gnutls-3.0.14: failed testsuite

Guido Trentalancia guido at trentalancia.com
Sun Feb 26 23:53:35 CET 2012


make  check-TESTS
make[6]: Entering directory `/usr/src/gnutls-3.0.14/gl/tests'
PASS: test-accept
PASS: test-alloca-opt
PASS: test-argp
PASS: test-argp-2.sh
PASS: test-arpa_inet
PASS: test-base64
PASS: test-binary-io.sh
PASS: test-bind
PASS: test-byteswap
PASS: test-c-ctype
PASS: test-close
PASS: test-connect
PASS: test-dirent
PASS: test-dup2
PASS: test-environ
PASS: test-errno
PASS: test-fcntl-h
PASS: test-fdopen
PASS: test-fgetc
PASS: test-float
PASS: test-fputc
PASS: test-fread
PASS: test-frexp-nolibm
PASS: test-frexpl-nolibm
PASS: test-fseek.sh
PASS: test-fseek2.sh
PASS: test-fseeko.sh
PASS: test-fseeko2.sh
PASS: test-fseeko3.sh
PASS: test-fseeko4.sh
PASS: test-fseterr
PASS: test-fstat
PASS: test-ftell.sh
PASS: test-ftell2.sh
PASS: test-ftell3
PASS: test-ftello.sh
PASS: test-ftello2.sh
PASS: test-ftello3
PASS: test-ftello4.sh
PASS: test-ftruncate.sh
PASS: test-func
PASS: test-fwrite
PASS: test-getaddrinfo
PASS: test-getcwd-lgpl
PASS: test-getdelim
PASS: test-getline
PASS: test-getopt
PASS: test-getpeername
PASS: test-gettimeofday
PASS: test-ignore-value
PASS: test-inet_ntop
PASS: test-inet_pton
PASS: test-intprops
PASS: test-inttypes
PASS: test-ioctl
PASS: test-isnand-nolibm
PASS: test-isnanf-nolibm
PASS: test-isnanl-nolibm
PASS: test-listen
PASS: test-lstat
PASS: test-malloc-gnu
PASS: test-malloca
PASS: test-math
PASS: test-memchr
PASS: test-netdb
PASS: test-netinet_in
PASS: test-open
PASS: test-pathmax
PASS: test-perror.sh
PASS: test-perror2
PASS: test-pipe
PASS: test-printf-frexp
PASS: test-printf-frexpl
PASS: test-rawmemchr
PASS: test-read-file
PASS: test-recv
PASS: test-recvfrom
Invalid fd test... passed
Unconnected socket test... passed
Connected sockets test... passed
General socket test with fork... passed
Pipe test... passed
PASS: test-select
PASS: test-select-in.sh
PASS: test-select-out.sh
PASS: test-send
PASS: test-sendto
PASS: test-setenv
PASS: test-setsockopt
PASS: test-shutdown
PASS: test-signal-h
PASS: test-signbit
PASS: test-sleep
PASS: test-snprintf
PASS: test-sockets
PASS: test-stat
PASS: test-stdalign
PASS: test-stdbool
PASS: test-stddef
PASS: test-stdint
PASS: test-stdio
PASS: test-stdlib
PASS: test-strchrnul
PASS: test-strerror
PASS: test-strerror_r
PASS: test-string
PASS: test-strings
PASS: test-strnlen
PASS: test-strverscmp
PASS: test-symlink
PASS: test-sys_ioctl
PASS: test-sys_select
PASS: test-sys_socket
PASS: test-sys_stat
PASS: test-sys_time
PASS: test-sys_types
PASS: test-sys_uio
PASS: test-sysexits
PASS: test-init.sh
PASS: test-time
PASS: test-u64
PASS: test-unistd
PASS: test-unsetenv
PASS: test-vasnprintf
PASS: test-vasprintf
PASS: test-vc-list-files-git.sh
PASS: test-vc-list-files-cvs.sh
PASS: test-verify
PASS: test-verify.sh
PASS: test-version-etc.sh
PASS: test-vfprintf-posix.sh
PASS: test-vprintf-posix.sh
PASS: test-vsnprintf
PASS: test-wchar
====================
All 129 tests passed
====================
make[6]: Leaving directory `/usr/src/gnutls-3.0.14/gl/tests'
make[5]: Leaving directory `/usr/src/gnutls-3.0.14/gl/tests'
make[4]: Leaving directory `/usr/src/gnutls-3.0.14/gl/tests'
make[3]: Leaving directory `/usr/src/gnutls-3.0.14/gl/tests'
make[3]: Entering directory `/usr/src/gnutls-3.0.14/gl'
make[3]: Nothing to be done for `check-am'.
make[3]: Leaving directory `/usr/src/gnutls-3.0.14/gl'
make[2]: Leaving directory `/usr/src/gnutls-3.0.14/gl'
make[1]: Leaving directory `/usr/src/gnutls-3.0.14/gl'
Making check in lib
make[1]: Entering directory `/usr/src/gnutls-3.0.14/lib'
Making check in includes
make[2]: Entering directory `/usr/src/gnutls-3.0.14/lib/includes'
make[2]: Nothing to be done for `check'.
make[2]: Leaving directory `/usr/src/gnutls-3.0.14/lib/includes'
Making check in x509
make[2]: Entering directory `/usr/src/gnutls-3.0.14/lib/x509'
  CC     common.lo
  CC     key_encode.lo
  CC     key_decode.lo
  CC     crl.lo
  CC     crl_write.lo
  CC     crq.lo
  CC     dn.lo
  CC     extensions.lo
  CC     mpi.lo
  CC     output.lo
  CC     pbkdf2-sha1.lo
  CC     pkcs12.lo
  CC     pkcs12_bag.lo
  CC     pkcs12_encr.lo
  CC     pkcs7.lo
  CC     privkey.lo
  CC     privkey_pkcs8.lo
  CC     rfc2818_hostname.lo
  CC     sign.lo
  CC     verify.lo
  CC     x509.lo
  CC     x509_write.lo
  CC     verify-high.lo
  CC     ocsp.lo
  CC     ocsp_output.lo
  CCLD   libgnutls_x509.la
make[2]: Leaving directory `/usr/src/gnutls-3.0.14/lib/x509'
Making check in accelerated
make[2]: Entering directory `/usr/src/gnutls-3.0.14/lib/accelerated'
Making check in x86
make[3]: Entering directory `/usr/src/gnutls-3.0.14/lib/accelerated/x86'
  CC     sha-padlock.lo
  CC     hmac-padlock.lo
  CC     aes-x86.lo
  CC     aes-padlock.lo
  CC     aes-gcm-padlock.lo
  CC     aes-gcm-x86.lo
  CCLD   libx86.la
make[3]: Leaving directory `/usr/src/gnutls-3.0.14/lib/accelerated/x86'
make[3]: Entering directory `/usr/src/gnutls-3.0.14/lib/accelerated'
  CC     cryptodev.lo
  CC     cryptodev-gcm.lo
  CCLD   libaccelerated.la
make[3]: Leaving directory `/usr/src/gnutls-3.0.14/lib/accelerated'
make[2]: Leaving directory `/usr/src/gnutls-3.0.14/lib/accelerated'
Making check in auth
make[2]: Entering directory `/usr/src/gnutls-3.0.14/lib/auth'
  CC     anon.lo
  CC     cert.lo
  CC     dh_common.lo
  CC     dhe.lo
  CC     dhe_psk.lo
  CC     psk.lo
  CC     psk_passwd.lo
  CC     rsa.lo
  CC     rsa_export.lo
  CC     srp.lo
  CC     srp_passwd.lo
  CC     srp_rsa.lo
  CC     srp_sb64.lo
  CC     anon_ecdh.lo
  CC     ecdh_common.lo
  CCLD   libgnutls_auth.la
make[2]: Leaving directory `/usr/src/gnutls-3.0.14/lib/auth'
Making check in ext
make[2]: Entering directory `/usr/src/gnutls-3.0.14/lib/ext'
  CC     max_record.lo
  CC     cert_type.lo
  CC     server_name.lo
  CC     signature.lo
  CC     safe_renegotiation.lo
  CC     session_ticket.lo
  CC     srp.lo
  CC     ecc.lo
  CCLD   libgnutls_ext.la
make[2]: Leaving directory `/usr/src/gnutls-3.0.14/lib/ext'
Making check in algorithms
make[2]: Entering directory `/usr/src/gnutls-3.0.14/lib/algorithms'
  CC     cert_types.lo
  CC     ciphers.lo
  CC     ciphersuites.lo
  CC     ecc.lo
  CC     kx.lo
  CC     mac.lo
  CC     protocols.lo
  CC     publickey.lo
  CC     secparams.lo
  CC     sign.lo
  CCLD   libgnutls_alg.la
make[2]: Leaving directory `/usr/src/gnutls-3.0.14/lib/algorithms'
Making check in extras
make[2]: Entering directory `/usr/src/gnutls-3.0.14/lib/extras'
  CC     randomart.lo
  CCLD   libgnutls_extras.la
make[2]: Leaving directory `/usr/src/gnutls-3.0.14/lib/extras'
Making check in opencdk
make[2]: Entering directory `/usr/src/gnutls-3.0.14/lib/opencdk'
  CC     armor.lo
  CC     kbnode.lo
  CC     sig-check.lo
  CC     hash.lo
  CC     keydb.lo
  CC     pubkey.lo
  CC     stream.lo
  CC     write-packet.lo
  CC     misc.lo
  CC     seskey.lo
  CC     literal.lo
  CC     new-packet.lo
  CC     read-packet.lo
  CCLD   libminiopencdk.la
make[2]: Leaving directory `/usr/src/gnutls-3.0.14/lib/opencdk'
Making check in openpgp
make[2]: Entering directory `/usr/src/gnutls-3.0.14/lib/openpgp'
  CC     pgp.lo
  CC     pgpverify.lo
  CC     extras.lo
  CC     compat.lo
  CC     privkey.lo
  CC     output.lo
  CC     gnutls_openpgp.lo
  CCLD   libgnutls_openpgp.la
make[2]: Leaving directory `/usr/src/gnutls-3.0.14/lib/openpgp'
Making check in nettle
make[2]: Entering directory `/usr/src/gnutls-3.0.14/lib/nettle'
  CC     pk.lo
  CC     mpi.lo
  CC     mac.lo
  CC     cipher.lo
  CC     rnd.lo
  CC     init.lo
  CC     egd.lo
  CC     ecc_projective_check_point.lo
  CCLD   libcrypto.la
make[2]: Leaving directory `/usr/src/gnutls-3.0.14/lib/nettle'
make[2]: Entering directory `/usr/src/gnutls-3.0.14/lib'
  CC     gnutls_record.lo
  CC     gnutls_compress.lo
  CC     debug.lo
  CC     gnutls_cipher.lo
  CC     gnutls_mbuffers.lo
  CC     gnutls_buffers.lo
  CC     gnutls_handshake.lo
  CC     gnutls_num.lo
  CC     gnutls_errors.lo
  CC     gnutls_dh.lo
  CC     gnutls_kx.lo
  CC     gnutls_priority.lo
  CC     gnutls_hash_int.lo
  CC     gnutls_cipher_int.lo
  CC     gnutls_session.lo
  CC     gnutls_db.lo
  CC     x509_b64.lo
  CC     gnutls_extensions.lo
  CC     gnutls_auth.lo
  CC     gnutls_v2_compat.lo
  CC     gnutls_datum.lo
  CC     gnutls_session_pack.lo
  CC     gnutls_mpi.lo
  CC     gnutls_pk.lo
  CC     gnutls_cert.lo
  CC     gnutls_global.lo
  CC     gnutls_constate.lo
  CC     gnutls_anon_cred.lo
  CC     pkix_asn1_tab.lo
  CC     gnutls_asn1_tab.lo
  CC     gnutls_mem.lo
  CC     gnutls_ui.lo
  CC     gnutls_sig.lo
  CC     gnutls_ecc.lo
  CC     gnutls_dh_primes.lo
  CC     gnutls_alert.lo
  CC     system.lo
  CC     gnutls_str.lo
  CC     gnutls_state.lo
  CC     gnutls_x509.lo
  CC     gnutls_rsa_export.lo
  CC     gnutls_supplemental.lo
  CC     random.lo
  CC     crypto-api.lo
  CC     gnutls_privkey.lo
  CC     gnutls_pcert.lo
  CC     gnutls_pubkey.lo
  CC     locks.lo
  CC     gnutls_dtls.lo
  CC     system_override.lo
  CC     crypto-backend.lo
  CC     verify-tofu.lo
  CC     pkcs11.lo
  CC     pkcs11_privkey.lo
  CC     pkcs11_write.lo
  CC     pkcs11_secret.lo
  CC     gnutls_srp.lo
  CC     gnutls_psk.lo
  CCLD   libgnutls.la
copying selected object files to avoid basename conflicts...
