachable in loss record 38 of 46 ==5938== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5938== by 0x62AA4FF: strdup (in /lib/tls/libc-2.3.2.so) ==5938== by 0x458652E: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:997) ==5938== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5938== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5938== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5938== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5938== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5938== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5938== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5938== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5938== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5938== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5938== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5938== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5938== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5938== by 0x44C2C59: nss_Init (nssinit.c:481) ==5938== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5938== by 0x804E86B: main (strsclnt.c:1442) ==5938== ==5938== ==5938== 142 bytes in 1 blocks are still reachable in loss record 39 of 46 ==5938== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5938== by 0x4109CAD: _dl_new_object (in /lib/ld-2.3.2.so) ==5938== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==5938== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==5938== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5938== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5938== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5938== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5938== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5938== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5938== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5938== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5938== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5938== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5938== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5938== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5938== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5938== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5938== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5938== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5938== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5938== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5938== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5938== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5938== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5938== by 0x44C2C59: nss_Init (nssinit.c:481) ==5938== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5938== by 0x804E86B: main (strsclnt.c:1442) ==5938== ==5938== ==5938== 142 bytes in 1 blocks are still reachable in loss record 40 of 46 ==5938== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5938== by 0x4104F69: _dl_map_object (in /lib/ld-2.3.2.so) ==5938== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5938== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5938== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5938== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5938== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5938== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5938== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5938== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5938== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5938== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5938== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5938== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5938== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5938== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5938== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5938== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5938== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5938== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5938== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5938== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5938== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5938== by 0x44C2C59: nss_Init (nssinit.c:481) ==5938== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5938== by 0x804E86B: main (strsclnt.c:1442) ==5938== ==5938== ==5938== 160 bytes in 8 blocks are still reachable in loss record 41 of 46 ==5938== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5938== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5938== by 0x459A732: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:457) ==5938== by 0x4584840: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:121) ==5938== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==5938== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==5938== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5938== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5938== by 0x804E24C: main (strsclnt.c:1340) ==5938== ==5938== ==5938== 204 bytes in 3 blocks are possibly lost in loss record 42 of 46 ==5938== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5938== by 0x410EE1B: _dl_allocate_tls (in /lib/ld-2.3.2.so) ==5938== by 0x45E234D: allocate_stack (in /lib/tls/libpthread-0.60.so) ==5938== by 0x45E1EC7: pthread_create@@GLIBC_2.1 (in /lib/tls/libpthread-0.60.so) ==5938== by 0x45A2695: _PR_CreateThread (../../../../pr/src/pthreads/ptthread.c:455) ==5938== by 0x45A288D: PR_CreateThread (../../../../pr/src/pthreads/ptthread.c:539) ==5938== by 0x804C5F9: launch_thread (strsclnt.c:475) ==5938== by 0x804E05C: client_main (strsclnt.c:1273) ==5938== by 0x804E957: main (strsclnt.c:1469) ==5938== ==5938== ==5938== 512 bytes in 1 blocks are still reachable in loss record 43 of 46 ==5938== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5938== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5938== by 0x45858AD: _PR_InitTPD (../../../../pr/src/threads/prtpd.c:96) ==5938== by 0x458E0AB: _PR_InitStuff (../../../../pr/src/misc/prinit.c:204) ==5938== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5938== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5938== by 0x804E24C: main (strsclnt.c:1340) ==5938== ==5938== ==5938== 710 bytes in 1 blocks are still reachable in loss record 44 of 46 ==5938== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5938== by 0x4109A92: _dl_new_object (in /lib/ld-2.3.2.so) ==5938== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==5938== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==5938== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5938== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5938== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5938== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5938== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5938== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5938== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5938== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5938== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5938== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==5938== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==5938== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5938== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5938== by 0x44C2C59: nss_Init (nssinit.c:481) ==5938== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5938== by 0x804E86B: main (strsclnt.c:1442) ==5938== ==5938== ==5938== 710 bytes in 1 blocks are still reachable in loss record 45 of 46 ==5938== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5938== by 0x4109A92: _dl_new_object (in /lib/ld-2.3.2.so) ==5938== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==5938== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==5938== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5938== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5938== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5938== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5938== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5938== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5938== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5938== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5938== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5938== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5938== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5938== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5938== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5938== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5938== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5938== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5938== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5938== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5938== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5938== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5938== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5938== by 0x44C2C59: nss_Init (nssinit.c:481) ==5938== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5938== by 0x804E86B: main (strsclnt.c:1442) ==5938== ==5938== ==5938== 832 bytes in 8 blocks are still reachable in loss record 46 of 46 ==5938== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5938== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5938== by 0x459A767: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:463) ==5938== by 0x4584840: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:121) ==5938== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==5938== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==5938== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5938== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5938== by 0x804E24C: main (strsclnt.c:1340) ==5938== ==5938== LEAK SUMMARY: ==5938== definitely lost: 88 bytes in 1 blocks. ==5938== possibly lost: 204 bytes in 3 blocks. ==5938== still reachable: 5,642 bytes in 58 blocks. ==5938== suppressed: 0 bytes in 0 blocks. memleak.sh: -------- Trying cipher e under Valgrind: /usr/bin/valgrind --tool=memcheck --leak-check=yes --show-reachable=yes --partial-loads-ok=yes --leak-resolution=high --num-callers=50 strsclnt -q -p 8447 -d /share/builds/mccrel3/security/securityjes5/builds/20071001.1/nssamdrhel3_RHEL3/mozilla/tests_results/security/nssamdrhel3.5/client_memleak -w nss -c 1000 -C e nssamdrhel3.red.iplanet.com ==5957== Memcheck, a memory error detector. ==5957== Copyright (C) 2002-2006, and GNU GPL'd, by Julian Seward et al. ==5957== Using LibVEX rev 1658, a library for dynamic binary translation. ==5957== Copyright (C) 2004-2006, and GNU GPL'd, by OpenWorks LLP. ==5957== Using valgrind-3.2.1, a dynamic binary instrumentation framework. ==5957== Copyright (C) 2000-2006, and GNU GPL'd, by Julian Seward et al. ==5957== For more details, rerun with: -v ==5957== strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: 0 cache hits; 9 cache misses, 0 cache not reusable ==5957== ==5957== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 38 from 2) ==5957== malloc/free: in use at exit: 5,934 bytes in 62 blocks. ==5957== malloc/free: 35,828 allocs, 35,766 frees, 10,391,091 bytes allocated. ==5957== For counts of detected errors, rerun with: -v ==5957== searching for pointers to 62 not-freed blocks. ==5957== checked 31,672,320 bytes. ==5957== ==5957== 4 bytes in 1 blocks are still reachable in loss record 1 of 46 ==5957== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5957== by 0x41068E2: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==5957== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==5957== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5957== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5957== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5957== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5957== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5957== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5957== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5957== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5957== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5957== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5957== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5957== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5957== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5957== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5957== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5957== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5957== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5957== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5957== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5957== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5957== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5957== by 0x44C2C59: nss_Init (nssinit.c:481) ==5957== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5957== by 0x804E86B: main (strsclnt.c:1442) ==5957== ==5957== ==5957== 6 bytes in 1 blocks are still reachable in loss record 2 of 46 ==5957== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5957== by 0x62AA4FF: strdup (in /lib/tls/libc-2.3.2.so) ==5957== by 0x4585E9E: _PR_InitLinker (../../../../pr/src/linking/prlink.c:321) ==5957== by 0x458E124: _PR_InitStuff (../../../../pr/src/misc/prinit.c:241) ==5957== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5957== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5957== by 0x804E24C: main (strsclnt.c:1340) ==5957== ==5957== ==5957== 12 bytes in 1 blocks are still reachable in loss record 3 of 46 ==5957== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5957== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==5957== by 0x458DC04: PR_ErrorInstallTable (../../../../pr/src/misc/prerrortable.c:204) ==5957== by 0x458D62D: nspr_InitializePRErrorTable (../../../../pr/src/misc/prerr.c:127) ==5957== by 0x458E142: _PR_InitStuff (../../../../pr/src/misc/prinit.c:248) ==5957== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5957== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5957== by 0x804E24C: main (strsclnt.c:1340) ==5957== ==5957== ==5957== 16 bytes in 1 blocks are still reachable in loss record 4 of 46 ==5957== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5957== by 0x45F7500: _dlerror_run (in /lib/libdl-2.3.2.so) ==5957== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5957== by 0x4586DFE: pr_FindSymbolInProg (../../../../pr/src/malloc/prmem.c:130) ==5957== by 0x4586E65: _PR_InitZones (../../../../pr/src/malloc/prmem.c:186) ==5957== by 0x458DF54: _PR_InitStuff (../../../../pr/src/misc/prinit.c:176) ==5957== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5957== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5957== by 0x804E24C: main (strsclnt.c:1340) ==5957== ==5957== ==5957== 20 bytes in 1 blocks are still reachable in loss record 5 of 46 ==5957== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5957== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==5957== by 0x459A29C: PR_NewCondVar (../../../../pr/src/pthreads/ptsynch.c:341) ==5957== by 0x453CB65: myOnceFunction (tracker.c:94) ==5957== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5957== by 0x453CBD9: call_once (tracker.c:123) ==5957== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==5957== by 0x453B621: arena_add_pointer (arena.c:139) ==5957== by 0x453BA4F: nssArena_Create (arena.c:447) ==5957== by 0x453B990: NSSArena_Create (arena.c:386) ==5957== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==5957== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==5957== by 0x44C2CB8: nss_Init (nssinit.c:493) ==5957== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5957== by 0x804E86B: main (strsclnt.c:1442) ==5957== ==5957== ==5957== 20 bytes in 1 blocks are still reachable in loss record 6 of 46 ==5957== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5957== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==5957== by 0x459A29C: PR_NewCondVar (../../../../pr/src/pthreads/ptsynch.c:341) ==5957== by 0x6DBA7B9: myOnceFunction (tracker.c:94) ==5957== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5957== by 0x6DBA82D: call_once (tracker.c:123) ==5957== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==5957== by 0x6DB9275: arena_add_pointer (arena.c:139) ==5957== by 0x6DB96A3: nssArena_Create (arena.c:447) ==5957== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==5957== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==5957== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==5957== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==5957== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5957== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5957== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5957== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5957== by 0x44C2C59: nss_Init (nssinit.c:481) ==5957== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5957== by 0x804E86B: main (strsclnt.c:1442) ==5957== ==5957== ==5957== 20 bytes in 1 blocks are still reachable in loss record 7 of 46 ==5957== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5957== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5957== by 0x4586473: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:854) ==5957== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5957== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==5957== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==5957== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5957== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5957== by 0x44C2C59: nss_Init (nssinit.c:481) ==5957== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5957== by 0x804E86B: main (strsclnt.c:1442) ==5957== ==5957== ==5957== 20 bytes in 1 blocks are still reachable in loss record 8 of 46 ==5957== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5957== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5957== by 0x4586473: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:854) ==5957== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5957== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5957== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5957== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5957== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5957== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5957== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5957== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5957== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5957== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5957== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5957== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5957== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5957== by 0x44C2C59: nss_Init (nssinit.c:481) ==5957== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5957== by 0x804E86B: main (strsclnt.c:1442) ==5957== ==5957== ==5957== 20 bytes in 1 blocks are still reachable in loss record 9 of 46 ==5957== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5957== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5957== by 0x459A732: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:457) ==5957== by 0x44C611F: OCSP_InitGlobal (ocsp.c:845) ==5957== by 0x44C2A94: nss_Init (nssinit.c:433) ==5957== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5957== by 0x804E86B: main (strsclnt.c:1442) ==5957== ==5957== ==5957== 20 bytes in 1 blocks are still reachable in loss record 10 of 46 ==5957== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5957== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5957== by 0x459A732: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:457) ==5957== by 0x45A47FA: _PR_UnixInit (../../../../../pr/src/md/unix/unix.c:2880) ==5957== by 0x458E14C: _PR_InitStuff (../../../../pr/src/misc/prinit.c:254) ==5957== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5957== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5957== by 0x804E24C: main (strsclnt.c:1340) ==5957== ==5957== ==5957== 20 bytes in 1 blocks are still reachable in loss record 11 of 46 ==5957== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5957== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5957== by 0x4585E83: _PR_InitLinker (../../../../pr/src/linking/prlink.c:319) ==5957== by 0x458E124: _PR_InitStuff (../../../../pr/src/misc/prinit.c:241) ==5957== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5957== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5957== by 0x804E24C: main (strsclnt.c:1340) ==5957== ==5957== ==5957== 32 bytes in 1 blocks are still reachable in loss record 12 of 46 ==5957== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5957== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==5957== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==5957== by 0x456C78D: PL_NewHashTable (../../../lib/ds/plhash.c:129) ==5957== by 0x453CD2E: trackerOnceFunc (tracker.c:191) ==5957== by 0x453CC24: call_once (tracker.c:131) ==5957== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==5957== by 0x453B621: arena_add_pointer (arena.c:139) ==5957== by 0x453BA4F: nssArena_Create (arena.c:447) ==5957== by 0x453B990: NSSArena_Create (arena.c:386) ==5957== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==5957== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==5957== by 0x44C2CB8: nss_Init (nssinit.c:493) ==5957== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5957== by 0x804E86B: main (strsclnt.c:1442) ==5957== ==5957== ==5957== 32 bytes in 1 blocks are still reachable in loss record 13 of 46 ==5957== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5957== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==5957== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==5957== by 0x456C78D: PL_NewHashTable (../../../lib/ds/plhash.c:129) ==5957== by 0x6DBA982: trackerOnceFunc (tracker.c:191) ==5957== by 0x6DBA878: call_once (tracker.c:131) ==5957== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==5957== by 0x6DB9275: arena_add_pointer (arena.c:139) ==5957== by 0x6DB96A3: nssArena_Create (arena.c:447) ==5957== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==5957== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==5957== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==5957== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==5957== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5957== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5957== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5957== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5957== by 0x44C2C59: nss_Init (nssinit.c:481) ==5957== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5957== by 0x804E86B: main (strsclnt.c:1442) ==5957== ==5957== ==5957== 32 bytes in 1 blocks are still reachable in loss record 14 of 46 ==5957== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5957== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5957== by 0x458494B: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:161) ==5957== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==5957== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==5957== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5957== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5957== by 0x804E24C: main (strsclnt.c:1340) ==5957== ==5957== ==5957== 48 bytes in 1 blocks are still reachable in loss record 15 of 46 ==5957== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5957== by 0x45E4A46: pthread_cond_broadcast@GLIBC_2.0 (in /lib/tls/libpthread-0.60.so) ==5957== by 0x459987A: pt_PostNotifies (../../../../pr/src/pthreads/ptsynch.c:138) ==5957== by 0x4599E24: PR_Unlock (../../../../pr/src/pthreads/ptsynch.c:236) ==5957== by 0x453CC68: call_once (tracker.c:135) ==5957== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==5957== by 0x453B621: arena_add_pointer (arena.c:139) ==5957== by 0x453BA4F: nssArena_Create (arena.c:447) ==5957== by 0x453B990: NSSArena_Create (arena.c:386) ==5957== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==5957== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==5957== by 0x44C2CB8: nss_Init (nssinit.c:493) ==5957== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5957== by 0x804E86B: main (strsclnt.c:1442) ==5957== ==5957== ==5957== 48 bytes in 1 blocks are still reachable in loss record 16 of 46 ==5957== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5957== by 0x45E4A46: pthread_cond_broadcast@GLIBC_2.0 (in /lib/tls/libpthread-0.60.so) ==5957== by 0x459987A: pt_PostNotifies (../../../../pr/src/pthreads/ptsynch.c:138) ==5957== by 0x4599E24: PR_Unlock (../../../../pr/src/pthreads/ptsynch.c:236) ==5957== by 0x6DBA8BC: call_once (tracker.c:135) ==5957== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==5957== by 0x6DB9275: arena_add_pointer (arena.c:139) ==5957== by 0x6DB96A3: nssArena_Create (arena.c:447) ==5957== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==5957== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==5957== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==5957== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==5957== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5957== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5957== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5957== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5957== by 0x44C2C59: nss_Init (nssinit.c:481) ==5957== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5957== by 0x804E86B: main (strsclnt.c:1442) ==5957== ==5957== ==5957== 64 bytes in 1 blocks are still reachable in loss record 17 of 46 ==5957== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5957== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==5957== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==5957== by 0x456CE0A: PL_HashTableRawRemove (../../../lib/ds/plhash.c:340) ==5957== by 0x456CF90: PL_HashTableRemove (../../../lib/ds/plhash.c:380) ==5957== by 0x453D0DC: nssPointerTracker_remove (tracker.c:472) ==5957== by 0x453B6BC: arena_remove_pointer (arena.c:165) ==5957== by 0x453BB43: nssArena_Destroy (arena.c:531) ==5957== by 0x453BADE: NSSArena_Destroy (arena.c:490) ==5957== by 0x453DFCB: nssList_Destroy (list.c:165) ==5957== by 0x453E76C: nssListIterator_Destroy (list.c:393) ==5957== by 0x452BAA2: NSSTrustDomain_Destroy (trustdomain.c:136) ==5957== by 0x4532738: STAN_Shutdown (pki3hack.c:229) ==5957== by 0x44C33CA: NSS_Shutdown (nssinit.c:793) ==5957== by 0x804EB44: main (strsclnt.c:1522) ==5957== ==5957== ==5957== 64 bytes in 1 blocks are still reachable in loss record 18 of 46 ==5957== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5957== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==5957== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==5957== by 0x456C7EB: PL_NewHashTable (../../../lib/ds/plhash.c:142) ==5957== by 0x6DBA982: trackerOnceFunc (tracker.c:191) ==5957== by 0x6DBA878: call_once (tracker.c:131) ==5957== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==5957== by 0x6DB9275: arena_add_pointer (arena.c:139) ==5957== by 0x6DB96A3: nssArena_Create (arena.c:447) ==5957== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==5957== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==5957== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==5957== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==5957== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5957== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5957== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5957== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5957== by 0x44C2C59: nss_Init (nssinit.c:481) ==5957== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5957== by 0x804E86B: main (strsclnt.c:1442) ==5957== ==5957== ==5957== 68 bytes in 1 blocks are still reachable in loss record 19 of 46 ==5957== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5957== by 0x410B923: _dl_map_object_deps (in /lib/ld-2.3.2.so) ==5957== by 0x63404EB: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5957== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5957== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5957== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5957== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5957== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5957== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5957== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5957== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5957== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==5957== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==5957== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5957== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5957== by 0x44C2C59: nss_Init (nssinit.c:481) ==5957== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5957== by 0x804E86B: main (strsclnt.c:1442) ==5957== ==5957== ==5957== 68 bytes in 1 blocks are still reachable in loss record 20 of 46 ==5957== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5957== by 0x410B923: _dl_map_object_deps (in /lib/ld-2.3.2.so) ==5957== by 0x63404EB: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5957== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5957== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5957== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5957== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5957== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5957== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5957== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5957== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5957== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5957== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5957== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5957== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5957== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5957== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5957== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5957== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5957== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5957== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5957== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5957== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5957== by 0x44C2C59: nss_Init (nssinit.c:481) ==5957== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5957== by 0x804E86B: main (strsclnt.c:1442) ==5957== ==5957== ==5957== 80 bytes in 1 blocks are still reachable in loss record 21 of 46 ==5957== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5957== by 0x410D7B6: _dl_check_map_versions (in /lib/ld-2.3.2.so) ==5957== by 0x6340B1C: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5957== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5957== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5957== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5957== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5957== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5957== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5957== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5957== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5957== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==5957== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==5957== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5957== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5957== by 0x44C2C59: nss_Init (nssinit.c:481) ==5957== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5957== by 0x804E86B: main (strsclnt.c:1442) ==5957== ==5957== ==5957== 88 bytes in 1 blocks are still reachable in loss record 22 of 46 ==5957== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5957== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5957== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5957== by 0x451CD15: __nss_InitLock (nsslocks.c:67) ==5957== by 0x4452728: ssl_InitClientSessionCacheLock (sslnonce.c:74) ==5957== by 0x445274B: lock_cache (sslnonce.c:80) ==5957== by 0x445295A: ssl_LookupSID (sslnonce.c:165) ==5957== by 0x444F402: ssl2_BeginClientHandshake (sslcon.c:3060) ==5957== by 0x445336C: ssl_Do1stHandshake (sslsecur.c:151) ==5957== by 0x44555CE: ssl_SecureSend (sslsecur.c:1152) ==5957== by 0x445B62D: ssl_Send (sslsock.c:1426) ==5957== by 0x457CFC5: PR_Send (../../../../pr/src/io/priometh.c:226) ==5957== by 0x804CC3E: handle_connection (strsclnt.c:696) ==5957== by 0x804D345: do_connects (strsclnt.c:887) ==5957== by 0x804C4A1: thread_wrapper (strsclnt.c:439) ==5957== by 0x45A2025: _pt_root (../../../../pr/src/pthreads/ptthread.c:220) ==5957== by 0x45E1DD7: start_thread (in /lib/tls/libpthread-0.60.so) ==5957== by 0x630ED19: clone (in /lib/tls/libc-2.3.2.so) ==5957== ==5957== ==5957== 88 bytes in 1 blocks are still reachable in loss record 23 of 46 ==5957== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5957== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5957== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5957== by 0x453CCF1: trackerOnceFunc (tracker.c:186) ==5957== by 0x453CC24: call_once (tracker.c:131) ==5957== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==5957== by 0x453B621: arena_add_pointer (arena.c:139) ==5957== by 0x453BA4F: nssArena_Create (arena.c:447) ==5957== by 0x453B990: NSSArena_Create (arena.c:386) ==5957== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==5957== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==5957== by 0x44C2CB8: nss_Init (nssinit.c:493) ==5957== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5957== by 0x804E86B: main (strsclnt.c:1442) ==5957== ==5957== ==5957== 88 bytes in 1 blocks are still reachable in loss record 24 of 46 ==5957== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5957== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5957== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5957== by 0x453CB3F: myOnceFunction (tracker.c:89) ==5957== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5957== by 0x453CBD9: call_once (tracker.c:123) ==5957== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==5957== by 0x453B621: arena_add_pointer (arena.c:139) ==5957== by 0x453BA4F: nssArena_Create (arena.c:447) ==5957== by 0x453B990: NSSArena_Create (arena.c:386) ==5957== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==5957== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==5957== by 0x44C2CB8: nss_Init (nssinit.c:493) ==5957== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5957== by 0x804E86B: main (strsclnt.c:1442) ==5957== ==5957== ==5957== 88 bytes in 1 blocks are still reachable in loss record 25 of 46 ==5957== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5957== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5957== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5957== by 0x6DBA945: trackerOnceFunc (tracker.c:186) ==5957== by 0x6DBA878: call_once (tracker.c:131) ==5957== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==5957== by 0x6DB9275: arena_add_pointer (arena.c:139) ==5957== by 0x6DB96A3: nssArena_Create (arena.c:447) ==5957== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==5957== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==5957== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==5957== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==5957== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5957== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5957== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5957== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5957== by 0x44C2C59: nss_Init (nssinit.c:481) ==5957== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5957== by 0x804E86B: main (strsclnt.c:1442) ==5957== ==5957== ==5957== 88 bytes in 1 blocks are still reachable in loss record 26 of 46 ==5957== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5957== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5957== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5957== by 0x6DBA793: myOnceFunction (tracker.c:89) ==5957== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5957== by 0x6DBA82D: call_once (tracker.c:123) ==5957== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==5957== by 0x6DB9275: arena_add_pointer (arena.c:139) ==5957== by 0x6DB96A3: nssArena_Create (arena.c:447) ==5957== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==5957== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==5957== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==5957== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==5957== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5957== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5957== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5957== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5957== by 0x44C2C59: nss_Init (nssinit.c:481) ==5957== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5957== by 0x804E86B: main (strsclnt.c:1442) ==5957== ==5957== ==5957== 88 bytes in 1 blocks are definitely lost in loss record 27 of 46 ==5957== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5957== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5957== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5957== by 0x6DB80D4: nssCKFWMutex_Create (mutex.c:146) ==5957== by 0x6DB7505: nssCKFWInstance_CreateMutex (instance.c:513) ==5957== by 0x6DB8487: nssCKFWObject_Create (object.c:205) ==5957== by 0x6DB6A56: nssCKFWFindObjects_Next (find.c:375) ==5957== by 0x6DB5E38: NSSCKFWC_FindObjects (wrap.c:2580) ==5957== by 0x6DACF44: builtinsC_FindObjects (../../../../../dist/public/nss/nssck.api:742) ==5957== by 0x44F2B71: pk11_FindObjectByTemplate (pk11obj.c:1375) ==5957== by 0x4500A8B: pk11_isRootSlot (pk11slot.c:1455) ==5957== by 0x4500C49: PK11_InitSlot (pk11slot.c:1522) ==5957== by 0x44EADEC: SECMOD_LoadPKCS11Module (pk11load.c:374) ==5957== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5957== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5957== by 0x44C2C59: nss_Init (nssinit.c:481) ==5957== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5957== by 0x804E86B: main (strsclnt.c:1442) ==5957== ==5957== ==5957== 88 bytes in 1 blocks are still reachable in loss record 28 of 46 ==5957== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5957== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5957== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5957== by 0x456BF6F: InitializeArenas (../../../lib/ds/plarena.c:85) ==5957== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5957== by 0x456BFBC: LockArena (../../../lib/ds/plarena.c:94) ==5957== by 0x456C158: PL_ArenaAllocate (../../../lib/ds/plarena.c:184) ==5957== by 0x452663B: PORT_ArenaAlloc (secport.c:243) ==5957== by 0x44F5188: secmod_NewModule (pk11pars.c:68) ==5957== by 0x44F52EF: SECMOD_CreateModule (pk11pars.c:117) ==5957== by 0x44F5AAC: SECMOD_LoadModule (pk11pars.c:310) ==5957== by 0x44C2C59: nss_Init (nssinit.c:481) ==5957== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5957== by 0x804E86B: main (strsclnt.c:1442) ==5957== ==5957== ==5957== 88 bytes in 1 blocks are still reachable in loss record 29 of 46 ==5957== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5957== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5957== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5957== by 0x45A47C2: _PR_UnixInit (../../../../../pr/src/md/unix/unix.c:2878) ==5957== by 0x458E14C: _PR_InitStuff (../../../../pr/src/misc/prinit.c:254) ==5957== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5957== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5957== by 0x804E24C: main (strsclnt.c:1340) ==5957== ==5957== ==5957== 88 bytes in 1 blocks are still reachable in loss record 30 of 46 ==5957== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5957== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5957== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5957== by 0x4584CD7: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:306) ==5957== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==5957== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5957== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5957== by 0x804E24C: main (strsclnt.c:1340) ==5957== ==5957== ==5957== 104 bytes in 1 blocks are still reachable in loss record 31 of 46 ==5957== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5957== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5957== by 0x459A767: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:463) ==5957== by 0x44C611F: OCSP_InitGlobal (ocsp.c:845) ==5957== by 0x44C2A94: nss_Init (nssinit.c:433) ==5957== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5957== by 0x804E86B: main (strsclnt.c:1442) ==5957== ==5957== ==5957== 104 bytes in 1 blocks are still reachable in loss record 32 of 46 ==5957== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5957== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5957== by 0x459A767: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:463) ==5957== by 0x45A47FA: _PR_UnixInit (../../../../../pr/src/md/unix/unix.c:2880) ==5957== by 0x458E14C: _PR_InitStuff (../../../../pr/src/misc/prinit.c:254) ==5957== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5957== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5957== by 0x804E24C: main (strsclnt.c:1340) ==5957== ==5957== ==5957== 112 bytes in 1 blocks are still reachable in loss record 33 of 46 ==5957== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5957== by 0x410D7B6: _dl_check_map_versions (in /lib/ld-2.3.2.so) ==5957== by 0x6340B1C: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5957== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5957== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5957== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5957== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5957== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5957== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5957== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5957== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5957== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5957== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5957== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5957== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5957== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5957== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5957== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5957== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5957== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5957== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5957== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5957== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5957== by 0x44C2C59: nss_Init (nssinit.c:481) ==5957== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5957== by 0x804E86B: main (strsclnt.c:1442) ==5957== ==5957== ==5957== 128 bytes in 1 blocks are still reachable in loss record 34 of 46 ==5957== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5957== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5957== by 0x4584802: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:112) ==5957== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==5957== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==5957== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5957== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5957== by 0x804E24C: main (strsclnt.c:1340) ==5957== ==5957== ==5957== 142 bytes in 1 blocks are still reachable in loss record 35 of 46 ==5957== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5957== by 0x62AA4FF: strdup (in /lib/tls/libc-2.3.2.so) ==5957== by 0x458652E: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:997) ==5957== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5957== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==5957== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==5957== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5957== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5957== by 0x44C2C59: nss_Init (nssinit.c:481) ==5957== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5957== by 0x804E86B: main (strsclnt.c:1442) ==5957== ==5957== ==5957== 142 bytes in 1 blocks are still reachable in loss record 36 of 46 ==5957== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5957== by 0x4109CAD: _dl_new_object (in /lib/ld-2.3.2.so) ==5957== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==5957== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==5957== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5957== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5957== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5957== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5957== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5957== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5957== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5957== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5957== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5957== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==5957== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==5957== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5957== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5957== by 0x44C2C59: nss_Init (nssinit.c:481) ==5957== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5957== by 0x804E86B: main (strsclnt.c:1442) ==5957== ==5957== ==5957== 142 bytes in 1 blocks are still reachable in loss record 37 of 46 ==5957== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5957== by 0x4104F69: _dl_map_object (in /lib/ld-2.3.2.so) ==5957== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5957== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5957== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5957== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5957== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5957== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5957== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5957== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5957== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5957== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==5957== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==5957== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5957== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5957== by 0x44C2C59: nss_Init (nssinit.c:481) ==5957== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5957== by 0x804E86B: main (strsclnt.c:1442) ==5957== ==5957== ==5957== 142 bytes in 1 blocks are still reachable in loss record 38 of 46 ==5957== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5957== by 0x62AA4FF: strdup (in /lib/tls/libc-2.3.2.so) ==5957== by 0x458652E: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:997) ==5957== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5957== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5957== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5957== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5957== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5957== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5957== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5957== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5957== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5957== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5957== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5957== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5957== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5957== by 0x44C2C59: nss_Init (nssinit.c:481) ==5957== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5957== by 0x804E86B: main (strsclnt.c:1442) ==5957== ==5957== ==5957== 142 bytes in 1 blocks are still reachable in loss record 39 of 46 ==5957== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5957== by 0x4109CAD: _dl_new_object (in /lib/ld-2.3.2.so) ==5957== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==5957== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==5957== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5957== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5957== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5957== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5957== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5957== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5957== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5957== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5957== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5957== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5957== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5957== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5957== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5957== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5957== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5957== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5957== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5957== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5957== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5957== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5957== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5957== by 0x44C2C59: nss_Init (nssinit.c:481) ==5957== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5957== by 0x804E86B: main (strsclnt.c:1442) ==5957== ==5957== ==5957== 142 bytes in 1 blocks are still reachable in loss record 40 of 46 ==5957== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5957== by 0x4104F69: _dl_map_object (in /lib/ld-2.3.2.so) ==5957== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5957== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5957== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5957== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5957== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5957== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5957== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5957== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5957== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5957== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5957== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5957== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5957== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5957== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5957== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5957== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5957== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5957== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5957== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5957== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5957== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5957== by 0x44C2C59: nss_Init (nssinit.c:481) ==5957== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5957== by 0x804E86B: main (strsclnt.c:1442) ==5957== ==5957== ==5957== 160 bytes in 8 blocks are still reachable in loss record 41 of 46 ==5957== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5957== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5957== by 0x459A732: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:457) ==5957== by 0x4584840: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:121) ==5957== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==5957== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==5957== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5957== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5957== by 0x804E24C: main (strsclnt.c:1340) ==5957== ==5957== ==5957== 204 bytes in 3 blocks are possibly lost in loss record 42 of 46 ==5957== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5957== by 0x410EE1B: _dl_allocate_tls (in /lib/ld-2.3.2.so) ==5957== by 0x45E234D: allocate_stack (in /lib/tls/libpthread-0.60.so) ==5957== by 0x45E1EC7: pthread_create@@GLIBC_2.1 (in /lib/tls/libpthread-0.60.so) ==5957== by 0x45A2695: _PR_CreateThread (../../../../pr/src/pthreads/ptthread.c:455) ==5957== by 0x45A288D: PR_CreateThread (../../../../pr/src/pthreads/ptthread.c:539) ==5957== by 0x804C5F9: launch_thread (strsclnt.c:475) ==5957== by 0x804E05C: client_main (strsclnt.c:1273) ==5957== by 0x804E957: main (strsclnt.c:1469) ==5957== ==5957== ==5957== 512 bytes in 1 blocks are still reachable in loss record 43 of 46 ==5957== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5957== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5957== by 0x45858AD: _PR_InitTPD (../../../../pr/src/threads/prtpd.c:96) ==5957== by 0x458E0AB: _PR_InitStuff (../../../../pr/src/misc/prinit.c:204) ==5957== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5957== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5957== by 0x804E24C: main (strsclnt.c:1340) ==5957== ==5957== ==5957== 710 bytes in 1 blocks are still reachable in loss record 44 of 46 ==5957== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5957== by 0x4109A92: _dl_new_object (in /lib/ld-2.3.2.so) ==5957== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==5957== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==5957== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5957== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5957== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5957== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5957== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5957== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5957== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5957== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5957== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5957== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==5957== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==5957== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5957== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5957== by 0x44C2C59: nss_Init (nssinit.c:481) ==5957== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5957== by 0x804E86B: main (strsclnt.c:1442) ==5957== ==5957== ==5957== 710 bytes in 1 blocks are still reachable in loss record 45 of 46 ==5957== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5957== by 0x4109A92: _dl_new_object (in /lib/ld-2.3.2.so) ==5957== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==5957== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==5957== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5957== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5957== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5957== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5957== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5957== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5957== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5957== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5957== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5957== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5957== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5957== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5957== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5957== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5957== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5957== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5957== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5957== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5957== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5957== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5957== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5957== by 0x44C2C59: nss_Init (nssinit.c:481) ==5957== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5957== by 0x804E86B: main (strsclnt.c:1442) ==5957== ==5957== ==5957== 832 bytes in 8 blocks are still reachable in loss record 46 of 46 ==5957== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5957== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5957== by 0x459A767: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:463) ==5957== by 0x4584840: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:121) ==5957== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==5957== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==5957== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5957== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5957== by 0x804E24C: main (strsclnt.c:1340) ==5957== ==5957== LEAK SUMMARY: ==5957== definitely lost: 88 bytes in 1 blocks. ==5957== possibly lost: 204 bytes in 3 blocks. ==5957== still reachable: 5,642 bytes in 58 blocks. ==5957== suppressed: 0 bytes in 0 blocks. memleak.sh: -------- Trying cipher i under Valgrind: /usr/bin/valgrind --tool=memcheck --leak-check=yes --show-reachable=yes --partial-loads-ok=yes --leak-resolution=high --num-callers=50 strsclnt -q -p 8447 -d /share/builds/mccrel3/security/securityjes5/builds/20071001.1/nssamdrhel3_RHEL3/mozilla/tests_results/security/nssamdrhel3.5/client_memleak -w nss -c 1000 -C i nssamdrhel3.red.iplanet.com ==5977== Memcheck, a memory error detector. ==5977== Copyright (C) 2002-2006, and GNU GPL'd, by Julian Seward et al. ==5977== Using LibVEX rev 1658, a library for dynamic binary translation. ==5977== Copyright (C) 2004-2006, and GNU GPL'd, by OpenWorks LLP. ==5977== Using valgrind-3.2.1, a dynamic binary instrumentation framework. ==5977== Copyright (C) 2000-2006, and GNU GPL'd, by Julian Seward et al. ==5977== For more details, rerun with: -v ==5977== strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: 0 cache hits; 9 cache misses, 0 cache not reusable ==5977== ==5977== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 38 from 2) ==5977== malloc/free: in use at exit: 5,934 bytes in 62 blocks. ==5977== malloc/free: 36,441 allocs, 36,379 frees, 10,502,460 bytes allocated. ==5977== For counts of detected errors, rerun with: -v ==5977== searching for pointers to 62 not-freed blocks. ==5977== checked 31,672,320 bytes. ==5977== ==5977== 4 bytes in 1 blocks are still reachable in loss record 1 of 46 ==5977== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5977== by 0x41068E2: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==5977== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==5977== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5977== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5977== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5977== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5977== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5977== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5977== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5977== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5977== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5977== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5977== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5977== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5977== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5977== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5977== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5977== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5977== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5977== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5977== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5977== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5977== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5977== by 0x44C2C59: nss_Init (nssinit.c:481) ==5977== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5977== by 0x804E86B: main (strsclnt.c:1442) ==5977== ==5977== ==5977== 6 bytes in 1 blocks are still reachable in loss record 2 of 46 ==5977== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5977== by 0x62AA4FF: strdup (in /lib/tls/libc-2.3.2.so) ==5977== by 0x4585E9E: _PR_InitLinker (../../../../pr/src/linking/prlink.c:321) ==5977== by 0x458E124: _PR_InitStuff (../../../../pr/src/misc/prinit.c:241) ==5977== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5977== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5977== by 0x804E24C: main (strsclnt.c:1340) ==5977== ==5977== ==5977== 12 bytes in 1 blocks are still reachable in loss record 3 of 46 ==5977== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5977== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==5977== by 0x458DC04: PR_ErrorInstallTable (../../../../pr/src/misc/prerrortable.c:204) ==5977== by 0x458D62D: nspr_InitializePRErrorTable (../../../../pr/src/misc/prerr.c:127) ==5977== by 0x458E142: _PR_InitStuff (../../../../pr/src/misc/prinit.c:248) ==5977== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5977== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5977== by 0x804E24C: main (strsclnt.c:1340) ==5977== ==5977== ==5977== 16 bytes in 1 blocks are still reachable in loss record 4 of 46 ==5977== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5977== by 0x45F7500: _dlerror_run (in /lib/libdl-2.3.2.so) ==5977== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5977== by 0x4586DFE: pr_FindSymbolInProg (../../../../pr/src/malloc/prmem.c:130) ==5977== by 0x4586E65: _PR_InitZones (../../../../pr/src/malloc/prmem.c:186) ==5977== by 0x458DF54: _PR_InitStuff (../../../../pr/src/misc/prinit.c:176) ==5977== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5977== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5977== by 0x804E24C: main (strsclnt.c:1340) ==5977== ==5977== ==5977== 20 bytes in 1 blocks are still reachable in loss record 5 of 46 ==5977== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5977== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==5977== by 0x459A29C: PR_NewCondVar (../../../../pr/src/pthreads/ptsynch.c:341) ==5977== by 0x453CB65: myOnceFunction (tracker.c:94) ==5977== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5977== by 0x453CBD9: call_once (tracker.c:123) ==5977== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==5977== by 0x453B621: arena_add_pointer (arena.c:139) ==5977== by 0x453BA4F: nssArena_Create (arena.c:447) ==5977== by 0x453B990: NSSArena_Create (arena.c:386) ==5977== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==5977== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==5977== by 0x44C2CB8: nss_Init (nssinit.c:493) ==5977== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5977== by 0x804E86B: main (strsclnt.c:1442) ==5977== ==5977== ==5977== 20 bytes in 1 blocks are still reachable in loss record 6 of 46 ==5977== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5977== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==5977== by 0x459A29C: PR_NewCondVar (../../../../pr/src/pthreads/ptsynch.c:341) ==5977== by 0x6DBA7B9: myOnceFunction (tracker.c:94) ==5977== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5977== by 0x6DBA82D: call_once (tracker.c:123) ==5977== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==5977== by 0x6DB9275: arena_add_pointer (arena.c:139) ==5977== by 0x6DB96A3: nssArena_Create (arena.c:447) ==5977== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==5977== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==5977== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==5977== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==5977== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5977== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5977== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5977== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5977== by 0x44C2C59: nss_Init (nssinit.c:481) ==5977== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5977== by 0x804E86B: main (strsclnt.c:1442) ==5977== ==5977== ==5977== 20 bytes in 1 blocks are still reachable in loss record 7 of 46 ==5977== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5977== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5977== by 0x4586473: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:854) ==5977== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5977== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==5977== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==5977== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5977== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5977== by 0x44C2C59: nss_Init (nssinit.c:481) ==5977== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5977== by 0x804E86B: main (strsclnt.c:1442) ==5977== ==5977== ==5977== 20 bytes in 1 blocks are still reachable in loss record 8 of 46 ==5977== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5977== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5977== by 0x4586473: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:854) ==5977== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5977== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5977== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5977== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5977== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5977== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5977== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5977== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5977== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5977== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5977== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5977== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5977== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5977== by 0x44C2C59: nss_Init (nssinit.c:481) ==5977== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5977== by 0x804E86B: main (strsclnt.c:1442) ==5977== ==5977== ==5977== 20 bytes in 1 blocks are still reachable in loss record 9 of 46 ==5977== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5977== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5977== by 0x459A732: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:457) ==5977== by 0x44C611F: OCSP_InitGlobal (ocsp.c:845) ==5977== by 0x44C2A94: nss_Init (nssinit.c:433) ==5977== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5977== by 0x804E86B: main (strsclnt.c:1442) ==5977== ==5977== ==5977== 20 bytes in 1 blocks are still reachable in loss record 10 of 46 ==5977== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5977== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5977== by 0x459A732: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:457) ==5977== by 0x45A47FA: _PR_UnixInit (../../../../../pr/src/md/unix/unix.c:2880) ==5977== by 0x458E14C: _PR_InitStuff (../../../../pr/src/misc/prinit.c:254) ==5977== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5977== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5977== by 0x804E24C: main (strsclnt.c:1340) ==5977== ==5977== ==5977== 20 bytes in 1 blocks are still reachable in loss record 11 of 46 ==5977== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5977== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5977== by 0x4585E83: _PR_InitLinker (../../../../pr/src/linking/prlink.c:319) ==5977== by 0x458E124: _PR_InitStuff (../../../../pr/src/misc/prinit.c:241) ==5977== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5977== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5977== by 0x804E24C: main (strsclnt.c:1340) ==5977== ==5977== ==5977== 32 bytes in 1 blocks are still reachable in loss record 12 of 46 ==5977== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5977== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==5977== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==5977== by 0x456C78D: PL_NewHashTable (../../../lib/ds/plhash.c:129) ==5977== by 0x453CD2E: trackerOnceFunc (tracker.c:191) ==5977== by 0x453CC24: call_once (tracker.c:131) ==5977== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==5977== by 0x453B621: arena_add_pointer (arena.c:139) ==5977== by 0x453BA4F: nssArena_Create (arena.c:447) ==5977== by 0x453B990: NSSArena_Create (arena.c:386) ==5977== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==5977== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==5977== by 0x44C2CB8: nss_Init (nssinit.c:493) ==5977== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5977== by 0x804E86B: main (strsclnt.c:1442) ==5977== ==5977== ==5977== 32 bytes in 1 blocks are still reachable in loss record 13 of 46 ==5977== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5977== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==5977== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==5977== by 0x456C78D: PL_NewHashTable (../../../lib/ds/plhash.c:129) ==5977== by 0x6DBA982: trackerOnceFunc (tracker.c:191) ==5977== by 0x6DBA878: call_once (tracker.c:131) ==5977== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==5977== by 0x6DB9275: arena_add_pointer (arena.c:139) ==5977== by 0x6DB96A3: nssArena_Create (arena.c:447) ==5977== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==5977== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==5977== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==5977== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==5977== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5977== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5977== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5977== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5977== by 0x44C2C59: nss_Init (nssinit.c:481) ==5977== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5977== by 0x804E86B: main (strsclnt.c:1442) ==5977== ==5977== ==5977== 32 bytes in 1 blocks are still reachable in loss record 14 of 46 ==5977== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5977== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5977== by 0x458494B: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:161) ==5977== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==5977== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==5977== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5977== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5977== by 0x804E24C: main (strsclnt.c:1340) ==5977== ==5977== ==5977== 48 bytes in 1 blocks are still reachable in loss record 15 of 46 ==5977== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5977== by 0x45E4A46: pthread_cond_broadcast@GLIBC_2.0 (in /lib/tls/libpthread-0.60.so) ==5977== by 0x459987A: pt_PostNotifies (../../../../pr/src/pthreads/ptsynch.c:138) ==5977== by 0x4599E24: PR_Unlock (../../../../pr/src/pthreads/ptsynch.c:236) ==5977== by 0x453CC68: call_once (tracker.c:135) ==5977== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==5977== by 0x453B621: arena_add_pointer (arena.c:139) ==5977== by 0x453BA4F: nssArena_Create (arena.c:447) ==5977== by 0x453B990: NSSArena_Create (arena.c:386) ==5977== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==5977== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==5977== by 0x44C2CB8: nss_Init (nssinit.c:493) ==5977== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5977== by 0x804E86B: main (strsclnt.c:1442) ==5977== ==5977== ==5977== 48 bytes in 1 blocks are still reachable in loss record 16 of 46 ==5977== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5977== by 0x45E4A46: pthread_cond_broadcast@GLIBC_2.0 (in /lib/tls/libpthread-0.60.so) ==5977== by 0x459987A: pt_PostNotifies (../../../../pr/src/pthreads/ptsynch.c:138) ==5977== by 0x4599E24: PR_Unlock (../../../../pr/src/pthreads/ptsynch.c:236) ==5977== by 0x6DBA8BC: call_once (tracker.c:135) ==5977== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==5977== by 0x6DB9275: arena_add_pointer (arena.c:139) ==5977== by 0x6DB96A3: nssArena_Create (arena.c:447) ==5977== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==5977== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==5977== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==5977== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==5977== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5977== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5977== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5977== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5977== by 0x44C2C59: nss_Init (nssinit.c:481) ==5977== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5977== by 0x804E86B: main (strsclnt.c:1442) ==5977== ==5977== ==5977== 64 bytes in 1 blocks are still reachable in loss record 17 of 46 ==5977== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5977== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==5977== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==5977== by 0x456C7EB: PL_NewHashTable (../../../lib/ds/plhash.c:142) ==5977== by 0x6DBA982: trackerOnceFunc (tracker.c:191) ==5977== by 0x6DBA878: call_once (tracker.c:131) ==5977== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==5977== by 0x6DB9275: arena_add_pointer (arena.c:139) ==5977== by 0x6DB96A3: nssArena_Create (arena.c:447) ==5977== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==5977== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==5977== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==5977== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==5977== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5977== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5977== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5977== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5977== by 0x44C2C59: nss_Init (nssinit.c:481) ==5977== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5977== by 0x804E86B: main (strsclnt.c:1442) ==5977== ==5977== ==5977== 64 bytes in 1 blocks are still reachable in loss record 18 of 46 ==5977== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5977== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==5977== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==5977== by 0x456CE0A: PL_HashTableRawRemove (../../../lib/ds/plhash.c:340) ==5977== by 0x456CF90: PL_HashTableRemove (../../../lib/ds/plhash.c:380) ==5977== by 0x453D0DC: nssPointerTracker_remove (tracker.c:472) ==5977== by 0x453B6BC: arena_remove_pointer (arena.c:165) ==5977== by 0x453BB43: nssArena_Destroy (arena.c:531) ==5977== by 0x453BADE: NSSArena_Destroy (arena.c:490) ==5977== by 0x453DFCB: nssList_Destroy (list.c:165) ==5977== by 0x453E76C: nssListIterator_Destroy (list.c:393) ==5977== by 0x452BAA2: NSSTrustDomain_Destroy (trustdomain.c:136) ==5977== by 0x4532738: STAN_Shutdown (pki3hack.c:229) ==5977== by 0x44C33CA: NSS_Shutdown (nssinit.c:793) ==5977== by 0x804EB44: main (strsclnt.c:1522) ==5977== ==5977== ==5977== 68 bytes in 1 blocks are still reachable in loss record 19 of 46 ==5977== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5977== by 0x410B923: _dl_map_object_deps (in /lib/ld-2.3.2.so) ==5977== by 0x63404EB: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5977== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5977== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5977== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5977== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5977== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5977== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5977== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5977== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5977== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==5977== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==5977== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5977== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5977== by 0x44C2C59: nss_Init (nssinit.c:481) ==5977== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5977== by 0x804E86B: main (strsclnt.c:1442) ==5977== ==5977== ==5977== 68 bytes in 1 blocks are still reachable in loss record 20 of 46 ==5977== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5977== by 0x410B923: _dl_map_object_deps (in /lib/ld-2.3.2.so) ==5977== by 0x63404EB: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5977== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5977== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5977== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5977== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5977== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5977== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5977== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5977== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5977== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5977== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5977== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5977== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5977== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5977== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5977== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5977== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5977== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5977== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5977== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5977== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5977== by 0x44C2C59: nss_Init (nssinit.c:481) ==5977== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5977== by 0x804E86B: main (strsclnt.c:1442) ==5977== ==5977== ==5977== 80 bytes in 1 blocks are still reachable in loss record 21 of 46 ==5977== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5977== by 0x410D7B6: _dl_check_map_versions (in /lib/ld-2.3.2.so) ==5977== by 0x6340B1C: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5977== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5977== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5977== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5977== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5977== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5977== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5977== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5977== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5977== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==5977== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==5977== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5977== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5977== by 0x44C2C59: nss_Init (nssinit.c:481) ==5977== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5977== by 0x804E86B: main (strsclnt.c:1442) ==5977== ==5977== ==5977== 88 bytes in 1 blocks are still reachable in loss record 22 of 46 ==5977== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5977== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5977== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5977== by 0x451CD15: __nss_InitLock (nsslocks.c:67) ==5977== by 0x4452728: ssl_InitClientSessionCacheLock (sslnonce.c:74) ==5977== by 0x445274B: lock_cache (sslnonce.c:80) ==5977== by 0x445295A: ssl_LookupSID (sslnonce.c:165) ==5977== by 0x444F402: ssl2_BeginClientHandshake (sslcon.c:3060) ==5977== by 0x445336C: ssl_Do1stHandshake (sslsecur.c:151) ==5977== by 0x44555CE: ssl_SecureSend (sslsecur.c:1152) ==5977== by 0x445B62D: ssl_Send (sslsock.c:1426) ==5977== by 0x457CFC5: PR_Send (../../../../pr/src/io/priometh.c:226) ==5977== by 0x804CC3E: handle_connection (strsclnt.c:696) ==5977== by 0x804D345: do_connects (strsclnt.c:887) ==5977== by 0x804C4A1: thread_wrapper (strsclnt.c:439) ==5977== by 0x45A2025: _pt_root (../../../../pr/src/pthreads/ptthread.c:220) ==5977== by 0x45E1DD7: start_thread (in /lib/tls/libpthread-0.60.so) ==5977== by 0x630ED19: clone (in /lib/tls/libc-2.3.2.so) ==5977== ==5977== ==5977== 88 bytes in 1 blocks are still reachable in loss record 23 of 46 ==5977== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5977== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5977== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5977== by 0x453CCF1: trackerOnceFunc (tracker.c:186) ==5977== by 0x453CC24: call_once (tracker.c:131) ==5977== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==5977== by 0x453B621: arena_add_pointer (arena.c:139) ==5977== by 0x453BA4F: nssArena_Create (arena.c:447) ==5977== by 0x453B990: NSSArena_Create (arena.c:386) ==5977== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==5977== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==5977== by 0x44C2CB8: nss_Init (nssinit.c:493) ==5977== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5977== by 0x804E86B: main (strsclnt.c:1442) ==5977== ==5977== ==5977== 88 bytes in 1 blocks are still reachable in loss record 24 of 46 ==5977== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5977== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5977== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5977== by 0x453CB3F: myOnceFunction (tracker.c:89) ==5977== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5977== by 0x453CBD9: call_once (tracker.c:123) ==5977== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==5977== by 0x453B621: arena_add_pointer (arena.c:139) ==5977== by 0x453BA4F: nssArena_Create (arena.c:447) ==5977== by 0x453B990: NSSArena_Create (arena.c:386) ==5977== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==5977== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==5977== by 0x44C2CB8: nss_Init (nssinit.c:493) ==5977== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5977== by 0x804E86B: main (strsclnt.c:1442) ==5977== ==5977== ==5977== 88 bytes in 1 blocks are still reachable in loss record 25 of 46 ==5977== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5977== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5977== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5977== by 0x6DBA945: trackerOnceFunc (tracker.c:186) ==5977== by 0x6DBA878: call_once (tracker.c:131) ==5977== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==5977== by 0x6DB9275: arena_add_pointer (arena.c:139) ==5977== by 0x6DB96A3: nssArena_Create (arena.c:447) ==5977== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==5977== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==5977== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==5977== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==5977== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5977== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5977== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5977== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5977== by 0x44C2C59: nss_Init (nssinit.c:481) ==5977== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5977== by 0x804E86B: main (strsclnt.c:1442) ==5977== ==5977== ==5977== 88 bytes in 1 blocks are still reachable in loss record 26 of 46 ==5977== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5977== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5977== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5977== by 0x6DBA793: myOnceFunction (tracker.c:89) ==5977== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5977== by 0x6DBA82D: call_once (tracker.c:123) ==5977== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==5977== by 0x6DB9275: arena_add_pointer (arena.c:139) ==5977== by 0x6DB96A3: nssArena_Create (arena.c:447) ==5977== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==5977== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==5977== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==5977== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==5977== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5977== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5977== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5977== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5977== by 0x44C2C59: nss_Init (nssinit.c:481) ==5977== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5977== by 0x804E86B: main (strsclnt.c:1442) ==5977== ==5977== ==5977== 88 bytes in 1 blocks are definitely lost in loss record 27 of 46 ==5977== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5977== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5977== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5977== by 0x6DB80D4: nssCKFWMutex_Create (mutex.c:146) ==5977== by 0x6DB7505: nssCKFWInstance_CreateMutex (instance.c:513) ==5977== by 0x6DB8487: nssCKFWObject_Create (object.c:205) ==5977== by 0x6DB6A56: nssCKFWFindObjects_Next (find.c:375) ==5977== by 0x6DB5E38: NSSCKFWC_FindObjects (wrap.c:2580) ==5977== by 0x6DACF44: builtinsC_FindObjects (../../../../../dist/public/nss/nssck.api:742) ==5977== by 0x44F2B71: pk11_FindObjectByTemplate (pk11obj.c:1375) ==5977== by 0x4500A8B: pk11_isRootSlot (pk11slot.c:1455) ==5977== by 0x4500C49: PK11_InitSlot (pk11slot.c:1522) ==5977== by 0x44EADEC: SECMOD_LoadPKCS11Module (pk11load.c:374) ==5977== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5977== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5977== by 0x44C2C59: nss_Init (nssinit.c:481) ==5977== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5977== by 0x804E86B: main (strsclnt.c:1442) ==5977== ==5977== ==5977== 88 bytes in 1 blocks are still reachable in loss record 28 of 46 ==5977== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5977== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5977== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5977== by 0x456BF6F: InitializeArenas (../../../lib/ds/plarena.c:85) ==5977== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5977== by 0x456BFBC: LockArena (../../../lib/ds/plarena.c:94) ==5977== by 0x456C158: PL_ArenaAllocate (../../../lib/ds/plarena.c:184) ==5977== by 0x452663B: PORT_ArenaAlloc (secport.c:243) ==5977== by 0x44F5188: secmod_NewModule (pk11pars.c:68) ==5977== by 0x44F52EF: SECMOD_CreateModule (pk11pars.c:117) ==5977== by 0x44F5AAC: SECMOD_LoadModule (pk11pars.c:310) ==5977== by 0x44C2C59: nss_Init (nssinit.c:481) ==5977== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5977== by 0x804E86B: main (strsclnt.c:1442) ==5977== ==5977== ==5977== 88 bytes in 1 blocks are still reachable in loss record 29 of 46 ==5977== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5977== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5977== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5977== by 0x45A47C2: _PR_UnixInit (../../../../../pr/src/md/unix/unix.c:2878) ==5977== by 0x458E14C: _PR_InitStuff (../../../../pr/src/misc/prinit.c:254) ==5977== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5977== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5977== by 0x804E24C: main (strsclnt.c:1340) ==5977== ==5977== ==5977== 88 bytes in 1 blocks are still reachable in loss record 30 of 46 ==5977== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5977== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5977== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5977== by 0x4584CD7: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:306) ==5977== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==5977== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5977== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5977== by 0x804E24C: main (strsclnt.c:1340) ==5977== ==5977== ==5977== 104 bytes in 1 blocks are still reachable in loss record 31 of 46 ==5977== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5977== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5977== by 0x459A767: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:463) ==5977== by 0x44C611F: OCSP_InitGlobal (ocsp.c:845) ==5977== by 0x44C2A94: nss_Init (nssinit.c:433) ==5977== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5977== by 0x804E86B: main (strsclnt.c:1442) ==5977== ==5977== ==5977== 104 bytes in 1 blocks are still reachable in loss record 32 of 46 ==5977== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5977== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5977== by 0x459A767: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:463) ==5977== by 0x45A47FA: _PR_UnixInit (../../../../../pr/src/md/unix/unix.c:2880) ==5977== by 0x458E14C: _PR_InitStuff (../../../../pr/src/misc/prinit.c:254) ==5977== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5977== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5977== by 0x804E24C: main (strsclnt.c:1340) ==5977== ==5977== ==5977== 112 bytes in 1 blocks are still reachable in loss record 33 of 46 ==5977== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5977== by 0x410D7B6: _dl_check_map_versions (in /lib/ld-2.3.2.so) ==5977== by 0x6340B1C: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5977== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5977== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5977== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5977== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5977== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5977== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5977== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5977== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5977== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5977== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5977== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5977== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5977== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5977== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5977== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5977== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5977== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5977== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5977== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5977== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5977== by 0x44C2C59: nss_Init (nssinit.c:481) ==5977== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5977== by 0x804E86B: main (strsclnt.c:1442) ==5977== ==5977== ==5977== 128 bytes in 1 blocks are still reachable in loss record 34 of 46 ==5977== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5977== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5977== by 0x4584802: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:112) ==5977== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==5977== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==5977== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5977== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5977== by 0x804E24C: main (strsclnt.c:1340) ==5977== ==5977== ==5977== 142 bytes in 1 blocks are still reachable in loss record 35 of 46 ==5977== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5977== by 0x62AA4FF: strdup (in /lib/tls/libc-2.3.2.so) ==5977== by 0x458652E: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:997) ==5977== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5977== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==5977== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==5977== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5977== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5977== by 0x44C2C59: nss_Init (nssinit.c:481) ==5977== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5977== by 0x804E86B: main (strsclnt.c:1442) ==5977== ==5977== ==5977== 142 bytes in 1 blocks are still reachable in loss record 36 of 46 ==5977== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5977== by 0x4109CAD: _dl_new_object (in /lib/ld-2.3.2.so) ==5977== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==5977== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==5977== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5977== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5977== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5977== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5977== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5977== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5977== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5977== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5977== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5977== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==5977== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==5977== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5977== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5977== by 0x44C2C59: nss_Init (nssinit.c:481) ==5977== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5977== by 0x804E86B: main (strsclnt.c:1442) ==5977== ==5977== ==5977== 142 bytes in 1 blocks are still reachable in loss record 37 of 46 ==5977== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5977== by 0x4104F69: _dl_map_object (in /lib/ld-2.3.2.so) ==5977== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5977== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5977== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5977== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5977== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5977== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5977== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5977== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5977== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5977== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==5977== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==5977== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5977== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5977== by 0x44C2C59: nss_Init (nssinit.c:481) ==5977== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5977== by 0x804E86B: main (strsclnt.c:1442) ==5977== ==5977== ==5977== 142 bytes in 1 blocks are still reachable in loss record 38 of 46 ==5977== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5977== by 0x62AA4FF: strdup (in /lib/tls/libc-2.3.2.so) ==5977== by 0x458652E: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:997) ==5977== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5977== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5977== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5977== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5977== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5977== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5977== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5977== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5977== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5977== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5977== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5977== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5977== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5977== by 0x44C2C59: nss_Init (nssinit.c:481) ==5977== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5977== by 0x804E86B: main (strsclnt.c:1442) ==5977== ==5977== ==5977== 142 bytes in 1 blocks are still reachable in loss record 39 of 46 ==5977== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5977== by 0x4109CAD: _dl_new_object (in /lib/ld-2.3.2.so) ==5977== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==5977== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==5977== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5977== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5977== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5977== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5977== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5977== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5977== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5977== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5977== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5977== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5977== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5977== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5977== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5977== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5977== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5977== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5977== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5977== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5977== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5977== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5977== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5977== by 0x44C2C59: nss_Init (nssinit.c:481) ==5977== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5977== by 0x804E86B: main (strsclnt.c:1442) ==5977== ==5977== ==5977== 142 bytes in 1 blocks are