cURL / Mailing Lists / curl-library / Single Mail

curl-library

valgrind errors with libcurl

From: Anand Vasudevan <anand_at_envionetworks.com>
Date: Thu, 12 Oct 2006 20:52:38 +0530

Hi, am developing an application using libcurl and got lot of valgrind
errors...
CURL version: curl-7.15.4
VALGRIND ver: valgrind-3.1.0
OS: Fedora Core 5

pls find the attached for the errors...any inputs??

thanks,
-anand

==32359== Memcheck, a memory error detector.
==32359== Copyright (C) 2002-2005, and GNU GPL'd, by Julian Seward et al.
==32359== Using LibVEX rev 1471, a library for dynamic binary translation.
==32359== Copyright (C) 2004-2005, and GNU GPL'd, by OpenWorks LLP.
==32359== Using valgrind-3.1.0, a dynamic binary instrumentation framework.
==32359== Copyright (C) 2000-2005, and GNU GPL'd, by Julian Seward et al.
==32359== For more details, rerun with: -v
==32359==
==32359== My PID = 32359, parent PID = 30716. Prog and args are:
==32359== wim
==32359==
==32359== Syscall param write(buf) points to uninitialised byte(s)
==32359== at 0x6642D3: __write_nocancel (in /lib/libc-2.4.so)
==32359== by 0xA54272: BIO_write (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC13FAE: ssl23_write_bytes (in /lib/libssl.so.0.9.8a)
==32359== by 0xC130C7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359== by 0x6AA47DB: Curl_https_connecting (http.c:1410)
==32359== by 0x6AA70D3: Curl_http_connect (http.c:1385)
==32359== by 0x6AAD810: Curl_protocol_connect (url.c:2446)
==32359== by 0x6AAFE6A: Curl_connect (url.c:3945)
==32359== by 0x6ABF94D: multi_runsingle (multi.c:574)
==32359== Address 0x72C3C2E is 110 bytes inside a block of size 21,848 alloc'd
==32359== at 0x40051F9: malloc (vg_replace_malloc.c:149)
==32359== by 0xA08C5D: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA092DE: CRYPTO_malloc (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA5374D: BUF_MEM_grow (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC13445: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359== by 0x6AA47DB: Curl_https_connecting (http.c:1410)
==32359== by 0x6AA70D3: Curl_http_connect (http.c:1385)
==32359== by 0x6AAD810: Curl_protocol_connect (url.c:2446)
==32359== by 0x6AAFE6A: Curl_connect (url.c:3945)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA44450: RSA_padding_add_PKCS1_type_2 (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA4241E: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359== by 0x6AA47DB: Curl_https_connecting (http.c:1410)
==32359== by 0x6AAD4D9: Curl_protocol_connecting (url.c:2377)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA33459: BN_bin2bn (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42350: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359== by 0x6AA47DB: Curl_https_connecting (http.c:1410)
==32359== by 0x6AAD4D9: Curl_protocol_connecting (url.c:2377)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32A4C: BN_ucmp (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42369: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359== by 0x6AA47DB: Curl_https_connecting (http.c:1410)
==32359== by 0x6AAD4D9: Curl_protocol_connecting (url.c:2377)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32A8B: BN_ucmp (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42369: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359== by 0x6AA47DB: Curl_https_connecting (http.c:1410)
==32359== by 0x6AAD4D9: Curl_protocol_connecting (url.c:2377)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32A4C: BN_ucmp (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31AB6: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359== by 0x6AA47DB: Curl_https_connecting (http.c:1410)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32A8B: BN_ucmp (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31AB6: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359== by 0x6AA47DB: Curl_https_connecting (http.c:1410)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32D20: bn_cmp_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA32DE1: bn_cmp_part_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA341A7: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3552A: BN_mul (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB47: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31BE5: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32D73: bn_cmp_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA32DE1: bn_cmp_part_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA341A7: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3552A: BN_mul (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB47: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31BE5: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32D20: bn_cmp_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA32DE1: bn_cmp_part_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA341A7: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3425E: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3552A: BN_mul (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB47: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31BE5: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32D73: bn_cmp_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA32DE1: bn_cmp_part_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA341A7: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3425E: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3552A: BN_mul (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB47: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31BE5: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA34332: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3425E: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3552A: BN_mul (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB47: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31BE5: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32D20: bn_cmp_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA32DE1: bn_cmp_part_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA341A7: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA34292: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3552A: BN_mul (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB47: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31BE5: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32D73: bn_cmp_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA32DE1: bn_cmp_part_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA341A7: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA34292: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3552A: BN_mul (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB47: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31BE5: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA34332: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA34292: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3552A: BN_mul (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB47: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31BE5: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA34348: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA34292: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3552A: BN_mul (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB47: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31BE5: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32D20: bn_cmp_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA32DE1: bn_cmp_part_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA341A7: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA342C4: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3552A: BN_mul (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB47: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31BE5: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32D73: bn_cmp_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA32DE1: bn_cmp_part_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA341A7: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA342C4: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3552A: BN_mul (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB47: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31BE5: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA34332: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA342C4: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3552A: BN_mul (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB47: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31BE5: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA34332: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3552A: BN_mul (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB47: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31BE5: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA355FB: BN_mul (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB47: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31BE5: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA3C90B: BN_from_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB6D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31BE5: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA3C918: BN_from_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB6D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31BE5: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA3C975: BN_from_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB6D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31BE5: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32A4C: BN_ucmp (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CA62: BN_from_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB6D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31BE5: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32A8B: BN_ucmp (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CA62: BN_from_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB6D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31BE5: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32D20: bn_cmp_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA32DE1: bn_cmp_part_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA341D8: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3552A: BN_mul (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB47: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31EDA: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32D73: bn_cmp_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA32DE1: bn_cmp_part_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA341D8: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3552A: BN_mul (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB47: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31EDA: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32D20: bn_cmp_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA32DE1: bn_cmp_part_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA341D8: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3425E: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3552A: BN_mul (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB47: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31EDA: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32D73: bn_cmp_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA32DE1: bn_cmp_part_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA341D8: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3425E: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3552A: BN_mul (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB47: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31EDA: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32D20: bn_cmp_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA32DE1: bn_cmp_part_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA341D8: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA34292: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3552A: BN_mul (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB47: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31EDA: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32D73: bn_cmp_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA32DE1: bn_cmp_part_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA341D8: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA34292: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3552A: BN_mul (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB47: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31EDA: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32D20: bn_cmp_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA32DE1: bn_cmp_part_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA341D8: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA342C4: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3552A: BN_mul (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB47: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31EDA: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32D73: bn_cmp_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA32DE1: bn_cmp_part_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA341D8: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA342C4: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3552A: BN_mul (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB47: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31EDA: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA34332: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3552A: BN_mul (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB47: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31EDA: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA355FB: BN_mul (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB47: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31EDA: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA3C90B: BN_from_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB6D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31EDA: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA3C918: BN_from_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB6D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31EDA: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA3C975: BN_from_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB6D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31EDA: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32A4C: BN_ucmp (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CA62: BN_from_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB6D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31EDA: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32A8B: BN_ucmp (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CA62: BN_from_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB6D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31EDA: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32D20: bn_cmp_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3A172: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3A5AB: BN_sqr (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CBA2: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31F33: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32D73: bn_cmp_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3A172: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3A5AB: BN_sqr (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CBA2: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31F33: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32D20: bn_cmp_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3A172: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3A1CC: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3A5AB: BN_sqr (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CBA2: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31F33: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32D73: bn_cmp_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3A172: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3A1CC: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3A5AB: BN_sqr (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CBA2: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31F33: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA3A269: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3A1CC: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3A5AB: BN_sqr (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CBA2: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31F33: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA3A27E: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3A1CC: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3A5AB: BN_sqr (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CBA2: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31F33: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32D20: bn_cmp_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3A172: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3A1E9: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3A5AB: BN_sqr (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CBA2: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31F33: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32D73: bn_cmp_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3A172: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3A1E9: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3A5AB: BN_sqr (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CBA2: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31F33: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA3A269: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3A1E9: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3A5AB: BN_sqr (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CBA2: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31F33: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32D20: bn_cmp_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3A172: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3A206: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3A5AB: BN_sqr (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CBA2: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31F33: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32D73: bn_cmp_words (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3A172: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3A206: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3A5AB: BN_sqr (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CBA2: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31F33: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA3A269: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3A206: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3A5AB: BN_sqr (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CBA2: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31F33: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA3A27E: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3A206: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3A5AB: BN_sqr (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CBA2: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31F33: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA3A269: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3A5AB: BN_sqr (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CBA2: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31F33: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA3A45E: BN_sqr (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CBA2: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31F33: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA3C90B: BN_from_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB6D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31F33: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA3C918: BN_from_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB6D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31F33: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA3C975: BN_from_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB6D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31F33: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32A4C: BN_ucmp (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CA62: BN_from_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB6D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31F33: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32A8B: BN_ucmp (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CA62: BN_from_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB6D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31F33: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA3A27E: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3A1E9: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3A5AB: BN_sqr (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CBA2: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31F33: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA3A27E: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3A5AB: BN_sqr (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CBA2: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31F33: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA2FFAF: BN_usub (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CA7C: BN_from_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB6D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31F33: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA2FFCD: BN_usub (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CA7C: BN_from_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB6D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31F33: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA30055: BN_usub (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CA7C: BN_from_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB6D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31F33: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA3A269: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3A5AB: BN_sqr (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CBA2: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31E6D: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA3A45E: BN_sqr (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CBA2: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31E6D: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA3C90B: BN_from_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB6D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31E6D: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA3C918: BN_from_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB6D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31E6D: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA2FFAF: BN_usub (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CA7C: BN_from_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB6D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31E6D: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA2FFCD: BN_usub (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CA7C: BN_from_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB6D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31E6D: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA30055: BN_usub (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CA7C: BN_from_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB6D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31E6D: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA34348: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3425E: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3552A: BN_mul (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB47: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31EDA: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA34348: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA342C4: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3552A: BN_mul (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB47: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31EDA: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA34348: bn_mul_recursive (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3552A: BN_mul (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CB47: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31EDA: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA3C90B: BN_from_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31B9A: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359== by 0x6AA47DB: Curl_https_connecting (http.c:1410)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA3C975: BN_from_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31B9A: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359== by 0x6AA47DB: Curl_https_connecting (http.c:1410)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32A4C: BN_ucmp (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CA62: BN_from_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31B9A: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32A8B: BN_ucmp (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3CA62: BN_from_montgomery (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA31B9A: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42468: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32826: BN_num_bits_word (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA328A7: BN_num_bits (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA4247B: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359== by 0x6AA47DB: Curl_https_connecting (http.c:1410)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA3282D: BN_num_bits_word (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA328A7: BN_num_bits (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA4247B: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359== by 0x6AA47DB: Curl_https_connecting (http.c:1410)
==32359==
==32359== Use of uninitialised value of size 4
==32359== at 0xA32863: BN_num_bits_word (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA328A7: BN_num_bits (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA4247B: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359== by 0x6AA47DB: Curl_https_connecting (http.c:1410)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA32826: BN_num_bits_word (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA328A7: BN_num_bits (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3298E: BN_bn2bin (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA424A0: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xA3282D: BN_num_bits_word (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA328A7: BN_num_bits (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3298E: BN_bn2bin (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA424A0: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359==
==32359== Use of uninitialised value of size 4
==32359== at 0xA32863: BN_num_bits_word (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA328A7: BN_num_bits (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA3298E: BN_bn2bin (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA424A0: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA42AFD: RSA_public_encrypt (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0C5EA: ssl3_send_client_key_exchange (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D126: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359==
==32359== Use of uninitialised value of size 4
==32359== at 0xA2C2B1: RC4_set_key (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA6460D: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA62C21: EVP_CipherInit_ex (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC15412: tls1_change_cipher_state (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0CF02: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359== by 0x6AA47DB: Curl_https_connecting (http.c:1410)
==32359== by 0x6AAD4D9: Curl_protocol_connecting (url.c:2377)
==32359==
==32359== Use of uninitialised value of size 4
==32359== at 0xA2C2C7: RC4_set_key (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA6460D: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA62C21: EVP_CipherInit_ex (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC15412: tls1_change_cipher_state (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0CF02: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359== by 0x6AA47DB: Curl_https_connecting (http.c:1410)