  CXXLD  libgnutlsxx.la
make[2]: Leaving directory `/usr/src/gnutls-3.0.14/lib'
make[1]: Leaving directory `/usr/src/gnutls-3.0.14/lib'
Making check in extra
make[1]: Entering directory `/usr/src/gnutls-3.0.14/extra'
Making check in includes
make[2]: Entering directory `/usr/src/gnutls-3.0.14/extra/includes'
make[2]: Nothing to be done for `check'.
make[2]: Leaving directory `/usr/src/gnutls-3.0.14/extra/includes'
make[2]: Entering directory `/usr/src/gnutls-3.0.14/extra'
  CC     openssl_compat.lo
  CCLD   libgnutls-openssl.la
make[2]: Leaving directory `/usr/src/gnutls-3.0.14/extra'
make[1]: Leaving directory `/usr/src/gnutls-3.0.14/extra'
Making check in po
make[1]: Entering directory `/usr/src/gnutls-3.0.14/po'
make[1]: Leaving directory `/usr/src/gnutls-3.0.14/po'
Making check in src
make[1]: Entering directory `/usr/src/gnutls-3.0.14/src'
Making check in crywrap
make[2]: Entering directory `/usr/src/gnutls-3.0.14/src/crywrap'
  CCLD   crywrap
make[2]: Leaving directory `/usr/src/gnutls-3.0.14/src/crywrap'
make[2]: Entering directory `/usr/src/gnutls-3.0.14/src'
  CCLD   libcmd-certtool.la
copying selected object files to avoid basename conflicts...
  CCLD   libcmd-p11tool.la
copying selected object files to avoid basename conflicts...
  CCLD   gnutls-serv
  CCLD   gnutls-cli
  CCLD   psktool
  CCLD   gnutls-cli-debug
  CCLD   certtool
  CCLD   srptool
  CCLD   ocsptool
  CCLD   p11tool
make[2]: Leaving directory `/usr/src/gnutls-3.0.14/src'
make[1]: Leaving directory `/usr/src/gnutls-3.0.14/src'
Making check in doc
make[1]: Entering directory `/usr/src/gnutls-3.0.14/doc'
make  check-recursive
make[2]: Entering directory `/usr/src/gnutls-3.0.14/doc'
Making check in examples
make[3]: Entering directory `/usr/src/gnutls-3.0.14/doc/examples'
  CCLD   ex-client-resume
  CCLD   ex-client-dtls
  CCLD   ex-cert-select
  CCLD   ex-client-x509
  CXXLD  ex-cxx
  CCLD   ex-client-anon
  CCLD   ex-serv-anon
  CCLD   ex-serv-pgp
  CCLD   ex-cert-select-pkcs11
  CCLD   ex-client-psk
  CCLD   ex-serv-psk
  CCLD   ex-client-srp
  CCLD   ex-serv-srp
  CCLD   ex-ocsp-client
make[3]: Leaving directory `/usr/src/gnutls-3.0.14/doc/examples'
Making check in cyclo
make[3]: Entering directory `/usr/src/gnutls-3.0.14/doc/cyclo'
make[3]: Nothing to be done for `check'.
make[3]: Leaving directory `/usr/src/gnutls-3.0.14/doc/cyclo'
Making check in scripts
make[3]: Entering directory `/usr/src/gnutls-3.0.14/doc/scripts'
make[3]: Nothing to be done for `check'.
make[3]: Leaving directory `/usr/src/gnutls-3.0.14/doc/scripts'
Making check in manpages
make[3]: Entering directory `/usr/src/gnutls-3.0.14/doc/manpages'
make[3]: Nothing to be done for `check'.
make[3]: Leaving directory `/usr/src/gnutls-3.0.14/doc/manpages'
Making check in credentials
make[3]: Entering directory `/usr/src/gnutls-3.0.14/doc/credentials'
Making check in openpgp
make[4]: Entering directory
`/usr/src/gnutls-3.0.14/doc/credentials/openpgp'
make[4]: Nothing to be done for `check'.
make[4]: Leaving directory
`/usr/src/gnutls-3.0.14/doc/credentials/openpgp'
Making check in srp
make[4]: Entering directory `/usr/src/gnutls-3.0.14/doc/credentials/srp'
make[4]: Nothing to be done for `check'.
make[4]: Leaving directory `/usr/src/gnutls-3.0.14/doc/credentials/srp'
Making check in x509
make[4]: Entering directory
`/usr/src/gnutls-3.0.14/doc/credentials/x509'
make[4]: Nothing to be done for `check'.
make[4]: Leaving directory `/usr/src/gnutls-3.0.14/doc/credentials/x509'
make[4]: Entering directory `/usr/src/gnutls-3.0.14/doc/credentials'
make[4]: Nothing to be done for `check-am'.
make[4]: Leaving directory `/usr/src/gnutls-3.0.14/doc/credentials'
make[3]: Leaving directory `/usr/src/gnutls-3.0.14/doc/credentials'
Making check in latex
make[3]: Entering directory `/usr/src/gnutls-3.0.14/doc/latex'
make[3]: Nothing to be done for `check'.
make[3]: Leaving directory `/usr/src/gnutls-3.0.14/doc/latex'
make[3]: Entering directory `/usr/src/gnutls-3.0.14/doc'
make[3]: Nothing to be done for `check-am'.
make[3]: Leaving directory `/usr/src/gnutls-3.0.14/doc'
make[2]: Leaving directory `/usr/src/gnutls-3.0.14/doc'
make[1]: Leaving directory `/usr/src/gnutls-3.0.14/doc'
Making check in tests
make[1]: Entering directory `/usr/src/gnutls-3.0.14/tests'
Making check in .
make[2]: Entering directory `/usr/src/gnutls-3.0.14/tests'
make  mini-deflate simple gc set_pkcs12_cred certder certuniqueid mpi
certificate_set_x509_crl dn parse_ca moredn mini hostname-check
cve-2008-4989 pkcs12_s2k chainverify crq_key_id x509sign-verify
cve-2009-1415 cve-2009-1416 crq_apis init_roundtrip pkcs12_s2k_pem dn2
mini-eagain nul-in-x509-names x509_altname pkcs12_encode mini-x509
mini-x509-rehandshake rng-fork mini-eagain-dtls mini-loss x509cert
x509cert-tl infoaccess rsa-encrypt-decrypt mini-loss-time mini-tdb ocsp
openssl openpgp-auth openpgp-auth2 openpgp-keyring pgps2kgnu x509self
x509dn anonself pskself dhepskself resume setcredcrash openpgpself \
  rfc2253-escape-test
make[3]: Entering directory `/usr/src/gnutls-3.0.14/tests'
  CCLD   mini-deflate
  CCLD   simple
  CCLD   gc
  CCLD   set_pkcs12_cred
  CCLD   certder
  CCLD   certuniqueid
  CC     mpi.o
  CCLD   mpi
  CCLD   certificate_set_x509_crl
  CCLD   dn
  CCLD   parse_ca
  CCLD   moredn
  CCLD   mini
  CCLD   hostname-check
  CCLD   cve-2008-4989
  CC     pkcs12_s2k.o
  CCLD   pkcs12_s2k
  CCLD   chainverify
  CCLD   crq_key_id
  CCLD   x509sign-verify
  CCLD   cve-2009-1415
  CCLD   cve-2009-1416
  CCLD   crq_apis
  CCLD   init_roundtrip
  CCLD   pkcs12_s2k_pem
  CCLD   dn2
  CCLD   mini-eagain
  CCLD   nul-in-x509-names
  CCLD   x509_altname
  CCLD   pkcs12_encode
  CCLD   mini-x509
  CCLD   mini-x509-rehandshake
  CCLD   rng-fork
  CCLD   mini-eagain-dtls
  CCLD   mini-loss
  CCLD   x509cert
  CCLD   x509cert-tl
  CCLD   infoaccess
  CCLD   rsa-encrypt-decrypt
  CCLD   mini-loss-time
  CCLD   mini-tdb
  CCLD   ocsp
  CCLD   openssl
  CCLD   openpgp-auth
  CCLD   openpgp-auth2
  CCLD   openpgp-keyring
  CCLD   pgps2kgnu
  CCLD   x509self
  CCLD   x509dn
  CCLD   anonself
  CCLD   pskself
  CCLD   dhepskself
  CCLD   resume
  CCLD   setcredcrash
  CCLD   openpgpself
make[3]: Nothing to be done for `rfc2253-escape-test'.
make[3]: Leaving directory `/usr/src/gnutls-3.0.14/tests'
make  check-TESTS
make[3]: Entering directory `/usr/src/gnutls-3.0.14/tests'
==11469== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11469==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11469==    by 0x6BDFDB2: ???
