PATH=.:/export/tinderbox/Linux_2.6.9-42.ELsmp/mozilla/dist/Linux2.6_x86_glibc_PTH_DBG.OBJ/bin:/export/tinderbox/Linux_2.6.9-42.ELsmp/mozilla/dist/Linux2.6_x86_glibc_PTH_DBG.OBJ/lib:/bin:/usr/bin LD_LIBRARY_PATH=/export/tinderbox/Linux_2.6.9-42.ELsmp/mozilla/dist/Linux2.6_x86_glibc_PTH_DBG.OBJ/lib: memleak.sh: -------- Running selfserv under Valgrind: /usr/bin/valgrind --tool=memcheck --leak-check=yes --show-reachable=yes --partial-loads-ok=yes --leak-resolution=high --num-callers=50 selfserv -D -p 8443 -d /export/tinderbox/Linux_2.6.9-42.ELsmp/mozilla/tests_results/security/dopushups.1/server_memleak -n dopushups.red.iplanet.com -e dopushups.red.iplanet.com-ec -w nss -c ABCDEF:C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014cdefgijklmnvyz -t 5 ==28252== Memcheck, a memory error detector. ==28252== Copyright (C) 2002-2005, and GNU GPL'd, by Julian Seward et al. ==28252== Using LibVEX rev 1575, a library for dynamic binary translation. ==28252== Copyright (C) 2004-2005, and GNU GPL'd, by OpenWorks LLP. ==28252== Using valgrind-3.1.1, a dynamic binary instrumentation framework. ==28252== Copyright (C) 2000-2005, and GNU GPL'd, by Julian Seward et al. ==28252== For more details, rerun with: -v ==28252== selfserv: normal termination ==28252== ==28252== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 44 from 2) ==28252== malloc/free: in use at exit: 32,102 bytes in 349 blocks. ==28252== malloc/free: 5,980,191 allocs, 5,979,842 frees, 4,086,110,558 bytes allocated. ==28252== For counts of detected errors, rerun with: -v ==28252== searching for pointers to 349 not-freed blocks. ==28252== checked 31,630,752 bytes. ==28252== ==28252== 4 bytes in 1 blocks are still reachable in loss record 1 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x58D3DD: _dl_map_object_from_fd (in /lib/ld-2.3.4.so) ==28252== by 0x58E0BB: _dl_map_object (in /lib/ld-2.3.4.so) ==28252== by 0x6A10F7: dl_open_worker (in /lib/tls/libc-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6A1CB7: _dl_open (in /lib/tls/libc-2.3.4.so) ==28252== by 0x6F7CB7: dlopen_doit (in /lib/libdl-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6F82BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==28252== by 0x6F7D10: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.4.so) ==28252== by 0x433C335: pr_LoadLibraryByPathname (prlink.c:978) ==28252== by 0x433C203: PR_LoadLibraryWithFlags (prlink.c:580) ==28252== by 0x44B6349: loader_LoadLibInReferenceDir (genload.c:128) ==28252== by 0x44B63B5: loader_LoadLibrary (genload.c:159) ==28252== by 0x44B6489: freebl_LoadDSO (loader.c:158) ==28252== by 0x434404C: PR_CallOnce (prinit.c:815) ==28252== by 0x44B65A1: freebl_RunLoaderOnce (loader.c:192) ==28252== by 0x44B7A84: RNG_RNGInit (loader.c:782) ==28252== by 0x44991E7: nsc_CommonInitialize (pkcs11.c:2437) ==28252== by 0x4499412: NSC_Initialize (pkcs11.c:2522) ==28252== by 0x40B360B: secmod_ModuleInit (pk11load.c:147) ==28252== by 0x40B3EE7: SECMOD_LoadPKCS11Module (pk11load.c:379) ==28252== by 0x40BE783: SECMOD_LoadModule (pk11pars.c:323) ==28252== by 0x40BE7F7: SECMOD_LoadModule (pk11pars.c:338) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 6 bytes in 1 blocks are still reachable in loss record 2 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x60E02F: strdup (in /lib/tls/libc-2.3.4.so) ==28252== by 0x433BD4C: _PR_InitLinker (prlink.c:321) ==28252== by 0x43436F2: _PR_InitStuff (prinit.c:241) ==28252== by 0x434372A: _PR_ImplicitInitialization (prinit.c:259) ==28252== by 0x434374B: PR_Init (prinit.c:310) ==28252== by 0x804E9DD: main (selfserv.c:1694) ==28252== ==28252== ==28252== 8 bytes in 1 blocks are still reachable in loss record 3 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x433D6BA: PR_Malloc (prmem.c:467) ==28252== by 0x426E42D: PKIX_PL_Malloc (pkix_pl_mem.c:72) ==28252== by 0x427F256: pkix_pl_PrimHashTable_Create (pkix_pl_primhash.c:132) ==28252== by 0x428FA8A: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:153) ==28252== by 0x419F857: PKIX_Initialize (pkix_lifecycle.c:169) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 8 bytes in 1 blocks are still reachable in loss record 4 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x433D6BA: PR_Malloc (prmem.c:467) ==28252== by 0x426E42D: PKIX_PL_Malloc (pkix_pl_mem.c:72) ==28252== by 0x427F256: pkix_pl_PrimHashTable_Create (pkix_pl_primhash.c:132) ==28252== by 0x428FA8A: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:153) ==28252== by 0x419F6BF: PKIX_Initialize (pkix_lifecycle.c:165) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 8 bytes in 1 blocks are still reachable in loss record 5 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x433D6BA: PR_Malloc (prmem.c:467) ==28252== by 0x426E42D: PKIX_PL_Malloc (pkix_pl_mem.c:72) ==28252== by 0x427F256: pkix_pl_PrimHashTable_Create (pkix_pl_primhash.c:132) ==28252== by 0x428FA8A: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:153) ==28252== by 0x419F527: PKIX_Initialize (pkix_lifecycle.c:161) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 8 bytes in 1 blocks are still reachable in loss record 6 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x433D6BA: PR_Malloc (prmem.c:467) ==28252== by 0x426E42D: PKIX_PL_Malloc (pkix_pl_mem.c:72) ==28252== by 0x427F256: pkix_pl_PrimHashTable_Create (pkix_pl_primhash.c:132) ==28252== by 0x428FA8A: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:153) ==28252== by 0x419F38F: PKIX_Initialize (pkix_lifecycle.c:157) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 8 bytes in 1 blocks are still reachable in loss record 7 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x433D6BA: PR_Malloc (prmem.c:467) ==28252== by 0x426E42D: PKIX_PL_Malloc (pkix_pl_mem.c:72) ==28252== by 0x427F256: pkix_pl_PrimHashTable_Create (pkix_pl_primhash.c:132) ==28252== by 0x428FA8A: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:153) ==28252== by 0x419F1F7: PKIX_Initialize (pkix_lifecycle.c:153) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 8 bytes in 1 blocks are still reachable in loss record 8 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x433D6BA: PR_Malloc (prmem.c:467) ==28252== by 0x426E42D: PKIX_PL_Malloc (pkix_pl_mem.c:72) ==28252== by 0x427F256: pkix_pl_PrimHashTable_Create (pkix_pl_primhash.c:132) ==28252== by 0x428FA8A: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:153) ==28252== by 0x419F05F: PKIX_Initialize (pkix_lifecycle.c:149) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 8 bytes in 1 blocks are still reachable in loss record 9 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x433D6BA: PR_Malloc (prmem.c:467) ==28252== by 0x426E42D: PKIX_PL_Malloc (pkix_pl_mem.c:72) ==28252== by 0x427F256: pkix_pl_PrimHashTable_Create (pkix_pl_primhash.c:132) ==28252== by 0x428FA8A: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:153) ==28252== by 0x419EEC7: PKIX_Initialize (pkix_lifecycle.c:145) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 12 bytes in 1 blocks are still reachable in loss record 10 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x433D6BA: PR_Malloc (prmem.c:467) ==28252== by 0x434323D: PR_ErrorInstallTable (prerrortable.c:204) ==28252== by 0x4342CB1: nspr_InitializePRErrorTable (prerr.c:128) ==28252== by 0x4343710: _PR_InitStuff (prinit.c:248) ==28252== by 0x434372A: _PR_ImplicitInitialization (prinit.c:259) ==28252== by 0x434374B: PR_Init (prinit.c:310) ==28252== by 0x804E9DD: main (selfserv.c:1694) ==28252== ==28252== ==28252== 16 bytes in 1 blocks are still reachable in loss record 11 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x433D6BA: PR_Malloc (prmem.c:467) ==28252== by 0x426E42D: PKIX_PL_Malloc (pkix_pl_mem.c:72) ==28252== by 0x42D711A: PKIX_PL_NssContext_Create (pkix_pl_nsscontext.c:67) ==28252== by 0x428A4D3: PKIX_PL_Initialize (pkix_pl_lifecycle.c:201) ==28252== by 0x419EC4A: PKIX_Initialize (pkix_lifecycle.c:124) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 16 bytes in 1 blocks are still reachable in loss record 12 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x6F8364: _dlerror_run (in /lib/libdl-2.3.4.so) ==28252== by 0x6F7D10: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.4.so) ==28252== by 0x433CBC0: pr_FindSymbolInProg (prmem.c:130) ==28252== by 0x433CC27: _PR_InitZones (prmem.c:186) ==28252== by 0x4343557: _PR_InitStuff (prinit.c:176) ==28252== by 0x434372A: _PR_ImplicitInitialization (prinit.c:259) ==28252== by 0x434374B: PR_Init (prinit.c:310) ==28252== by 0x804E9DD: main (selfserv.c:1694) ==28252== ==28252== ==28252== 20 bytes in 1 blocks are still reachable in loss record 13 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x433D6BA: PR_Malloc (prmem.c:467) ==28252== by 0x426E42D: PKIX_PL_Malloc (pkix_pl_mem.c:72) ==28252== by 0x427F3F9: pkix_pl_PrimHashTable_Create (pkix_pl_primhash.c:141) ==28252== by 0x428FA8A: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:153) ==28252== by 0x419F857: PKIX_Initialize (pkix_lifecycle.c:169) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 20 bytes in 1 blocks are still reachable in loss record 14 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x433D6BA: PR_Malloc (prmem.c:467) ==28252== by 0x426E42D: PKIX_PL_Malloc (pkix_pl_mem.c:72) ==28252== by 0x427F3F9: pkix_pl_PrimHashTable_Create (pkix_pl_primhash.c:141) ==28252== by 0x428FA8A: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:153) ==28252== by 0x419F6BF: PKIX_Initialize (pkix_lifecycle.c:165) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 20 bytes in 1 blocks are still reachable in loss record 15 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x433C2C8: pr_LoadLibraryByPathname (prlink.c:862) ==28252== by 0x433C203: PR_LoadLibraryWithFlags (prlink.c:580) ==28252== by 0x433C25C: PR_LoadLibrary (prlink.c:604) ==28252== by 0x40B3D87: SECMOD_LoadPKCS11Module (pk11load.c:325) ==28252== by 0x40BE783: SECMOD_LoadModule (pk11pars.c:323) ==28252== by 0x40BE7F7: SECMOD_LoadModule (pk11pars.c:338) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 20 bytes in 1 blocks are still reachable in loss record 16 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x433C2C8: pr_LoadLibraryByPathname (prlink.c:862) ==28252== by 0x433C203: PR_LoadLibraryWithFlags (prlink.c:580) ==28252== by 0x44B6349: loader_LoadLibInReferenceDir (genload.c:128) ==28252== by 0x44B63B5: loader_LoadLibrary (genload.c:159) ==28252== by 0x44B6489: freebl_LoadDSO (loader.c:158) ==28252== by 0x434404C: PR_CallOnce (prinit.c:815) ==28252== by 0x44B65A1: freebl_RunLoaderOnce (loader.c:192) ==28252== by 0x44B7A84: RNG_RNGInit (loader.c:782) ==28252== by 0x44991E7: nsc_CommonInitialize (pkcs11.c:2437) ==28252== by 0x4499412: NSC_Initialize (pkcs11.c:2522) ==28252== by 0x40B360B: secmod_ModuleInit (pk11load.c:147) ==28252== by 0x40B3EE7: SECMOD_LoadPKCS11Module (pk11load.c:379) ==28252== by 