still reachable in loss record 40 of 46 ==5977== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5977== by 0x4104F69: _dl_map_object (in /lib/ld-2.3.2.so) ==5977== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5977== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5977== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5977== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5977== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5977== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5977== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5977== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5977== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5977== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5977== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5977== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5977== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5977== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5977== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5977== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5977== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5977== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5977== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5977== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5977== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5977== by 0x44C2C59: nss_Init (nssinit.c:481) ==5977== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5977== by 0x804E86B: main (strsclnt.c:1442) ==5977== ==5977== ==5977== 160 bytes in 8 blocks are still reachable in loss record 41 of 46 ==5977== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5977== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5977== by 0x459A732: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:457) ==5977== by 0x4584840: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:121) ==5977== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==5977== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==5977== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5977== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5977== by 0x804E24C: main (strsclnt.c:1340) ==5977== ==5977== ==5977== 204 bytes in 3 blocks are possibly lost in loss record 42 of 46 ==5977== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5977== by 0x410EE1B: _dl_allocate_tls (in /lib/ld-2.3.2.so) ==5977== by 0x45E234D: allocate_stack (in /lib/tls/libpthread-0.60.so) ==5977== by 0x45E1EC7: pthread_create@@GLIBC_2.1 (in /lib/tls/libpthread-0.60.so) ==5977== by 0x45A2695: _PR_CreateThread (../../../../pr/src/pthreads/ptthread.c:455) ==5977== by 0x45A288D: PR_CreateThread (../../../../pr/src/pthreads/ptthread.c:539) ==5977== by 0x804C5F9: launch_thread (strsclnt.c:475) ==5977== by 0x804E05C: client_main (strsclnt.c:1273) ==5977== by 0x804E957: main (strsclnt.c:1469) ==5977== ==5977== ==5977== 512 bytes in 1 blocks are still reachable in loss record 43 of 46 ==5977== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5977== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5977== by 0x45858AD: _PR_InitTPD (../../../../pr/src/threads/prtpd.c:96) ==5977== by 0x458E0AB: _PR_InitStuff (../../../../pr/src/misc/prinit.c:204) ==5977== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5977== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5977== by 0x804E24C: main (strsclnt.c:1340) ==5977== ==5977== ==5977== 710 bytes in 1 blocks are still reachable in loss record 44 of 46 ==5977== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5977== by 0x4109A92: _dl_new_object (in /lib/ld-2.3.2.so) ==5977== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==5977== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==5977== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5977== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5977== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5977== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5977== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5977== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5977== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5977== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5977== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5977== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==5977== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==5977== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5977== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5977== by 0x44C2C59: nss_Init (nssinit.c:481) ==5977== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5977== by 0x804E86B: main (strsclnt.c:1442) ==5977== ==5977== ==5977== 710 bytes in 1 blocks are still reachable in loss record 45 of 46 ==5977== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5977== by 0x4109A92: _dl_new_object (in /lib/ld-2.3.2.so) ==5977== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==5977== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==5977== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5977== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5977== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5977== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5977== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5977== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5977== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5977== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5977== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5977== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5977== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5977== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5977== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5977== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5977== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5977== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5977== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5977== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5977== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5977== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5977== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5977== by 0x44C2C59: nss_Init (nssinit.c:481) ==5977== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5977== by 0x804E86B: main (strsclnt.c:1442) ==5977== ==5977== ==5977== 832 bytes in 8 blocks are still reachable in loss record 46 of 46 ==5977== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5977== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5977== by 0x459A767: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:463) ==5977== by 0x4584840: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:121) ==5977== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==5977== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==5977== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5977== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5977== by 0x804E24C: main (strsclnt.c:1340) ==5977== ==5977== LEAK SUMMARY: ==5977== definitely lost: 88 bytes in 1 blocks. ==5977== possibly lost: 204 bytes in 3 blocks. ==5977== still reachable: 5,642 bytes in 58 blocks. ==5977== suppressed: 0 bytes in 0 blocks. memleak.sh: -------- Trying cipher j under Valgrind: /usr/bin/valgrind --tool=memcheck --leak-check=yes --show-reachable=yes --partial-loads-ok=yes --leak-resolution=high --num-callers=50 strsclnt -q -p 8447 -d /share/builds/mccrel3/security/securityjes5/builds/20071001.1/nssamdrhel3_RHEL3/mozilla/tests_results/security/nssamdrhel3.5/client_memleak -w nss -c 1000 -C j nssamdrhel3.red.iplanet.com ==5996== Memcheck, a memory error detector. ==5996== Copyright (C) 2002-2006, and GNU GPL'd, by Julian Seward et al. ==5996== Using LibVEX rev 1658, a library for dynamic binary translation. ==5996== Copyright (C) 2004-2006, and GNU GPL'd, by OpenWorks LLP. ==5996== Using valgrind-3.2.1, a dynamic binary instrumentation framework. ==5996== Copyright (C) 2000-2006, and GNU GPL'd, by Julian Seward et al. ==5996== For more details, rerun with: -v ==5996== strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: 0 cache hits; 9 cache misses, 0 cache not reusable ==5996== ==5996== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 38 from 2) ==5996== malloc/free: in use at exit: 5,934 bytes in 62 blocks. ==5996== malloc/free: 35,850 allocs, 35,788 frees, 10,398,926 bytes allocated. ==5996== For counts of detected errors, rerun with: -v ==5996== searching for pointers to 62 not-freed blocks. ==5996== checked 31,672,320 bytes. ==5996== ==5996== 4 bytes in 1 blocks are still reachable in loss record 1 of 46 ==5996== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5996== by 0x41068E2: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==5996== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==5996== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5996== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5996== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5996== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5996== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5996== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5996== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5996== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5996== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5996== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5996== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5996== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5996== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5996== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5996== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5996== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5996== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5996== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5996== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5996== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5996== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5996== by 0x44C2C59: nss_Init (nssinit.c:481) ==5996== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5996== by 0x804E86B: main (strsclnt.c:1442) ==5996== ==5996== ==5996== 6 bytes in 1 blocks are still reachable in loss record 2 of 46 ==5996== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5996== by 0x62AA4FF: strdup (in /lib/tls/libc-2.3.2.so) ==5996== by 0x4585E9E: _PR_InitLinker (../../../../pr/src/linking/prlink.c:321) ==5996== by 0x458E124: _PR_InitStuff (../../../../pr/src/misc/prinit.c:241) ==5996== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5996== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5996== by 0x804E24C: main (strsclnt.c:1340) ==5996== ==5996== ==5996== 12 bytes in 1 blocks are still reachable in loss record 3 of 46 ==5996== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5996== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==5996== by 0x458DC04: PR_ErrorInstallTable (../../../../pr/src/misc/prerrortable.c:204) ==5996== by 0x458D62D: nspr_InitializePRErrorTable (../../../../pr/src/misc/prerr.c:127) ==5996== by 0x458E142: _PR_InitStuff (../../../../pr/src/misc/prinit.c:248) ==5996== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5996== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5996== by 0x804E24C: main (strsclnt.c:1340) ==5996== ==5996== ==5996== 16 bytes in 1 blocks are still reachable in loss record 4 of 46 ==5996== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5996== by 0x45F7500: _dlerror_run (in /lib/libdl-2.3.2.so) ==5996== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5996== by 0x4586DFE: pr_FindSymbolInProg (../../../../pr/src/malloc/prmem.c:130) ==5996== by 0x4586E65: _PR_InitZones (../../../../pr/src/malloc/prmem.c:186) ==5996== by 0x458DF54: _PR_InitStuff (../../../../pr/src/misc/prinit.c:176) ==5996== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5996== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5996== by 0x804E24C: main (strsclnt.c:1340) ==5996== ==5996== ==5996== 20 bytes in 1 blocks are still reachable in loss record 5 of 46 ==5996== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5996== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==5996== by 0x459A29C: PR_NewCondVar (../../../../pr/src/pthreads/ptsynch.c:341) ==5996== by 0x453CB65: myOnceFunction (tracker.c:94) ==5996== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5996== by 0x453CBD9: call_once (tracker.c:123) ==5996== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==5996== by 0x453B621: arena_add_pointer (arena.c:139) ==5996== by 0x453BA4F: nssArena_Create (arena.c:447) ==5996== by 0x453B990: NSSArena_Create (arena.c:386) ==5996== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==5996== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==5996== by 0x44C2CB8: nss_Init (nssinit.c:493) ==5996== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5996== by 0x804E86B: main (strsclnt.c:1442) ==5996== ==5996== ==5996== 20 bytes in 1 blocks are still reachable in loss record 6 of 46 ==5996== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5996== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==5996== by 0x459A29C: PR_NewCondVar (../../../../pr/src/pthreads/ptsynch.c:341) ==5996== by 0x6DBA7B9: myOnceFunction (tracker.c:94) ==5996== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5996== by 0x6DBA82D: call_once (tracker.c:123) ==5996== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==5996== by 0x6DB9275: arena_add_pointer (arena.c:139) ==5996== by 0x6DB96A3: nssArena_Create (arena.c:447) ==5996== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==5996== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==5996== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==5996== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==5996== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5996== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5996== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5996== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5996== by 0x44C2C59: nss_Init (nssinit.c:481) ==5996== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5996== by 0x804E86B: main (strsclnt.c:1442) ==5996== ==5996== ==5996== 20 bytes in 1 blocks are still reachable in loss record 7 of 46 ==5996== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5996== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5996== by 0x4586473: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:854) ==5996== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5996== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==5996== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==5996== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5996== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5996== by 0x44C2C59: nss_Init (nssinit.c:481) ==5996== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5996== by 0x804E86B: main (strsclnt.c:1442) ==5996== ==5996== ==5996== 20 bytes in 1 blocks are still reachable in loss record 8 of 46 ==5996== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5996== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5996== by 0x4586473: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:854) ==5996== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5996== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5996== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5996== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5996== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5996== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5996== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5996== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5996== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5996== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5996== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5996== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5996== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5996== by 0x44C2C59: nss_Init (nssinit.c:481) ==5996== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5996== by 0x804E86B: main (strsclnt.c:1442) ==5996== ==5996== ==5996== 20 bytes in 1 blocks are still reachable in loss record 9 of 46 ==5996== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5996== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5996== by 0x459A732: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:457) ==5996== by 0x44C611F: OCSP_InitGlobal (ocsp.c:845) ==5996== by 0x44C2A94: nss_Init (nssinit.c:433) ==5996== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5996== by 0x804E86B: main (strsclnt.c:1442) ==5996== ==5996== ==5996== 20 bytes in 1 blocks are still reachable in loss record 10 of 46 ==5996== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5996== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5996== by 0x459A732: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:457) ==5996== by 0x45A47FA: _PR_UnixInit (../../../../../pr/src/md/unix/unix.c:2880) ==5996== by 0x458E14C: _PR_InitStuff (../../../../pr/src/misc/prinit.c:254) ==5996== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5996== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5996== by 0x804E24C: main (strsclnt.c:1340) ==5996== ==5996== ==5996== 20 bytes in 1 blocks are still reachable in loss record 11 of 46 ==5996== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5996== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5996== by 0x4585E83: _PR_InitLinker (../../../../pr/src/linking/prlink.c:319) ==5996== by 0x458E124: _PR_InitStuff (../../../../pr/src/misc/prinit.c:241) ==5996== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5996== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5996== by 0x804E24C: main (strsclnt.c:1340) ==5996== ==5996== ==5996== 32 bytes in 1 blocks are still reachable in loss record 12 of 46 ==5996== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5996== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==5996== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==5996== by 0x456C78D: PL_NewHashTable (../../../lib/ds/plhash.c:129) ==5996== by 0x453CD2E: trackerOnceFunc (tracker.c:191) ==5996== by 0x453CC24: call_once (tracker.c:131) ==5996== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==5996== by 0x453B621: arena_add_pointer (arena.c:139) ==5996== by 0x453BA4F: nssArena_Create (arena.c:447) ==5996== by 0x453B990: NSSArena_Create (arena.c:386) ==5996== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==5996== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==5996== by 0x44C2CB8: nss_Init (nssinit.c:493) ==5996== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5996== by 0x804E86B: main (strsclnt.c:1442) ==5996== ==5996== ==5996== 32 bytes in 1 blocks are still reachable in loss record 13 of 46 ==5996== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5996== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==5996== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==5996== by 0x456C78D: PL_NewHashTable (../../../lib/ds/plhash.c:129) ==5996== by 0x6DBA982: trackerOnceFunc (tracker.c:191) ==5996== by 0x6DBA878: call_once (tracker.c:131) ==5996== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==5996== by 0x6DB9275: arena_add_pointer (arena.c:139) ==5996== by 0x6DB96A3: nssArena_Create (arena.c:447) ==5996== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==5996== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==5996== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==5996== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==5996== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5996== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5996== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5996== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5996== by 0x44C2C59: nss_Init (nssinit.c:481) ==5996== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5996== by 0x804E86B: main (strsclnt.c:1442) ==5996== ==5996== ==5996== 32 bytes in 1 blocks are still reachable in loss record 14 of 46 ==5996== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5996== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5996== by 0x458494B: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:161) ==5996== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==5996== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==5996== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5996== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5996== by 0x804E24C: main (strsclnt.c:1340) ==5996== ==5996== ==5996== 48 bytes in 1 blocks are still reachable in loss record 15 of 46 ==5996== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5996== by 0x45E4A46: pthread_cond_broadcast@GLIBC_2.0 (in /lib/tls/libpthread-0.60.so) ==5996== by 0x459987A: pt_PostNotifies (../../../../pr/src/pthreads/ptsynch.c:138) ==5996== by 0x4599E24: PR_Unlock (../../../../pr/src/pthreads/ptsynch.c:236) ==5996== by 0x453CC68: call_once (tracker.c:135) ==5996== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==5996== by 0x453B621: arena_add_pointer (arena.c:139) ==5996== by 0x453BA4F: nssArena_Create (arena.c:447) ==5996== by 0x453B990: NSSArena_Create (arena.c:386) ==5996== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==5996== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==5996== by 0x44C2CB8: nss_Init (nssinit.c:493) ==5996== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5996== by 0x804E86B: main (strsclnt.c:1442) ==5996== ==5996== ==5996== 48 bytes in 1 blocks are still reachable in loss record 16 of 46 ==5996== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5996== by 0x45E4A46: pthread_cond_broadcast@GLIBC_2.0 (in /lib/tls/libpthread-0.60.so) ==5996== by 0x459987A: pt_PostNotifies (../../../../pr/src/pthreads/ptsynch.c:138) ==5996== by 0x4599E24: PR_Unlock (../../../../pr/src/pthreads/ptsynch.c:236) ==5996== by 0x6DBA8BC: call_once (tracker.c:135) ==5996== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==5996== by 0x6DB9275: arena_add_pointer (arena.c:139) ==5996== by 0x6DB96A3: nssArena_Create (arena.c:447) ==5996== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==5996== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==5996== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==5996== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==5996== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5996== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5996== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5996== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5996== by 0x44C2C59: nss_Init (nssinit.c:481) ==5996== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5996== by 0x804E86B: main (strsclnt.c:1442) ==5996== ==5996== ==5996== 64 bytes in 1 blocks are still reachable in loss record 17 of 46 ==5996== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5996== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==5996== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==5996== by 0x456CE0A: PL_HashTableRawRemove (../../../lib/ds/plhash.c:340) ==5996== by 0x456CF90: PL_HashTableRemove (../../../lib/ds/plhash.c:380) ==5996== by 0x453D0DC: nssPointerTracker_remove (tracker.c:472) ==5996== by 0x453B6BC: arena_remove_pointer (arena.c:165) ==5996== by 0x453BB43: nssArena_Destroy (arena.c:531) ==5996== by 0x453BADE: NSSArena_Destroy (arena.c:490) ==5996== by 0x453DFCB: nssList_Destroy (list.c:165) ==5996== by 0x453E76C: nssListIterator_Destroy (list.c:393) ==5996== by 0x452BAA2: NSSTrustDomain_Destroy (trustdomain.c:136) ==5996== by 0x4532738: STAN_Shutdown (pki3hack.c:229) ==5996== by 0x44C33CA: NSS_Shutdown (nssinit.c:793) ==5996== by 0x804EB44: main (strsclnt.c:1522) ==5996== ==5996== ==5996== 64 bytes in 1 blocks are still reachable in loss record 18 of 46 ==5996== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5996== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==5996== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==5996== by 0x456C7EB: PL_NewHashTable (../../../lib/ds/plhash.c:142) ==5996== by 0x6DBA982: trackerOnceFunc (tracker.c:191) ==5996== by 0x6DBA878: call_once (tracker.c:131) ==5996== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==5996== by 0x6DB9275: arena_add_pointer (arena.c:139) ==5996== by 0x6DB96A3: nssArena_Create (arena.c:447) ==5996== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==5996== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==5996== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==5996== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==5996== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5996== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5996== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5996== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5996== by 0x44C2C59: nss_Init (nssinit.c:481) ==5996== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5996== by 0x804E86B: main (strsclnt.c:1442) ==5996== ==5996== ==5996== 68 bytes in 1 blocks are still reachable in loss record 19 of 46 ==5996== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5996== by 0x410B923: _dl_map_object_deps (in /lib/ld-2.3.2.so) ==5996== by 0x63404EB: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5996== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5996== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5996== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5996== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5996== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5996== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5996== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5996== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5996== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==5996== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==5996== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5996== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5996== by 0x44C2C59: nss_Init (nssinit.c:481) ==5996== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5996== by 0x804E86B: main (strsclnt.c:1442) ==5996== ==5996== ==5996== 68 bytes in 1 blocks are still reachable in loss record 20 of 46 ==5996== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5996== by 0x410B923: _dl_map_object_deps (in /lib/ld-2.3.2.so) ==5996== by 0x63404EB: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5996== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5996== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5996== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5996== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5996== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5996== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5996== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5996== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5996== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5996== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5996== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5996== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5996== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5996== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5996== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5996== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5996== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5996== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5996== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5996== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5996== by 0x44C2C59: nss_Init (nssinit.c:481) ==5996== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5996== by 0x804E86B: main (strsclnt.c:1442) ==5996== ==5996== ==5996== 80 bytes in 1 blocks are still reachable in loss record 21 of 46 ==5996== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5996== by 0x410D7B6: _dl_check_map_versions (in /lib/ld-2.3.2.so) ==5996== by 0x6340B1C: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5996== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5996== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5996== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5996== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5996== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5996== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5996== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5996== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5996== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==5996== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==5996== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5996== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5996== by 0x44C2C59: nss_Init (nssinit.c:481) ==5996== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5996== by 0x804E86B: main (strsclnt.c:1442) ==5996== ==5996== ==5996== 88 bytes in 1 blocks are still reachable in loss record 22 of 46 ==5996== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5996== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5996== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5996== by 0x451CD15: __nss_InitLock (nsslocks.c:67) ==5996== by 0x4452728: ssl_InitClientSessionCacheLock (sslnonce.c:74) ==5996== by 0x445274B: lock_cache (sslnonce.c:80) ==5996== by 0x445295A: ssl_LookupSID (sslnonce.c:165) ==5996== by 0x444F402: ssl2_BeginClientHandshake (sslcon.c:3060) ==5996== by 0x445336C: ssl_Do1stHandshake (sslsecur.c:151) ==5996== by 0x44555CE: ssl_SecureSend (sslsecur.c:1152) ==5996== by 0x445B62D: ssl_Send (sslsock.c:1426) ==5996== by 0x457CFC5: PR_Send (../../../../pr/src/io/priometh.c:226) ==5996== by 0x804CC3E: handle_connection (strsclnt.c:696) ==5996== by 0x804D345: do_connects (strsclnt.c:887) ==5996== by 0x804C4A1: thread_wrapper (strsclnt.c:439) ==5996== by 0x45A2025: _pt_root (../../../../pr/src/pthreads/ptthread.c:220) ==5996== by 0x45E1DD7: start_thread (in /lib/tls/libpthread-0.60.so) ==5996== by 0x630ED19: clone (in /lib/tls/libc-2.3.2.so) ==5996== ==5996== ==5996== 88 bytes in 1 blocks are still reachable in loss record 23 of 46 ==5996== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5996== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5996== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5996== by 0x453CCF1: trackerOnceFunc (tracker.c:186) ==5996== by 0x453CC24: call_once (tracker.c:131) ==5996== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==5996== by 0x453B621: arena_add_pointer (arena.c:139) ==5996== by 0x453BA4F: nssArena_Create (arena.c:447) ==5996== by 0x453B990: NSSArena_Create (arena.c:386) ==5996== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==5996== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==5996== by 0x44C2CB8: nss_Init (nssinit.c:493) ==5996== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5996== by 0x804E86B: main (strsclnt.c:1442) ==5996== ==5996== ==5996== 88 bytes in 1 blocks are still reachable in loss record 24 of 46 ==5996== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5996== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5996== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5996== by 0x453CB3F: myOnceFunction (tracker.c:89) ==5996== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5996== by 0x453CBD9: call_once (tracker.c:123) ==5996== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==5996== by 0x453B621: arena_add_pointer (arena.c:139) ==5996== by 0x453BA4F: nssArena_Create (arena.c:447) ==5996== by 0x453B990: NSSArena_Create (arena.c:386) ==5996== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==5996== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==5996== by 0x44C2CB8: nss_Init (nssinit.c:493) ==5996== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5996== by 0x804E86B: main (strsclnt.c:1442) ==5996== ==5996== ==5996== 88 bytes in 1 blocks are still reachable in loss record 25 of 46 ==5996== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5996== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5996== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5996== by 0x6DBA945: trackerOnceFunc (tracker.c:186) ==5996== by 0x6DBA878: call_once (tracker.c:131) ==5996== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==5996== by 0x6DB9275: arena_add_pointer (arena.c:139) ==5996== by 0x6DB96A3: nssArena_Create (arena.c:447) ==5996== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==5996== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==5996== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==5996== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==5996== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5996== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5996== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5996== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5996== by 0x44C2C59: nss_Init (nssinit.c:481) ==5996== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5996== by 0x804E86B: main (strsclnt.c:1442) ==5996== ==5996== ==5996== 88 bytes in 1 blocks are still reachable in loss record 26 of 46 ==5996== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5996== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5996== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5996== by 0x6DBA793: myOnceFunction (tracker.c:89) ==5996== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5996== by 0x6DBA82D: call_once (tracker.c:123) ==5996== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==5996== by 0x6DB9275: arena_add_pointer (arena.c:139) ==5996== by 0x6DB96A3: nssArena_Create (arena.c:447) ==5996== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==5996== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==5996== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==5996== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==5996== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5996== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5996== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5996== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5996== by 0x44C2C59: nss_Init (nssinit.c:481) ==5996== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5996== by 0x804E86B: main (strsclnt.c:1442) ==5996== ==5996== ==5996== 88 bytes in 1 blocks are definitely lost in loss record 27 of 46 ==5996== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5996== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5996== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5996== by 0x6DB80D4: nssCKFWMutex_Create (mutex.c:146) ==5996== by 0x6DB7505: nssCKFWInstance_CreateMutex (instance.c:513) ==5996== by 0x6DB8487: nssCKFWObject_Create (object.c:205) ==5996== by 0x6DB6A56: nssCKFWFindObjects_Next (find.c:375) ==5996== by 0x6DB5E38: NSSCKFWC_FindObjects (wrap.c:2580) ==5996== by 0x6DACF44: builtinsC_FindObjects (../../../../../dist/public/nss/nssck.api:742) ==5996== by 0x44F2B71: pk11_FindObjectByTemplate (pk11obj.c:1375) ==5996== by 0x4500A8B: pk11_isRootSlot (pk11slot.c:1455) ==5996== by 0x4500C49: PK11_InitSlot (pk11slot.c:1522) ==5996== by 0x44EADEC: SECMOD_LoadPKCS11Module (pk11load.c:374) ==5996== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5996== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5996== by 0x44C2C59: nss_Init (nssinit.c:481) ==5996== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5996== by 0x804E86B: main (strsclnt.c:1442) ==5996== ==5996== ==5996== 88 bytes in 1 blocks are still reachable in loss record 28 of 46 ==5996== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5996== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5996== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5996== by 0x456BF6F: InitializeArenas (../../../lib/ds/plarena.c:85) ==5996== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5996== by 0x456BFBC: LockArena (../../../lib/ds/plarena.c:94) ==5996== by 0x456C158: PL_ArenaAllocate (../../../lib/ds/plarena.c:184) ==5996== by 0x452663B: PORT_ArenaAlloc (secport.c:243) ==5996== by 0x44F5188: secmod_NewModule (pk11pars.c:68) ==5996== by 0x44F52EF: SECMOD_CreateModule (pk11pars.c:117) ==5996== by 0x44F5AAC: SECMOD_LoadModule (pk11pars.c:310) ==5996== by 0x44C2C59: nss_Init (nssinit.c:481) ==5996== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5996== by 0x804E86B: main (strsclnt.c:1442) ==5996== ==5996== ==5996== 88 bytes in 1 blocks are still reachable in loss record 29 of 46 ==5996== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5996== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5996== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5996== by 0x45A47C2: _PR_UnixInit (../../../../../pr/src/md/unix/unix.c:2878) ==5996== by 0x458E14C: _PR_InitStuff (../../../../pr/src/misc/prinit.c:254) ==5996== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5996== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5996== by 0x804E24C: main (strsclnt.c:1340) ==5996== ==5996== ==5996== 88 bytes in 1 blocks are still reachable in loss record 30 of 46 ==5996== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5996== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5996== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==5996== by 0x4584CD7: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:306) ==5996== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==5996== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5996== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5996== by 0x804E24C: main (strsclnt.c:1340) ==5996== ==5996== ==5996== 104 bytes in 1 blocks are still reachable in loss record 31 of 46 ==5996== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5996== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5996== by 0x459A767: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:463) ==5996== by 0x44C611F: OCSP_InitGlobal (ocsp.c:845) ==5996== by 0x44C2A94: nss_Init (nssinit.c:433) ==5996== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5996== by 0x804E86B: main (strsclnt.c:1442) ==5996== ==5996== ==5996== 104 bytes in 1 blocks are still reachable in loss record 32 of 46 ==5996== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5996== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5996== by 0x459A767: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:463) ==5996== by 0x45A47FA: _PR_UnixInit (../../../../../pr/src/md/unix/unix.c:2880) ==5996== by 0x458E14C: _PR_InitStuff (../../../../pr/src/misc/prinit.c:254) ==5996== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5996== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5996== by 0x804E24C: main (strsclnt.c:1340) ==5996== ==5996== ==5996== 112 bytes in 1 blocks are still reachable in loss record 33 of 46 ==5996== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5996== by 0x410D7B6: _dl_check_map_versions (in /lib/ld-2.3.2.so) ==5996== by 0x6340B1C: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5996== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5996== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5996== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5996== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5996== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5996== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5996== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5996== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5996== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5996== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5996== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5996== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5996== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5996== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5996== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5996== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5996== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5996== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5996== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5996== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5996== by 0x44C2C59: nss_Init (nssinit.c:481) ==5996== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5996== by 0x804E86B: main (strsclnt.c:1442) ==5996== ==5996== ==5996== 128 bytes in 1 blocks are still reachable in loss record 34 of 46 ==5996== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5996== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5996== by 0x4584802: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:112) ==5996== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==5996== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==5996== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5996== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5996== by 0x804E24C: main (strsclnt.c:1340) ==5996== ==5996== ==5996== 142 bytes in 1 blocks are still reachable in loss record 35 of 46 ==5996== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5996== by 0x62AA4FF: strdup (in /lib/tls/libc-2.3.2.so) ==5996== by 0x458652E: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:997) ==5996== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5996== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==5996== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==5996== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5996== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5996== by 0x44C2C59: nss_Init (nssinit.c:481) ==5996== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5996== by 0x804E86B: main (strsclnt.c:1442) ==5996== ==5996== ==5996== 142 bytes in 1 blocks are still reachable in loss record 36 of 46 ==5996== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5996== by 0x4109CAD: _dl_new_object (in /lib/ld-2.3.2.so) ==5996== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==5996== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==5996== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5996== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5996== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5996== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5996== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5996== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5996== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5996== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5996== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5996== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==5996== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==5996== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5996== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5996== by 0x44C2C59: nss_Init (nssinit.c:481) ==5996== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5996== by 0x804E86B: main (strsclnt.c:1442) ==5996== ==5996== ==5996== 142 bytes in 1 blocks are still reachable in loss record 37 of 46 ==5996== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5996== by 0x4104F69: _dl_map_object (in /lib/ld-2.3.2.so) ==5996== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5996== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5996== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5996== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5996== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5996== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5996== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5996== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5996== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5996== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==5996== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==5996== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5996== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5996== by 0x44C2C59: nss_Init (nssinit.c:481) ==5996== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5996== by 0x804E86B: main (strsclnt.c:1442) ==5996== ==5996== ==5996== 142 bytes in 1 blocks are still reachable in loss record 38 of 46 ==5996== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5996== by 0x62AA4FF: strdup (in /lib/tls/libc-2.3.2.so) ==5996== by 0x458652E: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:997) ==5996== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5996== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5996== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5996== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5996== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5996== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5996== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5996== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5996== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5996== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5996== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5996== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5996== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5996== by 0x44C2C59: nss_Init (nssinit.c:481) ==5996== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5996== by 0x804E86B: main (strsclnt.c:1442) ==5996== ==5996== ==5996== 142 bytes in 1 blocks are still reachable in loss record 39 of 46 ==5996== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5996== by 0x4109CAD: _dl_new_object (in /lib/ld-2.3.2.so) ==5996== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==5996== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==5996== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5996== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5996== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5996== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5996== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5996== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5996== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5996== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5996== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5996== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5996== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5996== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5996== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5996== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5996== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5996== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5996== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5996== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5996== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5996== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5996== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5996== by 0x44C2C59: nss_Init (nssinit.c:481) ==5996== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5996== by 0x804E86B: main (strsclnt.c:1442) ==5996== ==5996== ==5996== 142 bytes in 1 blocks are still reachable in loss record 40 of 46 ==5996== at 0x442572F: malloc (vg_replace_malloc.c:149) ==5996== by 0x4104F69: _dl_map_object (in /lib/ld-2.3.2.so) ==5996== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5996== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5996== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5996== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5996== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5996== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5996== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5996== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5996== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5996== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5996== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5996== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5996== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5996== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5996== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5996== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5996== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5996== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5996== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5996== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5996== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5996== by 0x44C2C59: nss_Init (nssinit.c:481) ==5996== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5996== by 0x804E86B: main (strsclnt.c:1442) ==5996== ==5996== ==5996== 160 bytes in 8 blocks are still reachable in loss record 41 of 46 ==5996== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5996== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5996== by 0x459A732: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:457) ==5996== by 0x4584840: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:121) ==5996== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==5996== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==5996== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5996== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5996== by 0x804E24C: main (strsclnt.c:1340) ==5996== ==5996== ==5996== 204 bytes in 3 blocks are possibly lost in loss record 42 of 46 ==5996== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5996== by 0x410EE1B: _dl_allocate_tls (in /lib/ld-2.3.2.so) ==5996== by 0x45E234D: allocate_stack (in /lib/tls/libpthread-0.60.so) ==5996== by 0x45E1EC7: pthread_create@@GLIBC_2.1 (in /lib/tls/libpthread-0.60.so) ==5996== by 0x45A2695: _PR_CreateThread (../../../../pr/src/pthreads/ptthread.c:455) ==5996== by 0x45A288D: PR_CreateThread (../../../../pr/src/pthreads/ptthread.c:539) ==5996== by 0x804C5F9: launch_thread (strsclnt.c:475) ==5996== by 0x804E05C: client_main (strsclnt.c:1273) ==5996== by 0x804E957: main (strsclnt.c:1469) ==5996== ==5996== ==5996== 512 bytes in 1 blocks are still reachable in loss record 43 of 46 ==5996== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5996== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5996== by 0x45858AD: _PR_InitTPD (../../../../pr/src/threads/prtpd.c:96) ==5996== by 0x458E0AB: _PR_InitStuff (../../../../pr/src/misc/prinit.c:204) ==5996== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5996== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5996== by 0x804E24C: main (strsclnt.c:1340) ==5996== ==5996== ==5996== 710 bytes in 1 blocks are still reachable in loss record 44 of 46 ==5996== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5996== by 0x4109A92: _dl_new_object (in /lib/ld-2.3.2.so) ==5996== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==5996== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==5996== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5996== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5996== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5996== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5996== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5996== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5996== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5996== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5996== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5996== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==5996== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==5996== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5996== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5996== by 0x44C2C59: nss_Init (nssinit.c:481) ==5996== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5996== by 0x804E86B: main (strsclnt.c:1442) ==5996== ==5996== ==5996== 710 bytes in 1 blocks are still reachable in loss record 45 of 46 ==5996== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5996== by 0x4109A92: _dl_new_object (in /lib/ld-2.3.2.so) ==5996== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==5996== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==5996== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==5996== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5996== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==5996== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==5996== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==5996== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==5996== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==5996== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==5996== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==5996== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==5996== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==5996== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==5996== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==5996== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==5996== by 0x63B4464: RNG_RNGInit (loader.c:921) ==5996== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==5996== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==5996== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==5996== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==5996== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==5996== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==5996== by 0x44C2C59: nss_Init (nssinit.c:481) ==5996== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==5996== by 0x804E86B: main (strsclnt.c:1442) ==5996== ==5996== ==5996== 832 bytes in 8 blocks are still reachable in loss record 46 of 46 ==5996== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==5996== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==5996== by 0x459A767: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:463) ==5996== by 0x4584840: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:121) ==5996== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==5996== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==5996== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==5996== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==5996== by 0x804E24C: main (strsclnt.c:1340) ==5996== ==5996== LEAK SUMMARY: ==5996== definitely lost: 88 bytes in 1 blocks. ==5996== possibly lost: 204 bytes in 3 blocks. ==5996== still reachable: 5,642 bytes in 58 blocks. ==5996== suppressed: 0 bytes in 0 blocks. memleak.sh: -------- Trying cipher k under Valgrind: /usr/bin/valgrind --tool=memcheck --leak-check=yes --show-reachable=yes --partial-loads-ok=yes --leak-resolution=high --num-callers=50 strsclnt -q -p 8447 -d /share/builds/mccrel3/security/securityjes5/builds/20071001.1/nssamdrhel3_RHEL3/mozilla/tests_results/security/nssamdrhel3.5/client_memleak -w nss -c 1000 -C k nssamdrhel3.red.iplanet.com ==6016== Memcheck, a memory error detector. ==6016== Copyright (C) 2002-2006, and GNU GPL'd, by Julian Seward et al. ==6016== Using LibVEX rev 1658, a library for dynamic binary translation. ==6016== Copyright (C) 2004-2006, and GNU GPL'd, by OpenWorks LLP. ==6016== Using valgrind-3.2.1, a dynamic binary instrumentation framework. ==6016== Copyright (C) 2000-2006, and GNU GPL'd, by Julian Seward et al. ==6016== For more details, rerun with: -v ==6016== strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: 0 cache hits; 9 cache misses, 0 cache not reusable ==6016== ==6016== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 38 from 2) ==6016== malloc/free: in use at exit: 5,934 bytes in 62 blocks. ==6016== malloc/free: 35,494 allocs, 35,432 frees, 10,335,095 bytes allocated. ==6016== For counts of detected errors, rerun with: -v ==6016== searching for pointers to 62 not-freed blocks. ==6016== checked 31,672,320 bytes. ==6016== ==6016== 4 bytes in 1 blocks are still reachable in loss record 1 of 46 ==6016== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6016== by 0x41068E2: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==6016== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==6016== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6016== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6016== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6016== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6016== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6016== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6016== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6016== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6016== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6016== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6016== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6016== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6016== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6016== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6016== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6016== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6016== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6016== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6016== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6016== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6016== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6016== by 0x44C2C59: nss_Init (nssinit.c:481) ==6016== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6016== by 0x804E86B: main (strsclnt.c:1442) ==6016== ==6016== ==6016== 6 bytes in 1 blocks are still reachable in loss record 2 of 46 ==6016== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6016== by 0x62AA4FF: strdup (in /lib/tls/libc-2.3.2.so) ==6016== by 0x4585E9E: _PR_InitLinker (../../../../pr/src/linking/prlink.c:321) ==6016== by 0x458E124: _PR_InitStuff (../../../../pr/src/misc/prinit.c:241) ==6016== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6016== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6016== by 0x804E24C: main (strsclnt.c:1340) ==6016== ==6016== ==6016== 12 bytes in 1 blocks are still reachable in loss record 3 of 46 ==6016== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6016== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==6016== by 0x458DC04: PR_ErrorInstallTable (../../../../pr/src/misc/prerrortable.c:204) ==6016== by 0x458D62D: nspr_InitializePRErrorTable (../../../../pr/src/misc/prerr.c:127) ==6016== by 0x458E142: _PR_InitStuff (../../../../pr/src/misc/prinit.c:248) ==6016== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6016== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6016== by 0x804E24C: main (strsclnt.c:1340) ==6016== ==6016== ==6016== 16 bytes in 1 blocks are still reachable in loss record 4 of 46 ==6016== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6016== by 0x45F7500: _dlerror_run (in /lib/libdl-2.3.2.so) ==6016== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6016== by 0x4586DFE: pr_FindSymbolInProg (../../../../pr/src/malloc/prmem.c:130) ==6016== by 0x4586E65: _PR_InitZones (../../../../pr/src/malloc/prmem.c:186) ==6016== by 0x458DF54: _PR_InitStuff (../../../../pr/src/misc/prinit.c:176) ==6016== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6016== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6016== by 0x804E24C: main (strsclnt.c:1340) ==6016== ==6016== ==6016== 20 bytes in 1 blocks are still reachable in loss record 5 of 46 ==6016== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6016== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==6016== by 0x459A29C: PR_NewCondVar (../../../../pr/src/pthreads/ptsynch.c:341) ==6016== by 0x453CB65: myOnceFunction (tracker.c:94) ==6016== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6016== by 0x453CBD9: call_once (tracker.c:123) ==6016== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==6016== by 0x453B621: arena_add_pointer (arena.c:139) ==6016== by 0x453BA4F: nssArena_Create (arena.c:447) ==6016== by 0x453B990: NSSArena_Create (arena.c:386) ==6016== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==6016== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==6016== by 0x44C2CB8: nss_Init (nssinit.c:493) ==6016== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6016== by 0x804E86B: main (strsclnt.c:1442) ==6016== ==6016== ==6016== 20 bytes in 1 blocks are still reachable in loss record 6 of 46 ==6016== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6016== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==6016== by 0x459A29C: PR_NewCondVar (../../../../pr/src/pthreads/ptsynch.c:341) ==6016== by 0x6DBA7B9: myOnceFunction (tracker.c:94) ==6016== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6016== by 0x6DBA82D: call_once (tracker.c:123) ==6016== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==6016== by 0x6DB9275: arena_add_pointer (arena.c:139) ==6016== by 0x6DB96A3: nssArena_Create (arena.c:447) ==6016== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==6016== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==6016== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==6016== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==6016== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6016== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6016== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6016== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6016== by 0x44C2C59: nss_Init (nssinit.c:481) ==6016== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6016== by 0x804E86B: main (strsclnt.c:1442) ==6016== ==6016== ==6016== 20 bytes in 1 blocks are still reachable in loss record 7 of 46 ==6016== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6016== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6016== by 0x4586473: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:854) ==6016== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6016== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==6016== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==6016== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6016== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6016== by 0x44C2C59: nss_Init (nssinit.c:481) ==6016== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6016== by 0x804E86B: main (strsclnt.c:1442) ==6016== ==6016== ==6016== 20 bytes in 1 blocks are still reachable in loss record 8 of 46 ==6016== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6016== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6016== by 0x4586473: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:854) ==6016== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6016== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6016== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6016== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6016== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6016== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6016== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6016== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6016== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6016== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6016== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6016== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6016== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6016== by 0x44C2C59: nss_Init (nssinit.c:481) ==6016== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6016== by 0x804E86B: main (strsclnt.c:1442) ==6016== ==6016== ==6016== 20 bytes in 1 blocks are still reachable in loss record 9 of 46 ==6016== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6016== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6016== by 0x459A732: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:457) ==6016== by 0x44C611F: OCSP_InitGlobal (ocsp.c:845) ==6016== by 0x44C2A94: nss_Init (nssinit.c:433) ==6016== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6016== by 0x804E86B: main (strsclnt.c:1442) ==6016== ==6016== ==6016== 20 bytes in 1 blocks are still reachable in loss record 10 of 46 ==6016== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6016== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6016== by 0x459A732: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:457) ==6016== by 0x45A47FA: _PR_UnixInit (../../../../../pr/src/md/unix/unix.c:2880) ==6016== by 0x458E14C: _PR_InitStuff (../../../../pr/src/misc/prinit.c:254) ==6016== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6016== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6016== by 0x804E24C: main (strsclnt.c:1340) ==6016== ==6016== ==6016== 20 bytes in 1 blocks are still reachable in loss record 11 of 46 ==6016== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6016== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6016== by 0x4585E83: _PR_InitLinker (../../../../pr/src/linking/prlink.c:319) ==6016== by 0x458E124: _PR_InitStuff (../../../../pr/src/misc/prinit.c:241) ==6016== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6016== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6016== by 0x804E24C: main (strsclnt.c:1340) ==6016== ==6016== ==6016== 32 bytes in 1 blocks are still reachable in loss record 12 of 46 ==6016== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6016== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==6016== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==6016== by 0x456C78D: PL_NewHashTable (../../../lib/ds/plhash.c:129) ==6016== by 0x453CD2E: trackerOnceFunc (tracker.c:191) ==6016== by 0x453CC24: call_once (tracker.c:131) ==6016== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==6016== by 0x453B621: arena_add_pointer (arena.c:139) ==6016== by 0x453BA4F: nssArena_Create (arena.c:447) ==6016== by 0x453B990: NSSArena_Create (arena.c:386) ==6016== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==6016== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==6016== by 0x44C2CB8: nss_Init (nssinit.c:493) ==6016== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6016== by 0x804E86B: main (strsclnt.c:1442) ==6016== ==6016== ==6016== 32 bytes in 1 blocks are still reachable in loss record 13 of 46 ==6016== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6016== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==6016== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==6016== by 0x456C78D: PL_NewHashTable (../../../lib/ds/plhash.c:129) ==6016== by 0x6DBA982: trackerOnceFunc (tracker.c:191) ==6016== by 0x6DBA878: call_once (tracker.c:131) ==6016== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==6016== by 0x6DB9275: arena_add_pointer (arena.c:139) ==6016== by 0x6DB96A3: nssArena_Create (arena.c:447) ==6016== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==6016== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==6016== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==6016== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==6016== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6016== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6016== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6016== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6016== by 0x44C2C59: nss_Init (nssinit.c:481) ==6016== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6016== by 0x804E86B: main (strsclnt.c:1442) ==6016== ==6016== ==6016== 32 bytes in 1 blocks are still reachable in loss record 14 of 46 ==6016== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6016== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6016== by 0x458494B: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:161) ==6016== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==6016== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==6016== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6016== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6016== by 0x804E24C: main (strsclnt.c:1340) ==6016== ==6016== ==6016== 48 bytes in 1 blocks are still reachable in loss record 15 of 46 ==6016== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6016== by 0x45E4A46: pthread_cond_broadcast@GLIBC_2.0 (in /lib/tls/libpthread-0.60.so) ==6016== by 0x459987A: pt_PostNotifies (../../../../pr/src/pthreads/ptsynch.c:138) ==6016== by 0x4599E24: PR_Unlock (../../../../pr/src/pthreads/ptsynch.c:236) ==6016== by 0x453CC68: call_once (tracker.c:135) ==6016== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==6016== by 0x453B621: arena_add_pointer (arena.c:139) ==6016== by 0x453BA4F: nssArena_Create (arena.c:447) ==6016== by 0x453B990: NSSArena_Create (arena.c:386) ==6016== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==6016== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==6016== by 0x44C2CB8: nss_Init (nssinit.c:493) ==6016== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6016== by 0x804E86B: main (strsclnt.c:1442) ==6016== ==6016== ==6016== 48 bytes in 1 blocks are still reachable in loss record 16 of 46 ==6016== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6016== by 0x45E4A46: pthread_cond_broadcast@GLIBC_2.0 (in /lib/tls/libpthread-0.60.so) ==6016== by 0x459987A: pt_PostNotifies (../../../../pr/src/pthreads/ptsynch.c:138) ==6016== by 0x4599E24: PR_Unlock (../../../../pr/src/pthreads/ptsynch.c:236) ==6016== by 0x6DBA8BC: call_once (tracker.c:135) ==6016== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==6016== by 0x6DB9275: arena_add_pointer (arena.c:139) ==6016== by 0x6DB96A3: nssArena_Create (arena.c:447) ==6016== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==6016== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==6016== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==6016== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==6016== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6016== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6016== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6016== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6016== by 0x44C2C59: nss_Init (nssinit.c:481) ==6016== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6016== by 0x804E86B: main (strsclnt.c:1442) ==6016== ==6016== ==6016== 64 bytes in 1 blocks are still reachable in loss record 17 of 46 ==6016== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6016== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==6016== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==6016== by 0x456CE0A: PL_HashTableRawRemove (../../../lib/ds/plhash.c:340) ==6016== by 0x456CF90: PL_HashTableRemove (../../../lib/ds/plhash.c:380) ==6016== by 0x453D0DC: nssPointerTracker_remove (tracker.c:472) ==6016== by 0x453B6BC: arena_remove_pointer (arena.c:165) ==6016== by 0x453BB43: nssArena_Destroy (arena.c:531) ==6016== by 0x453BADE: NSSArena_Destroy (arena.c:490) ==6016== by 0x453DFCB: nssList_Destroy (list.c:165) ==6016== by 0x453E76C: nssListIterator_Destroy (list.c:393) ==6016== by 0x452BAA2: NSSTrustDomain_Destroy (trustdomain.c:136) ==6016== by 0x4532738: STAN_Shutdown (pki3hack.c:229) ==6016== by 0x44C33CA: NSS_Shutdown (nssinit.c:793) ==6016== by 0x804EB44: main (strsclnt.c:1522) ==6016== ==6016== ==6016== 64 bytes in 1 blocks are still reachable in loss record 18 of 46 ==6016== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6016== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==6016== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==6016== by 0x456C7EB: PL_NewHashTable (../../../lib/ds/plhash.c:142) ==6016== by 0x6DBA982: trackerOnceFunc (tracker.c:191) ==6016== by 0x6DBA878: call_once (tracker.c:131) ==6016== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==6016== by 0x6DB9275: arena_add_pointer (arena.c:139) ==6016== by 0x6DB96A3: nssArena_Create (arena.c:447) ==6016== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==6016== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==6016== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==6016== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==6016== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6016== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6016== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6016== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6016== by 0x44C2C59: nss_Init (nssinit.c:481) ==6016== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6016== by 0x804E86B: main (strsclnt.c:1442) ==6016== ==6016== ==6016== 68 bytes in 1 blocks are still reachable in loss record 19 of 46 ==6016== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6016== by 0x410B923: _dl_map_object_deps (in /lib/ld-2.3.2.so) ==6016== by 0x63404EB: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6016== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6016== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6016== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6016== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6016== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6016== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6016== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6016== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6016== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==6016== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==6016== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6016== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6016== by 0x44C2C59: nss_Init (nssinit.c:481) ==6016== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6016== by 0x804E86B: main (strsclnt.c:1442) ==6016== ==6016== ==6016== 68 bytes in 1 blocks are still reachable in loss record 20 of 46 ==6016== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6016== by 0x410B923: _dl_map_object_deps (in /lib/ld-2.3.2.so) ==6016== by 0x63404EB: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6016== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6016== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6016== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6016== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6016== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6016== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6016== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6016== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6016== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6016== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6016== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6016== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6016== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6016== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6016== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6016== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6016== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6016== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6016== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6016== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6016== by 0x44C2C59: nss_Init (nssinit.c:481) ==6016== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6016== by 0x804E86B: main (strsclnt.c:1442) ==6016== ==6016== ==6016== 80 bytes in 1 blocks are still reachable in loss record 21 of 46 ==6016== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6016== by 0x410D7B6: _dl_check_map_versions (in /lib/ld-2.3.2.so) ==6016== by 0x6340B1C: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6016== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6016== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6016== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6016== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6016== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6016== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6016== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6016== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6016== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==6016== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==6016== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6016== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6016== by 0x44C2C59: nss_Init (nssinit.c:481) ==6016== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6016== by 0x804E86B: main (strsclnt.c:1442) ==6016== ==6016== ==6016== 88 bytes in 1 blocks are still reachable in loss record 22 of 46 ==6016== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6016== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6016== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6016== by 0x451CD15: __nss_InitLock (nsslocks.c:67) ==6016== by 0x4452728: ssl_InitClientSessionCacheLock (sslnonce.c:74) ==6016== by 0x445274B: lock_cache (sslnonce.c:80) ==6016== by 0x445295A: ssl_LookupSID (sslnonce.c:165) ==6016== by 0x444F402: ssl2_BeginClientHandshake (sslcon.c:3060) ==6016== by 0x445336C: ssl_Do1stHandshake (sslsecur.c:151) ==6016== by 0x44555CE: ssl_SecureSend (sslsecur.c:1152) ==6016== by 0x445B62D: ssl_Send (sslsock.c:1426) ==6016== by 0x457CFC5: PR_Send (../../../../pr/src/io/priometh.c:226) ==6016== by 0x804CC3E: handle_connection (strsclnt.c:696) ==6016== by 0x804D345: do_connects (strsclnt.c:887) ==6016== by 0x804C4A1: thread_wrapper (strsclnt.c:439) ==6016== by 0x45A2025: _pt_root (../../../../pr/src/pthreads/ptthread.c:220) ==6016== by 0x45E1DD7: start_thread (in /lib/tls/libpthread-0.60.so) ==6016== by 0x630ED19: clone (in /lib/tls/libc-2.3.2.so) ==6016== ==6016== ==6016== 88 bytes in 1 blocks are still reachable in loss record 23 of 46 ==6016== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6016== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6016== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6016== by 0x453CCF1: trackerOnceFunc (tracker.c:186) ==6016== by 0x453CC24: call_once (tracker.c:131) ==6016== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==6016== by 0x453B621: arena_add_pointer (arena.c:139) ==6016== by 0x453BA4F: nssArena_Create (arena.c:447) ==6016== by 0x453B990: NSSArena_Create (arena.c:386) ==6016== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==6016== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==6016== by 0x44C2CB8: nss_Init (nssinit.c:493) ==6016== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6016== by 0x804E86B: main (strsclnt.c:1442) ==6016== ==6016== ==6016== 88 bytes in 1 blocks are still reachable in loss record 24 of 46 ==6016== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6016== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6016== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6016== by 0x453CB3F: myOnceFunction (tracker.c:89) ==6016== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6016== by 0x453CBD9: call_once (tracker.c:123) ==6016== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==6016== by 0x453B621: arena_add_pointer (arena.c:139) ==6016== by 0x453BA4F: nssArena_Create (arena.c:447) ==6016== by 0x453B990: NSSArena_Create (arena.c:386) ==6016== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==6016== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==6016== by 0x44C2CB8: nss_Init (nssinit.c:493) ==6016== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6016== by 0x804E86B: main (strsclnt.c:1442) ==6016== ==6016== ==6016== 88 bytes in 1 blocks are still reachable in loss record 25 of 46 ==6016== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6016== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6016== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6016== by 0x6DBA945: trackerOnceFunc (tracker.c:186) ==6016== by 0x6DBA878: call_once (tracker.c:131) ==6016== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==6016== by 0x6DB9275: arena_add_pointer (arena.c:139) ==6016== by 0x6DB96A3: nssArena_Create (arena.c:447) ==6016== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==6016== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==6016== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==6016== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==6016== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6016== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6016== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6016== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6016== by 0x44C2C59: nss_Init (nssinit.c:481) ==6016== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6016== by 0x804E86B: main (strsclnt.c:1442) ==6016== ==6016== ==6016== 88 bytes in 1 blocks are still reachable in loss record 26 of 46 ==6016== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6016== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6016== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6016== by 0x6DBA793: myOnceFunction (tracker.c:89) ==6016== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6016== by 0x6DBA82D: call_once (tracker.c:123) ==6016== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==6016== by 0x6DB9275: arena_add_pointer (arena.c:139) ==6016== by 0x6DB96A3: nssArena_Create (arena.c:447) ==6016== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==6016== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==6016== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==6016== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==6016== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6016== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6016== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6016== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6016== by 0x44C2C59: nss_Init (nssinit.c:481) ==6016== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6016== by 0x804E86B: main (strsclnt.c:1442) ==6016== ==6016== ==6016== 88 bytes in 1 blocks are definitely lost in loss record 27 of 46 ==6016== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6016== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6016== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6016== by 0x6DB80D4: nssCKFWMutex_Create (mutex.c:146) ==6016== by 0x6DB7505: nssCKFWInstance_CreateMutex (instance.c:513) ==6016== by 0x6DB8487: nssCKFWObject_Create (object.c:205) ==6016== by 0x6DB6A56: nssCKFWFindObjects_Next (find.c:375) ==6016== by 0x6DB5E38: NSSCKFWC_FindObjects (wrap.c:2580) ==6016== by 0x6DACF44: builtinsC_FindObjects (../../../../../dist/public/nss/nssck.api:742) ==6016== by 0x44F2B71: pk11_FindObjectByTemplate (pk11obj.c:1375) ==6016== by 0x4500A8B: pk11_isRootSlot (pk11slot.c:1455) ==6016== by 0x4500C49: PK11_InitSlot (pk11slot.c:1522) ==6016== by 0x44EADEC: SECMOD_LoadPKCS11Module (pk11load.c:374) ==6016== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6016== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6016== by 0x44C2C59: nss_Init (nssinit.c:481) ==6016== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6016== by 0x804E86B: main (strsclnt.c:1442) ==6016== ==6016== ==6016== 88 bytes in 1 blocks are still reachable in loss record 28 of 46 ==6016== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6016== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6016== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6016== by 0x456BF6F: InitializeArenas (../../../lib/ds/plarena.c:85) ==6016== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6016== by 0x456BFBC: LockArena (../../../lib/ds/plarena.c:94) ==6016== by 0x456C158: PL_ArenaAllocate (../../../lib/ds/plarena.c:184) ==6016== by 0x452663B: PORT_ArenaAlloc (secport.c:243) ==6016== by 0x44F5188: secmod_NewModule (pk11pars.c:68) ==6016== by 0x44F52EF: SECMOD_CreateModule (pk11pars.c:117) ==6016== by 0x44F5AAC: SECMOD_LoadModule (pk11pars.c:310) ==6016== by 0x44C2C59: nss_Init (nssinit.c:481) ==6016== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6016== by 0x804E86B: main (strsclnt.c:1442) ==6016== ==6016== ==6016== 88 bytes in 1 blocks are still reachable in loss record 29 of 46 ==6016== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6016== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6016== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6016== by 0x45A47C2: _PR_UnixInit (../../../../../pr/src/md/unix/unix.c:2878) ==6016== by 0x458E14C: _PR_InitStuff (../../../../pr/src/misc/prinit.c:254) ==6016== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6016== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6016== by 0x804E24C: main (strsclnt.c:1340) ==6016== ==6016== ==6016== 88 bytes in 1 blocks are still reachable in loss record 30 of 46 ==6016== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6016== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6016== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6016== by 0x4584CD7: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:306) ==6016== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==6016== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6016== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6016== by 0x804E24C: main (strsclnt.c:1340) ==6016== ==6016== ==6016== 104 bytes in 1 blocks are still reachable in loss record 31 of 46 ==6016== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6016== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6016== by 0x459A767: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:463) ==6016== by 0x44C611F: OCSP_InitGlobal (ocsp.c:845) ==6016== by 0x44C2A94: nss_Init (nssinit.c:433) ==6016== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6016== by 0x804E86B: main (strsclnt.c:1442) ==6016== ==6016== ==6016== 104 bytes in 1 blocks are still reachable in loss record 32 of 46 ==6016== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6016== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6016== by 0x459A767: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:463) ==6016== by 0x45A47FA: _PR_UnixInit (../../../../../pr/src/md/unix/unix.c:2880) ==6016== by 0x458E14C: _PR_InitStuff (../../../../pr/src/misc/prinit.c:254) ==6016== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6016== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6016== by 0x804E24C: main (strsclnt.c:1340) ==6016== ==6016== ==6016== 112 bytes in 1 blocks are still reachable in loss record 33 of 46 ==6016== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6016== by 0x410D7B6: _dl_check_map_versions (in /lib/ld-2.3.2.so) ==6016== by 0x6340B1C: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6016== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6016== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6016== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6016== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6016== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6016== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6016== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6016== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6016== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6016== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6016== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6016== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6016== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6016== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6016== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6016== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6016== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6016== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6016== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6016== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6016== by 0x44C2C59: nss_Init (nssinit.c:481) ==6016== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6016== by 0x804E86B: main (strsclnt.c:1442) ==6016== ==6016== ==6016== 128 bytes in 1 blocks are still reachable in loss record 34 of 46 ==6016== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6016== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6016== by 0x4584802: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:112) ==6016== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==6016== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==6016== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6016== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6016== by 0x804E24C: main (strsclnt.c:1340) ==6016== ==6016== ==6016== 142 bytes in 1 blocks are still reachable in loss record 35 of 46 ==6016== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6016== by 0x62AA4FF: strdup (in /lib/tls/libc-2.3.2.so) ==6016== by 0x458652E: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:997) ==6016== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6016== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==6016== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==6016== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6016== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6016== by 0x44C2C59: nss_Init (nssinit.c:481) ==6016== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6016== by 0x804E86B: main (strsclnt.c:1442) ==6016== ==6016== ==6016== 142 bytes in 1 blocks are still reachable in loss record 36 of 46 ==6016== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6016== by 0x4109CAD: _dl_new_object (in /lib/ld-2.3.2.so) ==6016== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==6016== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==6016== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6016== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6016== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6016== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6016== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6016== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6016== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6016== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6016== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6016== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==6016== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==6016== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6016== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6016== by 0x44C2C59: nss_Init (nssinit.c:481) ==6016== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6016== by 0x804E86B: main (strsclnt.c:1442) ==6016== ==6016== ==6016== 142 bytes in 1 blocks are still reachable in loss record 37 of 46 ==6016== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6016== by 0x4104F69: _dl_map_object (in /lib/ld-2.3.2.so) ==6016== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6016== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6016== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6016== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6016== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6016== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6016== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6016== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6016== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6016== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==6016== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==6016== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6016== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6016== by 0x44C2C59: nss_Init (nssinit.c:481) ==6016== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6016== by 0x804E86B: main (strsclnt.c:1442) ==6016== ==6016== ==6016== 142 bytes in 1 blocks are still reachable in loss record 38 of 46 ==6016== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6016== by 0x62AA4FF: strdup (in /lib/tls/libc-2.3.2.so) ==6016== by 0x458652E: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:997) ==6016== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6016== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6016== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6016== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6016== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6016== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6016== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6016== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6016== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6016== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6016== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6016== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6016== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6016== by 0x44C2C59: nss_Init (nssinit.c:481) ==6016== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6016== by 0x804E86B: main (strsclnt.c:1442) ==6016== ==6016== ==6016== 142 bytes in 1 blocks are still reachable in loss record 39 of 46 ==6016== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6016== by 0x4109CAD: _dl_new_object (in /lib/ld-2.3.2.so) ==6016== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==6016== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==6016== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6016== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6016== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6016== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6016== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6016== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6016== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6016== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6016== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6016== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6016== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6016== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6016== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6016== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6016== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6016== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6016== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6016== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6016== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6016== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6016== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6016== by 0x44C2C59: nss_Init (nssinit.c:481) ==6016== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6016== by 0x804E86B: main (strsclnt.c:1442) ==6016== ==6016== ==6016== 142 bytes in 1 blocks are still reachable in loss record 40 of 46 ==6016== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6016== by 0x4104F69: _dl_map_object (in /lib/ld-2.3.2.so) ==6016== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6016== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6016== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6016== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6016== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6016== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6016== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6016== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6016== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6016== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6016== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6016== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6016== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6016== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6016== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6016== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6016== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6016== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6016== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6016== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6016== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6016== by 0x44C2C59: nss_Init (nssinit.c:481) ==6016== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6016== by 0x804E86B: main (strsclnt.c:1442) ==6016== ==6016== ==6016== 160 bytes in 8 blocks are still reachable in loss record 41 of 46 ==6016== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6016== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6016== by 0x459A732: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:457) ==6016== by 0x4584840: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:121) ==6016== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==6016== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==6016== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6016== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6016== by 0x804E24C: main (strsclnt.c:1340) ==6016== ==6016== ==6016== 204 bytes in 3 blocks are possibly lost in loss record 42 of 46 ==6016== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6016== by 0x410EE1B: _dl_allocate_tls (in /lib/ld-2.3.2.so) ==6016== by 0x45E234D: allocate_stack (in /lib/tls/libpthread-0.60.so) ==6016== by 0x45E1EC7: pthread_create@@GLIBC_2.1 (in /lib/tls/libpthread-0.60.so) ==6016== by 0x45A2695: _PR_CreateThread (../../../../pr/src/pthreads/ptthread.c:455) ==6016== by 0x45A288D: PR_CreateThread (../../../../pr/src/pthreads/ptthread.c:539) ==6016== by 0x804C5F9: launch_thread (strsclnt.c:475) ==6016== by 0x804E05C: client_main (strsclnt.c:1273) ==6016== by 0x804E957: main (strsclnt.c:1469) ==6016== ==6016== ==6016== 512 bytes in 1 blocks are still reachable in loss record 43 of 46 ==6016== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6016== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6016== by 0x45858AD: _PR_InitTPD (../../../../pr/src/threads/prtpd.c:96) ==6016== by 0x458E0AB: _PR_InitStuff (../../../../pr/src/misc/prinit.c:204) ==6016== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6016== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6016== by 0x804E24C: main (strsclnt.c:1340) ==6016== ==6016== ==6016== 710 bytes in 1 blocks are still reachable in loss record 44 of 46 ==6016== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6016== by 0x4109A92: _dl_new_object (in /lib/ld-2.3.2.so) ==6016== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==6016== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==6016== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6016== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6016== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6016== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6016== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6016== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6016== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6016== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6016== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6016== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==6016== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==6016== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6016== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6016== by 0x44C2C59: nss_Init (nssinit.c:481) ==6016== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6016== by 0x804E86B: main (strsclnt.c:1442) ==6016== ==6016== ==6016== 710 bytes in 1 blocks are still reachable in loss record 45 of 46 ==6016== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6016== by 0x4109A92: _dl_new_object (in /lib/ld-2.3.2.so) ==6016== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==6016== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==6016== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6016== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6016== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6016== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6016== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6016== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6016== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6016== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6016== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6016== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6016== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6016== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6016== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6016== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6016== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6016== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6016== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6016== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6016== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6016== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6016== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6016== by 0x44C2C59: nss_Init (nssinit.c:481) ==6016== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6016== by 0x804E86B: main (strsclnt.c:1442) ==6016== ==6016== ==6016== 832 bytes in 8 blocks are still reachable in loss record 46 of 46 ==6016== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6016== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6016== by 0x459A767: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:463) ==6016== by 0x4584840: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:121) ==6016== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==6016== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==6016== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6016== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6016== by 0x804E24C: main (strsclnt.c:1340) ==6016== ==6016== LEAK SUMMARY: ==6016== definitely lost: 88 bytes in 1 blocks. ==6016== possibly lost: 204 bytes in 3 blocks. ==6016== still reachable: 5,642 bytes in 58 blocks. ==6016== suppressed: 0 bytes in 0 blocks. memleak.sh: -------- Trying cipher n under Valgrind: /usr/bin/valgrind --tool=memcheck --leak-check=yes --show-reachable=yes --partial-loads-ok=yes --leak-resolution=high --num-callers=50 strsclnt -q -p 8447 -d /share/builds/mccrel3/security/securityjes5/builds/20071001.1/nssamdrhel3_RHEL3/mozilla/tests_results/security/nssamdrhel3.5/client_memleak -w nss -c 1000 -C n nssamdrhel3.red.iplanet.com ==6035== Memcheck, a memory error detector. ==6035== Copyright (C) 2002-2006, and GNU GPL'd, by Julian Seward et al. ==6035== Using LibVEX rev 1658, a library for dynamic binary translation. ==6035== Copyright (C) 2004-2006, and GNU GPL'd, by OpenWorks LLP. ==6035== Using valgrind-3.2.1, a dynamic binary instrumentation framework. ==6035== Copyright (C) 2000-2006, and GNU GPL'd, by Julian Seward et al. ==6035== For more details, rerun with: -v ==6035== strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: 0 cache hits; 9 cache misses, 0 cache not reusable ==6035== ==6035== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 38 from 2) ==6035== malloc/free: in use at exit: 5,934 bytes in 62 blocks. ==6035== malloc/free: 35,850 allocs, 35,788 frees, 10,398,926 bytes allocated. ==6035== For counts of detected errors, rerun with: -v ==6035== searching for pointers to 62 not-freed blocks. ==6035== checked 31,672,320 bytes. ==6035== ==6035== 4 bytes in 1 blocks are still reachable in loss record 1 of 46 ==6035== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6035== by 0x41068E2: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==6035== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==6035== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6035== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6035== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6035== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6035== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6035== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6035== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6035== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6035== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6035== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6035== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6035== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6035== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6035== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6035== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6035== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6035== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6035== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6035== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6035== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6035== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6035== by 0x44C2C59: nss_Init (nssinit.c:481) ==6035== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6035== by 0x804E86B: main (strsclnt.c:1442) ==6035== ==6035== ==6035== 6 bytes in 1 blocks are still reachable in loss record 2 of 46 ==6035== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6035== by 0x62AA4FF: strdup (in /lib/tls/libc-2.3.2.so) ==6035== by 0x4585E9E: _PR_InitLinker (../../../../pr/src/linking/prlink.c:321) ==6035== by 0x458E124: _PR_InitStuff (../../../../pr/src/misc/prinit.c:241) ==6035== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6035== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6035== by 0x804E24C: main (strsclnt.c:1340) ==6035== ==6035== ==6035== 12 bytes in 1 blocks are still reachable in loss record 3 of 46 ==6035== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6035== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==6035== by 0x458DC04: PR_ErrorInstallTable (../../../../pr/src/misc/prerrortable.c:204) ==6035== by 0x458D62D: nspr_InitializePRErrorTable (../../../../pr/src/misc/prerr.c:127) ==6035== by 0x458E142: _PR_InitStuff (../../../../pr/src/misc/prinit.c:248) ==6035== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6035== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6035== by 0x804E24C: main (strsclnt.c:1340) ==6035== ==6035== ==6035== 16 bytes in 1 blocks are still reachable in loss record 4 of 46 ==6035== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6035== by 0x45F7500: _dlerror_run (in /lib/libdl-2.3.2.so) ==6035== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6035== by 0x4586DFE: pr_FindSymbolInProg (../../../../pr/src/malloc/prmem.c:130) ==6035== by 0x4586E65: _PR_InitZones (../../../../pr/src/malloc/prmem.c:186) ==6035== by 0x458DF54: _PR_InitStuff (../../../../pr/src/misc/prinit.c:176) ==6035== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6035== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6035== by 0x804E24C: main (strsclnt.c:1340) ==6035== ==6035== ==6035== 20 bytes in 1 blocks are still reachable in loss record 5 of 46 ==6035== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6035== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==6035== by 0x459A29C: PR_NewCondVar (../../../../pr/src/pthreads/ptsynch.c:341) ==6035== by 0x453CB65: myOnceFunction (tracker.c:94) ==6035== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6035== by 0x453CBD9: call_once (tracker.c:123) ==6035== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==6035== by 0x453B621: arena_add_pointer (arena.c:139) ==6035== by 0x453BA4F: nssArena_Create (arena.c:447) ==6035== by 0x453B990: NSSArena_Create (arena.c:386) ==6035== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==6035== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==6035== by 0x44C2CB8: nss_Init (nssinit.c:493) ==6035== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6035== by 0x804E86B: main (strsclnt.c:1442) ==6035== ==6035== ==6035== 20 bytes in 1 blocks are still reachable in loss record 6 of 46 ==6035== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6035== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==6035== by 0x459A29C: PR_NewCondVar (../../../../pr/src/pthreads/ptsynch.c:341) ==6035== by 0x6DBA7B9: myOnceFunction (tracker.c:94) ==6035== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6035== by 0x6DBA82D: call_once (tracker.c:123) ==6035== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==6035== by 0x6DB9275: arena_add_pointer (arena.c:139) ==6035== by 0x6DB96A3: nssArena_Create (arena.c:447) ==6035== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==6035== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==6035== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==6035== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==6035== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6035== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6035== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6035== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6035== by 0x44C2C59: nss_Init (nssinit.c:481) ==6035== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6035== by 0x804E86B: main (strsclnt.c:1442) ==6035== ==6035== ==6035== 20 bytes in 1 blocks are still reachable in loss record 7 of 46 ==6035== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6035== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6035== by 0x4586473: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:854) ==6035== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6035== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==6035== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==6035== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6035== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6035== by 0x44C2C59: nss_Init (nssinit.c:481) ==6035== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6035== by 0x804E86B: main (strsclnt.c:1442) ==6035== ==6035== ==6035== 20 bytes in 1 blocks are still reachable in loss record 8 of 46 ==6035== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6035== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6035== by 0x4586473: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:854) ==6035== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6035== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6035== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6035== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6035== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6035== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6035== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6035== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6035== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6035== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6035== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6035== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6035== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6035== by 0x44C2C59: nss_Init (nssinit.c:481) ==6035== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6035== by 0x804E86B: main (strsclnt.c:1442) ==6035== ==6035== ==6035== 20 bytes in 1 blocks are still reachable in loss record 9 of 46 ==6035== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6035== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6035== by 0x459A732: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:457) ==6035== by 0x44C611F: OCSP_InitGlobal (ocsp.c:845) ==6035== by 0x44C2A94: nss_Init (nssinit.c:433) ==6035== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6035== by 0x804E86B: main (strsclnt.c:1442) ==6035== ==6035== ==6035== 20 bytes in 1 blocks are still reachable in loss record 10 of 46 ==6035== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6035== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6035== by 0x459A732: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:457) ==6035== by 0x45A47FA: _PR_UnixInit (../../../../../pr/src/md/unix/unix.c:2880) ==6035== by 0x458E14C: _PR_InitStuff (../../../../pr/src/misc/prinit.c:254) ==6035== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6035== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6035== by 0x804E24C: main (strsclnt.c:1340) ==6035== ==6035== ==6035== 20 bytes in 1 blocks are still reachable in loss record 11 of 46 ==6035== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6035== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6035== by 0x4585E83: _PR_InitLinker (../../../../pr/src/linking/prlink.c:319) ==6035== by 0x458E124: _PR_InitStuff (../../../../pr/src/misc/prinit.c:241) ==6035== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6035== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6035== by 0x804E24C: main (strsclnt.c:1340) ==6035== ==6035== ==6035== 32 bytes in 1 blocks are still reachable in loss record 12 of 46 ==6035== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6035== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==6035== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==6035== by 0x456C78D: PL_NewHashTable (../../../lib/ds/plhash.c:129) ==6035== by 0x453CD2E: trackerOnceFunc (tracker.c:191) ==6035== by 0x453CC24: call_once (tracker.c:131) ==6035== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==6035== by 0x453B621: arena_add_pointer (arena.c:139) ==6035== by 0x453BA4F: nssArena_Create (arena.c:447) ==6035== by 0x453B990: NSSArena_Create (arena.c:386) ==6035== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==6035== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==6035== by 0x44C2CB8: nss_Init (nssinit.c:493) ==6035== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6035== by 0x804E86B: main (strsclnt.c:1442) ==6035== ==6035== ==6035== 32 bytes in 1 blocks are still reachable in loss record 13 of 46 ==6035== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6035== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==6035== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==6035== by 0x456C78D: PL_NewHashTable (../../../lib/ds/plhash.c:129) ==6035== by 0x6DBA982: trackerOnceFunc (tracker.c:191) ==6035== by 0x6DBA878: call_once (tracker.c:131) ==6035== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==6035== by 0x6DB9275: arena_add_pointer (arena.c:139) ==6035== by 0x6DB96A3: nssArena_Create (arena.c:447) ==6035== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==6035== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==6035== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==6035== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==6035== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6035== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6035== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6035== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6035== by 0x44C2C59: nss_Init (nssinit.c:481) ==6035== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6035== by 0x804E86B: main (strsclnt.c:1442) ==6035== ==6035== ==6035== 32 bytes in 1 blocks are still reachable in loss record 14 of 46 ==6035== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6035== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6035== by 0x458494B: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:161) ==6035== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==6035== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==6035== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6035== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6035== by 0x804E24C: main (strsclnt.c:1340) ==6035== ==6035== ==6035== 48 bytes in 1 blocks are still reachable in loss record 15 of 46 ==6035== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6035== by 0x45E4A46: pthread_cond_broadcast@GLIBC_2.0 (in /lib/tls/libpthread-0.60.so) ==6035== by 0x459987A: pt_PostNotifies (../../../../pr/src/pthreads/ptsynch.c:138) ==6035== by 0x4599E24: PR_Unlock (../../../../pr/src/pthreads/ptsynch.c:236) ==6035== by 0x453CC68: call_once (tracker.c:135) ==6035== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==6035== by 0x453B621: arena_add_pointer (arena.c:139) ==6035== by 0x453BA4F: nssArena_Create (arena.c:447) ==6035== by 0x453B990: NSSArena_Create (arena.c:386) ==6035== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==6035== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==6035== by 0x44C2CB8: nss_Init (nssinit.c:493) ==6035== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6035== by 0x804E86B: main (strsclnt.c:1442) ==6035== ==6035== ==6035== 48 bytes in 1 blocks are still reachable in loss record 16 of 46 ==6035== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6035== by 0x45E4A46: pthread_cond_broadcast@GLIBC_2.0 (in /lib/tls/libpthread-0.60.so) ==6035== by 0x459987A: pt_PostNotifies (../../../../pr/src/pthreads/ptsynch.c:138) ==6035== by 0x4599E24: PR_Unlock (../../../../pr/src/pthreads/ptsynch.c:236) ==6035== by 0x6DBA8BC: call_once (tracker.c:135) ==6035== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==6035== by 0x6DB9275: arena_add_pointer (arena.c:139) ==6035== by 0x6DB96A3: nssArena_Create (arena.c:447) ==6035== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==6035== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==6035== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==6035== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==6035== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6035== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6035== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6035== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6035== by 0x44C2C59: nss_Init (nssinit.c:481) ==6035== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6035== by 0x804E86B: main (strsclnt.c:1442) ==6035== ==6035== ==6035== 64 bytes in 1 blocks are still reachable in loss record 17 of 46 ==6035== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6035== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==6035== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==6035== by 0x456C7EB: PL_NewHashTable (../../../lib/ds/plhash.c:142) ==6035== by 0x6DBA982: trackerOnceFunc (tracker.c:191) ==6035== by 0x6DBA878: call_once (tracker.c:131) ==6035== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==6035== by 0x6DB9275: arena_add_pointer (arena.c:139) ==6035== by 0x6DB96A3: nssArena_Create (arena.c:447) ==6035== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==6035== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==6035== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==6035== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==6035== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6035== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6035== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6035== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6035== by 0x44C2C59: nss_Init (nssinit.c:481) ==6035== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6035== by 0x804E86B: main (strsclnt.c:1442) ==6035== ==6035== ==6035== 64 bytes in 1 blocks are still reachable in loss record 18 of 46 ==6035== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6035== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==6035== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==6035== by 0x456CE0A: PL_HashTableRawRemove (../../../lib/ds/plhash.c:340) ==6035== by 0x456CF90: PL_HashTableRemove (../../../lib/ds/plhash.c:380) ==6035== by 0x453D0DC: nssPointerTracker_remove (tracker.c:472) ==6035== by 0x453B6BC: arena_remove_pointer (arena.c:165) ==6035== by 0x453BB43: nssArena_Destroy (arena.c:531) ==6035== by 0x453BADE: NSSArena_Destroy (arena.c:490) ==6035== by 0x453DFCB: nssList_Destroy (list.c:165) ==6035== by 0x453E76C: nssListIterator_Destroy (list.c:393) ==6035== by 0x452BAA2: NSSTrustDomain_Destroy (trustdomain.c:136) ==6035== by 0x4532738: STAN_Shutdown (pki3hack.c:229) ==6035== by 0x44C33CA: NSS_Shutdown (nssinit.c:793) ==6035== by 0x804EB44: main (strsclnt.c:1522) ==6035== ==6035== ==6035== 68 bytes in 1 blocks are still reachable in loss record 19 of 46 ==6035== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6035== by 0x410B923: _dl_map_object_deps (in /lib/ld-2.3.2.so) ==6035== by 0x63404EB: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6035== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6035== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6035== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6035== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6035== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6035== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6035== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6035== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6035== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==6035== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==6035== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6035== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6035== by 0x44C2C59: nss_Init (nssinit.c:481) ==6035== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6035== by 0x804E86B: main (strsclnt.c:1442) ==6035== ==6035== ==6035== 68 bytes in 1 blocks are still reachable in loss record 20 of 46 ==6035== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6035== by 0x410B923: _dl_map_object_deps (in /lib/ld-2.3.2.so) ==6035== by 0x63404EB: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6035== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6035== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6035== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6035== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6035== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6035== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6035== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6035== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6035== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6035== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6035== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6035== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6035== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6035== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6035== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6035== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6035== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6035== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6035== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6035== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6035== by 0x44C2C59: nss_Init (nssinit.c:481) ==6035== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6035== by 0x804E86B: main (strsclnt.c:1442) ==6035== ==6035== ==6035== 80 bytes in 1 blocks are still reachable in loss record 21 of 46 ==6035== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6035== by 0x410D7B6: _dl_check_map_versions (in /lib/ld-2.3.2.so) ==6035== by 0x6340B1C: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6035== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6035== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6035== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6035== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6035== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6035== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6035== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6035== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6035== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==6035== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==6035== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6035== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6035== by 0x44C2C59: nss_Init (nssinit.c:481) ==6035== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6035== by 0x804E86B: main (strsclnt.c:1442) ==6035== ==6035== ==6035== 88 bytes in 1 blocks are still reachable in loss record 22 of 46 ==6035== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6035== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6035== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6035== by 0x451CD15: __nss_InitLock (nsslocks.c:67) ==6035== by 0x4452728: ssl_InitClientSessionCacheLock (sslnonce.c:74) ==6035== by 0x445274B: lock_cache (sslnonce.c:80) ==6035== by 0x445295A: ssl_LookupSID (sslnonce.c:165) ==6035== by 0x444F402: ssl2_BeginClientHandshake (sslcon.c:3060) ==6035== by 0x445336C: ssl_Do1stHandshake (sslsecur.c:151) ==6035== by 0x44555CE: ssl_SecureSend (sslsecur.c:1152) ==6035== by 0x445B62D: ssl_Send (sslsock.c:1426) ==6035== by 0x457CFC5: PR_Send (../../../../pr/src/io/priometh.c:226) ==6035== by 0x804CC3E: handle_connection (strsclnt.c:696) ==6035== by 0x804D345: do_connects (strsclnt.c:887) ==6035== by 0x804C4A1: thread_wrapper (strsclnt.c:439) ==6035== by 0x45A2025: _pt_root (../../../../pr/src/pthreads/ptthread.c:220) ==6035== by 0x45E1DD7: start_thread (in /lib/tls/libpthread-0.60.so) ==6035== by 0x630ED19: clone (in /lib/tls/libc-2.3.2.so) ==6035== ==6035== ==6035== 88 bytes in 1 blocks are still reachable in loss record 23 of 46 ==6035== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6035== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6035== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6035== by 0x453CCF1: trackerOnceFunc (tracker.c:186) ==6035== by 0x453CC24: call_once (tracker.c:131) ==6035== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==6035== by 0x453B621: arena_add_pointer (arena.c:139) ==6035== by 0x453BA4F: nssArena_Create (arena.c:447) ==6035== by 0x453B990: NSSArena_Create (arena.c:386) ==6035== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==6035== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==6035== by 0x44C2CB8: nss_Init (nssinit.c:493) ==6035== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6035== by 0x804E86B: main (strsclnt.c:1442) ==6035== ==6035== ==6035== 88 bytes in 1 blocks are still reachable in loss record 24 of 46 ==6035== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6035== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6035== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6035== by 0x453CB3F: myOnceFunction (tracker.c:89) ==6035== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6035== by 0x453CBD9: call_once (tracker.c:123) ==6035== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==6035== by 0x453B621: arena_add_pointer (arena.c:139) ==6035== by 0x453BA4F: nssArena_Create (arena.c:447) ==6035== by 0x453B990: NSSArena_Create (arena.c:386) ==6035== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==6035== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==6035== by 0x44C2CB8: nss_Init (nssinit.c:493) ==6035== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6035== by 0x804E86B: main (strsclnt.c:1442) ==6035== ==6035== ==6035== 88 bytes in 1 blocks are still reachable in loss record 25 of 46 ==6035== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6035== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6035== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6035== by 0x6DBA945: trackerOnceFunc (tracker.c:186) ==6035== by 0x6DBA878: call_once (tracker.c:131) ==6035== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==6035== by 0x6DB9275: arena_add_pointer (arena.c:139) ==6035== by 0x6DB96A3: nssArena_Create (arena.c:447) ==6035== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==6035== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==6035== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==6035== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==6035== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6035== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6035== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6035== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6035== by 0x44C2C59: nss_Init (nssinit.c:481) ==6035== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6035== by 0x804E86B: main (strsclnt.c:1442) ==6035== ==6035== ==6035== 88 bytes in 1 blocks are still reachable in loss record 26 of 46 ==6035== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6035== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6035== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6035== by 0x6DBA793: myOnceFunction (tracker.c:89) ==6035== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6035== by 0x6DBA82D: call_once (tracker.c:123) ==6035== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==6035== by 0x6DB9275: arena_add_pointer (arena.c:139) ==6035== by 0x6DB96A3: nssArena_Create (arena.c:447) ==6035== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==6035== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==6035== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==6035== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==6035== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6035== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6035== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6035== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6035== by 0x44C2C59: nss_Init (nssinit.c:481) ==6035== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6035== by 0x804E86B: main (strsclnt.c:1442) ==6035== ==6035== ==6035== 88 bytes in 1 blocks are definitely lost in loss record 27 of 46 ==6035== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6035== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6035== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6035== by 0x6DB80D4: nssCKFWMutex_Create (mutex.c:146) ==6035== by 0x6DB7505: nssCKFWInstance_CreateMutex (instance.c:513) ==6035== by 0x6DB8487: nssCKFWObject_Create (object.c:205) ==6035== by 0x6DB6A56: nssCKFWFindObjects_Next (find.c:375) ==6035== by 0x6DB5E38: NSSCKFWC_FindObjects (wrap.c:2580) ==6035== by 0x6DACF44: builtinsC_FindObjects (../../../../../dist/public/nss/nssck.api:742) ==6035== by 0x44F2B71: pk11_FindObjectByTemplate (pk11obj.c:1375) ==6035== by 0x4500A8B: pk11_isRootSlot (pk11slot.c:1455) ==6035== by 0x4500C49: PK11_InitSlot (pk11slot.c:1522) ==6035== by 0x44EADEC: SECMOD_LoadPKCS11Module (pk11load.c:374) ==6035== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6035== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6035== by 0x44C2C59: nss_Init (nssinit.c:481) ==6035== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6035== by 0x804E86B: main (strsclnt.c:1442) ==6035== ==6035== ==6035== 88 bytes in 1 blocks are still reachable in loss record 28 of 46 ==6035== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6035== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6035== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6035== by 0x456BF6F: InitializeArenas (../../../lib/ds/plarena.c:85) ==6035== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6035== by 0x456BFBC: LockArena (../../../lib/ds/plarena.c:94) ==6035== by 0x456C158: PL_ArenaAllocate (../../../lib/ds/plarena.c:184) ==6035== by 0x452663B: PORT_ArenaAlloc (secport.c:243) ==6035== by 0x44F5188: secmod_NewModule (pk11pars.c:68) ==6035== by 0x44F52EF: SECMOD_CreateModule (pk11pars.c:117) ==6035== by 0x44F5AAC: SECMOD_LoadModule (pk11pars.c:310) ==6035== by 0x44C2C59: nss_Init (nssinit.c:481) ==6035== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6035== by 0x804E86B: main (strsclnt.c:1442) ==6035== ==6035== ==6035== 88 bytes in 1 blocks are still reachable in loss record 29 of 46 ==6035== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6035== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6035== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6035== by 0x45A47C2: _PR_UnixInit (../../../../../pr/src/md/unix/unix.c:2878) ==6035== by 0x458E14C: _PR_InitStuff (../../../../pr/src/misc/prinit.c:254) ==6035== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6035== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6035== by 0x804E24C: main (strsclnt.c:1340) ==6035== ==6035== ==6035== 88 bytes in 1 blocks are still reachable in loss record 30 of 46 ==6035== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6035== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6035== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6035== by 0x4584CD7: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:306) ==6035== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==6035== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6035== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6035== by 0x804E24C: main (strsclnt.c:1340) ==6035== ==6035== ==6035== 104 bytes in 1 blocks are still reachable in loss record 31 of 46 ==6035== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6035== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6035== by 0x459A767: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:463) ==6035== by 0x44C611F: OCSP_InitGlobal (ocsp.c:845) ==6035== by 0x44C2A94: nss_Init (nssinit.c:433) ==6035== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6035== by 0x804E86B: main (strsclnt.c:1442) ==6035== ==6035== ==6035== 104 bytes in 1 blocks are still reachable in loss record 32 of 46 ==6035== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6035== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6035== by 0x459A767: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:463) ==6035== by 0x45A47FA: _PR_UnixInit (../../../../../pr/src/md/unix/unix.c:2880) ==6035== by 0x458E14C: _PR_InitStuff (../../../../pr/src/misc/prinit.c:254) ==6035== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6035== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6035== by 0x804E24C: main (strsclnt.c:1340) ==6035== ==6035== ==6035== 112 bytes in 1 blocks are still reachable in loss record 33 of 46 ==6035== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6035== by 0x410D7B6: _dl_check_map_versions (in /lib/ld-2.3.2.so) ==6035== by 0x6340B1C: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6035== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6035== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6035== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6035== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6035== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6035== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6035== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6035== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6035== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6035== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6035== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6035== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6035== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6035== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6035== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6035== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6035== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6035== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6035== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6035== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6035== by 0x44C2C59: nss_Init (nssinit.c:481) ==6035== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6035== by 0x804E86B: main (strsclnt.c:1442) ==6035== ==6035== ==6035== 128 bytes in 1 blocks are still reachable in loss record 34 of 46 ==6035== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6035== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6035== by 0x4584802: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:112) ==6035== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==6035== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==6035== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6035== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6035== by 0x804E24C: main (strsclnt.c:1340) ==6035== ==6035== ==6035== 142 bytes in 1 blocks are still reachable in loss record 35 of 46 ==6035== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6035== by 0x62AA4FF: strdup (in /lib/tls/libc-2.3.2.so) ==6035== by 0x458652E: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:997) ==6035== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6035== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==6035== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==6035== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6035== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6035== by 0x44C2C59: nss_Init (nssinit.c:481) ==6035== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6035== by 0x804E86B: main (strsclnt.c:1442) ==6035== ==6035== ==6035== 142 bytes in 1 blocks are still reachable in loss record 36 of 46 ==6035== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6035== by 0x4109CAD: _dl_new_object (in /lib/ld-2.3.2.so) ==6035== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==6035== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==6035== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6035== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6035== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6035== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6035== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6035== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6035== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6035== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6035== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6035== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==6035== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==6035== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6035== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6035== by 0x44C2C59: nss_Init (nssinit.c:481) ==6035== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6035== by 0x804E86B: main (strsclnt.c:1442) ==6035== ==6035== ==6035== 142 bytes in 1 blocks are still reachable in loss record 37 of 46 ==6035== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6035== by 0x4104F69: _dl_map_object (in /lib/ld-2.3.2.so) ==6035== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6035== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6035== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6035== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6035== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6035== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6035== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6035== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6035== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6035== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==6035== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==6035== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6035== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6035== by 0x44C2C59: nss_Init (nssinit.c:481) ==6035== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6035== by 0x804E86B: main (strsclnt.c:1442) ==6035== ==6035== ==6035== 142 bytes in 1 blocks are still reachable in loss record 38 of 46 ==6035== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6035== by 0x62AA4FF: strdup (in /lib/tls/libc-2.3.2.so) ==6035== by 0x458652E: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:997) ==6035== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6035== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6035== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6035== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6035== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6035== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6035== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6035== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6035== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6035== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6035== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6035== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6035== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6035== by 0x44C2C59: nss_Init (nssinit.c:481) ==6035== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6035== by 0x804E86B: main (strsclnt.c:1442) ==6035== ==6035== ==6035== 142 bytes in 1 blocks are still reachable in loss record 39 of 46 ==6035== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6035== by 0x4109CAD: _dl_new_object (in /lib/ld-2.3.2.so) ==6035== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==6035== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==6035== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6035== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6035== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6035== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6035== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6035== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6035== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6035== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6035== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6035== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6035== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6035== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6035== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6035== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6035== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6035== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6035== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6035== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6035== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6035== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6035== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6035== by 0x44C2C59: nss_Init (nssinit.c:481) ==6035== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6035== by 0x804E86B: main (strsclnt.c:1442) ==6035== ==6035== ==6035== 142 bytes in 1 blocks are still reachable in loss record 40 of 46 ==6035== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6035== by 0x4104F69: _dl_map_object (in /lib/ld-2.3.2.so) ==6035== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6035== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6035== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6035== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6035== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6035== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6035== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6035== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6035== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6035== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6035== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6035== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6035== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6035== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6035== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6035== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6035== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6035== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6035== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6035== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6035== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6035== by 0x44C2C59: nss_Init (nssinit.c:481) ==6035== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6035== by 0x804E86B: main (strsclnt.c:1442) ==6035== ==6035== ==6035== 160 bytes in 8 blocks are still reachable in loss record 41 of 46 ==6035== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6035== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6035== by 0x459A732: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:457) ==6035== by 0x4584840: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:121) ==6035== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==6035== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==6035== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6035== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6035== by 0x804E24C: main (strsclnt.c:1340) ==6035== ==6035== ==6035== 204 bytes in 3 blocks are possibly lost in loss record 42 of 46 ==6035== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6035== by 0x410EE1B: _dl_allocate_tls (in /lib/ld-2.3.2.so) ==6035== by 0x45E234D: allocate_stack (in /lib/tls/libpthread-0.60.so) ==6035== by 0x45E1EC7: pthread_create@@GLIBC_2.1 (in /lib/tls/libpthread-0.60.so) ==6035== by 0x45A2695: _PR_CreateThread (../../../../pr/src/pthreads/ptthread.c:455) ==6035== by 0x45A288D: PR_CreateThread (../../../../pr/src/pthreads/ptthread.c:539) ==6035== by 0x804C5F9: launch_thread (strsclnt.c:475) ==6035== by 0x804E05C: client_main (strsclnt.c:1273) ==6035== by 0x804E957: main (strsclnt.c:1469) ==6035== ==6035== ==6035== 512 bytes in 1 blocks are still reachable in loss record 43 of 46 ==6035== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6035== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6035== by 0x45858AD: _PR_InitTPD (../../../../pr/src/threads/prtpd.c:96) ==6035== by 0x458E0AB: _PR_InitStuff (../../../../pr/src/misc/prinit.c:204) ==6035== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6035== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6035== by 0x804E24C: main (strsclnt.c:1340) ==6035== ==6035== ==6035== 710 bytes in 1 blocks are still reachable in loss record 44 of 46 ==6035== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6035== by 0x4109A92: _dl_new_object (in /lib/ld-2.3.2.so) ==6035== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==6035== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==6035== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6035== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6035== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6035== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6035== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6035== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6035== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6035== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6035== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6035== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==6035== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==6035== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6035== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6035== by 