==12786== Memcheck, a memory error detector. ==12786== Copyright (C) 2002-2007, and GNU GPL'd, by Julian Seward et al. ==12786== Using LibVEX rev 1804, a library for dynamic binary translation. ==12786== Copyright (C) 2004-2007, and GNU GPL'd, by OpenWorks LLP. ==12786== Using valgrind-3.3.0, a dynamic binary instrumentation framework. ==12786== Copyright (C) 2000-2007, and GNU GPL'd, by Julian Seward et al. ==12786== For more details, rerun with: -v ==12786== ==12786== Invalid read of size 1 ==12786== at 0x72A46D: _dl_close (dl-close.c:717) ==12786== by 0x8CCCC3: dlclose_doit (dlclose.c:37) ==12786== by 0x7244F5: _dl_catch_error (dl-error.c:178) ==12786== by 0x8CD05B: _dlerror_run (dlerror.c:164) ==12786== by 0x8CCCF9: dlclose (dlclose.c:48) ==12786== by 0x8115865: load_dynamic_module (loader.c:413) ==12786== by 0x8116E61: load_resource (loader.c:836) ==12786== by 0x8117332: load_resource_list (loader.c:950) ==12786== by 0x8117B71: load_modules (loader.c:1121) ==12786== by 0x80828C4: main (asterisk.c:3717) ==12786== Address 0x51bd7e0 is 512 bytes inside a block of size 650 free'd ==12786== at 0x400590A: free (vg_replace_malloc.c:323) ==12786== by 0x729FAC: _dl_close_worker (dl-close.c:664) ==12786== by 0x72A496: _dl_close (dl-close.c:730) ==12786== by 0x8CCCC3: dlclose_doit (dlclose.c:37) ==12786== by 0x7244F5: _dl_catch_error (dl-error.c:178) ==12786== by 0x8CD05B: _dlerror_run (dlerror.c:164) ==12786== by 0x8CCCF9: dlclose (dlclose.c:48) ==12786== by 0x8115865: load_dynamic_module (loader.c:413) ==12786== by 0x8116E61: load_resource (loader.c:836) ==12786== by 0x8117332: load_resource_list (loader.c:950) ==12786== by 0x8117B71: load_modules (loader.c:1121) ==12786== by 0x80828C4: main (asterisk.c:3717) ==12786== ==12786== Invalid read of size 4 ==12786== at 0x72A476: _dl_close (dl-close.c:724) ==12786== by 0x8CCCC3: dlclose_doit (dlclose.c:37) ==12786== by 0x7244F5: _dl_catch_error (dl-error.c:178) ==12786== by 0x8CD05B: _dlerror_run (dlerror.c:164) ==12786== by 0x8CCCF9: dlclose (dlclose.c:48) ==12786== by 0x8115865: load_dynamic_module (loader.c:413) ==12786== by 0x8116E61: load_resource (loader.c:836) ==12786== by 0x8117332: load_resource_list (loader.c:950) ==12786== by 0x8117B71: load_modules (loader.c:1121) ==12786== by 0x80828C4: main (asterisk.c:3717) ==12786== Address 0x51bd770 is 400 bytes inside a block of size 650 free'd ==12786== at 0x400590A: free (vg_replace_malloc.c:323) ==12786== by 0x729FAC: _dl_close_worker (dl-close.c:664) ==12786== by 0x72A496: _dl_close (dl-close.c:730) ==12786== by 0x8CCCC3: dlclose_doit (dlclose.c:37) ==12786== by 0x7244F5: _dl_catch_error (dl-error.c:178) ==12786== by 0x8CD05B: _dlerror_run (dlerror.c:164) ==12786== by 0x8CCCF9: dlclose (dlclose.c:48) ==12786== by 0x8115865: load_dynamic_module (loader.c:413) ==12786== by 0x8116E61: load_resource (loader.c:836) ==12786== by 0x8117332: load_resource_list (loader.c:950) ==12786== by 0x8117B71: load_modules (loader.c:1121) ==12786== by 0x80828C4: main (asterisk.c:3717) ==12786== ==12786== Invalid read of size 4 ==12786== at 0x72A4AD: _dl_close (dl-close.c:725) ==12786== by 0x8CCCC3: dlclose_doit (dlclose.c:37) ==12786== by 0x7244F5: _dl_catch_error (dl-error.c:178) ==12786== by 0x8CD05B: _dlerror_run (dlerror.c:164) ==12786== by 0x8CCCF9: dlclose (dlclose.c:48) ==12786== by 0x8115865: load_dynamic_module (loader.c:413) ==12786== by 0x8116E61: load_resource (loader.c:836) ==12786== by 0x8117332: load_resource_list (loader.c:950) ==12786== by 0x8117B71: load_modules (loader.c:1121) ==12786== by 0x80828C4: main (asterisk.c:3717) ==12786== Address 0x51bd5e4 is 4 bytes inside a block of size 650 free'd ==12786== at 0x400590A: free (vg_replace_malloc.c:323) ==12786== by 0x729FAC: _dl_close_worker (dl-close.c:664) ==12786== by 0x72A496: _dl_close (dl-close.c:730) ==12786== by 0x8CCCC3: dlclose_doit (dlclose.c:37) ==12786== by 0x7244F5: _dl_catch_error (dl-error.c:178) ==12786== by 0x8CD05B: _dlerror_run (dlerror.c:164) ==12786== by 0x8CCCF9: dlclose (dlclose.c:48) ==12786== by 0x8115865: load_dynamic_module (loader.c:413) ==12786== by 0x8116E61: load_resource (loader.c:836) ==12786== by 0x8117332: load_resource_list (loader.c:950) ==12786== by 0x8117B71: load_modules (loader.c:1121) ==12786== by 0x80828C4: main (asterisk.c:3717) ==12786== ==12786== Invalid read of size 1 ==12786== at 0x4007218: strlen (mc_replace_strmem.c:243) ==12786== by 0x7245EF: _dl_signal_error (dl-error.c:87) ==12786== by 0x72A4C2: _dl_close (dl-close.c:725) ==12786== by 0x8CCCC3: dlclose_doit (dlclose.c:37) ==12786== by 0x7244F5: _dl_catch_error (dl-error.c:178) ==12786== by 0x8CD05B: _dlerror_run (dlerror.c:164) ==12786== by 0x8CCCF9: dlclose (dlclose.c:48) ==12786== by 0x8115865: load_dynamic_module (loader.c:413) ==12786== by 0x8116E61: load_resource (loader.c:836) ==12786== by 0x8117332: load_resource_list (loader.c:950) ==12786== by 0x8117B71: load_modules (loader.c:1121) ==12786== by 0x80828C4: main (asterisk.c:3717) ==12786== Address 0x51bd580 is 0 bytes inside a block of size 46 free'd ==12786== at 0x400590A: free (vg_replace_malloc.c:323) ==12786== by 0x729F23: _dl_close_worker (dl-close.c:636) ==12786== by 0x72A496: _dl_close (dl-close.c:730) ==12786== by 0x8CCCC3: dlclose_doit (dlclose.c:37) ==12786== by 0x7244F5: _dl_catch_error (dl-error.c:178) ==12786== by 0x8CD05B: _dlerror_run (dlerror.c:164) ==12786== by 0x8CCCF9: dlclose (dlclose.c:48) ==12786== by 0x8115865: load_dynamic_module (loader.c:413) ==12786== by 0x8116E61: load_resource (loader.c:836) ==12786== by 0x8117332: load_resource_list (loader.c:950) ==12786== by 0x8117B71: load_modules (loader.c:1121) ==12786== by 0x80828C4: main (asterisk.c:3717) ==12786== ==12786== Invalid read of size 1 ==12786== at 0x4007223: strlen (mc_replace_strmem.c:243) ==12786== by 0x7245EF: _dl_signal_error (dl-error.c:87) ==12786== by 0x72A4C2: _dl_close (dl-close.c:725) ==12786== by 0x8CCCC3: dlclose_doit (dlclose.c:37) ==12786== by 0x7244F5: _dl_catch_error (dl-error.c:178) ==12786== by 0x8CD05B: _dlerror_run (dlerror.c:164) ==12786== by 0x8CCCF9: dlclose (dlclose.c:48) ==12786== by 0x8115865: load_dynamic_module (loader.c:413) ==12786== by 0x8116E61: load_resource (loader.c:836) ==12786== by 0x8117332: load_resource_list (loader.c:950) ==12786== by 0x8117B71: load_modules (loader.c:1121) ==12786== by 0x80828C4: main (asterisk.c:3717) ==12786== Address 0x51bd581 is 1 bytes inside a block of size 46 free'd ==12786== at 0x400590A: free (vg_replace_malloc.c:323) ==12786== by 0x729F23: _dl_close_worker (dl-close.c:636) ==12786== by 0x72A496: _dl_close (dl-close.c:730) ==12786== by 0x8CCCC3: dlclose_doit (dlclose.c:37) ==12786== by 0x7244F5: _dl_catch_error (dl-error.c:178) ==12786== by 0x8CD05B: _dlerror_run (dlerror.c:164) ==12786== by 0x8CCCF9: dlclose (dlclose.c:48) ==12786== by 0x8115865: load_dynamic_module (loader.c:413) ==12786== by 0x8116E61: load_resource (loader.c:836) ==12786== by 0x8117332: load_resource_list (loader.c:950) ==12786== by 