0x40BE783: SECMOD_LoadModule (pk11pars.c:323) ==28252== by 0x40BE7F7: SECMOD_LoadModule (pk11pars.c:338) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 20 bytes in 1 blocks are still reachable in loss record 17 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x433C2C8: pr_LoadLibraryByPathname (prlink.c:862) ==28252== by 0x433C203: PR_LoadLibraryWithFlags (prlink.c:580) ==28252== by 0x449227F: sftkdb_LoadFromPath (lgglue.c:146) ==28252== by 0x44922F9: sftkdb_LoadLibrary (lgglue.c:165) ==28252== by 0x4492573: sftkdbLoad_Legacy (lgglue.c:280) ==28252== by 0x4492752: sftkdbCall_ReadSecmodDB (lgglue.c:336) ==28252== by 0x44B1508: sftkdb_ReadSecmodDB (sftkmod.c:220) ==28252== by 0x4498E99: NSC_ModuleDBFunc (pkcs11.c:2339) ==28252== by 0x40BE507: SECMOD_GetModuleSpecList (pk11pars.c:231) ==28252== by 0x40BE7C3: SECMOD_LoadModule (pk11pars.c:332) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 20 bytes in 1 blocks are still reachable in loss record 18 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x433C2C8: pr_LoadLibraryByPathname (prlink.c:862) ==28252== by 0x433C203: PR_LoadLibraryWithFlags (prlink.c:580) ==28252== by 0x40B3A9F: loader_LoadLibInReferenceDir (genload.c:128) ==28252== by 0x40B3B0B: loader_LoadLibrary (genload.c:159) ==28252== by 0x40B3BDD: softoken_LoadDSO (pk11load.c:250) ==28252== by 0x434404C: PR_CallOnce (prinit.c:815) ==28252== by 0x40B3C85: SECMOD_LoadPKCS11Module (pk11load.c:280) ==28252== by 0x40BE783: SECMOD_LoadModule (pk11pars.c:323) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 20 bytes in 1 blocks are still reachable in loss record 19 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x433BD2E: _PR_InitLinker (prlink.c:319) ==28252== by 0x43436F2: _PR_InitStuff (prinit.c:241) ==28252== by 0x434372A: _PR_ImplicitInitialization (prinit.c:259) ==28252== by 0x434374B: PR_Init (prinit.c:310) ==28252== by 0x804E9DD: main (selfserv.c:1694) ==28252== ==28252== ==28252== 32 bytes in 1 blocks are possibly lost in loss record 20 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x433D6BA: PR_Malloc (prmem.c:467) ==28252== by 0x426E42D: PKIX_PL_Malloc (pkix_pl_mem.c:72) ==28252== by 0x4271F84: PKIX_PL_Object_Alloc (pkix_pl_object.c:532) ==28252== by 0x4294BA5: PKIX_PL_MonitorLock_Create (pkix_pl_monitorlock.c:119) ==28252== by 0x419F9FD: PKIX_Initialize (pkix_lifecycle.c:174) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 32 bytes in 1 blocks are possibly lost in loss record 21 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x433D6BA: PR_Malloc (prmem.c:467) ==28252== by 0x426E42D: PKIX_PL_Malloc (pkix_pl_mem.c:72) ==28252== by 0x4271F84: PKIX_PL_Object_Alloc (pkix_pl_object.c:532) ==28252== by 0x4285671: PKIX_PL_Mutex_Create (pkix_pl_mutex.c:126) ==28252== by 0x428FC21: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:158) ==28252== by 0x419F857: PKIX_Initialize (pkix_lifecycle.c:169) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 32 bytes in 1 blocks are possibly lost in loss record 22 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x433D6BA: PR_Malloc (prmem.c:467) ==28252== by 0x426E42D: PKIX_PL_Malloc (pkix_pl_mem.c:72) ==28252== by 0x4271F84: PKIX_PL_Object_Alloc (pkix_pl_object.c:532) ==28252== by 0x4285671: PKIX_PL_Mutex_Create (pkix_pl_mutex.c:126) ==28252== by 0x428FC21: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:158) ==28252== by 0x419F6BF: PKIX_Initialize (pkix_lifecycle.c:165) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 32 bytes in 1 blocks are possibly lost in loss record 23 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x433D6BA: PR_Malloc (prmem.c:467) ==28252== by 0x426E42D: PKIX_PL_Malloc (pkix_pl_mem.c:72) ==28252== by 0x4271F84: PKIX_PL_Object_Alloc (pkix_pl_object.c:532) ==28252== by 0x4285671: PKIX_PL_Mutex_Create (pkix_pl_mutex.c:126) ==28252== by 0x428FC21: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:158) ==28252== by 0x419F527: PKIX_Initialize (pkix_lifecycle.c:161) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 32 bytes in 1 blocks are possibly lost in loss record 24 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x433D6BA: PR_Malloc (prmem.c:467) ==28252== by 0x426E42D: PKIX_PL_Malloc (pkix_pl_mem.c:72) ==28252== by 0x4271F84: PKIX_PL_Object_Alloc (pkix_pl_object.c:532) ==28252== by 0x4285671: PKIX_PL_Mutex_Create (pkix_pl_mutex.c:126) ==28252== by 0x428FC21: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:158) ==28252== by 0x419F38F: PKIX_Initialize (pkix_lifecycle.c:157) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 32 bytes in 1 blocks are possibly lost in loss record 25 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x433D6BA: PR_Malloc (prmem.c:467) ==28252== by 0x426E42D: PKIX_PL_Malloc (pkix_pl_mem.c:72) ==28252== by 0x4271F84: PKIX_PL_Object_Alloc (pkix_pl_object.c:532) ==28252== by 0x4285671: PKIX_PL_Mutex_Create (pkix_pl_mutex.c:126) ==28252== by 0x428FC21: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:158) ==28252== by 0x419F1F7: PKIX_Initialize (pkix_lifecycle.c:153) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 32 bytes in 1 blocks are possibly lost in loss record 26 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x433D6BA: PR_Malloc (prmem.c:467) ==28252== by 0x426E42D: PKIX_PL_Malloc (pkix_pl_mem.c:72) ==28252== by 0x4271F84: PKIX_PL_Object_Alloc (pkix_pl_object.c:532) ==28252== by 0x4285671: PKIX_PL_Mutex_Create (pkix_pl_mutex.c:126) ==28252== by 0x428FC21: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:158) ==28252== by 0x419F05F: PKIX_Initialize (pkix_lifecycle.c:149) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 32 bytes in 1 blocks are possibly lost in loss record 27 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x433D6BA: PR_Malloc (prmem.c:467) ==28252== by 0x426E42D: PKIX_PL_Malloc (pkix_pl_mem.c:72) ==28252== by 0x4271F84: PKIX_PL_Object_Alloc (pkix_pl_object.c:532) ==28252== by 0x4285671: PKIX_PL_Mutex_Create (pkix_pl_mutex.c:126) ==28252== by 0x428FC21: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:158) ==28252== by 0x419EEC7: PKIX_Initialize (pkix_lifecycle.c:145) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 32 bytes in 1 blocks are still reachable in loss record 28 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x433D6BA: PR_Malloc (prmem.c:467) ==28252== by 0x43253AD: DefaultAllocTable (plhash.c:72) ==28252== by 0x4325490: PL_NewHashTable (plhash.c:129) ==28252== by 0x410477D: trackerOnceFunc (tracker.c:191) ==28252== by 0x4104682: call_once (tracker.c:131) ==28252== by 0x41047E9: nssPointerTracker_initialize (tracker.c:233) ==28252== by 0x41030D9: arena_add_pointer (arena.c:139) ==28252== by 0x41034EE: nssArena_Create (arena.c:447) ==28252== by 0x4103434: NSSArena_Create (arena.c:386) ==28252== by 0x40F3BE8: NSSTrustDomain_Create (trustdomain.c:90) ==28252== by 0x40FA31E: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==28252== by 0x4084C2D: nss_Init (nssinit.c:499) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 32 bytes in 1 blocks are still reachable in loss record 29 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x433D6BA: PR_Malloc (prmem.c:467) ==28252== by 0x43253AD: DefaultAllocTable (plhash.c:72) ==28252== by 0x4325490: PL_NewHashTable (plhash.c:129) ==28252== by 0x46E5855: trackerOnceFunc (tracker.c:191) ==28252== by 0x46E575A: call_once (tracker.c:131) ==28252== by 0x46E58C1: nssPointerTracker_initialize (tracker.c:233) ==28252== by 0x46E41B1: arena_add_pointer (arena.c:139) ==28252== by 0x46E45C6: nssArena_Create (arena.c:447) ==28252== by 0x46E450C: NSSArena_Create (arena.c:386) ==28252== by 0x46E1F2E: nssCKFWInstance_Create (instance.c:217) ==28252== by 0x46D9A57: NSSCKFWC_Initialize (wrap.c:203) ==28252== by 0x46D2FAB: builtinsC_Initialize (nssck.api:117) ==28252== by 0x40B360B: secmod_ModuleInit (pk11load.c:147) ==28252== by 0x40B3EE7: SECMOD_LoadPKCS11Module (pk11load.c:379) ==28252== by 0x40BE783: SECMOD_LoadModule (pk11pars.c:323) ==28252== by 0x40BE7F7: SECMOD_LoadModule (pk11pars.c:338) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 32 bytes in 1 blocks are still reachable in loss record 30 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x433A8FA: ExpandMonitorCache (prcmon.c:161) ==28252== by 0x433AC8D: _PR_InitCMon (prcmon.c:307) ==28252== by 0x43436DE: _PR_InitStuff (prinit.c:237) ==28252== by 0x434372A: _PR_ImplicitInitialization (prinit.c:259) ==28252== by 0x434374B: PR_Init (prinit.c:310) ==28252== by 0x804E9DD: main (selfserv.c:1694) ==28252== ==28252== ==28252== 36 bytes in 1 blocks are still reachable in loss record 31 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x5920DF: _dl_map_object_deps (in /lib/ld-2.3.4.so) ==28252== by 0x6A1158: dl_open_worker (in /lib/tls/libc-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6A1CB7: _dl_open (in /lib/tls/libc-2.3.4.so) ==28252== by 0x6F7CB7: dlopen_doit (in /lib/libdl-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6F82BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==28252== by 0x6F7D10: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.4.so) ==28252== by 0x433C335: pr_LoadLibraryByPathname (prlink.c:978) ==28252== by 0x433C203: PR_LoadLibraryWithFlags (prlink.c:580) ==28252== by 0x40B3A9F: loader_LoadLibInReferenceDir (genload.c:128) ==28252== by 0x40B3B0B: loader_LoadLibrary (genload.c:159) ==28252== by 0x40B3BDD: softoken_LoadDSO (pk11load.c:250) ==28252== by 0x434404C: PR_CallOnce (prinit.c:815) ==28252== by 0x40B3C85: SECMOD_LoadPKCS11Module (pk11load.c:280) ==28252== by 0x40BE783: SECMOD_LoadModule (pk11pars.c:323) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 40 bytes in 1 blocks are possibly lost in loss record 32 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x433D6BA: PR_Malloc (prmem.c:467) ==28252== by 0x426E42D: PKIX_PL_Malloc (pkix_pl_mem.c:72) ==28252== by 0x4271F84: PKIX_PL_Object_Alloc (pkix_pl_object.c:532) ==28252== by 0x428F8F4: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:145) ==28252== by 0x419F857: PKIX_Initialize (pkix_lifecycle.c:169) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 40 bytes in 1 blocks are possibly lost in loss record 33 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x433D6BA: PR_Malloc (prmem.c:467) ==28252== by 0x426E42D: PKIX_PL_Malloc (pkix_pl_mem.c:72) ==28252== by 0x4271F84: PKIX_PL_Object_Alloc (pkix_pl_object.c:532) ==28252== by 0x428F8F4: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:145) ==28252== by 0x419F6BF: PKIX_Initialize (pkix_lifecycle.c:165) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 40 bytes in 1 blocks are possibly lost in loss record 34 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x433D6BA: PR_Malloc (prmem.c:467) ==28252== by 0x426E42D: PKIX_PL_Malloc (pkix_pl_mem.c:72) ==28252== by 0x4271F84: PKIX_PL_Object_Alloc (pkix_pl_object.c:532) ==28252== by 