==11469==    by 0x6BE66D7: ???
==11469==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11469==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11469==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11469==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11469==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11469==    by 0x401848: doit
(in /usr/src/gnutls-3.0.14/tests/mini-deflate)
==11469==    by 0x4014B4: main
(in /usr/src/gnutls-3.0.14/tests/mini-deflate)
==11469== 
FAIL: mini-deflate
PASS: simple
==11478== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11478==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11478==    by 0x6BDFDB2: ???
==11478==    by 0x6BE66D7: ???
==11478==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11478==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11478==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11478==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11478==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11478==    by 0x400D28: doit (in /usr/src/gnutls-3.0.14/tests/gc)
==11478==    by 0x400B74: main (in /usr/src/gnutls-3.0.14/tests/gc)
==11478== 
FAIL: gc
==11484== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11484==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11484==    by 0x6BDFDB2: ???
==11484==    by 0x6BE66D7: ???
==11484==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11484==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11484==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11484==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11484==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11484==    by 0x400CA9: doit
(in /usr/src/gnutls-3.0.14/tests/set_pkcs12_cred)
==11484==    by 0x400B14: main
(in /usr/src/gnutls-3.0.14/tests/set_pkcs12_cred)
==11484== 
FAIL: set_pkcs12_cred
==11490== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11490==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11490==    by 0x6BDFDB2: ???
==11490==    by 0x6BE66D7: ???
==11490==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11490==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11490==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11490==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11490==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11490==    by 0x400C64: doit (in /usr/src/gnutls-3.0.14/tests/certder)
==11490==    by 0x400A44: main (in /usr/src/gnutls-3.0.14/tests/certder)
==11490== 
FAIL: certder
==11496== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11496==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11496==    by 0x6BDFDB2: ???
==11496==    by 0x6BE66D7: ???
==11496==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11496==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11496==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11496==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11496==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11496==    by 0x400DA6: doit
(in /usr/src/gnutls-3.0.14/tests/certuniqueid)
==11496==    by 0x400B64: main
(in /usr/src/gnutls-3.0.14/tests/certuniqueid)
==11496== 
FAIL: certuniqueid
==11502== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11502==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11502==    by 0x6BDFDB2: ???
==11502==    by 0x6BE66D7: ???
==11502==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11502==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11502==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11502==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11502==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11502==    by 0x400D78: doit (in /usr/src/gnutls-3.0.14/tests/mpi)
==11502==    by 0x400BC4: main (in /usr/src/gnutls-3.0.14/tests/mpi)
==11502== 
FAIL: mpi
==11508== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11508==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11508==    by 0x6BDFDB2: ???
==11508==    by 0x6BE66D7: ???
==11508==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11508==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11508==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11508==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11508==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11508==    by 0x400973: main
(in /usr/src/gnutls-3.0.14/tests/certificate_set_x509_crl)
==11508== 
FAIL: certificate_set_x509_crl
==11514== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11514==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11514==    by 0x6BDFDB2: ???
==11514==    by 0x6BE66D7: ???
==11514==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11514==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11514==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11514==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11514==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11514==    by 0x400DE8: doit (in /usr/src/gnutls-3.0.14/tests/dn)
==11514==    by 0x400BA4: main (in /usr/src/gnutls-3.0.14/tests/dn)
==11514== 
FAIL: dn
==11520== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11520==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11520==    by 0x6BDFDB2: ???
==11520==    by 0x6BE66D7: ???
==11520==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11520==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11520==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11520==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11520==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11520==    by 0x400C18: doit
(in /usr/src/gnutls-3.0.14/tests/parse_ca)
==11520==    by 0x400A74: main
(in /usr/src/gnutls-3.0.14/tests/parse_ca)
==11520== 
FAIL: parse_ca
==11526== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11526==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11526==    by 0x6BDFDB2: ???
==11526==    by 0x6BE66D7: ???
==11526==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11526==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11526==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11526==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11526==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11526==    by 0x400E4B: doit (in /usr/src/gnutls-3.0.14/tests/moredn)
==11526==    by 0x400CB4: main (in /usr/src/gnutls-3.0.14/tests/moredn)
==11526== 
FAIL: moredn
==11532== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11532==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11532==    by 0x6BDFDB2: ???
==11532==    by 0x6BE66D7: ???
==11532==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11532==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11532==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11532==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11532==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11532==    by 0x401848: doit (in /usr/src/gnutls-3.0.14/tests/mini)
==11532==    by 0x4014B4: main (in /usr/src/gnutls-3.0.14/tests/mini)
==11532== 
FAIL: mini
==11538== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11538==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11538==    by 0x6BDFDB2: ???
==11538==    by 0x6BE66D7: ???
==11538==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11538==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11538==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11538==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11538==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11538==    by 0x400DB8: doit
(in /usr/src/gnutls-3.0.14/tests/hostname-check)
==11538==    by 0x400C24: main
(in /usr/src/gnutls-3.0.14/tests/hostname-check)
==11538== 
FAIL: hostname-check
==11544== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11544==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11544==    by 0x6BDFDB2: ???
==11544==    by 0x6BE66D7: ???
==11544==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11544==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11544==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11544==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11544==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11544==    by 0x400829: main
(in /usr/src/gnutls-3.0.14/tests/cve-2008-4989)
==11544== 
FAIL: cve-2008-4989
==11550== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11550==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11550==    by 0x6BDFDB2: ???
==11550==    by 0x6BE66D7: ???
==11550==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11550==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11550==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11550==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11550==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11550==    by 0x400D2C: doit
(in /usr/src/gnutls-3.0.14/tests/pkcs12_s2k)
==11550==    by 0x400B74: main
(in /usr/src/gnutls-3.0.14/tests/pkcs12_s2k)
==11550== 
FAIL: pkcs12_s2k
==11556== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11556==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11556==    by 0x6BDFDB2: ???
==11556==    by 0x6BE66D7: ???
==11556==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11556==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11556==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11556==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11556==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11556==    by 0x400FF2: doit
(in /usr/src/gnutls-3.0.14/tests/chainverify)
==11556==    by 0x400E14: main
(in /usr/src/gnutls-3.0.14/tests/chainverify)
==11556== 
FAIL: chainverify
==11562== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11562==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11562==    by 0x6BDFDB2: ???
==11562==    by 0x6BE66D7: ???
==11562==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11562==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11562==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11562==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11562==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11562==    by 0x40137A: doit
(in /usr/src/gnutls-3.0.14/tests/crq_key_id)
==11562==    by 0x4011C4: main
(in /usr/src/gnutls-3.0.14/tests/crq_key_id)
==11562== 
FAIL: crq_key_id
==11568== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11568==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11568==    by 0x6BDFDB2: ???
==11568==    by 0x6BE66D7: ???
==11568==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11568==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11568==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11568==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11568==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11568==    by 0x401158: doit
(in /usr/src/gnutls-3.0.14/tests/x509sign-verify)
==11568==    by 0x400FC4: main
(in /usr/src/gnutls-3.0.14/tests/x509sign-verify)
==11568== 
FAIL: x509sign-verify
==11574== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11574==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11574==    by 0x6BDFDB2: ???
==11574==    by 0x6BE66D7: ???
==11574==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11574==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11574==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11574==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11574==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11574==    by 0x40088F: main
(in /usr/src/gnutls-3.0.14/tests/cve-2009-1415)
==11574== 
FAIL: cve-2009-1415
==11580== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11580==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11580==    by 0x6BDFDB2: ???
==11580==    by 0x6BE66D7: ???
==11580==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11580==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11580==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11580==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11580==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11580==    by 0x40082E: main
(in /usr/src/gnutls-3.0.14/tests/cve-2009-1416)
==11580== 
FAIL: cve-2009-1416
==11586== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11586==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11586==    by 0x6BDFDB2: ???
==11586==    by 0x6BE66D7: ???
==11586==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11586==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11586==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11586==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11586==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11586==    by 0x401551: doit
(in /usr/src/gnutls-3.0.14/tests/crq_apis)
==11586==    by 0x401394: main
(in /usr/src/gnutls-3.0.14/tests/crq_apis)
==11586== 
FAIL: crq_apis
==11592== 40 bytes in 1 blocks are definitely lost in loss record 3 of
13
==11592==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11592==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11592==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11592==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11592==    by 0x400AB8: doit
(in /usr/src/gnutls-3.0.14/tests/init_roundtrip)
==11592==    by 0x400924: main
(in /usr/src/gnutls-3.0.14/tests/init_roundtrip)
==11592== 
==11592== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 11 of 13
==11592==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11592==    by 0x6BDFDB2: ???
==11592==    by 0x6BE66D7: ???