0x44C2C59: nss_Init (nssinit.c:481) ==6035== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6035== by 0x804E86B: main (strsclnt.c:1442) ==6035== ==6035== ==6035== 710 bytes in 1 blocks are still reachable in loss record 45 of 46 ==6035== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6035== by 0x4109A92: _dl_new_object (in /lib/ld-2.3.2.so) ==6035== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==6035== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==6035== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6035== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6035== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6035== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6035== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6035== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6035== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6035== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6035== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6035== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6035== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6035== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6035== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6035== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6035== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6035== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6035== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6035== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6035== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6035== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6035== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6035== by 0x44C2C59: nss_Init (nssinit.c:481) ==6035== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6035== by 0x804E86B: main (strsclnt.c:1442) ==6035== ==6035== ==6035== 832 bytes in 8 blocks are still reachable in loss record 46 of 46 ==6035== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6035== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6035== by 0x459A767: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:463) ==6035== by 0x4584840: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:121) ==6035== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==6035== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==6035== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6035== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6035== by 0x804E24C: main (strsclnt.c:1340) ==6035== ==6035== LEAK SUMMARY: ==6035== definitely lost: 88 bytes in 1 blocks. ==6035== possibly lost: 204 bytes in 3 blocks. ==6035== still reachable: 5,642 bytes in 58 blocks. ==6035== suppressed: 0 bytes in 0 blocks. memleak.sh: -------- Trying cipher v under Valgrind: /usr/bin/valgrind --tool=memcheck --leak-check=yes --show-reachable=yes --partial-loads-ok=yes --leak-resolution=high --num-callers=50 strsclnt -q -p 8447 -d /share/builds/mccrel3/security/securityjes5/builds/20071001.1/nssamdrhel3_RHEL3/mozilla/tests_results/security/nssamdrhel3.5/client_memleak -w nss -c 1000 -C v nssamdrhel3.red.iplanet.com ==6055== Memcheck, a memory error detector. ==6055== Copyright (C) 2002-2006, and GNU GPL'd, by Julian Seward et al. ==6055== Using LibVEX rev 1658, a library for dynamic binary translation. ==6055== Copyright (C) 2004-2006, and GNU GPL'd, by OpenWorks LLP. ==6055== Using valgrind-3.2.1, a dynamic binary instrumentation framework. ==6055== Copyright (C) 2000-2006, and GNU GPL'd, by Julian Seward et al. ==6055== For more details, rerun with: -v ==6055== strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: 0 cache hits; 9 cache misses, 0 cache not reusable ==6055== ==6055== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 38 from 2) ==6055== malloc/free: in use at exit: 5,934 bytes in 62 blocks. ==6055== malloc/free: 36,210 allocs, 36,148 frees, 10,463,781 bytes allocated. ==6055== For counts of detected errors, rerun with: -v ==6055== searching for pointers to 62 not-freed blocks. ==6055== checked 31,672,320 bytes. ==6055== ==6055== 4 bytes in 1 blocks are still reachable in loss record 1 of 46 ==6055== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6055== by 0x41068E2: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==6055== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==6055== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6055== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6055== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6055== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6055== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6055== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6055== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6055== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6055== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6055== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6055== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6055== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6055== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6055== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6055== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6055== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6055== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6055== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6055== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6055== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6055== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6055== by 0x44C2C59: nss_Init (nssinit.c:481) ==6055== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6055== by 0x804E86B: main (strsclnt.c:1442) ==6055== ==6055== ==6055== 6 bytes in 1 blocks are still reachable in loss record 2 of 46 ==6055== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6055== by 0x62AA4FF: strdup (in /lib/tls/libc-2.3.2.so) ==6055== by 0x4585E9E: _PR_InitLinker (../../../../pr/src/linking/prlink.c:321) ==6055== by 0x458E124: _PR_InitStuff (../../../../pr/src/misc/prinit.c:241) ==6055== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6055== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6055== by 0x804E24C: main (strsclnt.c:1340) ==6055== ==6055== ==6055== 12 bytes in 1 blocks are still reachable in loss record 3 of 46 ==6055== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6055== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==6055== by 0x458DC04: PR_ErrorInstallTable (../../../../pr/src/misc/prerrortable.c:204) ==6055== by 0x458D62D: nspr_InitializePRErrorTable (../../../../pr/src/misc/prerr.c:127) ==6055== by 0x458E142: _PR_InitStuff (../../../../pr/src/misc/prinit.c:248) ==6055== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6055== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6055== by 0x804E24C: main (strsclnt.c:1340) ==6055== ==6055== ==6055== 16 bytes in 1 blocks are still reachable in loss record 4 of 46 ==6055== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6055== by 0x45F7500: _dlerror_run (in /lib/libdl-2.3.2.so) ==6055== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6055== by 0x4586DFE: pr_FindSymbolInProg (../../../../pr/src/malloc/prmem.c:130) ==6055== by 0x4586E65: _PR_InitZones (../../../../pr/src/malloc/prmem.c:186) ==6055== by 0x458DF54: _PR_InitStuff (../../../../pr/src/misc/prinit.c:176) ==6055== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6055== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6055== by 0x804E24C: main (strsclnt.c:1340) ==6055== ==6055== ==6055== 20 bytes in 1 blocks are still reachable in loss record 5 of 46 ==6055== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6055== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==6055== by 0x459A29C: PR_NewCondVar (../../../../pr/src/pthreads/ptsynch.c:341) ==6055== by 0x453CB65: myOnceFunction (tracker.c:94) ==6055== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6055== by 0x453CBD9: call_once (tracker.c:123) ==6055== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==6055== by 0x453B621: arena_add_pointer (arena.c:139) ==6055== by 0x453BA4F: nssArena_Create (arena.c:447) ==6055== by 0x453B990: NSSArena_Create (arena.c:386) ==6055== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==6055== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==6055== by 0x44C2CB8: nss_Init (nssinit.c:493) ==6055== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6055== by 0x804E86B: main (strsclnt.c:1442) ==6055== ==6055== ==6055== 20 bytes in 1 blocks are still reachable in loss record 6 of 46 ==6055== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6055== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==6055== by 0x459A29C: PR_NewCondVar (../../../../pr/src/pthreads/ptsynch.c:341) ==6055== by 0x6DBA7B9: myOnceFunction (tracker.c:94) ==6055== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6055== by 0x6DBA82D: call_once (tracker.c:123) ==6055== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==6055== by 0x6DB9275: arena_add_pointer (arena.c:139) ==6055== by 0x6DB96A3: nssArena_Create (arena.c:447) ==6055== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==6055== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==6055== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==6055== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==6055== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6055== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6055== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6055== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6055== by 0x44C2C59: nss_Init (nssinit.c:481) ==6055== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6055== by 0x804E86B: main (strsclnt.c:1442) ==6055== ==6055== ==6055== 20 bytes in 1 blocks are still reachable in loss record 7 of 46 ==6055== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6055== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6055== by 0x4586473: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:854) ==6055== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6055== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==6055== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==6055== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6055== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6055== by 0x44C2C59: nss_Init (nssinit.c:481) ==6055== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6055== by 0x804E86B: main (strsclnt.c:1442) ==6055== ==6055== ==6055== 20 bytes in 1 blocks are still reachable in loss record 8 of 46 ==6055== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6055== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6055== by 0x4586473: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:854) ==6055== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6055== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6055== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6055== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6055== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6055== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6055== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6055== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6055== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6055== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6055== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6055== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6055== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6055== by 0x44C2C59: nss_Init (nssinit.c:481) ==6055== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6055== by 0x804E86B: main (strsclnt.c:1442) ==6055== ==6055== ==6055== 20 bytes in 1 blocks are still reachable in loss record 9 of 46 ==6055== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6055== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6055== by 0x459A732: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:457) ==6055== by 0x44C611F: OCSP_InitGlobal (ocsp.c:845) ==6055== by 0x44C2A94: nss_Init (nssinit.c:433) ==6055== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6055== by 0x804E86B: main (strsclnt.c:1442) ==6055== ==6055== ==6055== 20 bytes in 1 blocks are still reachable in loss record 10 of 46 ==6055== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6055== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6055== by 0x459A732: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:457) ==6055== by 0x45A47FA: _PR_UnixInit (../../../../../pr/src/md/unix/unix.c:2880) ==6055== by 0x458E14C: _PR_InitStuff (../../../../pr/src/misc/prinit.c:254) ==6055== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6055== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6055== by 0x804E24C: main (strsclnt.c:1340) ==6055== ==6055== ==6055== 20 bytes in 1 blocks are still reachable in loss record 11 of 46 ==6055== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6055== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6055== by 0x4585E83: _PR_InitLinker (../../../../pr/src/linking/prlink.c:319) ==6055== by 0x458E124: _PR_InitStuff (../../../../pr/src/misc/prinit.c:241) ==6055== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6055== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6055== by 0x804E24C: main (strsclnt.c:1340) ==6055== ==6055== ==6055== 32 bytes in 1 blocks are still reachable in loss record 12 of 46 ==6055== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6055== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==6055== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==6055== by 0x456C78D: PL_NewHashTable (../../../lib/ds/plhash.c:129) ==6055== by 0x453CD2E: trackerOnceFunc (tracker.c:191) ==6055== by 0x453CC24: call_once (tracker.c:131) ==6055== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==6055== by 0x453B621: arena_add_pointer (arena.c:139) ==6055== by 0x453BA4F: nssArena_Create (arena.c:447) ==6055== by 0x453B990: NSSArena_Create (arena.c:386) ==6055== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==6055== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==6055== by 0x44C2CB8: nss_Init (nssinit.c:493) ==6055== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6055== by 0x804E86B: main (strsclnt.c:1442) ==6055== ==6055== ==6055== 32 bytes in 1 blocks are still reachable in loss record 13 of 46 ==6055== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6055== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==6055== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==6055== by 0x456C78D: PL_NewHashTable (../../../lib/ds/plhash.c:129) ==6055== by 0x6DBA982: trackerOnceFunc (tracker.c:191) ==6055== by 0x6DBA878: call_once (tracker.c:131) ==6055== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==6055== by 0x6DB9275: arena_add_pointer (arena.c:139) ==6055== by 0x6DB96A3: nssArena_Create (arena.c:447) ==6055== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==6055== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==6055== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==6055== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==6055== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6055== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6055== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6055== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6055== by 0x44C2C59: nss_Init (nssinit.c:481) ==6055== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6055== by 0x804E86B: main (strsclnt.c:1442) ==6055== ==6055== ==6055== 32 bytes in 1 blocks are still reachable in loss record 14 of 46 ==6055== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6055== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6055== by 0x458494B: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:161) ==6055== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==6055== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==6055== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6055== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6055== by 0x804E24C: main (strsclnt.c:1340) ==6055== ==6055== ==6055== 48 bytes in 1 blocks are still reachable in loss record 15 of 46 ==6055== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6055== by 0x45E4A46: pthread_cond_broadcast@GLIBC_2.0 (in /lib/tls/libpthread-0.60.so) ==6055== by 0x459987A: pt_PostNotifies (../../../../pr/src/pthreads/ptsynch.c:138) ==6055== by 0x4599E24: PR_Unlock (../../../../pr/src/pthreads/ptsynch.c:236) ==6055== by 0x453CC68: call_once (tracker.c:135) ==6055== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==6055== by 0x453B621: arena_add_pointer (arena.c:139) ==6055== by 0x453BA4F: nssArena_Create (arena.c:447) ==6055== by 0x453B990: NSSArena_Create (arena.c:386) ==6055== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==6055== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==6055== by 0x44C2CB8: nss_Init (nssinit.c:493) ==6055== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6055== by 0x804E86B: main (strsclnt.c:1442) ==6055== ==6055== ==6055== 48 bytes in 1 blocks are still reachable in loss record 16 of 46 ==6055== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6055== by 0x45E4A46: pthread_cond_broadcast@GLIBC_2.0 (in /lib/tls/libpthread-0.60.so) ==6055== by 0x459987A: pt_PostNotifies (../../../../pr/src/pthreads/ptsynch.c:138) ==6055== by 0x4599E24: PR_Unlock (../../../../pr/src/pthreads/ptsynch.c:236) ==6055== by 0x6DBA8BC: call_once (tracker.c:135) ==6055== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==6055== by 0x6DB9275: arena_add_pointer (arena.c:139) ==6055== by 0x6DB96A3: nssArena_Create (arena.c:447) ==6055== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==6055== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==6055== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==6055== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==6055== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6055== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6055== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6055== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6055== by 0x44C2C59: nss_Init (nssinit.c:481) ==6055== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6055== by 0x804E86B: main (strsclnt.c:1442) ==6055== ==6055== ==6055== 64 bytes in 1 blocks are still reachable in loss record 17 of 46 ==6055== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6055== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==6055== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==6055== by 0x456C7EB: PL_NewHashTable (../../../lib/ds/plhash.c:142) ==6055== by 0x6DBA982: trackerOnceFunc (tracker.c:191) ==6055== by 0x6DBA878: call_once (tracker.c:131) ==6055== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==6055== by 0x6DB9275: arena_add_pointer (arena.c:139) ==6055== by 0x6DB96A3: nssArena_Create (arena.c:447) ==6055== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==6055== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==6055== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==6055== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==6055== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6055== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6055== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6055== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6055== by 0x44C2C59: nss_Init (nssinit.c:481) ==6055== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6055== by 0x804E86B: main (strsclnt.c:1442) ==6055== ==6055== ==6055== 64 bytes in 1 blocks are still reachable in loss record 18 of 46 ==6055== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6055== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==6055== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==6055== by 0x456CE0A: PL_HashTableRawRemove (../../../lib/ds/plhash.c:340) ==6055== by 0x456CF90: PL_HashTableRemove (../../../lib/ds/plhash.c:380) ==6055== by 0x453D0DC: nssPointerTracker_remove (tracker.c:472) ==6055== by 0x453B6BC: arena_remove_pointer (arena.c:165) ==6055== by 0x453BB43: nssArena_Destroy (arena.c:531) ==6055== by 0x453BADE: NSSArena_Destroy (arena.c:490) ==6055== by 0x453DFCB: nssList_Destroy (list.c:165) ==6055== by 0x453E76C: nssListIterator_Destroy (list.c:393) ==6055== by 0x452BAA2: NSSTrustDomain_Destroy (trustdomain.c:136) ==6055== by 0x4532738: STAN_Shutdown (pki3hack.c:229) ==6055== by 0x44C33CA: NSS_Shutdown (nssinit.c:793) ==6055== by 0x804EB44: main (strsclnt.c:1522) ==6055== ==6055== ==6055== 68 bytes in 1 blocks are still reachable in loss record 19 of 46 ==6055== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6055== by 0x410B923: _dl_map_object_deps (in /lib/ld-2.3.2.so) ==6055== by 0x63404EB: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6055== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6055== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6055== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6055== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6055== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6055== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6055== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6055== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6055== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==6055== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==6055== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6055== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6055== by 0x44C2C59: nss_Init (nssinit.c:481) ==6055== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6055== by 0x804E86B: main (strsclnt.c:1442) ==6055== ==6055== ==6055== 68 bytes in 1 blocks are still reachable in loss record 20 of 46 ==6055== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6055== by 0x410B923: _dl_map_object_deps (in /lib/ld-2.3.2.so) ==6055== by 0x63404EB: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6055== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6055== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6055== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6055== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6055== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6055== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6055== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6055== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6055== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6055== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6055== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6055== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6055== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6055== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6055== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6055== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6055== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6055== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6055== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6055== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6055== by 0x44C2C59: nss_Init (nssinit.c:481) ==6055== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6055== by 0x804E86B: main (strsclnt.c:1442) ==6055== ==6055== ==6055== 80 bytes in 1 blocks are still reachable in loss record 21 of 46 ==6055== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6055== by 0x410D7B6: _dl_check_map_versions (in /lib/ld-2.3.2.so) ==6055== by 0x6340B1C: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6055== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6055== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6055== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6055== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6055== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6055== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6055== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6055== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6055== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==6055== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==6055== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6055== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6055== by 0x44C2C59: nss_Init (nssinit.c:481) ==6055== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6055== by 0x804E86B: main (strsclnt.c:1442) ==6055== ==6055== ==6055== 88 bytes in 1 blocks are still reachable in loss record 22 of 46 ==6055== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6055== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6055== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6055== by 0x451CD15: __nss_InitLock (nsslocks.c:67) ==6055== by 0x4452728: ssl_InitClientSessionCacheLock (sslnonce.c:74) ==6055== by 0x445274B: lock_cache (sslnonce.c:80) ==6055== by 0x445295A: ssl_LookupSID (sslnonce.c:165) ==6055== by 0x444F402: ssl2_BeginClientHandshake (sslcon.c:3060) ==6055== by 0x445336C: ssl_Do1stHandshake (sslsecur.c:151) ==6055== by 0x44555CE: ssl_SecureSend (sslsecur.c:1152) ==6055== by 0x445B62D: ssl_Send (sslsock.c:1426) ==6055== by 0x457CFC5: PR_Send (../../../../pr/src/io/priometh.c:226) ==6055== by 0x804CC3E: handle_connection (strsclnt.c:696) ==6055== by 0x804D345: do_connects (strsclnt.c:887) ==6055== by 0x804C4A1: thread_wrapper (strsclnt.c:439) ==6055== by 0x45A2025: _pt_root (../../../../pr/src/pthreads/ptthread.c:220) ==6055== by 0x45E1DD7: start_thread (in /lib/tls/libpthread-0.60.so) ==6055== by 0x630ED19: clone (in /lib/tls/libc-2.3.2.so) ==6055== ==6055== ==6055== 88 bytes in 1 blocks are still reachable in loss record 23 of 46 ==6055== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6055== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6055== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6055== by 0x453CCF1: trackerOnceFunc (tracker.c:186) ==6055== by 0x453CC24: call_once (tracker.c:131) ==6055== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==6055== by 0x453B621: arena_add_pointer (arena.c:139) ==6055== by 0x453BA4F: nssArena_Create (arena.c:447) ==6055== by 0x453B990: NSSArena_Create (arena.c:386) ==6055== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==6055== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==6055== by 0x44C2CB8: nss_Init (nssinit.c:493) ==6055== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6055== by 0x804E86B: main (strsclnt.c:1442) ==6055== ==6055== ==6055== 88 bytes in 1 blocks are still reachable in loss record 24 of 46 ==6055== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6055== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6055== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6055== by 0x453CB3F: myOnceFunction (tracker.c:89) ==6055== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6055== by 0x453CBD9: call_once (tracker.c:123) ==6055== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==6055== by 0x453B621: arena_add_pointer (arena.c:139) ==6055== by 0x453BA4F: nssArena_Create (arena.c:447) ==6055== by 0x453B990: NSSArena_Create (arena.c:386) ==6055== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==6055== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==6055== by 0x44C2CB8: nss_Init (nssinit.c:493) ==6055== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6055== by 0x804E86B: main (strsclnt.c:1442) ==6055== ==6055== ==6055== 88 bytes in 1 blocks are still reachable in loss record 25 of 46 ==6055== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6055== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6055== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6055== by 0x6DBA945: trackerOnceFunc (tracker.c:186) ==6055== by 0x6DBA878: call_once (tracker.c:131) ==6055== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==6055== by 0x6DB9275: arena_add_pointer (arena.c:139) ==6055== by 0x6DB96A3: nssArena_Create (arena.c:447) ==6055== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==6055== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==6055== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==6055== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==6055== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6055== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6055== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6055== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6055== by 0x44C2C59: nss_Init (nssinit.c:481) ==6055== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6055== by 0x804E86B: main (strsclnt.c:1442) ==6055== ==6055== ==6055== 88 bytes in 1 blocks are still reachable in loss record 26 of 46 ==6055== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6055== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6055== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6055== by 0x6DBA793: myOnceFunction (tracker.c:89) ==6055== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6055== by 0x6DBA82D: call_once (tracker.c:123) ==6055== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==6055== by 0x6DB9275: arena_add_pointer (arena.c:139) ==6055== by 0x6DB96A3: nssArena_Create (arena.c:447) ==6055== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==6055== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==6055== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==6055== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==6055== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6055== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6055== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6055== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6055== by 0x44C2C59: nss_Init (nssinit.c:481) ==6055== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6055== by 0x804E86B: main (strsclnt.c:1442) ==6055== ==6055== ==6055== 88 bytes in 1 blocks are definitely lost in loss record 27 of 46 ==6055== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6055== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6055== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6055== by 0x6DB80D4: nssCKFWMutex_Create (mutex.c:146) ==6055== by 0x6DB7505: nssCKFWInstance_CreateMutex (instance.c:513) ==6055== by 0x6DB8487: nssCKFWObject_Create (object.c:205) ==6055== by 0x6DB6A56: nssCKFWFindObjects_Next (find.c:375) ==6055== by 0x6DB5E38: NSSCKFWC_FindObjects (wrap.c:2580) ==6055== by 0x6DACF44: builtinsC_FindObjects (../../../../../dist/public/nss/nssck.api:742) ==6055== by 0x44F2B71: pk11_FindObjectByTemplate (pk11obj.c:1375) ==6055== by 0x4500A8B: pk11_isRootSlot (pk11slot.c:1455) ==6055== by 0x4500C49: PK11_InitSlot (pk11slot.c:1522) ==6055== by 0x44EADEC: SECMOD_LoadPKCS11Module (pk11load.c:374) ==6055== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6055== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6055== by 0x44C2C59: nss_Init (nssinit.c:481) ==6055== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6055== by 0x804E86B: main (strsclnt.c:1442) ==6055== ==6055== ==6055== 88 bytes in 1 blocks are still reachable in loss record 28 of 46 ==6055== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6055== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6055== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6055== by 0x456BF6F: InitializeArenas (../../../lib/ds/plarena.c:85) ==6055== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6055== by 0x456BFBC: LockArena (../../../lib/ds/plarena.c:94) ==6055== by 0x456C158: PL_ArenaAllocate (../../../lib/ds/plarena.c:184) ==6055== by 0x452663B: PORT_ArenaAlloc (secport.c:243) ==6055== by 0x44F5188: secmod_NewModule (pk11pars.c:68) ==6055== by 0x44F52EF: SECMOD_CreateModule (pk11pars.c:117) ==6055== by 0x44F5AAC: SECMOD_LoadModule (pk11pars.c:310) ==6055== by 0x44C2C59: nss_Init (nssinit.c:481) ==6055== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6055== by 0x804E86B: main (strsclnt.c:1442) ==6055== ==6055== ==6055== 88 bytes in 1 blocks are still reachable in loss record 29 of 46 ==6055== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6055== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6055== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6055== by 0x45A47C2: _PR_UnixInit (../../../../../pr/src/md/unix/unix.c:2878) ==6055== by 0x458E14C: _PR_InitStuff (../../../../pr/src/misc/prinit.c:254) ==6055== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6055== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6055== by 0x804E24C: main (strsclnt.c:1340) ==6055== ==6055== ==6055== 88 bytes in 1 blocks are still reachable in loss record 30 of 46 ==6055== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6055== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6055== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6055== by 0x4584CD7: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:306) ==6055== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==6055== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6055== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6055== by 0x804E24C: main (strsclnt.c:1340) ==6055== ==6055== ==6055== 104 bytes in 1 blocks are still reachable in loss record 31 of 46 ==6055== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6055== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6055== by 0x459A767: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:463) ==6055== by 0x44C611F: OCSP_InitGlobal (ocsp.c:845) ==6055== by 0x44C2A94: nss_Init (nssinit.c:433) ==6055== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6055== by 0x804E86B: main (strsclnt.c:1442) ==6055== ==6055== ==6055== 104 bytes in 1 blocks are still reachable in loss record 32 of 46 ==6055== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6055== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6055== by 0x459A767: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:463) ==6055== by 0x45A47FA: _PR_UnixInit (../../../../../pr/src/md/unix/unix.c:2880) ==6055== by 0x458E14C: _PR_InitStuff (../../../../pr/src/misc/prinit.c:254) ==6055== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6055== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6055== by 0x804E24C: main (strsclnt.c:1340) ==6055== ==6055== ==6055== 112 bytes in 1 blocks are still reachable in loss record 33 of 46 ==6055== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6055== by 0x410D7B6: _dl_check_map_versions (in /lib/ld-2.3.2.so) ==6055== by 0x6340B1C: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6055== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6055== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6055== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6055== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6055== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6055== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6055== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6055== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6055== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6055== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6055== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6055== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6055== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6055== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6055== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6055== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6055== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6055== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6055== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6055== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6055== by 0x44C2C59: nss_Init (nssinit.c:481) ==6055== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6055== by 0x804E86B: main (strsclnt.c:1442) ==6055== ==6055== ==6055== 128 bytes in 1 blocks are still reachable in loss record 34 of 46 ==6055== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6055== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6055== by 0x4584802: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:112) ==6055== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==6055== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==6055== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6055== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6055== by 0x804E24C: main (strsclnt.c:1340) ==6055== ==6055== ==6055== 142 bytes in 1 blocks are still reachable in loss record 35 of 46 ==6055== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6055== by 0x62AA4FF: strdup (in /lib/tls/libc-2.3.2.so) ==6055== by 0x458652E: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:997) ==6055== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6055== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==6055== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==6055== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6055== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6055== by 0x44C2C59: nss_Init (nssinit.c:481) ==6055== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6055== by 0x804E86B: main (strsclnt.c:1442) ==6055== ==6055== ==6055== 142 bytes in 1 blocks are still reachable in loss record 36 of 46 ==6055== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6055== by 0x4109CAD: _dl_new_object (in /lib/ld-2.3.2.so) ==6055== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==6055== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==6055== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6055== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6055== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6055== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6055== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6055== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6055== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6055== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6055== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6055== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==6055== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==6055== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6055== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6055== by 0x44C2C59: nss_Init (nssinit.c:481) ==6055== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6055== by 0x804E86B: main (strsclnt.c:1442) ==6055== ==6055== ==6055== 142 bytes in 1 blocks are still reachable in loss record 37 of 46 ==6055== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6055== by 0x4104F69: _dl_map_object (in /lib/ld-2.3.2.so) ==6055== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6055== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6055== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6055== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6055== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6055== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6055== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6055== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6055== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6055== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==6055== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==6055== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6055== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6055== by 0x44C2C59: nss_Init (nssinit.c:481) ==6055== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6055== by 0x804E86B: main (strsclnt.c:1442) ==6055== ==6055== ==6055== 142 bytes in 1 blocks are still reachable in loss record 38 of 46 ==6055== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6055== by 0x62AA4FF: strdup (in /lib/tls/libc-2.3.2.so) ==6055== by 0x458652E: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:997) ==6055== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6055== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6055== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6055== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6055== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6055== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6055== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6055== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6055== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6055== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6055== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6055== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6055== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6055== by 0x44C2C59: nss_Init (nssinit.c:481) ==6055== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6055== by 0x804E86B: main (strsclnt.c:1442) ==6055== ==6055== ==6055== 142 bytes in 1 blocks are still reachable in loss record 39 of 46 ==6055== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6055== by 0x4109CAD: _dl_new_object (in /lib/ld-2.3.2.so) ==6055== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==6055== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==6055== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6055== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6055== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6055== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6055== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6055== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6055== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6055== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6055== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6055== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6055== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6055== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6055== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6055== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6055== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6055== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6055== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6055== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6055== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6055== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6055== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6055== by 0x44C2C59: nss_Init (nssinit.c:481) ==6055== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6055== by 0x804E86B: main (strsclnt.c:1442) ==6055== ==6055== ==6055== 142 bytes in 1 blocks are still reachable in loss record 40 of 46 ==6055== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6055== by 0x4104F69: _dl_map_object (in /lib/ld-2.3.2.so) ==6055== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6055== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6055== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6055== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6055== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6055== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6055== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6055== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6055== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6055== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6055== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6055== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6055== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6055== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6055== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6055== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6055== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6055== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6055== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6055== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6055== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6055== by 0x44C2C59: nss_Init (nssinit.c:481) ==6055== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6055== by 0x804E86B: main (strsclnt.c:1442) ==6055== ==6055== ==6055== 160 bytes in 8 blocks are still reachable in loss record 41 of 46 ==6055== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6055== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6055== by 0x459A732: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:457) ==6055== by 0x4584840: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:121) ==6055== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==6055== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==6055== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6055== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6055== by 0x804E24C: main (strsclnt.c:1340) ==6055== ==6055== ==6055== 204 bytes in 3 blocks are possibly lost in loss record 42 of 46 ==6055== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6055== by 0x410EE1B: _dl_allocate_tls (in /lib/ld-2.3.2.so) ==6055== by 0x45E234D: allocate_stack (in /lib/tls/libpthread-0.60.so) ==6055== by 0x45E1EC7: pthread_create@@GLIBC_2.1 (in /lib/tls/libpthread-0.60.so) ==6055== by 0x45A2695: _PR_CreateThread (../../../../pr/src/pthreads/ptthread.c:455) ==6055== by 0x45A288D: PR_CreateThread (../../../../pr/src/pthreads/ptthread.c:539) ==6055== by 0x804C5F9: launch_thread (strsclnt.c:475) ==6055== by 0x804E05C: client_main (strsclnt.c:1273) ==6055== by 0x804E957: main (strsclnt.c:1469) ==6055== ==6055== ==6055== 512 bytes in 1 blocks are still reachable in loss record 43 of 46 ==6055== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6055== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6055== by 0x45858AD: _PR_InitTPD (../../../../pr/src/threads/prtpd.c:96) ==6055== by 0x458E0AB: _PR_InitStuff (../../../../pr/src/misc/prinit.c:204) ==6055== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6055== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6055== by 0x804E24C: main (strsclnt.c:1340) ==6055== ==6055== ==6055== 710 bytes in 1 blocks are still reachable in loss record 44 of 46 ==6055== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6055== by 0x4109A92: _dl_new_object (in /lib/ld-2.3.2.so) ==6055== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==6055== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==6055== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6055== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6055== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6055== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6055== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6055== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6055== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6055== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6055== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6055== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==6055== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==6055== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6055== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6055== by 0x44C2C59: nss_Init (nssinit.c:481) ==6055== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6055== by 0x804E86B: main (strsclnt.c:1442) ==6055== ==6055== ==6055== 710 bytes in 1 blocks are still reachable in loss record 45 of 46 ==6055== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6055== by 0x4109A92: _dl_new_object (in /lib/ld-2.3.2.so) ==6055== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==6055== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==6055== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6055== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6055== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6055== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6055== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6055== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6055== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6055== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6055== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6055== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6055== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6055== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6055== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6055== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6055== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6055== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6055== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6055== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6055== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6055== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6055== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6055== by 