0x428F8F4: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:145) ==28252== by 0x419F527: PKIX_Initialize (pkix_lifecycle.c:161) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 40 bytes in 1 blocks are possibly lost in loss record 35 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x433D6BA: PR_Malloc (prmem.c:467) ==28252== by 0x426E42D: PKIX_PL_Malloc (pkix_pl_mem.c:72) ==28252== by 0x4271F84: PKIX_PL_Object_Alloc (pkix_pl_object.c:532) ==28252== by 0x428F8F4: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:145) ==28252== by 0x419F38F: PKIX_Initialize (pkix_lifecycle.c:157) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 40 bytes in 1 blocks are possibly lost in loss record 36 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x433D6BA: PR_Malloc (prmem.c:467) ==28252== by 0x426E42D: PKIX_PL_Malloc (pkix_pl_mem.c:72) ==28252== by 0x4271F84: PKIX_PL_Object_Alloc (pkix_pl_object.c:532) ==28252== by 0x428F8F4: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:145) ==28252== by 0x419F1F7: PKIX_Initialize (pkix_lifecycle.c:153) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 40 bytes in 1 blocks are possibly lost in loss record 37 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x433D6BA: PR_Malloc (prmem.c:467) ==28252== by 0x426E42D: PKIX_PL_Malloc (pkix_pl_mem.c:72) ==28252== by 0x4271F84: PKIX_PL_Object_Alloc (pkix_pl_object.c:532) ==28252== by 0x428F8F4: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:145) ==28252== by 0x419F05F: PKIX_Initialize (pkix_lifecycle.c:149) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 40 bytes in 1 blocks are possibly lost in loss record 38 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x433D6BA: PR_Malloc (prmem.c:467) ==28252== by 0x426E42D: PKIX_PL_Malloc (pkix_pl_mem.c:72) ==28252== by 0x4271F84: PKIX_PL_Object_Alloc (pkix_pl_object.c:532) ==28252== by 0x428F8F4: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:145) ==28252== by 0x419EEC7: PKIX_Initialize (pkix_lifecycle.c:145) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 56 bytes in 1 blocks are still reachable in loss record 39 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434F3BB: PR_NewMonitor (ptsynch.c:457) ==28252== by 0x4294D32: PKIX_PL_MonitorLock_Create (pkix_pl_monitorlock.c:127) ==28252== by 0x419F9FD: PKIX_Initialize (pkix_lifecycle.c:174) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 56 bytes in 1 blocks are still reachable in loss record 40 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x433D6BA: PR_Malloc (prmem.c:467) ==28252== by 0x434EF59: PR_NewCondVar (ptsynch.c:341) ==28252== by 0x41045C1: myOnceFunction (tracker.c:94) ==28252== by 0x434404C: PR_CallOnce (prinit.c:815) ==28252== by 0x4104639: call_once (tracker.c:123) ==28252== by 0x41047E9: nssPointerTracker_initialize (tracker.c:233) ==28252== by 0x41030D9: arena_add_pointer (arena.c:139) ==28252== by 0x41034EE: nssArena_Create (arena.c:447) ==28252== by 0x4103434: NSSArena_Create (arena.c:386) ==28252== by 0x40F3BE8: NSSTrustDomain_Create (trustdomain.c:90) ==28252== by 0x40FA31E: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==28252== by 0x4084C2D: nss_Init (nssinit.c:499) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 56 bytes in 1 blocks are still reachable in loss record 41 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x433D6BA: PR_Malloc (prmem.c:467) ==28252== by 0x434EF59: PR_NewCondVar (ptsynch.c:341) ==28252== by 0x46E5699: myOnceFunction (tracker.c:94) ==28252== by 0x434404C: PR_CallOnce (prinit.c:815) ==28252== by 0x46E5711: call_once (tracker.c:123) ==28252== by 0x46E58C1: nssPointerTracker_initialize (tracker.c:233) ==28252== by 0x46E41B1: arena_add_pointer (arena.c:139) ==28252== by 0x46E45C6: nssArena_Create (arena.c:447) ==28252== by 0x46E450C: NSSArena_Create (arena.c:386) ==28252== by 0x46E1F2E: nssCKFWInstance_Create (instance.c:217) ==28252== by 0x46D9A57: NSSCKFWC_Initialize (wrap.c:203) ==28252== by 0x46D2FAB: builtinsC_Initialize (nssck.api:117) ==28252== by 0x40B360B: secmod_ModuleInit (pk11load.c:147) ==28252== by 0x40B3EE7: SECMOD_LoadPKCS11Module (pk11load.c:379) ==28252== by 0x40BE783: SECMOD_LoadModule (pk11pars.c:323) ==28252== by 0x40BE7F7: SECMOD_LoadModule (pk11pars.c:338) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 56 bytes in 1 blocks are still reachable in loss record 42 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434F3BB: PR_NewMonitor (ptsynch.c:457) ==28252== by 0x4087F74: OCSP_InitGlobal (ocsp.c:845) ==28252== by 0x4084A25: nss_Init (nssinit.c:439) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 56 bytes in 1 blocks are still reachable in loss record 43 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434F3BB: PR_NewMonitor (ptsynch.c:457) ==28252== by 0x4358DE8: _PR_UnixInit (unix.c:2880) ==28252== by 0x434371A: _PR_InitStuff (prinit.c:254) ==28252== by 0x434372A: _PR_ImplicitInitialization (prinit.c:259) ==28252== by 0x434374B: PR_Init (prinit.c:310) ==28252== by 0x804E9DD: main (selfserv.c:1694) ==28252== ==28252== ==28252== 64 bytes in 1 blocks are still reachable in loss record 44 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x433D6BA: PR_Malloc (prmem.c:467) ==28252== by 0x43253AD: DefaultAllocTable (plhash.c:72) ==28252== by 0x43254F1: PL_NewHashTable (plhash.c:142) ==28252== by 0x46E5855: trackerOnceFunc (tracker.c:191) ==28252== by 0x46E575A: call_once (tracker.c:131) ==28252== by 0x46E58C1: nssPointerTracker_initialize (tracker.c:233) ==28252== by 0x46E41B1: arena_add_pointer (arena.c:139) ==28252== by 0x46E45C6: nssArena_Create (arena.c:447) ==28252== by 0x46E450C: NSSArena_Create (arena.c:386) ==28252== by 0x46E1F2E: nssCKFWInstance_Create (instance.c:217) ==28252== by 0x46D9A57: NSSCKFWC_Initialize (wrap.c:203) ==28252== by 0x46D2FAB: builtinsC_Initialize (nssck.api:117) ==28252== by 0x40B360B: secmod_ModuleInit (pk11load.c:147) ==28252== by 0x40B3EE7: SECMOD_LoadPKCS11Module (pk11load.c:379) ==28252== by 0x40BE783: SECMOD_LoadModule (pk11pars.c:323) ==28252== by 0x40BE7F7: SECMOD_LoadModule (pk11pars.c:338) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 64 bytes in 1 blocks are still reachable in loss record 45 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x433D6BA: PR_Malloc (prmem.c:467) ==28252== by 0x43253AD: DefaultAllocTable (plhash.c:72) ==28252== by 0x4325AD7: PL_HashTableRawRemove (plhash.c:340) ==28252== by 0x4325C45: PL_HashTableRemove (plhash.c:380) ==28252== by 0x4104B2F: nssPointerTracker_remove (tracker.c:472) ==28252== by 0x410316F: arena_remove_pointer (arena.c:165) ==28252== by 0x41035E3: nssArena_Destroy (arena.c:531) ==28252== by 0x40FCAAD: nssToken_Destroy (devtoken.c:165) ==28252== by 0x40F3CE5: token_destructor (trustdomain.c:124) ==28252== by 0x4105A45: nssList_Clear (list.c:200) ==28252== by 0x40F3D57: NSSTrustDomain_Destroy (trustdomain.c:140) ==28252== by 0x40FA618: STAN_Shutdown (pki3hack.c:229) ==28252== by 0x4085386: NSS_Shutdown (nssinit.c:822) ==28252== by 0x804FD3D: main (selfserv.c:2125) ==28252== ==28252== ==28252== 68 bytes in 1 blocks are still reachable in loss record 46 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x5921D7: _dl_map_object_deps (in /lib/ld-2.3.4.so) ==28252== by 0x6A1158: dl_open_worker (in /lib/tls/libc-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6A1CB7: _dl_open (in /lib/tls/libc-2.3.4.so) ==28252== by 0x6F7CB7: dlopen_doit (in /lib/libdl-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6F82BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==28252== by 0x6F7D10: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.4.so) ==28252== by 0x433C335: pr_LoadLibraryByPathname (prlink.c:978) ==28252== by 0x433C203: PR_LoadLibraryWithFlags (prlink.c:580) ==28252== by 0x433C25C: PR_LoadLibrary (prlink.c:604) ==28252== by 0x40B3D87: SECMOD_LoadPKCS11Module (pk11load.c:325) ==28252== by 0x40BE783: SECMOD_LoadModule (pk11pars.c:323) ==28252== by 0x40BE7F7: SECMOD_LoadModule (pk11pars.c:338) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 68 bytes in 1 blocks are still reachable in loss record 47 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x5921D7: _dl_map_object_deps (in /lib/ld-2.3.4.so) ==28252== by 0x6A1158: dl_open_worker (in /lib/tls/libc-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6A1CB7: _dl_open (in /lib/tls/libc-2.3.4.so) ==28252== by 0x6F7CB7: dlopen_doit (in /lib/libdl-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6F82BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==28252== by 0x6F7D10: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.4.so) ==28252== by 0x433C335: pr_LoadLibraryByPathname (prlink.c:978) ==28252== by 0x433C203: PR_LoadLibraryWithFlags (prlink.c:580) ==28252== by 0x44B6349: loader_LoadLibInReferenceDir (genload.c:128) ==28252== by 0x44B63B5: loader_LoadLibrary (genload.c:159) ==28252== by 0x44B6489: freebl_LoadDSO (loader.c:158) ==28252== by 0x434404C: PR_CallOnce (prinit.c:815) ==28252== by 0x44B65A1: freebl_RunLoaderOnce (loader.c:192) ==28252== by 0x44B7A84: RNG_RNGInit (loader.c:782) ==28252== by 0x44991E7: nsc_CommonInitialize (pkcs11.c:2437) ==28252== by 0x4499412: NSC_Initialize (pkcs11.c:2522) ==28252== by 0x40B360B: secmod_ModuleInit (pk11load.c:147) ==28252== by 0x40B3EE7: SECMOD_LoadPKCS11Module (pk11load.c:379) ==28252== by 0x40BE783: SECMOD_LoadModule (pk11pars.c:323) ==28252== by 0x40BE7F7: SECMOD_LoadModule (pk11pars.c:338) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 68 bytes in 1 blocks are still reachable in loss record 48 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x5921D7: _dl_map_object_deps (in /lib/ld-2.3.4.so) ==28252== by 0x6A1158: dl_open_worker (in /lib/tls/libc-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6A1CB7: _dl_open (in /lib/tls/libc-2.3.4.so) ==28252== by 0x6F7CB7: dlopen_doit (in /lib/libdl-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6F82BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==28252== by 0x6F7D10: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.4.so) ==28252== by 0x433C335: pr_LoadLibraryByPathname (prlink.c:978) ==28252== by 0x433C203: PR_LoadLibraryWithFlags (prlink.c:580) ==28252== by 0x449227F: sftkdb_LoadFromPath (lgglue.c:146) ==28252== by 0x44922F9: sftkdb_LoadLibrary (lgglue.c:165) ==28252== by 0x4492573: sftkdbLoad_Legacy (lgglue.c:280) ==28252== by 0x4492752: sftkdbCall_ReadSecmodDB (lgglue.c:336) ==28252== by 0x44B1508: sftkdb_ReadSecmodDB (sftkmod.c:220) ==28252== by 0x4498E99: NSC_ModuleDBFunc (pkcs11.c:2339) ==28252== by 0x40BE507: SECMOD_GetModuleSpecList (pk11pars.c:231) ==28252== by 0x40BE7C3: SECMOD_LoadModule (pk11pars.c:332) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 76 bytes in 1 blocks are still reachable in loss record 49 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x5921D7: _dl_map_object_deps (in /lib/ld-2.3.4.so) ==28252== by 