==11592==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11592==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11592==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11592==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11592==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11592==    by 0x400AB8: doit
(in /usr/src/gnutls-3.0.14/tests/init_roundtrip)
==11592==    by 0x400924: main
(in /usr/src/gnutls-3.0.14/tests/init_roundtrip)
==11592== 
==11592== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 12 of 13
==11592==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11592==    by 0x6BDFDB2: ???
==11592==    by 0x6BE66D7: ???
==11592==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11592==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11592==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11592==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11592==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11592==    by 0x400AC6: doit
(in /usr/src/gnutls-3.0.14/tests/init_roundtrip)
==11592==    by 0x400924: main
(in /usr/src/gnutls-3.0.14/tests/init_roundtrip)
==11592== 
FAIL: init_roundtrip
==11599== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11599==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11599==    by 0x6BDFDB2: ???
==11599==    by 0x6BE66D7: ???
==11599==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11599==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11599==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11599==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11599==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11599==    by 0x40075F: main
(in /usr/src/gnutls-3.0.14/tests/pkcs12_s2k_pem)
==11599== 
FAIL: pkcs12_s2k_pem
==11605== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11605==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11605==    by 0x6BDFDB2: ???
==11605==    by 0x6BE66D7: ???
==11605==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11605==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11605==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11605==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11605==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11605==    by 0x400C88: doit (in /usr/src/gnutls-3.0.14/tests/dn2)
==11605==    by 0x400AE4: main (in /usr/src/gnutls-3.0.14/tests/dn2)
==11605== 
FAIL: dn2
==11611== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11611==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11611==    by 0x6BDFDB2: ???
==11611==    by 0x6BE66D7: ???
==11611==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11611==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11611==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11611==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11611==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11611==    by 0x4018A8: doit
(in /usr/src/gnutls-3.0.14/tests/mini-eagain)
==11611==    by 0x4014B4: main
(in /usr/src/gnutls-3.0.14/tests/mini-eagain)
==11611== 
FAIL: mini-eagain
==11617== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11617==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11617==    by 0x6BDFDB2: ???
==11617==    by 0x6BE66D7: ???
==11617==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11617==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11617==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11617==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11617==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11617==    by 0x400C38: doit
(in /usr/src/gnutls-3.0.14/tests/nul-in-x509-names)
==11617==    by 0x400AA4: main
(in /usr/src/gnutls-3.0.14/tests/nul-in-x509-names)
==11617== 
FAIL: nul-in-x509-names
==11623== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11623==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11623==    by 0x6BDFDB2: ???
==11623==    by 0x6BE66D7: ???
==11623==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11623==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11623==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11623==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11623==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11623==    by 0x400C8F: doit
(in /usr/src/gnutls-3.0.14/tests/x509_altname)
==11623==    by 0x400AC4: main
(in /usr/src/gnutls-3.0.14/tests/x509_altname)
==11623== 
FAIL: x509_altname
==11629== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11629==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11629==    by 0x6BDFDB2: ???
==11629==    by 0x6BE66D7: ???
==11629==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11629==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11629==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11629==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11629==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11629==    by 0x4012BD: doit
(in /usr/src/gnutls-3.0.14/tests/pkcs12_encode)
==11629==    by 0x401104: main
(in /usr/src/gnutls-3.0.14/tests/pkcs12_encode)
==11629== 
FAIL: pkcs12_encode
==11635== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11635==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11635==    by 0x6BDFDB2: ???
==11635==    by 0x6BE66D7: ???
==11635==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11635==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11635==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11635==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11635==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11635==    by 0x40144A: doit
(in /usr/src/gnutls-3.0.14/tests/mini-x509)
==11635==    by 0x4010D4: main
(in /usr/src/gnutls-3.0.14/tests/mini-x509)
==11635== 
FAIL: mini-x509
==11641== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11641==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11641==    by 0x6BDFDB2: ???
==11641==    by 0x6BE66D7: ???
==11641==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11641==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11641==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11641==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11641==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11641==    by 0x40154A: doit
(in /usr/src/gnutls-3.0.14/tests/mini-x509-rehandshake)
==11641==    by 0x4011D4: main
(in /usr/src/gnutls-3.0.14/tests/mini-x509-rehandshake)
==11641== 
FAIL: mini-x509-rehandshake
==11649== 27 bytes in 1 blocks are definitely lost in loss record 1 of 9
==11649==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11649==    by 0x6BE689E: ???
==11649==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11649==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11649==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11649==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11649==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11649==    by 0x400D8C: doit
(in /usr/src/gnutls-3.0.14/tests/rng-fork)
==11649==    by 0x400BF4: main
(in /usr/src/gnutls-3.0.14/tests/rng-fork)
==11649== 
==11649== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 8 of 9
==11649==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11649==    by 0x6BDFDB2: ???
==11649==    by 0x6BE66D7: ???
==11649==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11649==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11649==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11649==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11649==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11649==    by 0x400D8C: doit
(in /usr/src/gnutls-3.0.14/tests/rng-fork)
==11649==    by 0x400BF4: main
(in /usr/src/gnutls-3.0.14/tests/rng-fork)
==11649== 
==11647== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11647==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11647==    by 0x6BDFDB2: ???
==11647==    by 0x6BE66D7: ???
==11647==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11647==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11647==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11647==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11647==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11647==    by 0x400D8C: doit
(in /usr/src/gnutls-3.0.14/tests/rng-fork)
==11647==    by 0x400BF4: main
(in /usr/src/gnutls-3.0.14/tests/rng-fork)
==11647== 
FAIL: rng-fork
==11654== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11654==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11654==    by 0x6BDFDB2: ???
==11654==    by 0x6BE66D7: ???
==11654==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11654==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11654==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11654==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11654==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11654==    by 0x401958: doit
(in /usr/src/gnutls-3.0.14/tests/mini-eagain-dtls)
==11654==    by 0x401544: main
(in /usr/src/gnutls-3.0.14/tests/mini-eagain-dtls)
==11654== 
FAIL: mini-eagain-dtls
==11661== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11661==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11661==    by 0x6BDFDB2: ???
==11661==    by 0x6BE66D7: ???
==11661==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11661==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11661==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11661==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11661==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11661==    by 0x401463: client
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11661==    by 0x401C7D: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11661==    by 0x401EC2: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11661==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11661== 
Child died with status 1
==11664== 40 bytes in 1 blocks are definitely lost in loss record 3 of
13
==11664==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11664==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11664==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11664==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11664==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11664==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11664==    by 0x401EC2: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11664==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11664== 
==11664== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 11 of 13
==11664==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11664==    by 0x6BDFDB2: ???
==11664==    by 0x6BE66D7: ???
==11664==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11664==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11664==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11664==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11664==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11664==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11664==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11664==    by 0x401EC2: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11664==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11664== 
==11664== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 12 of 13
==11664==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11664==    by 0x6BDFDB2: ???
==11664==    by 0x6BE66D7: ???
==11664==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11664==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11664==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11664==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11664==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11664==    by 0x401463: client
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11664==    by 0x401C7D: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11664==    by 0x401ED1: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11664==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11664== 
Child died with status 1
==11667== 40 bytes in 1 blocks are definitely lost in loss record 3 of
16
==11667==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11667==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11667==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11667==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11667==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11667==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11667==    by 0x401EC2: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11667==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11667== 
==11667== 40 bytes in 1 blocks are definitely lost in loss record 4 of
16
==11667==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11667==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11667==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11667==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11667==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11667==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11667==    by 0x401ED1: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11667==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11667== 
==11667== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 13 of 16
==11667==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11667==    by 0x6BDFDB2: ???
==11667==    by 0x6BE66D7: ???
==11667==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11667==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11667==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11667==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11667==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11667==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11667==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11667==    by 0x401EC2: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11667==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11667== 
==11667== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 14 of 16
==11667==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11667==    by 0x6BDFDB2: ???
==11667==    by 0x6BE66D7: ???
==11667==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11667==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11667==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11667==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11667==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11667==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11667==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11667==    by 0x401ED1: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11667==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11667== 
==11667== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 15 of 16
==11667==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11667==    by 0x6BDFDB2: ???
==11667==    by 0x6BE66D7: ???
==11667==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11667==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11667==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11667==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11667==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11667==    by 0x401463: client
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11667==    by 0x401C7D: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11667==    by 0x401EE0: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11667==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11667== 
Child died with status 1
==11670== 40 bytes in 1 blocks are definitely lost in loss record 3 of
19
==11670==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11670==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11670==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11670==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11670==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11670==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11670==    by 0x401EC2: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11670==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11670== 
==11670== 40 bytes in 1 blocks are definitely lost in loss record 4 of
19
==11670==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11670==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11670==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11670==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11670==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11670==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11670==    by 0x401ED1: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11670==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11670== 
==11670== 40 bytes in 1 blocks are definitely lost in loss record 5 of
19
==11670==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11670==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11670==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11670==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11670==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11670==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11670==    by 0x401EE0: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11670==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11670== 
==11670== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 15 of 19
==11670==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11670==    by 0x6BDFDB2: ???
==11670==    by 0x6BE66D7: ???
==11670==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11670==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11670==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11670==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11670==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11670==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11670==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11670==    by 0x401EC2: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11670==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11670== 
==11670== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 16 of 19
==11670==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11670==    by 0x6BDFDB2: ???
==11670==    by 0x6BE66D7: ???
==11670==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11670==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11670==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11670==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11670==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11670==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11670==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11670==    by 0x401ED1: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11670==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11670== 
==11670== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 17 of 19
==11670==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11670==    by 0x6BDFDB2: ???
==11670==    by 0x6BE66D7: ???
==11670==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11670==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11670==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11670==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11670==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11670==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11670==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11670==    by 0x401EE0: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11670==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11670== 
==11670== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 18 of 19
==11670==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11670==    by 0x6BDFDB2: ???
==11670==    by 0x6BE66D7: ???