==32359== by 0x6AAD4D9: Curl_protocol_connecting (url.c:2377)
==32359==
==32359== Syscall param write(buf) points to uninitialised byte(s)
==32359== at 0x6642D3: __write_nocancel (in /lib/libc-2.4.so)
==32359== by 0xA54272: BIO_write (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA5778A: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA53CF9: BIO_ctrl (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0D331: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC138F7: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359== by 0x6AA47DB: Curl_https_connecting (http.c:1410)
==32359== by 0x6AAD4D9: Curl_protocol_connecting (url.c:2377)
==32359== Address 0x72D9A8B is 11 bytes inside a block of size 4,096 alloc'd
==32359== at 0x40051F9: malloc (vg_replace_malloc.c:149)
==32359== by 0xA08C5D: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA092DE: CRYPTO_malloc (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA574AA: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA54662: BIO_set (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA546E9: BIO_new (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC1E25E: ssl_init_wbio_buffer (in /lib/libssl.so.0.9.8a)
==32359== by 0xC136E4: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359== by 0x6AA47DB: Curl_https_connecting (http.c:1410)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xC10862: ssl3_read_bytes (in /lib/libssl.so.0.9.8a)
==32359== by 0xC118BA: ssl3_get_message (in /lib/libssl.so.0.9.8a)
==32359== by 0xC11F4D: ssl3_get_finished (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0CD5D: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359== by 0x6AA47DB: Curl_https_connecting (http.c:1410)
==32359== by 0x6AAD4D9: Curl_protocol_connecting (url.c:2377)
==32359== by 0x6ABFAAD: multi_runsingle (multi.c:660)
==32359== by 0x6ABFE5B: curl_multi_perform (multi.c:924)
==32359== by 0x80654AA: periodictask (curl_api.c:349)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xC10864: ssl3_read_bytes (in /lib/libssl.so.0.9.8a)
==32359== by 0xC118BA: ssl3_get_message (in /lib/libssl.so.0.9.8a)
==32359== by 0xC11F4D: ssl3_get_finished (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0CD5D: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359== by 0x6AA47DB: Curl_https_connecting (http.c:1410)
==32359== by 0x6AAD4D9: Curl_protocol_connecting (url.c:2377)
==32359== by 0x6ABFAAD: multi_runsingle (multi.c:660)
==32359== by 0x6ABFE5B: curl_multi_perform (multi.c:924)
==32359== by 0x80654AA: periodictask (curl_api.c:349)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xC1202A: ssl3_get_finished (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0CD5D: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359== by 0x6AA47DB: Curl_https_connecting (http.c:1410)
==32359== by 0x6AAD4D9: Curl_protocol_connecting (url.c:2377)
==32359== by 0x6ABFAAD: multi_runsingle (multi.c:660)
==32359== by 0x6ABFE5B: curl_multi_perform (multi.c:924)
==32359== by 0x80654AA: periodictask (curl_api.c:349)
==32359== by 0x400F949: envioTimerFire (envio_timer.c:222)
==32359== by 0x400DA51: envio_dopoll (envio_nm.c:453)
==32359==
==32359== Conditional jump or move depends on uninitialised value(s)
==32359== at 0xC12039: ssl3_get_finished (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0CD5D: ssl3_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359== by 0x6AA47DB: Curl_https_connecting (http.c:1410)
==32359== by 0x6AAD4D9: Curl_protocol_connecting (url.c:2377)
==32359== by 0x6ABFAAD: multi_runsingle (multi.c:660)
==32359== by 0x6ABFE5B: curl_multi_perform (multi.c:924)
==32359== by 0x80654AA: periodictask (curl_api.c:349)
==32359== by 0x400F949: envioTimerFire (envio_timer.c:222)
==32359== by 0x400DA51: envio_dopoll (envio_nm.c:453)
==32359==
==32359== Syscall param write(buf) points to uninitialised byte(s)
==32359== at 0x6642D3: __write_nocancel (in /lib/libc-2.4.so)
==32359== by 0xA54272: BIO_write (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC0FADB: ssl3_write_pending (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0FDE8: (within /lib/libssl.so.0.9.8a)
==32359== by 0xC100E3: ssl3_write_bytes (in /lib/libssl.so.0.9.8a)
==32359== by 0xC0D7F0: ssl3_write (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1DFE8: SSL_write (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB3AC4: Curl_ossl_send (ssluse.c:1716)
==32359== by 0x6AC4331: Curl_ssl_send (sslgen.c:456)
==32359== by 0x6AA7847: Curl_write (sendf.c:329)
==32359== by 0x6AA44B5: add_buffer_send (http.c:890)
==32359== by 0x6AA5E72: Curl_http (http.c:2334)
==32359== Address 0x72D1A88 is 264 bytes inside a block of size 18,698 alloc'd
==32359== at 0x40051F9: malloc (vg_replace_malloc.c:149)
==32359== by 0xA08C5D: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA092DE: CRYPTO_malloc (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xC1169F: ssl3_setup_buffers (in /lib/libssl.so.0.9.8a)
==32359== by 0xC12FED: ssl23_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0xC1E3B9: SSL_connect (in /lib/libssl.so.0.9.8a)
==32359== by 0x6AB5311: Curl_ossl_connect_common (ssluse.c:1391)
==32359== by 0x6AC4815: Curl_ssl_connect_nonblocking (sslgen.c:225)
==32359== by 0x6AA47DB: Curl_https_connecting (http.c:1410)
==32359== by 0x6AA70D3: Curl_http_connect (http.c:1385)
==32359== by 0x6AAD810: Curl_protocol_connect (url.c:2446)
==32359== by 0x6AAFE6A: Curl_connect (url.c:3945)
==32359==
==32359== ERROR SUMMARY: 2454 errors from 94 contexts (suppressed: 37 from 1)
==32359== malloc/free: in use at exit: 240 bytes in 5 blocks.
==32359== malloc/free: 25,495 allocs, 25,490 frees, 7,070,030 bytes allocated.
==32359== For counts of detected errors, rerun with: -v
==32359== searching for pointers to 5 not-freed blocks.
==32359== checked 44,886,832 bytes.
==32359==
==32359==
==32359== 240 bytes in 5 blocks are still reachable in loss record 1 of 1
==32359== at 0x40051F9: malloc (vg_replace_malloc.c:149)
==32359== by 0xA08C5D: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA092DE: CRYPTO_malloc (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA5CEE6: sk_new (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA5CF7D: sk_new_null (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA4B3AA: (within /lib/libcrypto.so.0.9.8a)
==32359== by 0xA4B4BB: engine_cleanup_add_last (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA4BF76: ENGINE_add (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA51A31: ENGINE_load_dynamic (in /lib/libcrypto.so.0.9.8a)
==32359== by 0xA4DBA6: ENGINE_load_builtin_engines (in /lib/libcrypto.so.0.9.8a)
==32359== by 0x6AB4696: Curl_ossl_init (ssluse.c:559)
==32359== by 0x6AC48BB: Curl_ssl_init (sslgen.c:167)
==32359==
==32359== LEAK SUMMARY:
==32359== definitely lost: 0 bytes in 0 blocks.
==32359== possibly lost: 0 bytes in 0 blocks.
==32359== still reachable: 240 bytes in 5 blocks.
==32359== suppressed: 0 bytes in 0 blocks.
Received on 2006-10-12