0x6A1158: dl_open_worker (in /lib/tls/libc-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6A1CB7: _dl_open (in /lib/tls/libc-2.3.4.so) ==28252== by 0x6F7CB7: dlopen_doit (in /lib/libdl-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6F82BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==28252== by 0x6F7D10: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.4.so) ==28252== by 0x433C335: pr_LoadLibraryByPathname (prlink.c:978) ==28252== by 0x433C203: PR_LoadLibraryWithFlags (prlink.c:580) ==28252== by 0x40B3A9F: loader_LoadLibInReferenceDir (genload.c:128) ==28252== by 0x40B3B0B: loader_LoadLibrary (genload.c:159) ==28252== by 0x40B3BDD: softoken_LoadDSO (pk11load.c:250) ==28252== by 0x434404C: PR_CallOnce (prinit.c:815) ==28252== by 0x40B3C85: SECMOD_LoadPKCS11Module (pk11load.c:280) ==28252== by 0x40BE783: SECMOD_LoadModule (pk11pars.c:323) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 80 bytes in 1 blocks are still reachable in loss record 50 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x59453F: _dl_check_map_versions (in /lib/ld-2.3.4.so) ==28252== by 0x6A11CB: dl_open_worker (in /lib/tls/libc-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6A1CB7: _dl_open (in /lib/tls/libc-2.3.4.so) ==28252== by 0x6F7CB7: dlopen_doit (in /lib/libdl-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6F82BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==28252== by 0x6F7D10: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.4.so) ==28252== by 0x433C335: pr_LoadLibraryByPathname (prlink.c:978) ==28252== by 0x433C203: PR_LoadLibraryWithFlags (prlink.c:580) ==28252== by 0x433C25C: PR_LoadLibrary (prlink.c:604) ==28252== by 0x40B3D87: SECMOD_LoadPKCS11Module (pk11load.c:325) ==28252== by 0x40BE783: SECMOD_LoadModule (pk11pars.c:323) ==28252== by 0x40BE7F7: SECMOD_LoadModule (pk11pars.c:338) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 88 bytes in 1 blocks are still reachable in loss record 51 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434E78A: PR_NewLock (ptsynch.c:174) ==28252== by 0x4272151: PKIX_PL_Object_Alloc (pkix_pl_object.c:555) ==28252== by 0x4294BA5: PKIX_PL_MonitorLock_Create (pkix_pl_monitorlock.c:119) ==28252== by 0x419F9FD: PKIX_Initialize (pkix_lifecycle.c:174) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 88 bytes in 1 blocks are still reachable in loss record 52 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434E78A: PR_NewLock (ptsynch.c:174) ==28252== by 0x42857FE: PKIX_PL_Mutex_Create (pkix_pl_mutex.c:134) ==28252== by 0x428FC21: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:158) ==28252== by 0x419F857: PKIX_Initialize (pkix_lifecycle.c:169) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 88 bytes in 1 blocks are still reachable in loss record 53 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434E78A: PR_NewLock (ptsynch.c:174) ==28252== by 0x4272151: PKIX_PL_Object_Alloc (pkix_pl_object.c:555) ==28252== by 0x4285671: PKIX_PL_Mutex_Create (pkix_pl_mutex.c:126) ==28252== by 0x428FC21: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:158) ==28252== by 0x419F857: PKIX_Initialize (pkix_lifecycle.c:169) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 88 bytes in 1 blocks are still reachable in loss record 54 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434E78A: PR_NewLock (ptsynch.c:174) ==28252== by 0x4272151: PKIX_PL_Object_Alloc (pkix_pl_object.c:555) ==28252== by 0x428F8F4: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:145) ==28252== by 0x419F857: PKIX_Initialize (pkix_lifecycle.c:169) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 88 bytes in 1 blocks are still reachable in loss record 55 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434E78A: PR_NewLock (ptsynch.c:174) ==28252== by 0x42857FE: PKIX_PL_Mutex_Create (pkix_pl_mutex.c:134) ==28252== by 0x428FC21: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:158) ==28252== by 0x419F6BF: PKIX_Initialize (pkix_lifecycle.c:165) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 88 bytes in 1 blocks are still reachable in loss record 56 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434E78A: PR_NewLock (ptsynch.c:174) ==28252== by 0x4272151: PKIX_PL_Object_Alloc (pkix_pl_object.c:555) ==28252== by 0x4285671: PKIX_PL_Mutex_Create (pkix_pl_mutex.c:126) ==28252== by 0x428FC21: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:158) ==28252== by 0x419F6BF: PKIX_Initialize (pkix_lifecycle.c:165) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 88 bytes in 1 blocks are still reachable in loss record 57 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434E78A: PR_NewLock (ptsynch.c:174) ==28252== by 0x4272151: PKIX_PL_Object_Alloc (pkix_pl_object.c:555) ==28252== by 0x428F8F4: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:145) ==28252== by 0x419F6BF: PKIX_Initialize (pkix_lifecycle.c:165) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 88 bytes in 1 blocks are still reachable in loss record 58 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434E78A: PR_NewLock (ptsynch.c:174) ==28252== by 0x42857FE: PKIX_PL_Mutex_Create (pkix_pl_mutex.c:134) ==28252== by 0x428FC21: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:158) ==28252== by 0x419F527: PKIX_Initialize (pkix_lifecycle.c:161) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 88 bytes in 1 blocks are still reachable in loss record 59 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434E78A: PR_NewLock (ptsynch.c:174) ==28252== by 0x4272151: PKIX_PL_Object_Alloc (pkix_pl_object.c:555) ==28252== by 0x4285671: PKIX_PL_Mutex_Create (pkix_pl_mutex.c:126) ==28252== by 0x428FC21: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:158) ==28252== by 0x419F527: PKIX_Initialize (pkix_lifecycle.c:161) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 88 bytes in 1 blocks are still reachable in loss record 60 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434E78A: PR_NewLock (ptsynch.c:174) ==28252== by 0x4272151: PKIX_PL_Object_Alloc (pkix_pl_object.c:555) ==28252== by 0x428F8F4: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:145) ==28252== by 0x419F527: PKIX_Initialize (pkix_lifecycle.c:161) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 88 bytes in 1 blocks are still reachable in loss record 61 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434E78A: PR_NewLock (ptsynch.c:174) ==28252== by 0x42857FE: PKIX_PL_Mutex_Create (pkix_pl_mutex.c:134) ==28252== by 0x428FC21: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:158) ==28252== by 0x419F38F: PKIX_Initialize (pkix_lifecycle.c:157) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 88 bytes in 1 blocks are still reachable in loss record 62 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434E78A: PR_NewLock (ptsynch.c:174) ==28252== by 0x4272151: PKIX_PL_Object_Alloc (pkix_pl_object.c:555) ==28252== by 0x4285671: PKIX_PL_Mutex_Create (pkix_pl_mutex.c:126) ==28252== by 0x428FC21: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:158) ==28252== by 0x419F38F: PKIX_Initialize (pkix_lifecycle.c:157) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 88 bytes in 1 blocks are still reachable in loss record 63 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434E78A: PR_NewLock (ptsynch.c:174) ==28252== by 0x4272151: PKIX_PL_Object_Alloc (pkix_pl_object.c:555) ==28252== by 0x428F8F4: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:145) ==28252== by 0x419F38F: PKIX_Initialize (pkix_lifecycle.c:157) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 88 bytes in 1 blocks are still reachable in loss record 64 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434E78A: PR_NewLock (ptsynch.c:174) ==28252== by 0x42857FE: PKIX_PL_Mutex_Create (pkix_pl_mutex.c:134) ==28252== by 0x428FC21: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:158) ==28252== by 0x419F1F7: PKIX_Initialize (pkix_lifecycle.c:153) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 88 bytes in 1 blocks are still reachable in loss record 65 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434E78A: PR_NewLock (ptsynch.c:174) ==28252== by 0x4272151: PKIX_PL_Object_Alloc (pkix_pl_object.c:555) ==28252== by 0x4285671: PKIX_PL_Mutex_Create (pkix_pl_mutex.c:126) ==28252== by 0x428FC21: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:158) ==28252== by 0x419F1F7: PKIX_Initialize (pkix_lifecycle.c:153) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 88 bytes in 1 blocks are still reachable in loss record 66 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434E78A: PR_NewLock (ptsynch.c:174) ==28252== by 0x4272151: PKIX_PL_Object_Alloc (pkix_pl_object.c:555) ==28252== by 0x428F8F4: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:145) ==28252== by 0x419F1F7: PKIX_Initialize (pkix_lifecycle.c:153) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 88 bytes in 1 blocks are still reachable in loss record 67 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434E78A: PR_NewLock (ptsynch.c:174) ==28252== by 0x42857FE: PKIX_PL_Mutex_Create (pkix_pl_mutex.c:134) ==28252== by 0x428FC21: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:158) ==28252== by 0x419F05F: PKIX_Initialize (pkix_lifecycle.c:149) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 88 bytes in 1 blocks are still reachable in loss record 68 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434E78A: PR_NewLock (ptsynch.c:174) ==28252== by 0x4272151: PKIX_PL_Object_Alloc (pkix_pl_object.c:555) ==28252== by 0x4285671: PKIX_PL_Mutex_Create (pkix_pl_mutex.c:126) ==28252== by 0x428FC21: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:158) ==28252== by 0x419F05F: PKIX_Initialize (pkix_lifecycle.c:149) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 88 bytes in 1 blocks are still reachable in loss record 69 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434E78A: PR_NewLock (ptsynch.c:174) ==28252== by 0x4272151: PKIX_PL_Object_Alloc (pkix_pl_object.c:555) ==28252== by 0x428F8F4: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:145) ==28252== by 0x419F05F: PKIX_Initialize (pkix_lifecycle.c:149) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 88 bytes in 1 blocks are still reachable in loss record 70 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434E78A: PR_NewLock (ptsynch.c:174) ==28252== by 0x42857FE: PKIX_PL_Mutex_Create (pkix_pl_mutex.c:134) ==28252== by 0x428FC21: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:158) ==28252== by 0x419EEC7: PKIX_Initialize (pkix_lifecycle.c:145) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 88 bytes in 1 blocks are still reachable in loss record 71 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434E78A: PR_NewLock (ptsynch.c:174) ==28252== by 0x4272151: PKIX_PL_Object_Alloc (pkix_pl_object.c:555) ==28252== by 0x4285671: PKIX_PL_Mutex_Create (pkix_pl_mutex.c:126) ==28252== by 0x428FC21: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:158) ==28252== by 0x419EEC7: PKIX_Initialize (pkix_lifecycle.c:145) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 88 bytes in 1 blocks are still reachable in loss record 72 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434E78A: PR_NewLock (ptsynch.c:174) ==28252== by 0x4272151: PKIX_PL_Object_Alloc (pkix_pl_object.c:555) ==28252== by 0x428F8F4: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:145) ==28252== by 0x419EEC7: PKIX_Initialize (pkix_lifecycle.c:145) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 88 bytes in 1 blocks are still reachable in loss record 73 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434E78A: PR_NewLock (ptsynch.c:174) ==28252== by 0x428A158: PKIX_PL_Initialize (pkix_pl_lifecycle.c:114) ==28252== by 0x419EC4A: PKIX_Initialize (pkix_lifecycle.c:124) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 88 bytes in 1 blocks are still reachable in loss record 74 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434E78A: PR_NewLock (ptsynch.c:174) ==28252== by 0x4104742: trackerOnceFunc (tracker.c:186) ==28252== by 0x4104682: call_once (tracker.c:131) ==28252== by 0x41047E9: nssPointerTracker_initialize (tracker.c:233) ==28252== by 0x41030D9: arena_add_pointer (arena.c:139) ==28252== by 0x41034EE: nssArena_Create (arena.c:447) ==28252== by 0x4103434: NSSArena_Create (arena.c:386) ==28252== by 0x40F3BE8: NSSTrustDomain_Create (trustdomain.c:90) ==28252== by 0x40FA31E: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==28252== by 0x4084C2D: nss_Init (nssinit.c:499) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 88 bytes in 1 blocks are still reachable in loss record 75 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434E78A: PR_NewLock (ptsynch.c:174) ==28252== by 0x410459B: myOnceFunction (tracker.c:89) ==28252== by 0x434404C: PR_CallOnce (prinit.c:815) ==28252== by 0x4104639: call_once (tracker.c:123) ==28252== by 0x41047E9: nssPointerTracker_initialize (tracker.c:233) ==28252== by 0x41030D9: arena_add_pointer (arena.c:139) ==28252== by 0x41034EE: nssArena_Create (arena.c:447) ==28252== by 0x4103434: NSSArena_Create (arena.c:386) ==28252== by 0x40F3BE8: NSSTrustDomain_Create (trustdomain.c:90) ==28252== by 0x40FA31E: STAN_LoadDefaultNSS3TrustDomain (pki3hack.c:140) ==28252== by 0x4084C2D: nss_Init (nssinit.c:499) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 88 bytes in 1 blocks are definitely lost in loss record 76 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434E78A: PR_NewLock (ptsynch.c:174) ==28252== by 0x46E3039: nssCKFWMutex_Create (mutex.c:146) ==28252== by 0x46E24AF: nssCKFWInstance_CreateMutex (instance.c:513) ==28252== by 0x46E33E4: nssCKFWObject_Create (object.c:205) ==28252== by 0x46E1A5B: nssCKFWFindObjects_Next (find.c:383) ==28252== by 0x46DC730: NSSCKFWC_FindObjects (wrap.c:2621) ==28252== by 0x46D34B0: builtinsC_FindObjects (nssck.api:742) ==28252== by 0x40BB959: pk11_FindObjectByTemplate (pk11obj.c:1392) ==28252== by 0x40C9088: pk11_isRootSlot (pk11slot.c:1462) ==28252== by 0x40C9237: PK11_InitSlot (pk11slot.c:1529) ==28252== by 0x40B40A5: SECMOD_LoadPKCS11Module (pk11load.c:429) ==28252== by 0x40BE783: SECMOD_LoadModule (pk11pars.c:323) ==28252== by 0x40BE7F7: SECMOD_LoadModule (pk11pars.c:338) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 88 bytes in 1 blocks are still reachable in loss record 77 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434E78A: PR_NewLock (ptsynch.c:174) ==28252== by 0x46E581A: trackerOnceFunc (tracker.c:186) ==28252== by 0x46E575A: call_once (tracker.c:131) ==28252== by 0x46E58C1: nssPointerTracker_initialize (tracker.c:233) ==28252== by 0x46E41B1: arena_add_pointer (arena.c:139) ==28252== by 0x46E45C6: nssArena_Create (arena.c:447) ==28252== by 0x46E450C: NSSArena_Create (arena.c:386) ==28252== by 0x46E1F2E: nssCKFWInstance_Create (instance.c:217) ==28252== by 0x46D9A57: NSSCKFWC_Initialize (wrap.c:203) ==28252== by 0x46D2FAB: builtinsC_Initialize (nssck.api:117) ==28252== by 0x40B360B: secmod_ModuleInit (pk11load.c:147) ==28252== by 0x40B3EE7: SECMOD_LoadPKCS11Module (pk11load.c:379) ==28252== by 0x40BE783: SECMOD_LoadModule (pk11pars.c:323) ==28252== by 0x40BE7F7: SECMOD_LoadModule (pk11pars.c:338) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 88 bytes in 1 blocks are still reachable in loss record 78 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434E78A: PR_NewLock (ptsynch.c:174) ==28252== by 0x46E5673: myOnceFunction (tracker.c:89) ==28252== by 0x434404C: PR_CallOnce (prinit.c:815) ==28252== by 0x46E5711: call_once (tracker.c:123) ==28252== by 0x46E58C1: nssPointerTracker_initialize (tracker.c:233) ==28252== by 0x46E41B1: arena_add_pointer (arena.c:139) ==28252== by 0x46E45C6: nssArena_Create (arena.c:447) ==28252== by 0x46E450C: NSSArena_Create (arena.c:386) ==28252== by 0x46E1F2E: nssCKFWInstance_Create (instance.c:217) ==28252== by 0x46D9A57: NSSCKFWC_Initialize (wrap.c:203) ==28252== by 0x46D2FAB: builtinsC_Initialize (nssck.api:117) ==28252== by 0x40B360B: secmod_ModuleInit (pk11load.c:147) ==28252== by 0x40B3EE7: SECMOD_LoadPKCS11Module (pk11load.c:379) ==28252== by 0x40BE783: SECMOD_LoadModule (pk11pars.c:323) ==28252== by 0x40BE7F7: SECMOD_LoadModule (pk11pars.c:338) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 88 bytes in 1 blocks are still reachable in loss record 79 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434E78A: PR_NewLock (ptsynch.c:174) ==28252== by 0x4324CB7: InitializeArenas (plarena.c:85) ==28252== by 0x434404C: PR_CallOnce (prinit.c:815) ==28252== by 0x4324D07: LockArena (plarena.c:94) ==28252== by 0x4324E97: PL_ArenaAllocate (plarena.c:184) ==28252== by 0x40EEAEB: PORT_ArenaAlloc (secport.c:243) ==28252== by 0x40BDDDE: secmod_NewModule (pk11pars.c:68) ==28252== by 0x40BDF4A: SECMOD_CreateModule (pk11pars.c:117) ==28252== by 0x40BE6FD: SECMOD_LoadModule (pk11pars.c:310) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 88 bytes in 1 blocks are still reachable in loss record 80 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434E78A: PR_NewLock (ptsynch.c:174) ==28252== by 0x40E5943: __nss_InitLock (nsslocks.c:67) ==28252== by 0x4016AFC: ssl_InitSymWrapKeysLock (ssl3con.c:3954) ==28252== by 0x402E9FE: SSL_ConfigServerSessionIDCache (sslsnce.c:1178) ==28252== by 0x804F1A0: main (selfserv.c:1898) ==28252== ==28252== ==28252== 88 bytes in 1 blocks are still reachable in loss record 81 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434E78A: PR_NewLock (ptsynch.c:174) ==28252== by 0x40E5943: __nss_InitLock (nsslocks.c:67) ==28252== by 0x40297FC: ssl_InitClientSessionCacheLock (sslnonce.c:74) ==28252== by 0x402E9F9: SSL_ConfigServerSessionIDCache (sslsnce.c:1177) ==28252== by 0x804F1A0: main (selfserv.c:1898) ==28252== ==28252== ==28252== 88 bytes in 1 blocks are still reachable in loss record 82 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434E78A: PR_NewLock (ptsynch.c:174) ==28252== by 0x4358DB6: _PR_UnixInit (unix.c:2878) ==28252== by 0x434371A: _PR_InitStuff (prinit.c:254) ==28252== by 0x434372A: _PR_ImplicitInitialization (prinit.c:259) ==28252== by 0x434374B: PR_Init (prinit.c:310) ==28252== by 0x804E9DD: main (selfserv.c:1694) ==28252== ==28252== ==28252== 88 bytes in 1 blocks are still reachable in loss record 83 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434E78A: PR_NewLock (ptsynch.c:174) ==28252== by 0x433AC7D: _PR_InitCMon (prcmon.c:306) ==28252== by 0x43436DE: _PR_InitStuff (prinit.c:237) ==28252== by 0x434372A: _PR_ImplicitInitialization (prinit.c:259) ==28252== by 0x434374B: PR_Init (prinit.c:310) ==28252== by 0x804E9DD: main (selfserv.c:1694) ==28252== ==28252== ==28252== 101 bytes in 1 blocks are still reachable in loss record 84 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x60E02F: strdup (in /lib/tls/libc-2.3.4.so) ==28252== by 0x433C370: pr_LoadLibraryByPathname (prlink.c:1009) ==28252== by 0x433C203: PR_LoadLibraryWithFlags (prlink.c:580) ==28252== by 0x433C25C: PR_LoadLibrary (prlink.c:604) ==28252== by 0x40B3D87: SECMOD_LoadPKCS11Module (pk11load.c:325) ==28252== by 0x40BE783: SECMOD_LoadModule (pk11pars.c:323) ==28252== by 0x40BE7F7: SECMOD_LoadModule (pk11pars.c:338) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 101 bytes in 1 blocks are still reachable in loss record 85 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x59046F: _dl_new_object (in /lib/ld-2.3.4.so) ==28252== by 0x58C5B8: _dl_map_object_from_fd (in /lib/ld-2.3.4.so) ==28252== by 0x58E0BB: _dl_map_object (in /lib/ld-2.3.4.so) ==28252== by 0x6A10F7: dl_open_worker (in /lib/tls/libc-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6A1CB7: _dl_open (in /lib/tls/libc-2.3.4.so) ==28252== by 0x6F7CB7: dlopen_doit (in /lib/libdl-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6F82BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==28252== by 0x6F7D10: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.4.so) ==28252== by 0x433C335: pr_LoadLibraryByPathname (prlink.c:978) ==28252== by 0x433C203: PR_LoadLibraryWithFlags (prlink.c:580) ==28252== by 0x433C25C: PR_LoadLibrary (prlink.c:604) ==28252== by 0x40B3D87: SECMOD_LoadPKCS11Module (pk11load.c:325) ==28252== by 0x40BE783: SECMOD_LoadModule (pk11pars.c:323) ==28252== by 0x40BE7F7: SECMOD_LoadModule (pk11pars.c:338) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 101 bytes in 1 blocks are still reachable in loss record 86 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x58B946: expand_dynamic_string_token (in /lib/ld-2.3.4.so) ==28252== by 0x58E032: _dl_map_object (in /lib/ld-2.3.4.so) ==28252== by 0x6A10F7: dl_open_worker (in /lib/tls/libc-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6A1CB7: _dl_open (in /lib/tls/libc-2.3.4.so) ==28252== by 0x6F7CB7: dlopen_doit (in /lib/libdl-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6F82BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==28252== by 0x6F7D10: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.4.so) ==28252== by 0x433C335: pr_LoadLibraryByPathname (prlink.c:978) ==28252== by 0x433C203: PR_LoadLibraryWithFlags (prlink.c:580) ==28252== by 0x433C25C: PR_LoadLibrary (prlink.c:604) ==28252== by 0x40B3D87: SECMOD_LoadPKCS11Module (pk11load.c:325) ==28252== by 0x40BE783: SECMOD_LoadModule (pk11pars.c:323) ==28252== by 0x40BE7F7: SECMOD_LoadModule (pk11pars.c:338) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 101 bytes in 1 blocks are still reachable in loss record 87 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x60E02F: strdup (in /lib/tls/libc-2.3.4.so) ==28252== by 0x433C370: pr_LoadLibraryByPathname (prlink.c:1009) ==28252== by 0x433C203: PR_LoadLibraryWithFlags (prlink.c:580) ==28252== by 0x44B6349: loader_LoadLibInReferenceDir (genload.c:128) ==28252== by 