==11670==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11670==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11670==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11670==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11670==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11670==    by 0x401463: client
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11670==    by 0x401C7D: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11670==    by 0x401EEF: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11670==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11670== 
Child died with status 1
==11673== 40 bytes in 1 blocks are definitely lost in loss record 3 of
22
==11673==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11673==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11673==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11673==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11673==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11673==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11673==    by 0x401EC2: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11673==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11673== 
==11673== 40 bytes in 1 blocks are definitely lost in loss record 4 of
22
==11673==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11673==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11673==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11673==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11673==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11673==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11673==    by 0x401ED1: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11673==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11673== 
==11673== 40 bytes in 1 blocks are definitely lost in loss record 5 of
22
==11673==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11673==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11673==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11673==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11673==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11673==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11673==    by 0x401EE0: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11673==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11673== 
==11673== 40 bytes in 1 blocks are definitely lost in loss record 6 of
22
==11673==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11673==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11673==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11673==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11673==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11673==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11673==    by 0x401EEF: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11673==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11673== 
==11673== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 17 of 22
==11673==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11673==    by 0x6BDFDB2: ???
==11673==    by 0x6BE66D7: ???
==11673==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11673==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11673==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11673==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11673==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11673==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11673==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11673==    by 0x401EC2: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11673==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11673== 
==11673== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 18 of 22
==11673==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11673==    by 0x6BDFDB2: ???
==11673==    by 0x6BE66D7: ???
==11673==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11673==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11673==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11673==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11673==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11673==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11673==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11673==    by 0x401ED1: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11673==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11673== 
==11673== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 19 of 22
==11673==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11673==    by 0x6BDFDB2: ???
==11673==    by 0x6BE66D7: ???
==11673==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11673==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11673==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11673==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11673==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11673==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11673==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11673==    by 0x401EE0: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11673==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11673== 
==11673== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 20 of 22
==11673==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11673==    by 0x6BDFDB2: ???
==11673==    by 0x6BE66D7: ???
==11673==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11673==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11673==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11673==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11673==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11673==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11673==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11673==    by 0x401EEF: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11673==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11673== 
==11673== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 21 of 22
==11673==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11673==    by 0x6BDFDB2: ???
==11673==    by 0x6BE66D7: ???
==11673==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11673==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11673==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11673==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11673==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11673==    by 0x401463: client
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11673==    by 0x401C7D: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11673==    by 0x401EFE: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11673==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11673== 
Child died with status 1
==11676== 40 bytes in 1 blocks are definitely lost in loss record 3 of
25
==11676==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11676==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11676==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11676==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11676==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676==    by 0x401EC2: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676== 
==11676== 40 bytes in 1 blocks are definitely lost in loss record 4 of
25
==11676==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11676==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11676==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11676==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11676==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676==    by 0x401ED1: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676== 
==11676== 40 bytes in 1 blocks are definitely lost in loss record 5 of
25
==11676==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11676==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11676==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11676==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11676==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676==    by 0x401EE0: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676== 
==11676== 40 bytes in 1 blocks are definitely lost in loss record 6 of
25
==11676==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11676==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11676==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11676==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11676==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676==    by 0x401EEF: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676== 
==11676== 40 bytes in 1 blocks are definitely lost in loss record 7 of
25
==11676==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11676==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11676==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11676==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11676==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676==    by 0x401EFE: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676== 
==11676== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 18 of 25
==11676==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11676==    by 0x6BDFDB2: ???
==11676==    by 0x6BE66D7: ???
==11676==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11676==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11676==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11676==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11676==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11676==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676==    by 0x401EC2: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676== 
==11676== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 19 of 25
==11676==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11676==    by 0x6BDFDB2: ???
==11676==    by 0x6BE66D7: ???
==11676==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11676==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11676==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11676==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11676==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11676==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676==    by 0x401ED1: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676== 
==11676== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 20 of 25
==11676==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11676==    by 0x6BDFDB2: ???
==11676==    by 0x6BE66D7: ???
==11676==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11676==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11676==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11676==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11676==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11676==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676==    by 0x401EE0: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676== 
==11676== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 21 of 25
==11676==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11676==    by 0x6BDFDB2: ???
==11676==    by 0x6BE66D7: ???
==11676==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11676==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11676==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11676==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11676==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11676==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676==    by 0x401EEF: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676== 
==11676== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 22 of 25
==11676==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11676==    by 0x6BDFDB2: ???
==11676==    by 0x6BE66D7: ???
==11676==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11676==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11676==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11676==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11676==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11676==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676==    by 0x401EFE: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676== 
==11676== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 23 of 25
==11676==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11676==    by 0x6BDFDB2: ???
==11676==    by 0x6BE66D7: ???
==11676==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11676==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11676==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11676==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11676==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11676==    by 0x401463: client
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676==    by 0x401C7D: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676==    by 0x401F0D: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11676== 
Child died with status 1
==11679== 40 bytes in 1 blocks are definitely lost in loss record 3 of
28
==11679==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11679==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11679==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11679==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11679==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401EC2: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679== 
==11679== 40 bytes in 1 blocks are definitely lost in loss record 4 of
28
==11679==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11679==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11679==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11679==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11679==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401ED1: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679== 
==11679== 40 bytes in 1 blocks are definitely lost in loss record 5 of
28
==11679==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11679==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11679==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11679==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11679==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401EE0: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679== 
==11679== 40 bytes in 1 blocks are definitely lost in loss record 6 of
28
==11679==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11679==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11679==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11679==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11679==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401EEF: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679== 
==11679== 40 bytes in 1 blocks are definitely lost in loss record 7 of
28
==11679==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11679==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11679==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11679==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11679==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401EFE: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679== 
==11679== 40 bytes in 1 blocks are definitely lost in loss record 8 of
28
==11679==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11679==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11679==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11679==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11679==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401F0D: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679== 
==11679== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 18 of 28
==11679==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11679==    by 0x6BDFDB2: ???
==11679==    by 0x6BE66D7: ???
==11679==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11679==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11679==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11679==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11679==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11679==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401EC2: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679== 
==11679== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 19 of 28
==11679==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11679==    by 0x6BDFDB2: ???
==11679==    by 0x6BE66D7: ???
==11679==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11679==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11679==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11679==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11679==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11679==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401ED1: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679== 
==11679== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 20 of 28
==11679==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11679==    by 0x6BDFDB2: ???
==11679==    by 0x6BE66D7: ???
==11679==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11679==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11679==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11679==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11679==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11679==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401EE0: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679== 
==11679== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 21 of 28
==11679==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11679==    by 0x6BDFDB2: ???
==11679==    by 0x6BE66D7: ???
==11679==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11679==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11679==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11679==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11679==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11679==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401EEF: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679== 
==11679== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 22 of 28
==11679==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11679==    by 0x6BDFDB2: ???
==11679==    by 0x6BE66D7: ???
==11679==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11679==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11679==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11679==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11679==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11679==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401EFE: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679== 
==11679== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 23 of 28
==11679==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11679==    by 0x6BDFDB2: ???
==11679==    by 0x6BE66D7: ???
==11679==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11679==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11679==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11679==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11679==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11679==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401F0D: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679== 
==11679== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 24 of 28
==11679==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11679==    by 0x6BDFDB2: ???
==11679==    by 0x6BE66D7: ???
==11679==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11679==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11679==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11679==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11679==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11679==    by 0x401463: client
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401C7D: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401F1C: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11679== 
Child died with status 1
==11682== 40 bytes in 1 blocks are definitely lost in loss record 3 of
31
==11682==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11682==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11682==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11682==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11682==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401EC2: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682== 
==11682== 40 bytes in 1 blocks are definitely lost in loss record 4 of
31
==11682==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11682==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11682==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11682==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11682==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401ED1: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682== 
==11682== 40 bytes in 1 blocks are definitely lost in loss record 5 of
31
==11682==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11682==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11682==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11682==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11682==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401EE0: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682== 
==11682== 40 bytes in 1 blocks are definitely lost in loss record 6 of
31
==11682==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11682==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11682==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11682==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11682==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401EEF: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682== 
==11682== 40 bytes in 1 blocks are definitely lost in loss record 7 of
31
==11682==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11682==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11682==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11682==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11682==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401EFE: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682== 
==11682== 40 bytes in 1 blocks are definitely lost in loss record 8 of
31
==11682==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11682==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11682==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11682==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11682==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401F0D: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682== 
==11682== 40 bytes in 1 blocks are definitely lost in loss record 9 of
31
==11682==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11682==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11682==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11682==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11682==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401F1C: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682== 
==11682== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 20 of 31
==11682==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11682==    by 0x6BDFDB2: ???
==11682==    by 0x6BE66D7: ???
==11682==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11682==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11682==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11682==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11682==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11682==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401EC2: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682== 
==11682== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 21 of 31
==11682==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11682==    by 0x6BDFDB2: ???
==11682==    by 0x6BE66D7: ???
==11682==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11682==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11682==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11682==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11682==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11682==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401ED1: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682== 
==11682== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 22 of 31
==11682==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11682==    by 0x6BDFDB2: ???
==11682==    by 0x6BE66D7: ???
==11682==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11682==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11682==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11682==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11682==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11682==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401EE0: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682== 
==11682== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 23 of 31
==11682==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11682==    by 0x6BDFDB2: ???
==11682==    by 0x6BE66D7: ???
==11682==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11682==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11682==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11682==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11682==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11682==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401EEF: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682== 
==11682== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 24 of 31
==11682==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11682==    by 0x6BDFDB2: ???
==11682==    by 0x6BE66D7: ???
==11682==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11682==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11682==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11682==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11682==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11682==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401EFE: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682== 
==11682== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 25 of 31
==11682==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11682==    by 0x6BDFDB2: ???
==11682==    by 0x6BE66D7: ???
==11682==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11682==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11682==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11682==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11682==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11682==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401F0D: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682== 
==11682== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 26 of 31
==11682==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11682==    by 0x6BDFDB2: ???
==11682==    by 0x6BE66D7: ???
==11682==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11682==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11682==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11682==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11682==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11682==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401F1C: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682== 
==11682== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 27 of 31
==11682==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11682==    by 0x6BDFDB2: ???
==11682==    by 0x6BE66D7: ???