0x44C2C59: nss_Init (nssinit.c:481) ==6055== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6055== by 0x804E86B: main (strsclnt.c:1442) ==6055== ==6055== ==6055== 832 bytes in 8 blocks are still reachable in loss record 46 of 46 ==6055== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6055== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6055== by 0x459A767: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:463) ==6055== by 0x4584840: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:121) ==6055== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==6055== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==6055== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6055== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6055== by 0x804E24C: main (strsclnt.c:1340) ==6055== ==6055== LEAK SUMMARY: ==6055== definitely lost: 88 bytes in 1 blocks. ==6055== possibly lost: 204 bytes in 3 blocks. ==6055== still reachable: 5,642 bytes in 58 blocks. ==6055== suppressed: 0 bytes in 0 blocks. memleak.sh: -------- Trying cipher y under Valgrind: /usr/bin/valgrind --tool=memcheck --leak-check=yes --show-reachable=yes --partial-loads-ok=yes --leak-resolution=high --num-callers=50 strsclnt -q -p 8447 -d /share/builds/mccrel3/security/securityjes5/builds/20071001.1/nssamdrhel3_RHEL3/mozilla/tests_results/security/nssamdrhel3.5/client_memleak -w nss -c 1000 -C y nssamdrhel3.red.iplanet.com ==6074== Memcheck, a memory error detector. ==6074== Copyright (C) 2002-2006, and GNU GPL'd, by Julian Seward et al. ==6074== Using LibVEX rev 1658, a library for dynamic binary translation. ==6074== Copyright (C) 2004-2006, and GNU GPL'd, by OpenWorks LLP. ==6074== Using valgrind-3.2.1, a dynamic binary instrumentation framework. ==6074== Copyright (C) 2000-2006, and GNU GPL'd, by Julian Seward et al. ==6074== For more details, rerun with: -v ==6074== strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: 0 cache hits; 9 cache misses, 0 cache not reusable ==6074== ==6074== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 38 from 2) ==6074== malloc/free: in use at exit: 5,934 bytes in 62 blocks. ==6074== malloc/free: 36,198 allocs, 36,136 frees, 10,460,422 bytes allocated. ==6074== For counts of detected errors, rerun with: -v ==6074== searching for pointers to 62 not-freed blocks. ==6074== checked 31,672,320 bytes. ==6074== ==6074== 4 bytes in 1 blocks are still reachable in loss record 1 of 46 ==6074== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6074== by 0x41068E2: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==6074== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==6074== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6074== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6074== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6074== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6074== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6074== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6074== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6074== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6074== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6074== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6074== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6074== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6074== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6074== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6074== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6074== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6074== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6074== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6074== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6074== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6074== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6074== by 0x44C2C59: nss_Init (nssinit.c:481) ==6074== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6074== by 0x804E86B: main (strsclnt.c:1442) ==6074== ==6074== ==6074== 6 bytes in 1 blocks are still reachable in loss record 2 of 46 ==6074== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6074== by 0x62AA4FF: strdup (in /lib/tls/libc-2.3.2.so) ==6074== by 0x4585E9E: _PR_InitLinker (../../../../pr/src/linking/prlink.c:321) ==6074== by 0x458E124: _PR_InitStuff (../../../../pr/src/misc/prinit.c:241) ==6074== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6074== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6074== by 0x804E24C: main (strsclnt.c:1340) ==6074== ==6074== ==6074== 12 bytes in 1 blocks are still reachable in loss record 3 of 46 ==6074== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6074== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==6074== by 0x458DC04: PR_ErrorInstallTable (../../../../pr/src/misc/prerrortable.c:204) ==6074== by 0x458D62D: nspr_InitializePRErrorTable (../../../../pr/src/misc/prerr.c:127) ==6074== by 0x458E142: _PR_InitStuff (../../../../pr/src/misc/prinit.c:248) ==6074== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6074== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6074== by 0x804E24C: main (strsclnt.c:1340) ==6074== ==6074== ==6074== 16 bytes in 1 blocks are still reachable in loss record 4 of 46 ==6074== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6074== by 0x45F7500: _dlerror_run (in /lib/libdl-2.3.2.so) ==6074== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6074== by 0x4586DFE: pr_FindSymbolInProg (../../../../pr/src/malloc/prmem.c:130) ==6074== by 0x4586E65: _PR_InitZones (../../../../pr/src/malloc/prmem.c:186) ==6074== by 0x458DF54: _PR_InitStuff (../../../../pr/src/misc/prinit.c:176) ==6074== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6074== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6074== by 0x804E24C: main (strsclnt.c:1340) ==6074== ==6074== ==6074== 20 bytes in 1 blocks are still reachable in loss record 5 of 46 ==6074== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6074== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==6074== by 0x459A29C: PR_NewCondVar (../../../../pr/src/pthreads/ptsynch.c:341) ==6074== by 0x453CB65: myOnceFunction (tracker.c:94) ==6074== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6074== by 0x453CBD9: call_once (tracker.c:123) ==6074== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==6074== by 0x453B621: arena_add_pointer (arena.c:139) ==6074== by 0x453BA4F: nssArena_Create (arena.c:447) ==6074== by 0x453B990: NSSArena_Create (arena.c:386) ==6074== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==6074== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==6074== by 0x44C2CB8: nss_Init (nssinit.c:493) ==6074== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6074== by 0x804E86B: main (strsclnt.c:1442) ==6074== ==6074== ==6074== 20 bytes in 1 blocks are still reachable in loss record 6 of 46 ==6074== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6074== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==6074== by 0x459A29C: PR_NewCondVar (../../../../pr/src/pthreads/ptsynch.c:341) ==6074== by 0x6DBA7B9: myOnceFunction (tracker.c:94) ==6074== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6074== by 0x6DBA82D: call_once (tracker.c:123) ==6074== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==6074== by 0x6DB9275: arena_add_pointer (arena.c:139) ==6074== by 0x6DB96A3: nssArena_Create (arena.c:447) ==6074== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==6074== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==6074== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==6074== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==6074== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6074== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6074== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6074== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6074== by 0x44C2C59: nss_Init (nssinit.c:481) ==6074== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6074== by 0x804E86B: main (strsclnt.c:1442) ==6074== ==6074== ==6074== 20 bytes in 1 blocks are still reachable in loss record 7 of 46 ==6074== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6074== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6074== by 0x4586473: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:854) ==6074== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6074== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==6074== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==6074== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6074== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6074== by 0x44C2C59: nss_Init (nssinit.c:481) ==6074== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6074== by 0x804E86B: main (strsclnt.c:1442) ==6074== ==6074== ==6074== 20 bytes in 1 blocks are still reachable in loss record 8 of 46 ==6074== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6074== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6074== by 0x4586473: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:854) ==6074== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6074== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6074== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6074== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6074== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6074== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6074== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6074== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6074== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6074== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6074== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6074== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6074== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6074== by 0x44C2C59: nss_Init (nssinit.c:481) ==6074== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6074== by 0x804E86B: main (strsclnt.c:1442) ==6074== ==6074== ==6074== 20 bytes in 1 blocks are still reachable in loss record 9 of 46 ==6074== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6074== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6074== by 0x459A732: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:457) ==6074== by 0x44C611F: OCSP_InitGlobal (ocsp.c:845) ==6074== by 0x44C2A94: nss_Init (nssinit.c:433) ==6074== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6074== by 0x804E86B: main (strsclnt.c:1442) ==6074== ==6074== ==6074== 20 bytes in 1 blocks are still reachable in loss record 10 of 46 ==6074== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6074== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6074== by 0x459A732: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:457) ==6074== by 0x45A47FA: _PR_UnixInit (../../../../../pr/src/md/unix/unix.c:2880) ==6074== by 0x458E14C: _PR_InitStuff (../../../../pr/src/misc/prinit.c:254) ==6074== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6074== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6074== by 0x804E24C: main (strsclnt.c:1340) ==6074== ==6074== ==6074== 20 bytes in 1 blocks are still reachable in loss record 11 of 46 ==6074== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6074== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6074== by 0x4585E83: _PR_InitLinker (../../../../pr/src/linking/prlink.c:319) ==6074== by 0x458E124: _PR_InitStuff (../../../../pr/src/misc/prinit.c:241) ==6074== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6074== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6074== by 0x804E24C: main (strsclnt.c:1340) ==6074== ==6074== ==6074== 32 bytes in 1 blocks are still reachable in loss record 12 of 46 ==6074== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6074== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==6074== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==6074== by 0x456C78D: PL_NewHashTable (../../../lib/ds/plhash.c:129) ==6074== by 0x453CD2E: trackerOnceFunc (tracker.c:191) ==6074== by 0x453CC24: call_once (tracker.c:131) ==6074== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==6074== by 0x453B621: arena_add_pointer (arena.c:139) ==6074== by 0x453BA4F: nssArena_Create (arena.c:447) ==6074== by 0x453B990: NSSArena_Create (arena.c:386) ==6074== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==6074== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==6074== by 0x44C2CB8: nss_Init (nssinit.c:493) ==6074== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6074== by 0x804E86B: main (strsclnt.c:1442) ==6074== ==6074== ==6074== 32 bytes in 1 blocks are still reachable in loss record 13 of 46 ==6074== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6074== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==6074== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==6074== by 0x456C78D: PL_NewHashTable (../../../lib/ds/plhash.c:129) ==6074== by 0x6DBA982: trackerOnceFunc (tracker.c:191) ==6074== by 0x6DBA878: call_once (tracker.c:131) ==6074== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==6074== by 0x6DB9275: arena_add_pointer (arena.c:139) ==6074== by 0x6DB96A3: nssArena_Create (arena.c:447) ==6074== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==6074== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==6074== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==6074== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==6074== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6074== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6074== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6074== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6074== by 0x44C2C59: nss_Init (nssinit.c:481) ==6074== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6074== by 0x804E86B: main (strsclnt.c:1442) ==6074== ==6074== ==6074== 32 bytes in 1 blocks are still reachable in loss record 14 of 46 ==6074== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6074== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6074== by 0x458494B: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:161) ==6074== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==6074== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==6074== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6074== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6074== by 0x804E24C: main (strsclnt.c:1340) ==6074== ==6074== ==6074== 48 bytes in 1 blocks are still reachable in loss record 15 of 46 ==6074== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6074== by 0x45E4A46: pthread_cond_broadcast@GLIBC_2.0 (in /lib/tls/libpthread-0.60.so) ==6074== by 0x459987A: pt_PostNotifies (../../../../pr/src/pthreads/ptsynch.c:138) ==6074== by 0x4599E24: PR_Unlock (../../../../pr/src/pthreads/ptsynch.c:236) ==6074== by 0x453CC68: call_once (tracker.c:135) ==6074== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==6074== by 0x453B621: arena_add_pointer (arena.c:139) ==6074== by 0x453BA4F: nssArena_Create (arena.c:447) ==6074== by 0x453B990: NSSArena_Create (arena.c:386) ==6074== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==6074== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==6074== by 0x44C2CB8: nss_Init (nssinit.c:493) ==6074== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6074== by 0x804E86B: main (strsclnt.c:1442) ==6074== ==6074== ==6074== 48 bytes in 1 blocks are still reachable in loss record 16 of 46 ==6074== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6074== by 0x45E4A46: pthread_cond_broadcast@GLIBC_2.0 (in /lib/tls/libpthread-0.60.so) ==6074== by 0x459987A: pt_PostNotifies (../../../../pr/src/pthreads/ptsynch.c:138) ==6074== by 0x4599E24: PR_Unlock (../../../../pr/src/pthreads/ptsynch.c:236) ==6074== by 0x6DBA8BC: call_once (tracker.c:135) ==6074== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==6074== by 0x6DB9275: arena_add_pointer (arena.c:139) ==6074== by 0x6DB96A3: nssArena_Create (arena.c:447) ==6074== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==6074== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==6074== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==6074== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==6074== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6074== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6074== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6074== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6074== by 0x44C2C59: nss_Init (nssinit.c:481) ==6074== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6074== by 0x804E86B: main (strsclnt.c:1442) ==6074== ==6074== ==6074== 64 bytes in 1 blocks are still reachable in loss record 17 of 46 ==6074== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6074== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==6074== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==6074== by 0x456C7EB: PL_NewHashTable (../../../lib/ds/plhash.c:142) ==6074== by 0x6DBA982: trackerOnceFunc (tracker.c:191) ==6074== by 0x6DBA878: call_once (tracker.c:131) ==6074== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==6074== by 0x6DB9275: arena_add_pointer (arena.c:139) ==6074== by 0x6DB96A3: nssArena_Create (arena.c:447) ==6074== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==6074== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==6074== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==6074== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==6074== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6074== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6074== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6074== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6074== by 0x44C2C59: nss_Init (nssinit.c:481) ==6074== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6074== by 0x804E86B: main (strsclnt.c:1442) ==6074== ==6074== ==6074== 64 bytes in 1 blocks are still reachable in loss record 18 of 46 ==6074== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6074== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==6074== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==6074== by 0x456CE0A: PL_HashTableRawRemove (../../../lib/ds/plhash.c:340) ==6074== by 0x456CF90: PL_HashTableRemove (../../../lib/ds/plhash.c:380) ==6074== by 0x453D0DC: nssPointerTracker_remove (tracker.c:472) ==6074== by 0x453B6BC: arena_remove_pointer (arena.c:165) ==6074== by 0x453BB43: nssArena_Destroy (arena.c:531) ==6074== by 0x453BADE: NSSArena_Destroy (arena.c:490) ==6074== by 0x453DFCB: nssList_Destroy (list.c:165) ==6074== by 0x453E76C: nssListIterator_Destroy (list.c:393) ==6074== by 0x452BAA2: NSSTrustDomain_Destroy (trustdomain.c:136) ==6074== by 0x4532738: STAN_Shutdown (pki3hack.c:229) ==6074== by 0x44C33CA: NSS_Shutdown (nssinit.c:793) ==6074== by 0x804EB44: main (strsclnt.c:1522) ==6074== ==6074== ==6074== 68 bytes in 1 blocks are still reachable in loss record 19 of 46 ==6074== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6074== by 0x410B923: _dl_map_object_deps (in /lib/ld-2.3.2.so) ==6074== by 0x63404EB: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6074== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6074== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6074== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6074== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6074== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6074== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6074== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6074== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6074== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==6074== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==6074== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6074== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6074== by 0x44C2C59: nss_Init (nssinit.c:481) ==6074== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6074== by 0x804E86B: main (strsclnt.c:1442) ==6074== ==6074== ==6074== 68 bytes in 1 blocks are still reachable in loss record 20 of 46 ==6074== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6074== by 0x410B923: _dl_map_object_deps (in /lib/ld-2.3.2.so) ==6074== by 0x63404EB: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6074== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6074== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6074== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6074== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6074== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6074== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6074== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6074== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6074== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6074== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6074== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6074== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6074== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6074== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6074== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6074== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6074== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6074== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6074== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6074== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6074== by 0x44C2C59: nss_Init (nssinit.c:481) ==6074== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6074== by 0x804E86B: main (strsclnt.c:1442) ==6074== ==6074== ==6074== 80 bytes in 1 blocks are still reachable in loss record 21 of 46 ==6074== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6074== by 0x410D7B6: _dl_check_map_versions (in /lib/ld-2.3.2.so) ==6074== by 0x6340B1C: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6074== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6074== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6074== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6074== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6074== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6074== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6074== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6074== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6074== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==6074== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==6074== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6074== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6074== by 0x44C2C59: nss_Init (nssinit.c:481) ==6074== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6074== by 0x804E86B: main (strsclnt.c:1442) ==6074== ==6074== ==6074== 88 bytes in 1 blocks are still reachable in loss record 22 of 46 ==6074== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6074== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6074== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6074== by 0x451CD15: __nss_InitLock (nsslocks.c:67) ==6074== by 0x4452728: ssl_InitClientSessionCacheLock (sslnonce.c:74) ==6074== by 0x445274B: lock_cache (sslnonce.c:80) ==6074== by 0x445295A: ssl_LookupSID (sslnonce.c:165) ==6074== by 0x444F402: ssl2_BeginClientHandshake (sslcon.c:3060) ==6074== by 0x445336C: ssl_Do1stHandshake (sslsecur.c:151) ==6074== by 0x44555CE: ssl_SecureSend (sslsecur.c:1152) ==6074== by 0x445B62D: ssl_Send (sslsock.c:1426) ==6074== by 0x457CFC5: PR_Send (../../../../pr/src/io/priometh.c:226) ==6074== by 0x804CC3E: handle_connection (strsclnt.c:696) ==6074== by 0x804D345: do_connects (strsclnt.c:887) ==6074== by 0x804C4A1: thread_wrapper (strsclnt.c:439) ==6074== by 0x45A2025: _pt_root (../../../../pr/src/pthreads/ptthread.c:220) ==6074== by 0x45E1DD7: start_thread (in /lib/tls/libpthread-0.60.so) ==6074== by 0x630ED19: clone (in /lib/tls/libc-2.3.2.so) ==6074== ==6074== ==6074== 88 bytes in 1 blocks are still reachable in loss record 23 of 46 ==6074== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6074== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6074== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6074== by 0x453CCF1: trackerOnceFunc (tracker.c:186) ==6074== by 0x453CC24: call_once (tracker.c:131) ==6074== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==6074== by 0x453B621: arena_add_pointer (arena.c:139) ==6074== by 0x453BA4F: nssArena_Create (arena.c:447) ==6074== by 0x453B990: NSSArena_Create (arena.c:386) ==6074== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==6074== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==6074== by 0x44C2CB8: nss_Init (nssinit.c:493) ==6074== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6074== by 0x804E86B: main (strsclnt.c:1442) ==6074== ==6074== ==6074== 88 bytes in 1 blocks are still reachable in loss record 24 of 46 ==6074== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6074== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6074== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6074== by 0x453CB3F: myOnceFunction (tracker.c:89) ==6074== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6074== by 0x453CBD9: call_once (tracker.c:123) ==6074== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==6074== by 0x453B621: arena_add_pointer (arena.c:139) ==6074== by 0x453BA4F: nssArena_Create (arena.c:447) ==6074== by 0x453B990: NSSArena_Create (arena.c:386) ==6074== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==6074== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==6074== by 0x44C2CB8: nss_Init (nssinit.c:493) ==6074== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6074== by 0x804E86B: main (strsclnt.c:1442) ==6074== ==6074== ==6074== 88 bytes in 1 blocks are still reachable in loss record 25 of 46 ==6074== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6074== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6074== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6074== by 0x6DBA945: trackerOnceFunc (tracker.c:186) ==6074== by 0x6DBA878: call_once (tracker.c:131) ==6074== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==6074== by 0x6DB9275: arena_add_pointer (arena.c:139) ==6074== by 0x6DB96A3: nssArena_Create (arena.c:447) ==6074== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==6074== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==6074== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==6074== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==6074== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6074== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6074== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6074== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6074== by 0x44C2C59: nss_Init (nssinit.c:481) ==6074== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6074== by 0x804E86B: main (strsclnt.c:1442) ==6074== ==6074== ==6074== 88 bytes in 1 blocks are still reachable in loss record 26 of 46 ==6074== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6074== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6074== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6074== by 0x6DBA793: myOnceFunction (tracker.c:89) ==6074== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6074== by 0x6DBA82D: call_once (tracker.c:123) ==6074== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==6074== by 0x6DB9275: arena_add_pointer (arena.c:139) ==6074== by 0x6DB96A3: nssArena_Create (arena.c:447) ==6074== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==6074== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==6074== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==6074== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==6074== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6074== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6074== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6074== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6074== by 0x44C2C59: nss_Init (nssinit.c:481) ==6074== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6074== by 0x804E86B: main (strsclnt.c:1442) ==6074== ==6074== ==6074== 88 bytes in 1 blocks are definitely lost in loss record 27 of 46 ==6074== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6074== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6074== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6074== by 0x6DB80D4: nssCKFWMutex_Create (mutex.c:146) ==6074== by 0x6DB7505: nssCKFWInstance_CreateMutex (instance.c:513) ==6074== by 0x6DB8487: nssCKFWObject_Create (object.c:205) ==6074== by 0x6DB6A56: nssCKFWFindObjects_Next (find.c:375) ==6074== by 0x6DB5E38: NSSCKFWC_FindObjects (wrap.c:2580) ==6074== by 0x6DACF44: builtinsC_FindObjects (../../../../../dist/public/nss/nssck.api:742) ==6074== by 0x44F2B71: pk11_FindObjectByTemplate (pk11obj.c:1375) ==6074== by 0x4500A8B: pk11_isRootSlot (pk11slot.c:1455) ==6074== by 0x4500C49: PK11_InitSlot (pk11slot.c:1522) ==6074== by 0x44EADEC: SECMOD_LoadPKCS11Module (pk11load.c:374) ==6074== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6074== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6074== by 0x44C2C59: nss_Init (nssinit.c:481) ==6074== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6074== by 0x804E86B: main (strsclnt.c:1442) ==6074== ==6074== ==6074== 88 bytes in 1 blocks are still reachable in loss record 28 of 46 ==6074== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6074== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6074== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6074== by 0x456BF6F: InitializeArenas (../../../lib/ds/plarena.c:85) ==6074== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6074== by 0x456BFBC: LockArena (../../../lib/ds/plarena.c:94) ==6074== by 0x456C158: PL_ArenaAllocate (../../../lib/ds/plarena.c:184) ==6074== by 0x452663B: PORT_ArenaAlloc (secport.c:243) ==6074== by 0x44F5188: secmod_NewModule (pk11pars.c:68) ==6074== by 0x44F52EF: SECMOD_CreateModule (pk11pars.c:117) ==6074== by 0x44F5AAC: SECMOD_LoadModule (pk11pars.c:310) ==6074== by 0x44C2C59: nss_Init (nssinit.c:481) ==6074== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6074== by 0x804E86B: main (strsclnt.c:1442) ==6074== ==6074== ==6074== 88 bytes in 1 blocks are still reachable in loss record 29 of 46 ==6074== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6074== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6074== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6074== by 0x45A47C2: _PR_UnixInit (../../../../../pr/src/md/unix/unix.c:2878) ==6074== by 0x458E14C: _PR_InitStuff (../../../../pr/src/misc/prinit.c:254) ==6074== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6074== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6074== by 0x804E24C: main (strsclnt.c:1340) ==6074== ==6074== ==6074== 88 bytes in 1 blocks are still reachable in loss record 30 of 46 ==6074== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6074== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6074== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6074== by 0x4584CD7: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:306) ==6074== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==6074== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6074== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6074== by 0x804E24C: main (strsclnt.c:1340) ==6074== ==6074== ==6074== 104 bytes in 1 blocks are still reachable in loss record 31 of 46 ==6074== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6074== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6074== by 0x459A767: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:463) ==6074== by 0x44C611F: OCSP_InitGlobal (ocsp.c:845) ==6074== by 0x44C2A94: nss_Init (nssinit.c:433) ==6074== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6074== by 0x804E86B: main (strsclnt.c:1442) ==6074== ==6074== ==6074== 104 bytes in 1 blocks are still reachable in loss record 32 of 46 ==6074== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6074== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6074== by 0x459A767: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:463) ==6074== by 0x45A47FA: _PR_UnixInit (../../../../../pr/src/md/unix/unix.c:2880) ==6074== by 0x458E14C: _PR_InitStuff (../../../../pr/src/misc/prinit.c:254) ==6074== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6074== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6074== by 0x804E24C: main (strsclnt.c:1340) ==6074== ==6074== ==6074== 112 bytes in 1 blocks are still reachable in loss record 33 of 46 ==6074== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6074== by 0x410D7B6: _dl_check_map_versions (in /lib/ld-2.3.2.so) ==6074== by 0x6340B1C: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6074== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6074== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6074== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6074== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6074== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6074== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6074== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6074== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6074== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6074== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6074== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6074== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6074== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6074== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6074== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6074== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6074== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6074== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6074== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6074== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6074== by 0x44C2C59: nss_Init (nssinit.c:481) ==6074== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6074== by 0x804E86B: main (strsclnt.c:1442) ==6074== ==6074== ==6074== 128 bytes in 1 blocks are still reachable in loss record 34 of 46 ==6074== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6074== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6074== by 0x4584802: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:112) ==6074== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==6074== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==6074== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6074== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6074== by 0x804E24C: main (strsclnt.c:1340) ==6074== ==6074== ==6074== 142 bytes in 1 blocks are still reachable in loss record 35 of 46 ==6074== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6074== by 0x62AA4FF: strdup (in /lib/tls/libc-2.3.2.so) ==6074== by 0x458652E: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:997) ==6074== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6074== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==6074== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==6074== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6074== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6074== by 0x44C2C59: nss_Init (nssinit.c:481) ==6074== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6074== by 0x804E86B: main (strsclnt.c:1442) ==6074== ==6074== ==6074== 142 bytes in 1 blocks are still reachable in loss record 36 of 46 ==6074== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6074== by 0x4109CAD: _dl_new_object (in /lib/ld-2.3.2.so) ==6074== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==6074== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==6074== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6074== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6074== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6074== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6074== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6074== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6074== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6074== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6074== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6074== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==6074== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==6074== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6074== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6074== by 0x44C2C59: nss_Init (nssinit.c:481) ==6074== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6074== by 0x804E86B: main (strsclnt.c:1442) ==6074== ==6074== ==6074== 142 bytes in 1 blocks are still reachable in loss record 37 of 46 ==6074== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6074== by 0x4104F69: _dl_map_object (in /lib/ld-2.3.2.so) ==6074== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6074== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6074== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6074== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6074== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6074== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6074== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6074== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6074== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6074== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==6074== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==6074== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6074== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6074== by 0x44C2C59: nss_Init (nssinit.c:481) ==6074== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6074== by 0x804E86B: main (strsclnt.c:1442) ==6074== ==6074== ==6074== 142 bytes in 1 blocks are still reachable in loss record 38 of 46 ==6074== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6074== by 0x62AA4FF: strdup (in /lib/tls/libc-2.3.2.so) ==6074== by 0x458652E: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:997) ==6074== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6074== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6074== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6074== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6074== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6074== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6074== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6074== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6074== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6074== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6074== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6074== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6074== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6074== by 0x44C2C59: nss_Init (nssinit.c:481) ==6074== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6074== by 0x804E86B: main (strsclnt.c:1442) ==6074== ==6074== ==6074== 142 bytes in 1 blocks are still reachable in loss record 39 of 46 ==6074== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6074== by 0x4109CAD: _dl_new_object (in /lib/ld-2.3.2.so) ==6074== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==6074== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==6074== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6074== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6074== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6074== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6074== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6074== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6074== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6074== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6074== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6074== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6074== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6074== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6074== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6074== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6074== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6074== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6074== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6074== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6074== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6074== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6074== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6074== by 0x44C2C59: nss_Init (nssinit.c:481) ==6074== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6074== by 0x804E86B: main (strsclnt.c:1442) ==6074== ==6074== ==6074== 142 bytes in 1 blocks are still reachable in loss record 40 of 46 ==6074== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6074== by 0x4104F69: _dl_map_object (in /lib/ld-2.3.2.so) ==6074== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6074== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6074== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6074== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6074== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6074== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6074== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6074== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6074== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6074== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6074== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6074== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6074== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6074== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6074== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6074== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6074== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6074== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6074== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6074== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6074== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6074== by 0x44C2C59: nss_Init (nssinit.c:481) ==6074== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6074== by 0x804E86B: main (strsclnt.c:1442) ==6074== ==6074== ==6074== 160 bytes in 8 blocks are still reachable in loss record 41 of 46 ==6074== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6074== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6074== by 0x459A732: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:457) ==6074== by 0x4584840: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:121) ==6074== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==6074== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==6074== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6074== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6074== by 0x804E24C: main (strsclnt.c:1340) ==6074== ==6074== ==6074== 204 bytes in 3 blocks are possibly lost in loss record 42 of 46 ==6074== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6074== by 0x410EE1B: _dl_allocate_tls (in /lib/ld-2.3.2.so) ==6074== by 0x45E234D: allocate_stack (in /lib/tls/libpthread-0.60.so) ==6074== by 0x45E1EC7: pthread_create@@GLIBC_2.1 (in /lib/tls/libpthread-0.60.so) ==6074== by 0x45A2695: _PR_CreateThread (../../../../pr/src/pthreads/ptthread.c:455) ==6074== by 0x45A288D: PR_CreateThread (../../../../pr/src/pthreads/ptthread.c:539) ==6074== by 0x804C5F9: launch_thread (strsclnt.c:475) ==6074== by 0x804E05C: client_main (strsclnt.c:1273) ==6074== by 0x804E957: main (strsclnt.c:1469) ==6074== ==6074== ==6074== 512 bytes in 1 blocks are still reachable in loss record 43 of 46 ==6074== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6074== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6074== by 0x45858AD: _PR_InitTPD (../../../../pr/src/threads/prtpd.c:96) ==6074== by 0x458E0AB: _PR_InitStuff (../../../../pr/src/misc/prinit.c:204) ==6074== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6074== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6074== by 0x804E24C: main (strsclnt.c:1340) ==6074== ==6074== ==6074== 710 bytes in 1 blocks are still reachable in loss record 44 of 46 ==6074== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6074== by 0x4109A92: _dl_new_object (in /lib/ld-2.3.2.so) ==6074== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==6074== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==6074== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6074== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6074== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6074== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6074== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6074== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6074== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6074== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6074== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6074== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==6074== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==6074== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6074== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6074== by 0x44C2C59: nss_Init (nssinit.c:481) ==6074== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6074== by 0x804E86B: main (strsclnt.c:1442) ==6074== ==6074== ==6074== 710 bytes in 1 blocks are still reachable in loss record 45 of 46 ==6074== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6074== by 0x4109A92: _dl_new_object (in /lib/ld-2.3.2.so) ==6074== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==6074== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==6074== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6074== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6074== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6074== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6074== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6074== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6074== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6074== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6074== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6074== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6074== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6074== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6074== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6074== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6074== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6074== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6074== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6074== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6074== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6074== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6074== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6074== by 0x44C2C59: nss_Init (nssinit.c:481) ==6074== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6074== by 0x804E86B: main (strsclnt.c:1442) ==6074== ==6074== ==6074== 832 bytes in 8 blocks are still reachable in loss record 46 of 46 ==6074== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6074== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6074== by 0x459A767: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:463) ==6074== by 0x4584840: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:121) ==6074== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==6074== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==6074== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6074== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6074== by 0x804E24C: main (strsclnt.c:1340) ==6074== ==6074== LEAK SUMMARY: ==6074== definitely lost: 88 bytes in 1 blocks. ==6074== possibly lost: 204 bytes in 3 blocks. ==6074== still reachable: 5,642 bytes in 58 blocks. ==6074== suppressed: 0 bytes in 0 blocks. memleak.sh: -------- Trying cipher z under Valgrind: /usr/bin/valgrind --tool=memcheck --leak-check=yes --show-reachable=yes --partial-loads-ok=yes --leak-resolution=high --num-callers=50 strsclnt -q -p 8447 -d /share/builds/mccrel3/security/securityjes5/builds/20071001.1/nssamdrhel3_RHEL3/mozilla/tests_results/security/nssamdrhel3.5/client_memleak -w nss -c 1000 -C z nssamdrhel3.red.iplanet.com ==6094== Memcheck, a memory error detector. ==6094== Copyright (C) 2002-2006, and GNU GPL'd, by Julian Seward et al. ==6094== Using LibVEX rev 1658, a library for dynamic binary translation. ==6094== Copyright (C) 2004-2006, and GNU GPL'd, by OpenWorks LLP. ==6094== Using valgrind-3.2.1, a dynamic binary instrumentation framework. ==6094== Copyright (C) 2000-2006, and GNU GPL'd, by Julian Seward et al. ==6094== For more details, rerun with: -v ==6094== strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: -- SSL: Server Certificate Invalid, err -8182. Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: PR_Send returned error -8182: Peer's certificate has an invalid signature. strsclnt: 0 cache hits; 9 cache misses, 0 cache not reusable ==6094== ==6094== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 38 from 2) ==6094== malloc/free: in use at exit: 5,934 bytes in 62 blocks. ==6094== malloc/free: 35,850 allocs, 35,788 frees, 10,398,926 bytes allocated. ==6094== For counts of detected errors, rerun with: -v ==6094== searching for pointers to 62 not-freed blocks. ==6094== checked 31,672,320 bytes. ==6094== ==6094== 4 bytes in 1 blocks are still reachable in loss record 1 of 46 ==6094== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6094== by 0x41068E2: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==6094== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==6094== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6094== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6094== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6094== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6094== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6094== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6094== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6094== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6094== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6094== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6094== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6094== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6094== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6094== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6094== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6094== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6094== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6094== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6094== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6094== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6094== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6094== by 0x44C2C59: nss_Init (nssinit.c:481) ==6094== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6094== by 0x804E86B: main (strsclnt.c:1442) ==6094== ==6094== ==6094== 6 bytes in 1 blocks are still reachable in loss record 2 of 46 ==6094== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6094== by 0x62AA4FF: strdup (in /lib/tls/libc-2.3.2.so) ==6094== by 0x4585E9E: _PR_InitLinker (../../../../pr/src/linking/prlink.c:321) ==6094== by 0x458E124: _PR_InitStuff (../../../../pr/src/misc/prinit.c:241) ==6094== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6094== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6094== by 0x804E24C: main (strsclnt.c:1340) ==6094== ==6094== ==6094== 12 bytes in 1 blocks are still reachable in loss record 3 of 46 ==6094== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6094== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==6094== by 0x458DC04: PR_ErrorInstallTable (../../../../pr/src/misc/prerrortable.c:204) ==6094== by 0x458D62D: nspr_InitializePRErrorTable (../../../../pr/src/misc/prerr.c:127) ==6094== by 0x458E142: _PR_InitStuff (../../../../pr/src/misc/prinit.c:248) ==6094== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6094== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6094== by 0x804E24C: main (strsclnt.c:1340) ==6094== ==6094== ==6094== 16 bytes in 1 blocks are still reachable in loss record 4 of 46 ==6094== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6094== by 0x45F7500: _dlerror_run (in /lib/libdl-2.3.2.so) ==6094== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6094== by 0x4586DFE: pr_FindSymbolInProg (../../../../pr/src/malloc/prmem.c:130) ==6094== by 0x4586E65: _PR_InitZones (../../../../pr/src/malloc/prmem.c:186) ==6094== by 0x458DF54: _PR_InitStuff (../../../../pr/src/misc/prinit.c:176) ==6094== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6094== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6094== by 0x804E24C: main (strsclnt.c:1340) ==6094== ==6094== ==6094== 20 bytes in 1 blocks are still reachable in loss record 5 of 46 ==6094== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6094== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==6094== by 0x459A29C: PR_NewCondVar (../../../../pr/src/pthreads/ptsynch.c:341) ==6094== by 0x453CB65: myOnceFunction (tracker.c:94) ==6094== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6094== by 0x453CBD9: call_once (tracker.c:123) ==6094== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==6094== by 0x453B621: arena_add_pointer (arena.c:139) ==6094== by 0x453BA4F: nssArena_Create (arena.c:447) ==6094== by 0x453B990: NSSArena_Create (arena.c:386) ==6094== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==6094== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==6094== by 0x44C2CB8: nss_Init (nssinit.c:493) ==6094== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6094== by 0x804E86B: main (strsclnt.c:1442) ==6094== ==6094== ==6094== 20 bytes in 1 blocks are still reachable in loss record 6 of 46 ==6094== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6094== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==6094== by 0x459A29C: PR_NewCondVar (../../../../pr/src/pthreads/ptsynch.c:341) ==6094== by 0x6DBA7B9: myOnceFunction (tracker.c:94) ==6094== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6094== by 0x6DBA82D: call_once (tracker.c:123) ==6094== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==6094== by 0x6DB9275: arena_add_pointer (arena.c:139) ==6094== by 0x6DB96A3: nssArena_Create (arena.c:447) ==6094== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==6094== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==6094== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==6094== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==6094== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6094== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6094== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6094== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6094== by 0x44C2C59: nss_Init (nssinit.c:481) ==6094== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6094== by 0x804E86B: main (strsclnt.c:1442) ==6094== ==6094== ==6094== 20 bytes in 1 blocks are still reachable in loss record 7 of 46 ==6094== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6094== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6094== by 0x4586473: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:854) ==6094== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6094== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==6094== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==6094== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6094== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6094== by 0x44C2C59: nss_Init (nssinit.c:481) ==6094== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6094== by 0x804E86B: main (strsclnt.c:1442) ==6094== ==6094== ==6094== 20 bytes in 1 blocks are still reachable in loss record 8 of 46 ==6094== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6094== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6094== by 0x4586473: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:854) ==6094== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6094== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6094== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6094== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6094== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6094== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6094== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6094== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6094== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6094== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6094== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6094== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6094== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6094== by 0x44C2C59: nss_Init (nssinit.c:481) ==6094== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6094== by 0x804E86B: main (strsclnt.c:1442) ==6094== ==6094== ==6094== 20 bytes in 1 blocks are still reachable in loss record 9 of 46 ==6094== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6094== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6094== by 0x459A732: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:457) ==6094== by 0x44C611F: OCSP_InitGlobal (ocsp.c:845) ==6094== by 0x44C2A94: nss_Init (nssinit.c:433) ==6094== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6094== by 0x804E86B: main (strsclnt.c:1442) ==6094== ==6094== ==6094== 20 bytes in 1 blocks are still reachable in loss record 10 of 46 ==6094== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6094== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6094== by 0x459A732: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:457) ==6094== by 0x45A47FA: _PR_UnixInit (../../../../../pr/src/md/unix/unix.c:2880) ==6094== by 0x458E14C: _PR_InitStuff (../../../../pr/src/misc/prinit.c:254) ==6094== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6094== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6094== by 0x804E24C: main (strsclnt.c:1340) ==6094== ==6094== ==6094== 20 bytes in 1 blocks are still reachable in loss record 11 of 46 ==6094== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6094== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6094== by 0x4585E83: _PR_InitLinker (../../../../pr/src/linking/prlink.c:319) ==6094== by 0x458E124: _PR_InitStuff (../../../../pr/src/misc/prinit.c:241) ==6094== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6094== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6094== by 0x804E24C: main (strsclnt.c:1340) ==6094== ==6094== ==6094== 32 bytes in 1 blocks are still reachable in loss record 12 of 46 ==6094== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6094== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==6094== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==6094== by 0x456C78D: PL_NewHashTable (../../../lib/ds/plhash.c:129) ==6094== by 0x453CD2E: trackerOnceFunc (tracker.c:191) ==6094== by 0x453CC24: call_once (tracker.c:131) ==6094== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==6094== by 0x453B621: arena_add_pointer (arena.c:139) ==6094== by 0x453BA4F: nssArena_Create (arena.c:447) ==6094== by 0x453B990: NSSArena_Create (arena.c:386) ==6094== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==6094== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==6094== by 0x44C2CB8: nss_Init (nssinit.c:493) ==6094== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6094== by 0x804E86B: main (strsclnt.c:1442) ==6094== ==6094== ==6094== 32 bytes in 1 blocks are still reachable in loss record 13 of 46 ==6094== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6094== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==6094== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==6094== by 0x456C78D: PL_NewHashTable (../../../lib/ds/plhash.c:129) ==6094== by 0x6DBA982: trackerOnceFunc (tracker.c:191) ==6094== by 0x6DBA878: call_once (tracker.c:131) ==6094== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==6094== by 0x6DB9275: arena_add_pointer (arena.c:139) ==6094== by 0x6DB96A3: nssArena_Create (arena.c:447) ==6094== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==6094== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==6094== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==6094== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==6094== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6094== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6094== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6094== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6094== by 0x44C2C59: nss_Init (nssinit.c:481) ==6094== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6094== by 0x804E86B: main (strsclnt.c:1442) ==6094== ==6094== ==6094== 32 bytes in 1 blocks are still reachable in loss record 14 of 46 ==6094== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6094== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6094== by 0x458494B: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:161) ==6094== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==6094== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==6094== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6094== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6094== by 0x804E24C: main (strsclnt.c:1340) ==6094== ==6094== ==6094== 48 bytes in 1 blocks are still reachable in loss record 15 of 46 ==6094== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6094== by 0x45E4A46: pthread_cond_broadcast@GLIBC_2.0 (in /lib/tls/libpthread-0.60.so) ==6094== by 0x459987A: pt_PostNotifies (../../../../pr/src/pthreads/ptsynch.c:138) ==6094== by 0x4599E24: PR_Unlock (../../../../pr/src/pthreads/ptsynch.c:236) ==6094== by 0x453CC68: call_once (tracker.c:135) ==6094== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==6094== by 0x453B621: arena_add_pointer (arena.c:139) ==6094== by 0x453BA4F: nssArena_Create (arena.c:447) ==6094== by 0x453B990: NSSArena_Create (arena.c:386) ==6094== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==6094== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==6094== by 0x44C2CB8: nss_Init (nssinit.c:493) ==6094== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6094== by 0x804E86B: main (strsclnt.c:1442) ==6094== ==6094== ==6094== 48 bytes in 1 blocks are still reachable in loss record 16 of 46 ==6094== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6094== by 0x45E4A46: pthread_cond_broadcast@GLIBC_2.0 (in /lib/tls/libpthread-0.60.so) ==6094== by 0x459987A: pt_PostNotifies (../../../../pr/src/pthreads/ptsynch.c:138) ==6094== by 0x4599E24: PR_Unlock (../../../../pr/src/pthreads/ptsynch.c:236) ==6094== by 0x6DBA8BC: call_once (tracker.c:135) ==6094== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==6094== by 0x6DB9275: arena_add_pointer (arena.c:139) ==6094== by 0x6DB96A3: nssArena_Create (arena.c:447) ==6094== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==6094== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==6094== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==6094== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==6094== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6094== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6094== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6094== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6094== by 0x44C2C59: nss_Init (nssinit.c:481) ==6094== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6094== by 0x804E86B: main (strsclnt.c:1442) ==6094== ==6094== ==6094== 64 bytes in 1 blocks are still reachable in loss record 17 of 46 ==6094== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6094== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==6094== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==6094== by 0x456CE0A: PL_HashTableRawRemove (../../../lib/ds/plhash.c:340) ==6094== by 0x456CF90: PL_HashTableRemove (../../../lib/ds/plhash.c:380) ==6094== by 0x453D0DC: nssPointerTracker_remove (tracker.c:472) ==6094== by 0x453B6BC: arena_remove_pointer (arena.c:165) ==6094== by 0x453BB43: nssArena_Destroy (arena.c:531) ==6094== by 0x453BADE: NSSArena_Destroy (arena.c:490) ==6094== by 0x453DFCB: nssList_Destroy (list.c:165) ==6094== by 0x453E76C: nssListIterator_Destroy (list.c:393) ==6094== by 0x452BAA2: NSSTrustDomain_Destroy (trustdomain.c:136) ==6094== by 0x4532738: STAN_Shutdown (pki3hack.c:229) ==6094== by 0x44C33CA: NSS_Shutdown (nssinit.c:793) ==6094== by 0x804EB44: main (strsclnt.c:1522) ==6094== ==6094== ==6094== 64 bytes in 1 blocks are still reachable in loss record 18 of 46 ==6094== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6094== by 0x458796A: PR_Malloc (../../../../pr/src/malloc/prmem.c:467) ==6094== by 0x456C699: DefaultAllocTable (../../../lib/ds/plhash.c:72) ==6094== by 0x456C7EB: PL_NewHashTable (../../../lib/ds/plhash.c:142) ==6094== by 0x6DBA982: trackerOnceFunc (tracker.c:191) ==6094== by 0x6DBA878: call_once (tracker.c:131) ==6094== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==6094== by 0x6DB9275: arena_add_pointer (arena.c:139) ==6094== by 0x6DB96A3: nssArena_Create (arena.c:447) ==6094== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==6094== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==6094== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==6094== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==6094== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6094== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6094== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6094== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6094== by 0x44C2C59: nss_Init (nssinit.c:481) ==6094== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6094== by 0x804E86B: main (strsclnt.c:1442) ==6094== ==6094== ==6094== 68 bytes in 1 blocks are still reachable in loss record 19 of 46 ==6094== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6094== by 0x410B923: _dl_map_object_deps (in /lib/ld-2.3.2.so) ==6094== by 0x63404EB: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6094== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6094== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6094== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6094== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6094== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6094== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6094== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6094== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6094== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==6094== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==6094== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6094== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6094== by 0x44C2C59: nss_Init (nssinit.c:481) ==6094== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6094== by 0x804E86B: main (strsclnt.c:1442) ==6094== ==6094== ==6094== 68 bytes in 1 blocks are still reachable in loss record 20 of 46 ==6094== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6094== by 0x410B923: _dl_map_object_deps (in /lib/ld-2.3.2.so) ==6094== by 0x63404EB: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6094== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6094== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6094== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6094== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6094== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6094== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6094== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6094== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6094== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6094== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6094== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6094== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6094== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6094== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6094== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6094== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6094== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6094== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6094== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6094== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6094== by 0x44C2C59: nss_Init (nssinit.c:481) ==6094== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6094== by 0x804E86B: main (strsclnt.c:1442) ==6094== ==6094== ==6094== 80 bytes in 1 blocks are still reachable in loss record 21 of 46 ==6094== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6094== by 0x410D7B6: _dl_check_map_versions (in /lib/ld-2.3.2.so) ==6094== by 0x6340B1C: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6094== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6094== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6094== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6094== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6094== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6094== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6094== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6094== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6094== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==6094== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==6094== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6094== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6094== by 0x44C2C59: nss_Init (nssinit.c:481) ==6094== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6094== by 0x804E86B: main (strsclnt.c:1442) ==6094== ==6094== ==6094== 88 bytes in 1 blocks are still reachable in loss record 22 of 46 ==6094== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6094== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6094== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6094== by 0x451CD15: __nss_InitLock (nsslocks.c:67) ==6094== by 0x4452728: ssl_InitClientSessionCacheLock (sslnonce.c:74) ==6094== by 0x445274B: lock_cache (sslnonce.c:80) ==6094== by 0x445295A: ssl_LookupSID (sslnonce.c:165) ==6094== by 0x444F402: ssl2_BeginClientHandshake (sslcon.c:3060) ==6094== by 0x445336C: ssl_Do1stHandshake (sslsecur.c:151) ==6094== by 0x44555CE: ssl_SecureSend (sslsecur.c:1152) ==6094== by 0x445B62D: ssl_Send (sslsock.c:1426) ==6094== by 0x457CFC5: PR_Send (../../../../pr/src/io/priometh.c:226) ==6094== by 0x804CC3E: handle_connection (strsclnt.c:696) ==6094== by 0x804D345: do_connects (strsclnt.c:887) ==6094== by 0x804C4A1: thread_wrapper (strsclnt.c:439) ==6094== by 0x45A2025: _pt_root (../../../../pr/src/pthreads/ptthread.c:220) ==6094== by 0x45E1DD7: start_thread (in /lib/tls/libpthread-0.60.so) ==6094== by 0x630ED19: clone (in /lib/tls/libc-2.3.2.so) ==6094== ==6094== ==6094== 88 bytes in 1 blocks are still reachable in loss record 23 of 46 ==6094== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6094== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6094== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6094== by 0x453CCF1: trackerOnceFunc (tracker.c:186) ==6094== by 0x453CC24: call_once (tracker.c:131) ==6094== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==6094== by 0x453B621: arena_add_pointer (arena.c:139) ==6094== by 0x453BA4F: nssArena_Create (arena.c:447) ==6094== by 0x453B990: NSSArena_Create (arena.c:386) ==6094== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==6094== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==6094== by 0x44C2CB8: nss_Init (nssinit.c:493) ==6094== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6094== by 0x804E86B: main (strsclnt.c:1442) ==6094== ==6094== ==6094== 88 bytes in 1 blocks are still reachable in loss record 24 of 46 ==6094== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6094== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6094== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6094== by 0x453CB3F: myOnceFunction (tracker.c:89) ==6094== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6094== by 0x453CBD9: call_once (tracker.c:123) ==6094== by 0x453CD9B: nssPointerTracker_initialize (tracker.c:233) ==6094== by 0x453B621: arena_add_pointer (arena.c:139) ==6094== by 0x453BA4F: nssArena_Create (arena.c:447) ==6094== by 0x453B990: NSSArena_Create (arena.c:386) ==6094== by 0x452B95B: NSSTrustDomain_Create (trustdomain.c:90) ==6094== by 0x453242C: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==6094== by 0x44C2CB8: nss_Init (nssinit.c:493) ==6094== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6094== by 0x804E86B: main (strsclnt.c:1442) ==6094== ==6094== ==6094== 88 bytes in 1 blocks are still reachable in loss record 25 of 46 ==6094== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6094== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6094== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6094== by 0x6DBA945: trackerOnceFunc (tracker.c:186) ==6094== by 0x6DBA878: call_once (tracker.c:131) ==6094== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==6094== by 0x6DB9275: arena_add_pointer (arena.c:139) ==6094== by 0x6DB96A3: nssArena_Create (arena.c:447) ==6094== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==6094== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==6094== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==6094== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==6094== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6094== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6094== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6094== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6094== by 0x44C2C59: nss_Init (nssinit.c:481) ==6094== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6094== by 0x804E86B: main (strsclnt.c:1442) ==6094== ==6094== ==6094== 88 bytes in 1 blocks are still reachable in loss record 26 of 46 ==6094== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6094== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6094== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6094== by 0x6DBA793: myOnceFunction (tracker.c:89) ==6094== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6094== by 0x6DBA82D: call_once (tracker.c:123) ==6094== by 0x6DBA9EF: nssPointerTracker_initialize (tracker.c:233) ==6094== by 0x6DB9275: arena_add_pointer (arena.c:139) ==6094== by 0x6DB96A3: nssArena_Create (arena.c:447) ==6094== by 0x6DB95E4: NSSArena_Create (arena.c:386) ==6094== by 0x6DB6F38: nssCKFWInstance_Create (instance.c:217) ==6094== by 0x6DB2FD5: NSSCKFWC_Initialize (wrap.c:203) ==6094== by 0x6DAC9BB: builtinsC_Initialize (../../../../../dist/public/nss/nssck.api:117) ==6094== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6094== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6094== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6094== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6094== by 0x44C2C59: nss_Init (nssinit.c:481) ==6094== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6094== by 0x804E86B: main (strsclnt.c:1442) ==6094== ==6094== ==6094== 88 bytes in 1 blocks are definitely lost in loss record 27 of 46 ==6094== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6094== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6094== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6094== by 0x6DB80D4: nssCKFWMutex_Create (mutex.c:146) ==6094== by 0x6DB7505: nssCKFWInstance_CreateMutex (instance.c:513) ==6094== by 0x6DB8487: nssCKFWObject_Create (object.c:205) ==6094== by 0x6DB6A56: nssCKFWFindObjects_Next (find.c:375) ==6094== by 0x6DB5E38: NSSCKFWC_FindObjects (wrap.c:2580) ==6094== by 0x6DACF44: builtinsC_FindObjects (../../../../../dist/public/nss/nssck.api:742) ==6094== by 0x44F2B71: pk11_FindObjectByTemplate (pk11obj.c:1375) ==6094== by 0x4500A8B: pk11_isRootSlot (pk11slot.c:1455) ==6094== by 0x4500C49: PK11_InitSlot (pk11slot.c:1522) ==6094== by 0x44EADEC: SECMOD_LoadPKCS11Module (pk11load.c:374) ==6094== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6094== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6094== by 0x44C2C59: nss_Init (nssinit.c:481) ==6094== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6094== by 0x804E86B: main (strsclnt.c:1442) ==6094== ==6094== ==6094== 88 bytes in 1 blocks are still reachable in loss record 28 of 46 ==6094== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6094== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6094== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6094== by 0x456BF6F: InitializeArenas (../../../lib/ds/plarena.c:85) ==6094== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6094== by 0x456BFBC: LockArena (../../../lib/ds/plarena.c:94) ==6094== by 0x456C158: PL_ArenaAllocate (../../../lib/ds/plarena.c:184) ==6094== by 0x452663B: PORT_ArenaAlloc (secport.c:243) ==6094== by 0x44F5188: secmod_NewModule (pk11pars.c:68) ==6094== by 0x44F52EF: SECMOD_CreateModule (pk11pars.c:117) ==6094== by 0x44F5AAC: SECMOD_LoadModule (pk11pars.c:310) ==6094== by 0x44C2C59: nss_Init (nssinit.c:481) ==6094== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6094== by 0x804E86B: main (strsclnt.c:1442) ==6094== ==6094== ==6094== 88 bytes in 1 blocks are still reachable in loss record 29 of 46 ==6094== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6094== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6094== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6094== by 0x45A47C2: _PR_UnixInit (../../../../../pr/src/md/unix/unix.c:2878) ==6094== by 0x458E14C: _PR_InitStuff (../../../../pr/src/misc/prinit.c:254) ==6094== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6094== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6094== by 0x804E24C: main (strsclnt.c:1340) ==6094== ==6094== ==6094== 88 bytes in 1 blocks are still reachable in loss record 30 of 46 ==6094== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6094== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6094== by 0x45999D6: PR_NewLock (../../../../pr/src/pthreads/ptsynch.c:174) ==6094== by 0x4584CD7: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:306) ==6094== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==6094== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6094== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6094== by 0x804E24C: main (strsclnt.c:1340) ==6094== ==6094== ==6094== 104 bytes in 1 blocks are still reachable in loss record 31 of 46 ==6094== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6094== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6094== by 0x459A767: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:463) ==6094== by 0x44C611F: OCSP_InitGlobal (ocsp.c:845) ==6094== by 0x44C2A94: nss_Init (nssinit.c:433) ==6094== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6094== by 0x804E86B: main (strsclnt.c:1442) ==6094== ==6094== ==6094== 104 bytes in 1 blocks are still reachable in loss record 32 of 46 ==6094== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6094== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6094== by 0x459A767: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:463) ==6094== by 0x45A47FA: _PR_UnixInit (../../../../../pr/src/md/unix/unix.c:2880) ==6094== by 0x458E14C: _PR_InitStuff (../../../../pr/src/misc/prinit.c:254) ==6094== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6094== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6094== by 0x804E24C: main (strsclnt.c:1340) ==6094== ==6094== ==6094== 112 bytes in 1 blocks are still reachable in loss record 33 of 46 ==6094== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6094== by 0x410D7B6: _dl_check_map_versions (in /lib/ld-2.3.2.so) ==6094== by 0x6340B1C: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6094== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6094== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6094== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6094== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6094== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6094== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6094== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6094== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6094== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6094== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6094== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6094== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6094== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6094== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6094== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6094== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6094== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6094== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6094== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6094== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6094== by 0x44C2C59: nss_Init (nssinit.c:481) ==6094== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6094== by 0x804E86B: main (strsclnt.c:1442) ==6094== ==6094== ==6094== 128 bytes in 1 blocks are still reachable in loss record 34 of 46 ==6094== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6094== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6094== by 0x4584802: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:112) ==6094== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==6094== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==6094== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6094== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6094== by 0x804E24C: main (strsclnt.c:1340) ==6094== ==6094== ==6094== 142 bytes in 1 blocks are still reachable in loss record 35 of 46 ==6094== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6094== by 0x62AA4FF: strdup (in /lib/tls/libc-2.3.2.so) ==6094== by 0x458652E: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:997) ==6094== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6094== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==6094== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==6094== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6094== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6094== by 0x44C2C59: nss_Init (nssinit.c:481) ==6094== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6094== by 0x804E86B: main (strsclnt.c:1442) ==6094== ==6094== ==6094== 142 bytes in 1 blocks are still reachable in loss record 36 of 46 ==6094== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6094== by 0x4109CAD: _dl_new_object (in /lib/ld-2.3.2.so) ==6094== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==6094== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==6094== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6094== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6094== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6094== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6094== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6094== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6094== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6094== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6094== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6094== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==6094== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==6094== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6094== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6094== by 0x44C2C59: nss_Init (nssinit.c:481) ==6094== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6094== by 0x804E86B: main (strsclnt.c:1442) ==6094== ==6094== ==6094== 142 bytes in 1 blocks are still reachable in loss record 37 of 46 ==6094== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6094== by 0x4104F69: _dl_map_object (in /lib/ld-2.3.2.so) ==6094== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6094== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6094== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6094== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6094== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6094== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6094== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6094== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6094== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6094== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==6094== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==6094== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6094== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6094== by 0x44C2C59: nss_Init (nssinit.c:481) ==6094== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6094== by 0x804E86B: main (strsclnt.c:1442) ==6094== ==6094== ==6094== 142 bytes in 1 blocks are still reachable in loss record 38 of 46 ==6094== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6094== by 0x62AA4FF: strdup (in /lib/tls/libc-2.3.2.so) ==6094== by 0x458652E: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:997) ==6094== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6094== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6094== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6094== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6094== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6094== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6094== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6094== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6094== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6094== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6094== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6094== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6094== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6094== by 0x44C2C59: nss_Init (nssinit.c:481) ==6094== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6094== by 0x804E86B: main (strsclnt.c:1442) ==6094== ==6094== ==6094== 142 bytes in 1 blocks are still reachable in loss record 39 of 46 ==6094== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6094== by 0x4109CAD: _dl_new_object (in /lib/ld-2.3.2.so) ==6094== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==6094== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==6094== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6094== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6094== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6094== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6094== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6094== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6094== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6094== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6094== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6094== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6094== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6094== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6094== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6094== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6094== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6094== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6094== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6094== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6094== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6094== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6094== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6094== by 0x44C2C59: nss_Init (nssinit.c:481) ==6094== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6094== by 0x804E86B: main (strsclnt.c:1442) ==6094== ==6094== ==6094== 142 bytes in 1 blocks are still reachable in loss record 40 of 46 ==6094== at 0x442572F: malloc (vg_replace_malloc.c:149) ==6094== by 0x4104F69: _dl_map_object (in /lib/ld-2.3.2.so) ==6094== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6094== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6094== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6094== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6094== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6094== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6094== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6094== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6094== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6094== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6094== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6094== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6094== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6094== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6094== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6094== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6094== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6094== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6094== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6094== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6094== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6094== by 0x44C2C59: nss_Init (nssinit.c:481) ==6094== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6094== by 0x804E86B: main (strsclnt.c:1442) ==6094== ==6094== ==6094== 160 bytes in 8 blocks are still reachable in loss record 41 of 46 ==6094== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6094== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6094== by 0x459A732: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:457) ==6094== by 0x4584840: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:121) ==6094== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==6094== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==6094== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6094== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6094== by 0x804E24C: main (strsclnt.c:1340) ==6094== ==6094== ==6094== 204 bytes in 3 blocks are possibly lost in loss record 42 of 46 ==6094== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6094== by 0x410EE1B: _dl_allocate_tls (in /lib/ld-2.3.2.so) ==6094== by 0x45E234D: allocate_stack (in /lib/tls/libpthread-0.60.so) ==6094== by 0x45E1EC7: pthread_create@@GLIBC_2.1 (in /lib/tls/libpthread-0.60.so) ==6094== by 0x45A2695: _PR_CreateThread (../../../../pr/src/pthreads/ptthread.c:455) ==6094== by 0x45A288D: PR_CreateThread (../../../../pr/src/pthreads/ptthread.c:539) ==6094== by 0x804C5F9: launch_thread (strsclnt.c:475) ==6094== by 0x804E05C: client_main (strsclnt.c:1273) ==6094== by 0x804E957: main (strsclnt.c:1469) ==6094== ==6094== ==6094== 512 bytes in 1 blocks are still reachable in loss record 43 of 46 ==6094== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6094== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6094== by 0x45858AD: _PR_InitTPD (../../../../pr/src/threads/prtpd.c:96) ==6094== by 0x458E0AB: _PR_InitStuff (../../../../pr/src/misc/prinit.c:204) ==6094== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6094== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6094== by 0x804E24C: main (strsclnt.c:1340) ==6094== ==6094== ==6094== 710 bytes in 1 blocks are still reachable in loss record 44 of 46 ==6094== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6094== by 0x4109A92: _dl_new_object (in /lib/ld-2.3.2.so) ==6094== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==6094== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==6094== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6094== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6094== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6094== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6094== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6094== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6094== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6094== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6094== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6094== by 0x45863FC: PR_LoadLibrary (../../../../pr/src/linking/prlink.c:604) ==6094== by 0x44EAAB8: SECMOD_LoadPKCS11Module (pk11load.c:275) ==6094== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6094== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6094== by 0x44C2C59: nss_Init (nssinit.c:481) ==6094== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6094== by 0x804E86B: main (strsclnt.c:1442) ==6094== ==6094== ==6094== 710 bytes in 1 blocks are still reachable in loss record 45 of 46 ==6094== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6094== by 0x4109A92: _dl_new_object (in /lib/ld-2.3.2.so) ==6094== by 0x410618E: _dl_map_object_from_fd (in /lib/ld-2.3.2.so) ==6094== by 0x4104D7C: _dl_map_object (in /lib/ld-2.3.2.so) ==6094== by 0x63402A5: dl_open_worker (in /lib/tls/libc-2.3.2.so) ==6094== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6094== by 0x6340101: _dl_open (in /lib/tls/libc-2.3.2.so) ==6094== by 0x45F6FFA: dlopen_doit (in /lib/libdl-2.3.2.so) ==6094== by 0x410C8C5: _dl_catch_error (in /lib/ld-2.3.2.so) ==6094== by 0x45F74B5: _dlerror_run (in /lib/libdl-2.3.2.so) ==6094== by 0x45F6FA3: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.2.so) ==6094== by 0x45864ED: pr_LoadLibraryByPathname (../../../../pr/src/linking/prlink.c:966) ==6094== by 0x458639D: PR_LoadLibraryWithFlags (../../../../pr/src/linking/prlink.c:580) ==6094== by 0x63B2C65: bl_LoadFreeblLibInSoftokenDir (loader.c:219) ==6094== by 0x63B2CE6: bl_LoadLibrary (loader.c:245) ==6094== by 0x63B2DD6: freebl_LoadDSO (loader.c:297) ==6094== by 0x458EB2D: PR_CallOnce (../../../../pr/src/misc/prinit.c:811) ==6094== by 0x63B2EEC: freebl_RunLoaderOnce (loader.c:331) ==6094== by 0x63B4464: RNG_RNGInit (loader.c:921) ==6094== by 0x639A248: nsc_CommonInitialize (pkcs11.c:3034) ==6094== by 0x637E2B1: FC_Initialize (fipstokn.c:455) ==6094== by 0x44EA780: secmod_ModuleInit (pk11load.c:151) ==6094== by 0x44EAC1B: SECMOD_LoadPKCS11Module (pk11load.c:324) ==6094== by 0x44F5B36: SECMOD_LoadModule (pk11pars.c:323) ==6094== by 0x44F5BB5: SECMOD_LoadModule (pk11pars.c:338) ==6094== by 0x44C2C59: nss_Init (nssinit.c:481) ==6094== by 0x44C2E5B: NSS_Initialize (nssinit.c:592) ==6094== by 0x804E86B: main (strsclnt.c:1442) ==6094== ==6094== ==6094== 832 bytes in 8 blocks are still reachable in loss record 46 of 46 ==6094== at 0x4426C82: calloc (vg_replace_malloc.c:279) ==6094== by 0x45879CD: PR_Calloc (../../../../pr/src/malloc/prmem.c:475) ==6094== by 0x459A767: PR_NewMonitor (../../../../pr/src/pthreads/ptsynch.c:463) ==6094== by 0x4584840: ExpandMonitorCache (../../../../pr/src/threads/prcmon.c:121) ==6094== by 0x4584CEB: _PR_InitCMon (../../../../pr/src/threads/prcmon.c:307) ==6094== by 0x458E110: _PR_InitStuff (../../../../pr/src/misc/prinit.c:237) ==6094== by 0x458E15E: _PR_ImplicitInitialization (../../../../pr/src/misc/prinit.c:259) ==6094== by 0x458E19B: PR_Init (../../../../pr/src/misc/prinit.c:310) ==6094== by 0x804E24C: main (strsclnt.c:1340) ==6094== ==6094== LEAK SUMMARY: ==6094== definitely lost: 88 bytes in 1 blocks. ==6094== possibly lost: 204 bytes in 3 blocks. ==6094== still reachable: 5,642 bytes in 58 blocks. ==6094== suppressed: 0 bytes in 0 blocks. PATH=.:/share/builds/mccrel3/security/securityjes5/builds/20071001.1/nssamdrhel3_RHEL3/mozilla/dist/Linux2.4_x86_glibc_PTH_DBG.OBJ/bin:/share/builds/mccrel3/security/securityjes5/builds/20071001.1/nssamdrhel3_RHEL3/mozilla/dist/Linux2.4_x86_glibc_PTH_DBG.OBJ/lib:/bin:/usr/bin:/usr/sbin:/usr/ccs/bin:/tools/ns/bin LD_PATH=/share/builds/mccrel3/security/securityjes5/builds/20071001.1/nssamdrhel3_RHEL3/mozilla/dist/Linux2.4_x86_glibc_PTH_DBG.OBJ/lib: memleak.sh: -------- Stopping server: tstclnt -p 8447 -h nssamdrhel3.red.iplanet.com -c j -f -d /share/builds/mccrel3/security/securityjes5/builds/20071001.1/nssamdrhel3_RHEL3/mozilla/tests_results/security/nssamdrhel3.5/client_memleak -w nss < /share/builds/mccrel3/security/securityjes5/builds/20071001.1/nssamdrhel3_RHEL3/mozilla/security/nss/tests/memleak/sslreq.dat subject DN: CN=nssamdrhel3.red.iplanet.com,E=nssamdrhel3.red.iplanet.com@bogus.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET /stop HTTP/1.0 EOF ==0==