0x44B63B5: loader_LoadLibrary (genload.c:159) ==28252== by 0x44B6489: freebl_LoadDSO (loader.c:158) ==28252== by 0x434404C: PR_CallOnce (prinit.c:815) ==28252== by 0x44B65A1: freebl_RunLoaderOnce (loader.c:192) ==28252== by 0x44B7A84: RNG_RNGInit (loader.c:782) ==28252== by 0x44991E7: nsc_CommonInitialize (pkcs11.c:2437) ==28252== by 0x4499412: NSC_Initialize (pkcs11.c:2522) ==28252== by 0x40B360B: secmod_ModuleInit (pk11load.c:147) ==28252== by 0x40B3EE7: SECMOD_LoadPKCS11Module (pk11load.c:379) ==28252== by 0x40BE783: SECMOD_LoadModule (pk11pars.c:323) ==28252== by 0x40BE7F7: SECMOD_LoadModule (pk11pars.c:338) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 101 bytes in 1 blocks are still reachable in loss record 88 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x59046F: _dl_new_object (in /lib/ld-2.3.4.so) ==28252== by 0x58C5B8: _dl_map_object_from_fd (in /lib/ld-2.3.4.so) ==28252== by 0x58E0BB: _dl_map_object (in /lib/ld-2.3.4.so) ==28252== by 0x6A10F7: dl_open_worker (in /lib/tls/libc-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6A1CB7: _dl_open (in /lib/tls/libc-2.3.4.so) ==28252== by 0x6F7CB7: dlopen_doit (in /lib/libdl-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6F82BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==28252== by 0x6F7D10: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.4.so) ==28252== by 0x433C335: pr_LoadLibraryByPathname (prlink.c:978) ==28252== by 0x433C203: PR_LoadLibraryWithFlags (prlink.c:580) ==28252== by 0x44B6349: loader_LoadLibInReferenceDir (genload.c:128) ==28252== by 0x44B63B5: loader_LoadLibrary (genload.c:159) ==28252== by 0x44B6489: freebl_LoadDSO (loader.c:158) ==28252== by 0x434404C: PR_CallOnce (prinit.c:815) ==28252== by 0x44B65A1: freebl_RunLoaderOnce (loader.c:192) ==28252== by 0x44B7A84: RNG_RNGInit (loader.c:782) ==28252== by 0x44991E7: nsc_CommonInitialize (pkcs11.c:2437) ==28252== by 0x4499412: NSC_Initialize (pkcs11.c:2522) ==28252== by 0x40B360B: secmod_ModuleInit (pk11load.c:147) ==28252== by 0x40B3EE7: SECMOD_LoadPKCS11Module (pk11load.c:379) ==28252== by 0x40BE783: SECMOD_LoadModule (pk11pars.c:323) ==28252== by 0x40BE7F7: SECMOD_LoadModule (pk11pars.c:338) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 101 bytes in 1 blocks are still reachable in loss record 89 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x58B946: expand_dynamic_string_token (in /lib/ld-2.3.4.so) ==28252== by 0x58E032: _dl_map_object (in /lib/ld-2.3.4.so) ==28252== by 0x6A10F7: dl_open_worker (in /lib/tls/libc-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6A1CB7: _dl_open (in /lib/tls/libc-2.3.4.so) ==28252== by 0x6F7CB7: dlopen_doit (in /lib/libdl-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6F82BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==28252== by 0x6F7D10: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.4.so) ==28252== by 0x433C335: pr_LoadLibraryByPathname (prlink.c:978) ==28252== by 0x433C203: PR_LoadLibraryWithFlags (prlink.c:580) ==28252== by 0x44B6349: loader_LoadLibInReferenceDir (genload.c:128) ==28252== by 0x44B63B5: loader_LoadLibrary (genload.c:159) ==28252== by 0x44B6489: freebl_LoadDSO (loader.c:158) ==28252== by 0x434404C: PR_CallOnce (prinit.c:815) ==28252== by 0x44B65A1: freebl_RunLoaderOnce (loader.c:192) ==28252== by 0x44B7A84: RNG_RNGInit (loader.c:782) ==28252== by 0x44991E7: nsc_CommonInitialize (pkcs11.c:2437) ==28252== by 0x4499412: NSC_Initialize (pkcs11.c:2522) ==28252== by 0x40B360B: secmod_ModuleInit (pk11load.c:147) ==28252== by 0x40B3EE7: SECMOD_LoadPKCS11Module (pk11load.c:379) ==28252== by 0x40BE783: SECMOD_LoadModule (pk11pars.c:323) ==28252== by 0x40BE7F7: SECMOD_LoadModule (pk11pars.c:338) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 101 bytes in 1 blocks are still reachable in loss record 90 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x60E02F: strdup (in /lib/tls/libc-2.3.4.so) ==28252== by 0x433C370: pr_LoadLibraryByPathname (prlink.c:1009) ==28252== by 0x433C203: PR_LoadLibraryWithFlags (prlink.c:580) ==28252== by 0x449227F: sftkdb_LoadFromPath (lgglue.c:146) ==28252== by 0x44922F9: sftkdb_LoadLibrary (lgglue.c:165) ==28252== by 0x4492573: sftkdbLoad_Legacy (lgglue.c:280) ==28252== by 0x4492752: sftkdbCall_ReadSecmodDB (lgglue.c:336) ==28252== by 0x44B1508: sftkdb_ReadSecmodDB (sftkmod.c:220) ==28252== by 0x4498E99: NSC_ModuleDBFunc (pkcs11.c:2339) ==28252== by 0x40BE507: SECMOD_GetModuleSpecList (pk11pars.c:231) ==28252== by 0x40BE7C3: SECMOD_LoadModule (pk11pars.c:332) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 101 bytes in 1 blocks are still reachable in loss record 91 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x59046F: _dl_new_object (in /lib/ld-2.3.4.so) ==28252== by 0x58C5B8: _dl_map_object_from_fd (in /lib/ld-2.3.4.so) ==28252== by 0x58E0BB: _dl_map_object (in /lib/ld-2.3.4.so) ==28252== by 0x6A10F7: dl_open_worker (in /lib/tls/libc-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6A1CB7: _dl_open (in /lib/tls/libc-2.3.4.so) ==28252== by 0x6F7CB7: dlopen_doit (in /lib/libdl-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6F82BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==28252== by 0x6F7D10: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.4.so) ==28252== by 0x433C335: pr_LoadLibraryByPathname (prlink.c:978) ==28252== by 0x433C203: PR_LoadLibraryWithFlags (prlink.c:580) ==28252== by 0x449227F: sftkdb_LoadFromPath (lgglue.c:146) ==28252== by 0x44922F9: sftkdb_LoadLibrary (lgglue.c:165) ==28252== by 0x4492573: sftkdbLoad_Legacy (lgglue.c:280) ==28252== by 0x4492752: sftkdbCall_ReadSecmodDB (lgglue.c:336) ==28252== by 0x44B1508: sftkdb_ReadSecmodDB (sftkmod.c:220) ==28252== by 0x4498E99: NSC_ModuleDBFunc (pkcs11.c:2339) ==28252== by 0x40BE507: SECMOD_GetModuleSpecList (pk11pars.c:231) ==28252== by 0x40BE7C3: SECMOD_LoadModule (pk11pars.c:332) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 101 bytes in 1 blocks are still reachable in loss record 92 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x58B946: expand_dynamic_string_token (in /lib/ld-2.3.4.so) ==28252== by 0x58E032: _dl_map_object (in /lib/ld-2.3.4.so) ==28252== by 0x6A10F7: dl_open_worker (in /lib/tls/libc-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6A1CB7: _dl_open (in /lib/tls/libc-2.3.4.so) ==28252== by 0x6F7CB7: dlopen_doit (in /lib/libdl-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6F82BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==28252== by 0x6F7D10: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.4.so) ==28252== by 0x433C335: pr_LoadLibraryByPathname (prlink.c:978) ==28252== by 0x433C203: PR_LoadLibraryWithFlags (prlink.c:580) ==28252== by 0x449227F: sftkdb_LoadFromPath (lgglue.c:146) ==28252== by 0x44922F9: sftkdb_LoadLibrary (lgglue.c:165) ==28252== by 0x4492573: sftkdbLoad_Legacy (lgglue.c:280) ==28252== by 0x4492752: sftkdbCall_ReadSecmodDB (lgglue.c:336) ==28252== by 0x44B1508: sftkdb_ReadSecmodDB (sftkmod.c:220) ==28252== by 0x4498E99: NSC_ModuleDBFunc (pkcs11.c:2339) ==28252== by 0x40BE507: SECMOD_GetModuleSpecList (pk11pars.c:231) ==28252== by 0x40BE7C3: SECMOD_LoadModule (pk11pars.c:332) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 101 bytes in 1 blocks are still reachable in loss record 93 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x59046F: _dl_new_object (in /lib/ld-2.3.4.so) ==28252== by 0x58C5B8: _dl_map_object_from_fd (in /lib/ld-2.3.4.so) ==28252== by 0x58E0BB: _dl_map_object (in /lib/ld-2.3.4.so) ==28252== by 0x591D97: openaux (in /lib/ld-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x592039: _dl_map_object_deps (in /lib/ld-2.3.4.so) ==28252== by 0x6A1158: dl_open_worker (in /lib/tls/libc-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6A1CB7: _dl_open (in /lib/tls/libc-2.3.4.so) ==28252== by 0x6F7CB7: dlopen_doit (in /lib/libdl-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6F82BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==28252== by 0x6F7D10: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.4.so) ==28252== by 0x433C335: pr_LoadLibraryByPathname (prlink.c:978) ==28252== by 0x433C203: PR_LoadLibraryWithFlags (prlink.c:580) ==28252== by 0x40B3A9F: loader_LoadLibInReferenceDir (genload.c:128) ==28252== by 0x40B3B0B: loader_LoadLibrary (genload.c:159) ==28252== by 0x40B3BDD: softoken_LoadDSO (pk11load.c:250) ==28252== by 0x434404C: PR_CallOnce (prinit.c:815) ==28252== by 0x40B3C85: SECMOD_LoadPKCS11Module (pk11load.c:280) ==28252== by 0x40BE783: SECMOD_LoadModule (pk11pars.c:323) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 101 bytes in 1 blocks are still reachable in loss record 94 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x58DC85: open_path (in /lib/ld-2.3.4.so) ==28252== by 0x58E412: _dl_map_object (in /lib/ld-2.3.4.so) ==28252== by 0x591D97: openaux (in /lib/ld-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x592039: _dl_map_object_deps (in /lib/ld-2.3.4.so) ==28252== by 0x6A1158: dl_open_worker (in /lib/tls/libc-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6A1CB7: _dl_open (in /lib/tls/libc-2.3.4.so) ==28252== by 0x6F7CB7: dlopen_doit (in /lib/libdl-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6F82BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==28252== by 0x6F7D10: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.4.so) ==28252== by 0x433C335: pr_LoadLibraryByPathname (prlink.c:978) ==28252== by 0x433C203: PR_LoadLibraryWithFlags (prlink.c:580) ==28252== by 0x40B3A9F: loader_LoadLibInReferenceDir (genload.c:128) ==28252== by 0x40B3B0B: loader_LoadLibrary (genload.c:159) ==28252== by 0x40B3BDD: softoken_LoadDSO (pk11load.c:250) ==28252== by 0x434404C: PR_CallOnce (prinit.c:815) ==28252== by 0x40B3C85: SECMOD_LoadPKCS11Module (pk11load.c:280) ==28252== by 0x40BE783: SECMOD_LoadModule (pk11pars.c:323) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 102 bytes in 1 blocks are still reachable in loss record 95 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x60E02F: strdup (in /lib/tls/libc-2.3.4.so) ==28252== by 0x433C370: pr_LoadLibraryByPathname (prlink.c:1009) ==28252== by 0x433C203: PR_LoadLibraryWithFlags (prlink.c:580) ==28252== by 0x40B3A9F: loader_LoadLibInReferenceDir (genload.c:128) ==28252== by 0x40B3B0B: loader_LoadLibrary (genload.c:159) ==28252== by 0x40B3BDD: softoken_LoadDSO (pk11load.c:250) ==28252== by 0x434404C: PR_CallOnce (prinit.c:815) ==28252== by 0x40B3C85: SECMOD_LoadPKCS11Module (pk11load.c:280) ==28252== by 0x40BE783: SECMOD_LoadModule (pk11pars.c:323) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 102 bytes in 1 blocks are still reachable in loss record 96 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x59046F: _dl_new_object (in /lib/ld-2.3.4.so) ==28252== by 0x58C5B8: _dl_map_object_from_fd (in /lib/ld-2.3.4.so) ==28252== by 0x58E0BB: _dl_map_object (in /lib/ld-2.3.4.so) ==28252== by 0x6A10F7: dl_open_worker (in /lib/tls/libc-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6A1CB7: _dl_open (in /lib/tls/libc-2.3.4.so) ==28252== by 0x6F7CB7: dlopen_doit (in /lib/libdl-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6F82BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==28252== by 0x6F7D10: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.4.so) ==28252== by 0x433C335: pr_LoadLibraryByPathname (prlink.c:978) ==28252== by 0x433C203: PR_LoadLibraryWithFlags (prlink.c:580) ==28252== by 0x40B3A9F: loader_LoadLibInReferenceDir (genload.c:128) ==28252== by 0x40B3B0B: loader_LoadLibrary (genload.c:159) ==28252== by 0x40B3BDD: softoken_LoadDSO (pk11load.c:250) ==28252== by 0x434404C: PR_CallOnce (prinit.c:815) ==28252== by 0x40B3C85: SECMOD_LoadPKCS11Module (pk11load.c:280) ==28252== by 0x40BE783: SECMOD_LoadModule (pk11pars.c:323) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 102 bytes in 1 blocks are still reachable in loss record 97 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x58B946: expand_dynamic_string_token (in /lib/ld-2.3.4.so) ==28252== by 0x58E032: _dl_map_object (in /lib/ld-2.3.4.so) ==28252== by 0x6A10F7: dl_open_worker (in /lib/tls/libc-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6A1CB7: _dl_open (in /lib/tls/libc-2.3.4.so) ==28252== by 0x6F7CB7: dlopen_doit (in /lib/libdl-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6F82BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==28252== by 0x6F7D10: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.4.so) ==28252== by 0x433C335: pr_LoadLibraryByPathname (prlink.c:978) ==28252== by 0x433C203: PR_LoadLibraryWithFlags (prlink.c:580) ==28252== by 0x40B3A9F: loader_LoadLibInReferenceDir (genload.c:128) ==28252== by 0x40B3B0B: loader_LoadLibrary (genload.c:159) ==28252== by 0x40B3BDD: softoken_LoadDSO (pk11load.c:250) ==28252== by 0x434404C: PR_CallOnce (prinit.c:815) ==28252== by 0x40B3C85: SECMOD_LoadPKCS11Module (pk11load.c:280) ==28252== by 0x40BE783: SECMOD_LoadModule (pk11pars.c:323) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 104 bytes in 1 blocks are still reachable in loss record 98 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434F3F1: PR_NewMonitor (ptsynch.c:463) ==28252== by 0x4294D32: PKIX_PL_MonitorLock_Create (pkix_pl_monitorlock.c:127) ==28252== by 0x419F9FD: PKIX_Initialize (pkix_lifecycle.c:174) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 104 bytes in 1 blocks are still reachable in loss record 99 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434F3F1: PR_NewMonitor (ptsynch.c:463) ==28252== by 0x4087F74: OCSP_InitGlobal (ocsp.c:845) ==28252== by 0x4084A25: nss_Init (nssinit.c:439) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 104 bytes in 1 blocks are still reachable in loss record 100 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434F3F1: PR_NewMonitor (ptsynch.c:463) ==28252== by 0x4358DE8: _PR_UnixInit (unix.c:2880) ==28252== by 0x434371A: _PR_InitStuff (prinit.c:254) ==28252== by 0x434372A: _PR_ImplicitInitialization (prinit.c:259) ==28252== by 0x434374B: PR_Init (prinit.c:310) ==28252== by 0x804E9DD: main (selfserv.c:1694) ==28252== ==28252== ==28252== 112 bytes in 1 blocks are still reachable in loss record 101 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x59453F: _dl_check_map_versions (in /lib/ld-2.3.4.so) ==28252== by 0x6A11CB: dl_open_worker (in /lib/tls/libc-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6A1CB7: _dl_open (in /lib/tls/libc-2.3.4.so) ==28252== by 0x6F7CB7: dlopen_doit (in /lib/libdl-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6F82BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==28252== by 0x6F7D10: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.4.so) ==28252== by 0x433C335: pr_LoadLibraryByPathname (prlink.c:978) ==28252== by 0x433C203: PR_LoadLibraryWithFlags (prlink.c:580) ==28252== by 0x449227F: sftkdb_LoadFromPath (lgglue.c:146) ==28252== by 0x44922F9: sftkdb_LoadLibrary (lgglue.c:165) ==28252== by 0x4492573: sftkdbLoad_Legacy (lgglue.c:280) ==28252== by 0x4492752: sftkdbCall_ReadSecmodDB (lgglue.c:336) ==28252== by 0x44B1508: sftkdb_ReadSecmodDB (sftkmod.c:220) ==28252== by 0x4498E99: NSC_ModuleDBFunc (pkcs11.c:2339) ==28252== by 0x40BE507: SECMOD_GetModuleSpecList (pk11pars.c:231) ==28252== by 0x40BE7C3: SECMOD_LoadModule (pk11pars.c:332) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 128 bytes in 1 blocks are still reachable in loss record 102 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x433D6BA: PR_Malloc (prmem.c:467) ==28252== by 0x426E42D: PKIX_PL_Malloc (pkix_pl_mem.c:72) ==28252== by 0x427F3F9: pkix_pl_PrimHashTable_Create (pkix_pl_primhash.c:141) ==28252== by 0x428FA8A: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:153) ==28252== by 0x419F527: PKIX_Initialize (pkix_lifecycle.c:161) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 128 bytes in 1 blocks are still reachable in loss record 103 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x433D6BA: PR_Malloc (prmem.c:467) ==28252== by 0x426E42D: PKIX_PL_Malloc (pkix_pl_mem.c:72) ==28252== by 0x427F3F9: pkix_pl_PrimHashTable_Create (pkix_pl_primhash.c:141) ==28252== by 0x428FA8A: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:153) ==28252== by 0x419F38F: PKIX_Initialize (pkix_lifecycle.c:157) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 128 bytes in 1 blocks are still reachable in loss record 104 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x433D6BA: PR_Malloc (prmem.c:467) ==28252== by 0x426E42D: PKIX_PL_Malloc (pkix_pl_mem.c:72) ==28252== by 0x427F3F9: pkix_pl_PrimHashTable_Create (pkix_pl_primhash.c:141) ==28252== by 0x428FA8A: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:153) ==28252== by 0x419F1F7: PKIX_Initialize (pkix_lifecycle.c:153) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 128 bytes in 1 blocks are still reachable in loss record 105 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x433D6BA: PR_Malloc (prmem.c:467) ==28252== by 0x426E42D: PKIX_PL_Malloc (pkix_pl_mem.c:72) ==28252== by 0x427F3F9: pkix_pl_PrimHashTable_Create (pkix_pl_primhash.c:141) ==28252== by 0x428FA8A: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:153) ==28252== by 0x419F05F: PKIX_Initialize (pkix_lifecycle.c:149) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 128 bytes in 1 blocks are still reachable in loss record 106 of 120 ==28252== at 0x4004405: malloc (vg_replace_malloc.c:149) ==28252== by 0x433D6BA: PR_Malloc (prmem.c:467) ==28252== by 0x426E42D: PKIX_PL_Malloc (pkix_pl_mem.c:72) ==28252== by 0x427F3F9: pkix_pl_PrimHashTable_Create (pkix_pl_primhash.c:141) ==28252== by 0x428FA8A: PKIX_PL_HashTable_Create (pkix_pl_hashtable.c:153) ==28252== by 0x419EEC7: PKIX_Initialize (pkix_lifecycle.c:145) ==28252== by 0x4084CCC: nss_Init (nssinit.c:521) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 128 bytes in 1 blocks are still reachable in loss record 107 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x59453F: _dl_check_map_versions (in /lib/ld-2.3.4.so) ==28252== by 0x6A11CB: dl_open_worker (in /lib/tls/libc-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6A1CB7: _dl_open (in /lib/tls/libc-2.3.4.so) ==28252== by 0x6F7CB7: dlopen_doit (in /lib/libdl-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6F82BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==28252== by 0x6F7D10: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.4.so) ==28252== by 0x433C335: pr_LoadLibraryByPathname (prlink.c:978) ==28252== by 0x433C203: PR_LoadLibraryWithFlags (prlink.c:580) ==28252== by 0x44B6349: loader_LoadLibInReferenceDir (genload.c:128) ==28252== by 0x44B63B5: loader_LoadLibrary (genload.c:159) ==28252== by 0x44B6489: freebl_LoadDSO (loader.c:158) ==28252== by 0x434404C: PR_CallOnce (prinit.c:815) ==28252== by 0x44B65A1: freebl_RunLoaderOnce (loader.c:192) ==28252== by 0x44B7A84: RNG_RNGInit (loader.c:782) ==28252== by 0x44991E7: nsc_CommonInitialize (pkcs11.c:2437) ==28252== by 0x4499412: NSC_Initialize (pkcs11.c:2522) ==28252== by 0x40B360B: secmod_ModuleInit (pk11load.c:147) ==28252== by 0x40B3EE7: SECMOD_LoadPKCS11Module (pk11load.c:379) ==28252== by 0x40BE783: SECMOD_LoadModule (pk11pars.c:323) ==28252== by 0x40BE7F7: SECMOD_LoadModule (pk11pars.c:338) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 128 bytes in 1 blocks are still reachable in loss record 108 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x433A7C5: ExpandMonitorCache (prcmon.c:112) ==28252== by 0x433AC8D: _PR_InitCMon (prcmon.c:307) ==28252== by 0x43436DE: _PR_InitStuff (prinit.c:237) ==28252== by 0x434372A: _PR_ImplicitInitialization (prinit.c:259) ==28252== by 0x434374B: PR_Init (prinit.c:310) ==28252== by 0x804E9DD: main (selfserv.c:1694) ==28252== ==28252== ==28252== 384 bytes in 2 blocks are still reachable in loss record 109 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x59453F: _dl_check_map_versions (in /lib/ld-2.3.4.so) ==28252== by 0x6A11CB: dl_open_worker (in /lib/tls/libc-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6A1CB7: _dl_open (in /lib/tls/libc-2.3.4.so) ==28252== by 0x6F7CB7: dlopen_doit (in /lib/libdl-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6F82BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==28252== by 0x6F7D10: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.4.so) ==28252== by 0x433C335: pr_LoadLibraryByPathname (prlink.c:978) ==28252== by 0x433C203: PR_LoadLibraryWithFlags (prlink.c:580) ==28252== by 0x40B3A9F: loader_LoadLibInReferenceDir (genload.c:128) ==28252== by 0x40B3B0B: loader_LoadLibrary (genload.c:159) ==28252== by 0x40B3BDD: softoken_LoadDSO (pk11load.c:250) ==28252== by 0x434404C: PR_CallOnce (prinit.c:815) ==28252== by 0x40B3C85: SECMOD_LoadPKCS11Module (pk11load.c:280) ==28252== by 0x40BE783: SECMOD_LoadModule (pk11pars.c:323) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 408 bytes in 3 blocks are possibly lost in loss record 110 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x59571A: _dl_allocate_tls (in /lib/ld-2.3.4.so) ==28252== by 0x80591E: pthread_create@@GLIBC_2.1 (in /lib/tls/libpthread-2.3.4.so) ==28252== by 0x4356D1D: _PR_CreateThread (ptthread.c:456) ==28252== by 0x4356EFC: PR_CreateThread (ptthread.c:539) ==28252== by 0x804CC94: launch_threads (selfserv.c:567) ==28252== by 0x804FB89: main (selfserv.c:2068) ==28252== ==28252== ==28252== 448 bytes in 8 blocks are still reachable in loss record 111 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434F3BB: PR_NewMonitor (ptsynch.c:457) ==28252== by 0x433A801: ExpandMonitorCache (prcmon.c:121) ==28252== by 0x433AC8D: _PR_InitCMon (prcmon.c:307) ==28252== by 0x43436DE: _PR_InitStuff (prinit.c:237) ==28252== by 0x434372A: _PR_ImplicitInitialization (prinit.c:259) ==28252== by 0x434374B: PR_Init (prinit.c:310) ==28252== by 0x804E9DD: main (selfserv.c:1694) ==28252== ==28252== ==28252== 512 bytes in 1 blocks are still reachable in loss record 112 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x433B775: _PR_InitTPD (prtpd.c:96) ==28252== by 0x4343682: _PR_InitStuff (prinit.c:204) ==28252== by 0x434372A: _PR_ImplicitInitialization (prinit.c:259) ==28252== by 0x434374B: PR_Init (prinit.c:310) ==28252== by 0x804E9DD: main (selfserv.c:1694) ==28252== ==28252== ==28252== 602 bytes in 1 blocks are still reachable in loss record 113 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x5901F0: _dl_new_object (in /lib/ld-2.3.4.so) ==28252== by 0x58C5B8: _dl_map_object_from_fd (in /lib/ld-2.3.4.so) ==28252== by 0x58E0BB: _dl_map_object (in /lib/ld-2.3.4.so) ==28252== by 0x591D97: openaux (in /lib/ld-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x592039: _dl_map_object_deps (in /lib/ld-2.3.4.so) ==28252== by 0x6A1158: dl_open_worker (in /lib/tls/libc-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6A1CB7: _dl_open (in /lib/tls/libc-2.3.4.so) ==28252== by 0x6F7CB7: dlopen_doit (in /lib/libdl-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6F82BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==28252== by 0x6F7D10: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.4.so) ==28252== by 0x433C335: pr_LoadLibraryByPathname (prlink.c:978) ==28252== by 0x433C203: PR_LoadLibraryWithFlags (prlink.c:580) ==28252== by 0x40B3A9F: loader_LoadLibInReferenceDir (genload.c:128) ==28252== by 0x40B3B0B: loader_LoadLibrary (genload.c:159) ==28252== by 0x40B3BDD: softoken_LoadDSO (pk11load.c:250) ==28252== by 0x434404C: PR_CallOnce (prinit.c:815) ==28252== by 0x40B3C85: SECMOD_LoadPKCS11Module (pk11load.c:280) ==28252== by 0x40BE783: SECMOD_LoadModule (pk11pars.c:323) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 689 bytes in 1 blocks are still reachable in loss record 114 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x5901F0: _dl_new_object (in /lib/ld-2.3.4.so) ==28252== by 0x58C5B8: _dl_map_object_from_fd (in /lib/ld-2.3.4.so) ==28252== by 0x58E0BB: _dl_map_object (in /lib/ld-2.3.4.so) ==28252== by 0x6A10F7: dl_open_worker (in /lib/tls/libc-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6A1CB7: _dl_open (in /lib/tls/libc-2.3.4.so) ==28252== by 0x6F7CB7: dlopen_doit (in /lib/libdl-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6F82BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==28252== by 0x6F7D10: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.4.so) ==28252== by 0x433C335: pr_LoadLibraryByPathname (prlink.c:978) ==28252== by 0x433C203: PR_LoadLibraryWithFlags (prlink.c:580) ==28252== by 0x433C25C: PR_LoadLibrary (prlink.c:604) ==28252== by 0x40B3D87: SECMOD_LoadPKCS11Module (pk11load.c:325) ==28252== by 0x40BE783: SECMOD_LoadModule (pk11pars.c:323) ==28252== by 0x40BE7F7: SECMOD_LoadModule (pk11pars.c:338) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 689 bytes in 1 blocks are still reachable in loss record 115 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x5901F0: _dl_new_object (in /lib/ld-2.3.4.so) ==28252== by 0x58C5B8: _dl_map_object_from_fd (in /lib/ld-2.3.4.so) ==28252== by 0x58E0BB: _dl_map_object (in /lib/ld-2.3.4.so) ==28252== by 0x6A10F7: dl_open_worker (in /lib/tls/libc-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6A1CB7: _dl_open (in /lib/tls/libc-2.3.4.so) ==28252== by 0x6F7CB7: dlopen_doit (in /lib/libdl-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6F82BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==28252== by 0x6F7D10: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.4.so) ==28252== by 0x433C335: pr_LoadLibraryByPathname (prlink.c:978) ==28252== by 0x433C203: PR_LoadLibraryWithFlags (prlink.c:580) ==28252== by 0x44B6349: loader_LoadLibInReferenceDir (genload.c:128) ==28252== by 0x44B63B5: loader_LoadLibrary (genload.c:159) ==28252== by 0x44B6489: freebl_LoadDSO (loader.c:158) ==28252== by 0x434404C: PR_CallOnce (prinit.c:815) ==28252== by 0x44B65A1: freebl_RunLoaderOnce (loader.c:192) ==28252== by 0x44B7A84: RNG_RNGInit (loader.c:782) ==28252== by 0x44991E7: nsc_CommonInitialize (pkcs11.c:2437) ==28252== by 0x4499412: NSC_Initialize (pkcs11.c:2522) ==28252== by 0x40B360B: secmod_ModuleInit (pk11load.c:147) ==28252== by 0x40B3EE7: SECMOD_LoadPKCS11Module (pk11load.c:379) ==28252== by 0x40BE783: SECMOD_LoadModule (pk11pars.c:323) ==28252== by 0x40BE7F7: SECMOD_LoadModule (pk11pars.c:338) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 689 bytes in 1 blocks are still reachable in loss record 116 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x5901F0: _dl_new_object (in /lib/ld-2.3.4.so) ==28252== by 0x58C5B8: _dl_map_object_from_fd (in /lib/ld-2.3.4.so) ==28252== by 0x58E0BB: _dl_map_object (in /lib/ld-2.3.4.so) ==28252== by 0x6A10F7: dl_open_worker (in /lib/tls/libc-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6A1CB7: _dl_open (in /lib/tls/libc-2.3.4.so) ==28252== by 0x6F7CB7: dlopen_doit (in /lib/libdl-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6F82BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==28252== by 0x6F7D10: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.4.so) ==28252== by 0x433C335: pr_LoadLibraryByPathname (prlink.c:978) ==28252== by 0x433C203: PR_LoadLibraryWithFlags (prlink.c:580) ==28252== by 0x449227F: sftkdb_LoadFromPath (lgglue.c:146) ==28252== by 0x44922F9: sftkdb_LoadLibrary (lgglue.c:165) ==28252== by 0x4492573: sftkdbLoad_Legacy (lgglue.c:280) ==28252== by 0x4492752: sftkdbCall_ReadSecmodDB (lgglue.c:336) ==28252== by 0x44B1508: sftkdb_ReadSecmodDB (sftkmod.c:220) ==28252== by 0x4498E99: NSC_ModuleDBFunc (pkcs11.c:2339) ==28252== by 0x40BE507: SECMOD_GetModuleSpecList (pk11pars.c:231) ==28252== by 0x40BE7C3: SECMOD_LoadModule (pk11pars.c:332) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 690 bytes in 1 blocks are still reachable in loss record 117 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x5901F0: _dl_new_object (in /lib/ld-2.3.4.so) ==28252== by 0x58C5B8: _dl_map_object_from_fd (in /lib/ld-2.3.4.so) ==28252== by 0x58E0BB: _dl_map_object (in /lib/ld-2.3.4.so) ==28252== by 0x6A10F7: dl_open_worker (in /lib/tls/libc-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6A1CB7: _dl_open (in /lib/tls/libc-2.3.4.so) ==28252== by 0x6F7CB7: dlopen_doit (in /lib/libdl-2.3.4.so) ==28252== by 0x5930FD: _dl_catch_error (in /lib/ld-2.3.4.so) ==28252== by 0x6F82BA: _dlerror_run (in /lib/libdl-2.3.4.so) ==28252== by 0x6F7D10: dlopen@@GLIBC_2.1 (in /lib/libdl-2.3.4.so) ==28252== by 0x433C335: pr_LoadLibraryByPathname (prlink.c:978) ==28252== by 0x433C203: PR_LoadLibraryWithFlags (prlink.c:580) ==28252== by 0x40B3A9F: loader_LoadLibInReferenceDir (genload.c:128) ==28252== by 0x40B3B0B: loader_LoadLibrary (genload.c:159) ==28252== by 0x40B3BDD: softoken_LoadDSO (pk11load.c:250) ==28252== by 0x434404C: PR_CallOnce (prinit.c:815) ==28252== by 0x40B3C85: SECMOD_LoadPKCS11Module (pk11load.c:280) ==28252== by 0x40BE783: SECMOD_LoadModule (pk11pars.c:323) ==28252== by 0x4084BD1: nss_Init (nssinit.c:487) ==28252== by 0x4084E29: NSS_Initialize (nssinit.c:605) ==28252== by 0x804F24D: main (selfserv.c:1915) ==28252== ==28252== ==28252== 832 bytes in 8 blocks are still reachable in loss record 118 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434F3F1: PR_NewMonitor (ptsynch.c:463) ==28252== by 0x433A801: ExpandMonitorCache (prcmon.c:121) ==28252== by 0x433AC8D: _PR_InitCMon (prcmon.c:307) ==28252== by 0x43436DE: _PR_InitStuff (prinit.c:237) ==28252== by 0x434372A: _PR_ImplicitInitialization (prinit.c:259) ==28252== by 0x434374B: PR_Init (prinit.c:310) ==28252== by 0x804E9DD: main (selfserv.c:1694) ==28252== ==28252== ==28252== 9,416 bytes in 107 blocks are definitely lost in loss record 119 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434E78A: PR_NewLock (ptsynch.c:174) ==28252== by 0x46E3039: nssCKFWMutex_Create (mutex.c:146) ==28252== by 0x46E24AF: nssCKFWInstance_CreateMutex (instance.c:513) ==28252== by 0x46E33E4: nssCKFWObject_Create (object.c:205) ==28252== by 0x46E1A5B: nssCKFWFindObjects_Next (find.c:383) ==28252== by 0x46DC730: NSSCKFWC_FindObjects (wrap.c:2621) ==28252== by 0x46D34B0: builtinsC_FindObjects (nssck.api:742) ==28252== by 0x40FD108: find_objects (devtoken.c:431) ==28252== by 0x40FD44F: find_objects_by_template (devtoken.c:554) ==28252== by 0x40FF2AD: nssToken_FindTrustForCertificate (devtoken.c:1303) ==28252== by 0x40F5175: nssTrustDomain_FindTrustForCertificate (trustdomain.c:1218) ==28252== by 0x40FAFED: nssTrust_GetCERTCertTrustForCert (pki3hack.c:607) ==28252== by 0x40FB5D3: fill_CERTCertificateFields (pki3hack.c:796) ==28252== by 0x40FB7C0: stan_GetCERTCertificate (pki3hack.c:853) ==28252== by 0x40FB85A: STAN_GetCERTCertificate (pki3hack.c:881) ==28252== by 0x40A5AF3: convert_cert (pk11cert.c:92) ==28252== by 0x40F996A: nssPKIObjectCollection_Traverse (pkibase.c:966) ==28252== by 0x40F5071: NSSTrustDomain_TraverseCertificates (trustdomain.c:1085) ==28252== by 0x40A6596: PK11_TraverseSlotCerts (pk11cert.c:490) ==28252== by 0x408DA3B: CERT_GetSSLCACerts (certhigh.c:632) ==28252== by 0x402B4E1: serverCAListSetup (sslsecur.c:669) ==28252== by 0x4344147: PR_CallOnceWithArg (prinit.c:844) ==28252== by 0x402B85A: SSL_ConfigSecureServer (sslsecur.c:794) ==28252== by 0x804E3A8: server_main (selfserv.c:1445) ==28252== by 0x804FC20: main (selfserv.c:2082) ==28252== ==28252== ==28252== 9,416 bytes in 107 blocks are definitely lost in loss record 120 of 120 ==28252== at 0x40056BF: calloc (vg_replace_malloc.c:279) ==28252== by 0x433D718: PR_Calloc (prmem.c:474) ==28252== by 0x434E78A: PR_NewLock (ptsynch.c:174) ==28252== by 0x46E3039: nssCKFWMutex_Create (mutex.c:146) ==28252== by 0x46E24AF: nssCKFWInstance_CreateMutex (instance.c:513) ==28252== by 0x46E33E4: nssCKFWObject_Create (object.c:205) ==28252== by 0x46E1A5B: nssCKFWFindObjects_Next (find.c:383) ==28252== by 0x46DC730: NSSCKFWC_FindObjects (wrap.c:2621) ==28252== by 0x46D34B0: builtinsC_FindObjects (nssck.api:742) ==28252== by 0x40FFEE1: nssToken_TraverseCertificates (devtoken.c:1672) ==28252== by 0x40F5037: NSSTrustDomain_TraverseCertificates (trustdomain.c:1073) ==28252== by 0x40A6596: PK11_TraverseSlotCerts (pk11cert.c:490) ==28252== by 0x408DA3B: CERT_GetSSLCACerts (certhigh.c:632) ==28252== by 0x402B4E1: serverCAListSetup (sslsecur.c:669) ==28252== by 0x4344147: PR_CallOnceWithArg (prinit.c:844) ==28252== by 0x402B85A: SSL_ConfigSecureServer (sslsecur.c:794) ==28252== by 0x804E3A8: server_main (selfserv.c:1445) ==28252== by 0x804FC20: main (selfserv.c:2082) ==28252== ==28252== LEAK SUMMARY: ==28252== definitely lost: 18,920 bytes in 215 blocks. ==28252== possibly lost: 944 bytes in 18 blocks. ==28252== still reachable: 12,238 bytes in 116 blocks. ==28252== suppressed: 0 bytes in 0 blocks. ==0==