==11682==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11682==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11682==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11682==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11682==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11682==    by 0x401463: client
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401C7D: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401F2B: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11682== 
Child died with status 1
==11685== 40 bytes in 1 blocks are definitely lost in loss record 3 of
34
==11685==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11685==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401EC2: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685== 
==11685== 40 bytes in 1 blocks are definitely lost in loss record 4 of
34
==11685==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11685==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401ED1: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685== 
==11685== 40 bytes in 1 blocks are definitely lost in loss record 5 of
34
==11685==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11685==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401EE0: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685== 
==11685== 40 bytes in 1 blocks are definitely lost in loss record 6 of
34
==11685==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11685==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401EEF: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685== 
==11685== 40 bytes in 1 blocks are definitely lost in loss record 7 of
34
==11685==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11685==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401EFE: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685== 
==11685== 40 bytes in 1 blocks are definitely lost in loss record 8 of
34
==11685==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11685==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401F0D: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685== 
==11685== 40 bytes in 1 blocks are definitely lost in loss record 9 of
34
==11685==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11685==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401F1C: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685== 
==11685== 40 bytes in 1 blocks are definitely lost in loss record 10 of
34
==11685==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11685==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401F2B: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685== 
==11685== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 22 of 34
==11685==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11685==    by 0x6BDFDB2: ???
==11685==    by 0x6BE66D7: ???
==11685==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11685==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11685==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11685==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401EC2: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685== 
==11685== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 23 of 34
==11685==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11685==    by 0x6BDFDB2: ???
==11685==    by 0x6BE66D7: ???
==11685==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11685==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11685==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11685==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401ED1: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685== 
==11685== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 24 of 34
==11685==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11685==    by 0x6BDFDB2: ???
==11685==    by 0x6BE66D7: ???
==11685==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11685==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11685==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11685==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401EE0: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685== 
==11685== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 25 of 34
==11685==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11685==    by 0x6BDFDB2: ???
==11685==    by 0x6BE66D7: ???
==11685==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11685==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11685==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11685==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401EEF: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685== 
==11685== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 26 of 34
==11685==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11685==    by 0x6BDFDB2: ???
==11685==    by 0x6BE66D7: ???
==11685==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11685==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11685==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11685==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401EFE: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685== 
==11685== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 27 of 34
==11685==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11685==    by 0x6BDFDB2: ???
==11685==    by 0x6BE66D7: ???
==11685==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11685==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11685==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11685==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401F0D: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685== 
==11685== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 28 of 34
==11685==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11685==    by 0x6BDFDB2: ???
==11685==    by 0x6BE66D7: ???
==11685==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11685==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11685==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11685==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401F1C: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685== 
==11685== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 29 of 34
==11685==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11685==    by 0x6BDFDB2: ???
==11685==    by 0x6BE66D7: ???
==11685==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11685==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11685==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11685==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401F2B: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685== 
==11685== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 30 of 34
==11685==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11685==    by 0x6BDFDB2: ???
==11685==    by 0x6BE66D7: ???
==11685==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11685==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11685==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11685==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11685==    by 0x401463: client
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401C7D: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11685== 
Child died with status 1
Self test `./mini-loss' finished with 9 errors
==11660== 40 bytes in 1 blocks are definitely lost in loss record 3 of
32
==11660==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11660==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401EC2: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660== 
==11660== 40 bytes in 1 blocks are definitely lost in loss record 4 of
32
==11660==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11660==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401ED1: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660== 
==11660== 40 bytes in 1 blocks are definitely lost in loss record 5 of
32
==11660==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11660==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401EE0: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660== 
==11660== 40 bytes in 1 blocks are definitely lost in loss record 6 of
32
==11660==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11660==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401EEF: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660== 
==11660== 40 bytes in 1 blocks are definitely lost in loss record 7 of
32
==11660==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11660==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401EFE: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660== 
==11660== 40 bytes in 1 blocks are definitely lost in loss record 8 of
32
==11660==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11660==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401F0D: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660== 
==11660== 40 bytes in 1 blocks are definitely lost in loss record 9 of
32
==11660==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11660==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401F1C: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660== 
==11660== 40 bytes in 1 blocks are definitely lost in loss record 10 of
32
==11660==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11660==    by 0x4E81417: pkcs11_add_module.part.4
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x4E81A16: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401F2B: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660== 
==11660== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 20 of 32
==11660==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11660==    by 0x6BDFDB2: ???
==11660==    by 0x6BE66D7: ???
==11660==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11660==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11660==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11660==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401EC2: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660== 
==11660== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 21 of 32
==11660==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11660==    by 0x6BDFDB2: ???
==11660==    by 0x6BE66D7: ???
==11660==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11660==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11660==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11660==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401ED1: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660== 
==11660== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 22 of 32
==11660==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11660==    by 0x6BDFDB2: ???
==11660==    by 0x6BE66D7: ???
==11660==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11660==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11660==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11660==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401EE0: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660== 
==11660== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 23 of 32
==11660==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11660==    by 0x6BDFDB2: ???
==11660==    by 0x6BE66D7: ???
==11660==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11660==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11660==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11660==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401EEF: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660== 
==11660== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 24 of 32
==11660==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11660==    by 0x6BDFDB2: ???
==11660==    by 0x6BE66D7: ???
==11660==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11660==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11660==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11660==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401EFE: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660== 
==11660== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 25 of 32
==11660==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11660==    by 0x6BDFDB2: ???
==11660==    by 0x6BE66D7: ???
==11660==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11660==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11660==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11660==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401F0D: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660== 
==11660== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 26 of 32
==11660==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11660==    by 0x6BDFDB2: ???
==11660==    by 0x6BE66D7: ???
==11660==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11660==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11660==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11660==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401F1C: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660== 
==11660== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 27 of 32
==11660==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11660==    by 0x6BDFDB2: ???
==11660==    by 0x6BE66D7: ???
==11660==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11660==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11660==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11660==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401F2B: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660== 
==11660== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 28 of 32
==11660==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11660==    by 0x6BDFDB2: ???
==11660==    by 0x6BE66D7: ???
==11660==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11660==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11660==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11660==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11660==    by 0x401944: server
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401C42: start
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660==    by 0x401734: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss)
==11660== 
FAIL: mini-loss
==11692== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11692==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11692==    by 0x6BDFDB2: ???
==11692==    by 0x6BE66D7: ???
==11692==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11692==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11692==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11692==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11692==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11692==    by 0x400F5D: doit
(in /usr/src/gnutls-3.0.14/tests/x509cert)
==11692==    by 0x400DA4: main
(in /usr/src/gnutls-3.0.14/tests/x509cert)
==11692== 
FAIL: x509cert
==11698== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11698==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11698==    by 0x6BDFDB2: ???
==11698==    by 0x6BE66D7: ???
==11698==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11698==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11698==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11698==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11698==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11698==    by 0x401048: doit
(in /usr/src/gnutls-3.0.14/tests/x509cert-tl)
==11698==    by 0x400E74: main
(in /usr/src/gnutls-3.0.14/tests/x509cert-tl)
==11698== 
FAIL: x509cert-tl
==11704== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11704==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11704==    by 0x6BDFDB2: ???
==11704==    by 0x6BE66D7: ???
==11704==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11704==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11704==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11704==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11704==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11704==    by 0x400CE9: doit
(in /usr/src/gnutls-3.0.14/tests/infoaccess)
==11704==    by 0x400B54: main
(in /usr/src/gnutls-3.0.14/tests/infoaccess)
==11704== 
FAIL: infoaccess
==11710== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11710==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11710==    by 0x6BDFDB2: ???
==11710==    by 0x6BE66D7: ???
==11710==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11710==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11710==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11710==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11710==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11710==    by 0x4010A8: doit
(in /usr/src/gnutls-3.0.14/tests/rsa-encrypt-decrypt)
==11710==    by 0x400F14: main
(in /usr/src/gnutls-3.0.14/tests/rsa-encrypt-decrypt)
==11710== 
FAIL: rsa-encrypt-decrypt
==11717== 16,464 bytes in 1 blocks are definitely lost in loss record 43
of 44
==11717==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11717==    by 0x4E541DA: _mbuffer_alloc
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11717==    by 0x4E551A9: _gnutls_io_read_buffered
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11717==    by 0x4E50784: _gnutls_recv_in_buffers
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11717==    by 0x4E56903: _gnutls_handshake_io_recv_int
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11717==    by 0x4E59747: _gnutls_recv_handshake
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11717==    by 0x4E5DA7E: _gnutls_recv_server_kx_message
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11717==    by 0x4E5B789: _gnutls_handshake_client
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11717==    by 0x4E5BC57: gnutls_handshake
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11717==    by 0x4018A6: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss-time)
==11717==    by 0x401224: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss-time)
==11717== 
==11716== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 8 of 9
==11716==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11716==    by 0x6BDFDB2: ???
==11716==    by 0x6BE66D7: ???
==11716==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11716==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11716==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11716==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11716==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11716==    by 0x4016AC: doit
(in /usr/src/gnutls-3.0.14/tests/mini-loss-time)
==11716==    by 0x401224: main
(in /usr/src/gnutls-3.0.14/tests/mini-loss-time)
==11716== 
FAIL: mini-loss-time
==11733== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11733==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11733==    by 0x6BDFDB2: ???
==11733==    by 0x6BE66D7: ???
==11733==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11733==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11733==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11733==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11733==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11733==    by 0x400E9A: doit
(in /usr/src/gnutls-3.0.14/tests/mini-tdb)
==11733==    by 0x400CD4: main
(in /usr/src/gnutls-3.0.14/tests/mini-tdb)
==11733== 
FAIL: mini-tdb
==11739== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11739==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11739==    by 0x6BDFDB2: ???
==11739==    by 0x6BE66D7: ???
==11739==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11739==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11739==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11739==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11739==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11739==    by 0x4018AD: doit (in /usr/src/gnutls-3.0.14/tests/ocsp)
==11739==    by 0x4016F4: main (in /usr/src/gnutls-3.0.14/tests/ocsp)
==11739== 
FAIL: ocsp
==11745== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11745==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11745==    by 0x6DF5DB2: ???
==11745==    by 0x6DFC6D7: ???
==11745==    by 0x65E0FB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11745==    by 0x65E12C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11745==    by 0x65E1B5B: p11_kit_initialize_registered (modules.c:725)
==11745==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11745==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11745==    by 0x400C98: doit (in /usr/src/gnutls-3.0.14/tests/openssl)
==11745==    by 0x400B04: main (in /usr/src/gnutls-3.0.14/tests/openssl)
==11745== 
FAIL: openssl
==11756== 27 bytes in 1 blocks are definitely lost in loss record 1 of 9
==11756==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11756==    by 0x6BE689E: ???
==11756==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11756==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11756==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11756==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11756==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11756==    by 0x4016DB: doit
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11756==    by 0x4014F4: main
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11756== 
==11756== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 8 of 9
==11756==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11756==    by 0x6BDFDB2: ???
==11756==    by 0x6BE66D7: ???
==11756==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11756==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11756==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11756==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11756==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11756==    by 0x4016DB: doit
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11756==    by 0x4014F4: main
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11756== 
child exited with status 1
Self test `./openpgp-auth' finished with 1 errors
==11755== 27 bytes in 1 blocks are definitely lost in loss record 1 of 9
==11755==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11755==    by 0x6BE689E: ???
==11755==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11755==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11755==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11755==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11755==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11755==    by 0x4016DB: doit
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11755==    by 0x4014F4: main
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11755== 
==11755== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 8 of 9
==11755==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11755==    by 0x6BDFDB2: ???
==11755==    by 0x6BE66D7: ???
==11755==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11755==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11755==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11755==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11755==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11755==    by 0x4016DB: doit
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11755==    by 0x4014F4: main
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11755== 
child exited with status 1
Self test `./openpgp-auth' finished with 1 errors
==11757== 27 bytes in 1 blocks are definitely lost in loss record 1 of 9
==11757==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11757==    by 0x6BE689E: ???
==11757==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11757==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11757==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11757==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11757==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11757==    by 0x4016DB: doit
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11757==    by 0x4014F4: main
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11757== 
==11757== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 8 of 9
==11757==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11757==    by 0x6BDFDB2: ???
==11757==    by 0x6BE66D7: ???
==11757==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11757==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11757==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11757==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11757==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11757==    by 0x4016DB: doit
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11757==    by 0x4014F4: main
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11757== 
child exited with status 1
Self test `./openpgp-auth' finished with 2 errors
==11754== 27 bytes in 1 blocks are definitely lost in loss record 1 of 9
==11754==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11754==    by 0x6BE689E: ???
==11754==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11754==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11754==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11754==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11754==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11754==    by 0x4016DB: doit
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11754==    by 0x4014F4: main
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11754== 
==11754== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 8 of 9
==11754==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11754==    by 0x6BDFDB2: ???
==11754==    by 0x6BE66D7: ???
==11754==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11754==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11754==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11754==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11754==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11754==    by 0x4016DB: doit
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11754==    by 0x4014F4: main
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11754== 
child exited with status 1
Self test `./openpgp-auth' finished with 1 errors
==11759== 27 bytes in 1 blocks are definitely lost in loss record 1 of 9
==11759==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11759==    by 0x6BE689E: ???
==11759==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11759==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11759==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11759==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11759==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11759==    by 0x4016DB: doit
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11759==    by 0x4014F4: main
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11759== 
==11759== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 8 of 9
==11759==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11759==    by 0x6BDFDB2: ???
==11759==    by 0x6BE66D7: ???
==11759==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11759==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11759==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11759==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11759==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11759==    by 0x4016DB: doit
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11759==    by 0x4014F4: main
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11759== 
child exited with status 1
Self test `./openpgp-auth' finished with 2 errors
==11758== 27 bytes in 1 blocks are definitely lost in loss record 1 of 9
==11758==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11758==    by 0x6BE689E: ???
==11758==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11758==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11758==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11758==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11758==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11758==    by 0x4016DB: doit
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11758==    by 0x4014F4: main
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11758== 
==11758== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 8 of 9
==11758==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11758==    by 0x6BDFDB2: ???
==11758==    by 0x6BE66D7: ???
==11758==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11758==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11758==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11758==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11758==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11758==    by 0x4016DB: doit
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11758==    by 0x4014F4: main
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11758== 
child exited with status 1
Self test `./openpgp-auth' finished with 2 errors
==11760== 27 bytes in 1 blocks are definitely lost in loss record 1 of 9
==11760==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11760==    by 0x6BE689E: ???
==11760==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11760==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11760==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11760==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11760==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11760==    by 0x4016DB: doit
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11760==    by 0x4014F4: main
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11760== 
==11760== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 8 of 9
==11760==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11760==    by 0x6BDFDB2: ???
==11760==    by 0x6BE66D7: ???
==11760==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11760==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11760==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11760==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11760==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11760==    by 0x4016DB: doit
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11760==    by 0x4014F4: main
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11760== 
child exited with status 1
Self test `./openpgp-auth' finished with 3 errors
==11753== 27 bytes in 1 blocks are definitely lost in loss record 1 of 9
==11753==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11753==    by 0x6BE689E: ???
==11753==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11753==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11753==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11753==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11753==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11753==    by 0x4016DB: doit
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11753==    by 0x4014F4: main
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11753== 
==11753== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 8 of 9
==11753==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11753==    by 0x6BDFDB2: ???
==11753==    by 0x6BE66D7: ???
==11753==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11753==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11753==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11753==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11753==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11753==    by 0x4016DB: doit
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11753==    by 0x4014F4: main
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11753== 
child exited with status 1
Self test `./openpgp-auth' finished with 1 errors
==11764== 27 bytes in 1 blocks are definitely lost in loss record 1 of 9
==11764==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11764==    by 0x6BE689E: ???
==11764==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11764==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11764==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11764==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11764==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11764==    by 0x4016DB: doit
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11764==    by 0x4014F4: main
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11764== 
==11764== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 8 of 9
==11764==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11764==    by 0x6BDFDB2: ???
==11764==    by 0x6BE66D7: ???
==11764==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11764==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11764==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11764==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11764==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11764==    by 0x4016DB: doit
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11764==    by 0x4014F4: main
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11764== 
child exited with status 1
Self test `./openpgp-auth' finished with 2 errors
==11762== 27 bytes in 1 blocks are definitely lost in loss record 1 of 9
==11762==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11762==    by 0x6BE689E: ???
==11762==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11762==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11762==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11762==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11762==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11762==    by 0x4016DB: doit
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11762==    by 0x4014F4: main
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11762== 
==11762== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 8 of 9
==11762==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11762==    by 0x6BDFDB2: ???
==11762==    by 0x6BE66D7: ???
==11762==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11762==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11762==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11762==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11762==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11762==    by 0x4016DB: doit
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11762==    by 0x4014F4: main
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11762== 
child exited with status 1
Self test `./openpgp-auth' finished with 2 errors
==11765== 27 bytes in 1 blocks are definitely lost in loss record 1 of 9
==11765==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11765==    by 0x6BE689E: ???
==11765==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11765==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11765==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11765==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11765==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11765==    by 0x4016DB: doit
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11765==    by 0x4014F4: main
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11765== 
==11765== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 8 of 9
==11765==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11765==    by 0x6BDFDB2: ???
==11765==    by 0x6BE66D7: ???
==11765==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11765==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11765==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11765==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11765==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11765==    by 0x4016DB: doit
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11765==    by 0x4014F4: main
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11765== 
child exited with status 1
Self test `./openpgp-auth' finished with 3 errors
==11761== 27 bytes in 1 blocks are definitely lost in loss record 1 of 9
==11761==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11761==    by 0x6BE689E: ???
==11761==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11761==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11761==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11761==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11761==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11761==    by 0x4016DB: doit
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11761==    by 0x4014F4: main
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11761== 
==11761== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 8 of 9
==11761==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11761==    by 0x6BDFDB2: ???
==11761==    by 0x6BE66D7: ???
==11761==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11761==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11761==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11761==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11761==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11761==    by 0x4016DB: doit
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11761==    by 0x4014F4: main
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11761== 
child exited with status 1
Self test `./openpgp-auth' finished with 2 errors
==11767== 27 bytes in 1 blocks are definitely lost in loss record 1 of 9
==11767==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11767==    by 0x6BE689E: ???
==11767==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11767==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11767==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11767==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11767==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11767==    by 0x4016DB: doit
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11767==    by 0x4014F4: main
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11767== 
==11767== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 8 of 9
==11767==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11767==    by 0x6BDFDB2: ???
==11767==    by 0x6BE66D7: ???
==11767==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11767==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11767==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11767==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11767==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11767==    by 0x4016DB: doit
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11767==    by 0x4014F4: main
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11767== 
child exited with status 1
Self test `./openpgp-auth' finished with 3 errors
==11766== 27 bytes in 1 blocks are definitely lost in loss record 1 of 9
==11766==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11766==    by 0x6BE689E: ???
==11766==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11766==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11766==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11766==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11766==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11766==    by 0x4016DB: doit
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11766==    by 0x4014F4: main
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11766== 
==11766== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 8 of 9
==11766==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11766==    by 0x6BDFDB2: ???
==11766==    by 0x6BE66D7: ???
==11766==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11766==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11766==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11766==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11766==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11766==    by 0x4016DB: doit
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11766==    by 0x4014F4: main
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11766== 
child exited with status 1
Self test `./openpgp-auth' finished with 3 errors
==11768== 27 bytes in 1 blocks are definitely lost in loss record 1 of 9
==11768==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11768==    by 0x6BE689E: ???
==11768==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11768==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11768==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11768==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11768==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11768==    by 0x4016DB: doit
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11768==    by 0x4014F4: main
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11768== 
==11768== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 8 of 9
==11768==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11768==    by 0x6BDFDB2: ???
==11768==    by 0x6BE66D7: ???
==11768==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11768==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11768==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11768==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11768==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11768==    by 0x4016DB: doit
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11768==    by 0x4014F4: main
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11768== 
child exited with status 1
Self test `./openpgp-auth' finished with 4 errors
==11751== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11751==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11751==    by 0x6BDFDB2: ???
==11751==    by 0x6BE66D7: ???
==11751==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11751==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11751==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11751==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11751==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11751==    by 0x4016DB: doit
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11751==    by 0x4014F4: main
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth)
==11751== 
FAIL: openpgp-auth
==11775== 27 bytes in 1 blocks are definitely lost in loss record 1 of 9
==11775==    at 0x4C295CD: malloc (vg_replace_malloc.c:263)
==11775==    by 0x6BE689E: ???
==11775==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11775==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11775==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11775==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11775==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11775==    by 0x4016D7: doit
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth2)
==11775==    by 0x4014F4: main
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth2)
==11775== 
==11775== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 8 of 9
==11775==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11775==    by 0x6BDFDB2: ???
==11775==    by 0x6BE66D7: ???
==11775==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11775==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11775==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11775==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11775==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11775==    by 0x4016D7: doit
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth2)
==11775==    by 0x4014F4: main
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth2)
==11775== 
child exited with status 1
Self test `./openpgp-auth2' finished with 1 errors
==11773== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11773==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11773==    by 0x6BDFDB2: ???
==11773==    by 0x6BE66D7: ???
==11773==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11773==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11773==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11773==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11773==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11773==    by 0x4016D7: doit
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth2)
==11773==    by 0x4014F4: main
(in /usr/src/gnutls-3.0.14/tests/openpgp-auth2)
==11773== 
FAIL: openpgp-auth2
==11781== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11781==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11781==    by 0x6BDFDB2: ???
==11781==    by 0x6BE66D7: ???
==11781==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11781==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11781==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11781==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11781==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11781==    by 0x400D98: doit
(in /usr/src/gnutls-3.0.14/tests/openpgp-keyring)
==11781==    by 0x400BE4: main
(in /usr/src/gnutls-3.0.14/tests/openpgp-keyring)
==11781== 
FAIL: openpgp-keyring
==11787== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11787==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11787==    by 0x6BDFDB2: ???
==11787==    by 0x6BE66D7: ???
==11787==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11787==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11787==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11787==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11787==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11787==    by 0x40093C: main
(in /usr/src/gnutls-3.0.14/tests/pgps2kgnu)
==11787== 
FAIL: pgps2kgnu
==11795== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11795==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11795==    by 0x6BDFDB2: ???
==11795==    by 0x6BE66D7: ???
==11795==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11795==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11795==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11795==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11795==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11795==    by 0x402D6F: client
(in /usr/src/gnutls-3.0.14/tests/x509self)
==11795==    by 0x403257: doit
(in /usr/src/gnutls-3.0.14/tests/x509self)
==11795==    by 0x402644: main
(in /usr/src/gnutls-3.0.14/tests/x509self)
==11795== 
==11794== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11794==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11794==    by 0x6BDFDB2: ???
==11794==    by 0x6BE66D7: ???
==11794==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11794==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11794==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11794==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11794==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11794==    by 0x4032A4: doit
(in /usr/src/gnutls-3.0.14/tests/x509self)
==11794==    by 0x402644: main
(in /usr/src/gnutls-3.0.14/tests/x509self)
==11794== 
FAIL: x509self
==11803== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11803==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11803==    by 0x6BDFDB2: ???
==11803==    by 0x6BE66D7: ???
==11803==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11803==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11803==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11803==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11803==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11803==    by 0x40309F: client
(in /usr/src/gnutls-3.0.14/tests/x509dn)
==11803==    by 0x40368C: doit (in /usr/src/gnutls-3.0.14/tests/x509dn)
==11803==    by 0x4027C4: main (in /usr/src/gnutls-3.0.14/tests/x509dn)
==11803== 
server: client failed with exit status 1
Self test `./x509dn' finished with 1 errors
==11802== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11802==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11802==    by 0x6BDFDB2: ???
==11802==    by 0x6BE66D7: ???
==11802==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11802==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11802==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11802==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11802==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11802==    by 0x40343B: doit (in /usr/src/gnutls-3.0.14/tests/x509dn)
==11802==    by 0x4027C4: main (in /usr/src/gnutls-3.0.14/tests/x509dn)
==11802== 
FAIL: x509dn
==11811== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11811==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11811==    by 0x6BDFDB2: ???
==11811==    by 0x6BE66D7: ???
==11811==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11811==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11811==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11811==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11811==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11811==    by 0x401A6F: client
(in /usr/src/gnutls-3.0.14/tests/anonself)
==11811==    by 0x401DD4: doit
(in /usr/src/gnutls-3.0.14/tests/anonself)
==11811==    by 0x401814: main
(in /usr/src/gnutls-3.0.14/tests/anonself)
==11811== 
==11810== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11810==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11810==    by 0x6BDFDB2: ???
==11810==    by 0x6BE66D7: ???
==11810==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11810==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11810==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11810==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11810==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11810==    by 0x401E24: doit
(in /usr/src/gnutls-3.0.14/tests/anonself)
==11810==    by 0x401814: main
(in /usr/src/gnutls-3.0.14/tests/anonself)
==11810== 
FAIL: anonself
==11819== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11819==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11819==    by 0x6BDFDB2: ???
==11819==    by 0x6BE66D7: ???
==11819==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11819==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11819==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11819==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11819==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11819==    by 0x401906: client
(in /usr/src/gnutls-3.0.14/tests/pskself)
==11819==    by 0x401C74: doit (in /usr/src/gnutls-3.0.14/tests/pskself)
==11819==    by 0x401644: main (in /usr/src/gnutls-3.0.14/tests/pskself)
==11819== 
==11818== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11818==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11818==    by 0x6BDFDB2: ???
==11818==    by 0x6BE66D7: ???
==11818==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11818==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11818==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11818==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11818==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11818==    by 0x401CDC: doit (in /usr/src/gnutls-3.0.14/tests/pskself)
==11818==    by 0x401644: main (in /usr/src/gnutls-3.0.14/tests/pskself)
==11818== 
FAIL: pskself
==11827== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11827==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11827==    by 0x6BDFDB2: ???
==11827==    by 0x6BE66D7: ???
==11827==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11827==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11827==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11827==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11827==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11827==    by 0x401AD6: client
(in /usr/src/gnutls-3.0.14/tests/dhepskself)
==11827==    by 0x401E34: doit
(in /usr/src/gnutls-3.0.14/tests/dhepskself)
==11827==    by 0x401814: main
(in /usr/src/gnutls-3.0.14/tests/dhepskself)
==11827== 
==11826== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11826==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11826==    by 0x6BDFDB2: ???
==11826==    by 0x6BE66D7: ???
==11826==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11826==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11826==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11826==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11826==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11826==    by 0x401E9C: doit
(in /usr/src/gnutls-3.0.14/tests/dhepskself)
==11826==    by 0x401814: main
(in /usr/src/gnutls-3.0.14/tests/dhepskself)
==11826== 
FAIL: dhepskself
try to resume from db
==11835== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11835==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11835==    by 0x6BDFDB2: ???
==11835==    by 0x6BE66D7: ???
==11835==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11835==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11835==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11835==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11835==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11835==    by 0x402519: client.isra.1
(in /usr/src/gnutls-3.0.14/tests/resume)
==11835==    by 0x402EC3: doit (in /usr/src/gnutls-3.0.14/tests/resume)
==11835==    by 0x401DD4: main (in /usr/src/gnutls-3.0.14/tests/resume)
==11835== 
try to resume from db
try to resume from session ticket
Self test `./resume' finished with 1 errors
==11834== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11834==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11834==    by 0x6BDFDB2: ???
==11834==    by 0x6BE66D7: ???
==11834==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11834==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11834==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11834==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11834==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11834==    by 0x4029A5: doit (in /usr/src/gnutls-3.0.14/tests/resume)
==11834==    by 0x401DD4: main (in /usr/src/gnutls-3.0.14/tests/resume)
==11834== 
FAIL: resume
==11842== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11842==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11842==    by 0x6BDFDB2: ???
==11842==    by 0x6BE66D7: ???
==11842==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11842==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11842==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11842==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11842==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11842==    by 0x4007C8: main
(in /usr/src/gnutls-3.0.14/tests/setcredcrash)
==11842== 
FAIL: setcredcrash
==11849== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11849==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11849==    by 0x6BDFDB2: ???
==11849==    by 0x6BE66D7: ???
==11849==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11849==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11849==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11849==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11849==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11849==    by 0x402D11: client
(in /usr/src/gnutls-3.0.14/tests/openpgpself)
==11849==    by 0x40312D: doit
(in /usr/src/gnutls-3.0.14/tests/openpgpself)
==11849==    by 0x4025E4: main
(in /usr/src/gnutls-3.0.14/tests/openpgpself)
==11849== 
==11848== 376 (40 direct, 336 indirect) bytes in 1 blocks are definitely
lost in loss record 7 of 8
==11848==    at 0x4C27CB3: calloc (vg_replace_malloc.c:566)
==11848==    by 0x6BDFDB2: ???
==11848==    by 0x6BE66D7: ???
==11848==    by 0x63CAFB2: initialize_module_unlocked_reentrant
(modules.c:512)
==11848==    by 0x63CB2C2:
_p11_kit_initialize_registered_unlocked_reentrant (modules.c:680)
==11848==    by 0x63CBB5B: p11_kit_initialize_registered (modules.c:725)
==11848==    by 0x4E81984: gnutls_pkcs11_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11848==    by 0x4E6A202: gnutls_global_init
(in /usr/src/gnutls-3.0.14/lib/.libs/libgnutls.so.28.6.1)
==11848==    by 0x403184: doit
(in /usr/src/gnutls-3.0.14/tests/openpgpself)
==11848==    by 0x4025E4: main
(in /usr/src/gnutls-3.0.14/tests/openpgpself)
==11848== 
FAIL: openpgpself
PASS: rfc2253-escape-test
===================================
52 of 54 tests failed
Please report to bug-gnutls at gnu.org
===================================
make[3]: *** [check-TESTS] Error 1
make[3]: Leaving directory `/usr/src/gnutls-3.0.14/tests'
make[2]: *** [check-am] Error 2
make[2]: Leaving directory `/usr/src/gnutls-3.0.14/tests'
make[1]: *** [check-recursive] Error 1
make[1]: Leaving directory `/usr/src/gnutls-3.0.14/tests'
make: *** [check-recursive] Error 1





More information about the Gnutls-devel mailing list