0x8117B71: load_modules (loader.c:1121) ==12786== by 0x80828C4: main (asterisk.c:3717) ==12786== ==12786== Invalid read of size 2 ==12786== at 0x72D13F: memcpy (in /lib/ld-2.8.so) ==12786== by 0x72A4C2: _dl_close (dl-close.c:725) ==12786== by 0x8CCCC3: dlclose_doit (dlclose.c:37) ==12786== by 0x7244F5: _dl_catch_error (dl-error.c:178) ==12786== by 0x8CD05B: _dlerror_run (dlerror.c:164) ==12786== by 0x8CCCF9: dlclose (dlclose.c:48) ==12786== by 0x8115865: load_dynamic_module (loader.c:413) ==12786== by 0x8116E61: load_resource (loader.c:836) ==12786== by 0x8117332: load_resource_list (loader.c:950) ==12786== by 0x8117B71: load_modules (loader.c:1121) ==12786== by 0x80828C4: main (asterisk.c:3717) ==12786== Address 0x51bd580 is 0 bytes inside a block of size 46 free'd ==12786== at 0x400590A: free (vg_replace_malloc.c:323) ==12786== by 0x729F23: _dl_close_worker (dl-close.c:636) ==12786== by 0x72A496: _dl_close (dl-close.c:730) ==12786== by 0x8CCCC3: dlclose_doit (dlclose.c:37) ==12786== by 0x7244F5: _dl_catch_error (dl-error.c:178) ==12786== by 0x8CD05B: _dlerror_run (dlerror.c:164) ==12786== by 0x8CCCF9: dlclose (dlclose.c:48) ==12786== by 0x8115865: load_dynamic_module (loader.c:413) ==12786== by 0x8116E61: load_resource (loader.c:836) ==12786== by 0x8117332: load_resource_list (loader.c:950) ==12786== by 0x8117B71: load_modules (loader.c:1121) ==12786== by 0x80828C4: main (asterisk.c:3717) ==12786== ==12786== Invalid read of size 4 ==12786== at 0x72D141: memcpy (in /lib/ld-2.8.so) ==12786== by 0x72A4C2: _dl_close (dl-close.c:725) ==12786== by 0x8CCCC3: dlclose_doit (dlclose.c:37) ==12786== by 0x7244F5: _dl_catch_error (dl-error.c:178) ==12786== by 0x8CD05B: _dlerror_run (dlerror.c:164) ==12786== by 0x8CCCF9: dlclose (dlclose.c:48) ==12786== by 0x8115865: load_dynamic_module (loader.c:413) ==12786== by 0x8116E61: load_resource (loader.c:836) ==12786== by 0x8117332: load_resource_list (loader.c:950) ==12786== by 0x8117B71: load_modules (loader.c:1121) ==12786== by 0x80828C4: main (asterisk.c:3717) ==12786== Address 0x51bd582 is 2 bytes inside a block of size 46 free'd ==12786== at 0x400590A: free (vg_replace_malloc.c:323) ==12786== by 0x729F23: _dl_close_worker (dl-close.c:636) ==12786== by 0x72A496: _dl_close (dl-close.c:730) ==12786== by 0x8CCCC3: dlclose_doit (dlclose.c:37) ==12786== by 0x7244F5: _dl_catch_error (dl-error.c:178) ==12786== by 0x8CD05B: _dlerror_run (dlerror.c:164) ==12786== by 0x8CCCF9: dlclose (dlclose.c:48) ==12786== by 0x8115865: load_dynamic_module (loader.c:413) ==12786== by 0x8116E61: load_resource (loader.c:836) ==12786== by 0x8117332: load_resource_list (loader.c:950) ==12786== by 0x8117B71: load_modules (loader.c:1121) ==12786== by 0x80828C4: main (asterisk.c:3717) ==12786== ==12786== Invalid read of size 1 ==12786== at 0x72D13A: memcpy (in /lib/ld-2.8.so) ==12786== by 0x72A4C2: _dl_close (dl-close.c:725) ==12786== by 0x8CCCC3: dlclose_doit (dlclose.c:37) ==12786== by 0x7244F5: _dl_catch_error (dl-error.c:178) ==12786== by 0x8CD05B: _dlerror_run (dlerror.c:164) ==12786== by 0x8CCCF9: dlclose (dlclose.c:48) ==12786== by 0x8115865: load_dynamic_module (loader.c:413) ==12786== by 0x8116E61: load_resource (loader.c:836) ==12786== by 0x8117332: load_resource_list (loader.c:950) ==12786== by 0x8117B71: load_modules (loader.c:1121) ==12786== by 0x8082B4E: main (asterisk.c:3794) ==12786== Address 0x5f9a940 is 0 bytes inside a block of size 45 free'd ==12786== at 0x400590A: free (vg_replace_malloc.c:323) ==12786== by 0x729F23: _dl_close_worker (dl-close.c:636) ==12786== by 0x72A496: _dl_close (dl-close.c:730) ==12786== by 0x8CCCC3: dlclose_doit (dlclose.c:37) ==12786== by 0x7244F5: _dl_catch_error (dl-error.c:178) ==12786== by 0x8CD05B: _dlerror_run (dlerror.c:164) ==12786== by 0x8CCCF9: dlclose (dlclose.c:48) ==12786== by 0x8115865: load_dynamic_module (loader.c:413) ==12786== by 0x8116E61: load_resource (loader.c:836) ==12786== by 0x8117332: load_resource_list (loader.c:950) ==12786== by 0x8117B71: load_modules (loader.c:1121) ==12786== by 0x8082B4E: main (asterisk.c:3794) --12786-- WARNING: unhandled syscall: 325 --12786-- You may be able to write your own handler. --12786-- Read the file README_MISSING_SYSCALL_OR_IOCTL. --12786-- Nevertheless we consider this a bug. Please report --12786-- it at http://valgrind.org/support/bug_reports.html. ==12786== ==12786== Thread 38: ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E027F: BN_bin2bn (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E3B39: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E37DC: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4A92: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DF86E: BN_cmp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E37FC: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4A92: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DF870: BN_cmp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E37FC: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4A92: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DF7C4: BN_ucmp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E5FE1: BN_mod_inverse (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4A5E: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E5FE4: BN_mod_inverse (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4A5E: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DF5A6: BN_num_bits_word (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF625: BN_num_bits (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DCBCD: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E60D6: BN_mod_inverse (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4A5E: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DF5AD: BN_num_bits_word (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF625: BN_num_bits (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DCBCD: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E60D6: BN_mod_inverse (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4A5E: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57DF5B2: BN_num_bits_word (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF625: BN_num_bits (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DCBCD: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E60D6: BN_mod_inverse (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4A5E: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E418F: BN_lshift (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DCBF2: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E60D6: BN_mod_inverse (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4A5E: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DCED7: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E60D6: BN_mod_inverse (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4A5E: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DCF17: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E60D6: BN_mod_inverse (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4A5E: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DCE96: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E60D6: BN_mod_inverse (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4A5E: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DD4F4: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E60D6: BN_mod_inverse (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4A5E: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E3D67: BN_rshift (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DD51B: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E60D6: BN_mod_inverse (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4A5E: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DD547: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E60D6: BN_mod_inverse (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4A5E: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E245F: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E60FE: BN_mod_inverse (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4A5E: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E418F: BN_lshift (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DCCBD: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E60D6: BN_mod_inverse (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4A5E: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DC7BD: BN_uadd (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DCA5A: BN_add (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E6119: BN_mod_inverse (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4A5E: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57DF5D3: BN_num_bits_word (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF625: BN_num_bits (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DCBCD: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E60D6: BN_mod_inverse (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4A5E: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DF5C4: BN_num_bits_word (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF625: BN_num_bits (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DCBCD: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E60D6: BN_mod_inverse (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4A5E: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57DF5E3: BN_num_bits_word (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF625: BN_num_bits (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DCBCD: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E60D6: BN_mod_inverse (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4A5E: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57DF5C6: BN_num_bits_word (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF625: BN_num_bits (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DCBCD: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E60D6: BN_mod_inverse (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4A5E: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DC7DA: BN_uadd (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DCA5A: BN_add (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E6119: BN_mod_inverse (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4A5E: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DCF1D: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E60D6: BN_mod_inverse (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4A5E: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DCF25: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E60D6: BN_mod_inverse (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4A5E: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E614B: BN_mod_inverse (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4A5E: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DF7C4: BN_ucmp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E661E: BN_mod_inverse (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4A5E: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E6621: BN_mod_inverse (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4A5E: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E5B77: BN_mod_inverse (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E9A80: BN_MONT_CTX_set (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEA55: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DCAA1: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E2941: BN_nnmod (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E648A: BN_mod_inverse (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E9A80: BN_MONT_CTX_set (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEA55: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DCAA1: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E9AE2: BN_MONT_CTX_set (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEA55: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DF7C4: BN_ucmp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE7E1: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DE7E7: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DFA76: bn_cmp_words (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DFB50: bn_cmp_part_words (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E10E5: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE933: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DFA78: bn_cmp_words (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DFB50: bn_cmp_part_words (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E10E5: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE933: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DFA76: bn_cmp_words (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DFB50: bn_cmp_part_words (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E10E5: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E13B9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE933: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DFA78: bn_cmp_words (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DFB50: bn_cmp_part_words (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E10E5: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E13B9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE933: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E1314: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E13B9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E13B9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE933: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DFA76: bn_cmp_words (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DFB50: bn_cmp_part_words (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E10E5: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E1274: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E13B9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE933: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DFA78: bn_cmp_words (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DFB50: bn_cmp_part_words (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E10E5: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E1274: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E13B9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE933: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E1314: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E1274: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E13B9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE933: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DFA76: bn_cmp_words (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DFB50: bn_cmp_part_words (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E10E5: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E12A9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E13B9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE933: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DFA78: bn_cmp_words (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DFB50: bn_cmp_part_words (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E10E5: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E12A9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E13B9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE933: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E1314: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E12A9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E13B9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE933: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E132E: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E12A9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E13B9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE933: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E1314: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E13B9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE933: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E1314: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E13B9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E1274: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE933: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E1314: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E1274: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E1274: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE933: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E1314: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E12A9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E1274: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE933: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E132E: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E12A9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E1274: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE933: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E1314: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E1274: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE933: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E132E: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E1274: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE933: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E1314: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E13B9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E12A9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE933: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E1314: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E1274: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E12A9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE933: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E1314: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E12A9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E12A9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE933: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E1314: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E12A9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE933: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E132E: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E12A9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE933: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E1314: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE933: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E245F: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE933: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E9F3F: BN_from_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA25D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE933: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E9F4C: BN_from_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA25D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE933: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E9FAF: BN_from_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA25D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE933: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57EA091: BN_from_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA25D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE933: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57EA094: BN_from_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA25D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE933: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57EA098: BN_from_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA25D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE933: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57EA128: BN_from_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA25D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE933: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57EA167: BN_from_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA25D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE933: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57EA197: BN_from_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA25D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE933: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DFA76: bn_cmp_words (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DFB50: bn_cmp_part_words (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E1119: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEC21: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DFA78: bn_cmp_words (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DFB50: bn_cmp_part_words (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E1119: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEC21: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DFA76: bn_cmp_words (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DFB50: bn_cmp_part_words (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E1119: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E13B9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEC21: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DFA78: bn_cmp_words (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DFB50: bn_cmp_part_words (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E1119: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E13B9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEC21: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E132E: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E13B9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E13B9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEC21: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DFA76: bn_cmp_words (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DFB50: bn_cmp_part_words (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E1119: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E1274: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E13B9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEC21: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DFA78: bn_cmp_words (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DFB50: bn_cmp_part_words (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E1119: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E1274: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E13B9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEC21: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E132E: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E1274: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E13B9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEC21: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DFA76: bn_cmp_words (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DFB50: bn_cmp_part_words (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E1119: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E12A9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E13B9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEC21: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DFA78: bn_cmp_words (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DFB50: bn_cmp_part_words (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E1119: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E12A9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E13B9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEC21: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E132E: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E13B9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEC21: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E132E: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E1274: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E12A9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEC21: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E132E: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E12A9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E12A9: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEC21: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E1314: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEC21: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E245F: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEC21: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E9F3F: BN_from_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA25D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEC21: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E9F4C: BN_from_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA25D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEC21: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E9FAF: BN_from_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA25D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEC21: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57EA091: BN_from_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA25D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEC21: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57EA094: BN_from_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA25D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEC21: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57EA098: BN_from_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA25D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEC21: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57EA128: BN_from_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA25D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEC21: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57EA167: BN_from_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA25D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEC21: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57EA197: BN_from_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA25D: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEC21: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== More than 100 errors detected. Subsequent errors ==12786== will still be recorded, but in less detail than before. ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DFA76: bn_cmp_words (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E770A: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E7B36: BN_sqr (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA292: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEC9B: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DFA78: bn_cmp_words (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E770A: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E7B36: BN_sqr (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA292: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEC9B: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E77F2: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E7753: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E7753: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E7B36: BN_sqr (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA292: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEC9B: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E77F2: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E776D: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E7753: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E7B36: BN_sqr (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA292: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEC9B: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E7808: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E776D: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E7753: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E7B36: BN_sqr (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA292: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEC9B: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E77F2: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E7792: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E7753: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E7B36: BN_sqr (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA292: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEC9B: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E7808: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E7792: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E776D: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E7B36: BN_sqr (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA292: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEC9B: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E77F2: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E7B36: BN_sqr (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA292: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEC9B: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E7808: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E7B36: BN_sqr (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA292: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEC9B: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E79C0: BN_sqr (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA292: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEC9B: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E7808: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E7753: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E776D: bn_sqr_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E7B36: BN_sqr (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA292: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEC9B: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E132E: bn_mul_recursive (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E255E: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EA237: BN_mod_mul_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DEC21: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E9F3F: BN_from_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE8E4: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E9FAF: BN_from_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE8E4: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57EA091: BN_from_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE8E4: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57EA094: BN_from_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE8E4: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57EA098: BN_from_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE8E4: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57EA128: BN_from_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE8E4: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57EA167: BN_from_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE8E4: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57EA197: BN_from_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE8E4: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DF24F: BN_mod_exp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4BB7: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC7C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E245F: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E2B67: BN_mod_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E47BD: BN_BLINDING_convert_ex (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEDBA: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF22B: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DCF17: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E2941: BN_nnmod (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E2B8D: BN_mod_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E47BD: BN_BLINDING_convert_ex (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEDBA: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF22B: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DCE96: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E2941: BN_nnmod (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E2B8D: BN_mod_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E47BD: BN_BLINDING_convert_ex (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEDBA: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF22B: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DCED7: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E2941: BN_nnmod (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E2B8D: BN_mod_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E47BD: BN_BLINDING_convert_ex (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEDBA: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF22B: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DCF1D: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E2941: BN_nnmod (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E2B8D: BN_mod_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E47BD: BN_BLINDING_convert_ex (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEDBA: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF22B: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DCF37: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E2941: BN_nnmod (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E2B8D: BN_mod_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E47BD: BN_BLINDING_convert_ex (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEDBA: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF22B: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DCF73: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E2941: BN_nnmod (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E2B8D: BN_mod_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E47BD: BN_BLINDING_convert_ex (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEDBA: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF22B: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DCE30: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E2941: BN_nnmod (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E2B8D: BN_mod_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E47BD: BN_BLINDING_convert_ex (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEDBA: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF22B: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DD4F4: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E2941: BN_nnmod (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E2B8D: BN_mod_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E47BD: BN_BLINDING_convert_ex (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEDBA: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF22B: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DD547: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E2941: BN_nnmod (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E2B8D: BN_mod_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E47BD: BN_BLINDING_convert_ex (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEDBA: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF22B: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DCF17: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE5DB: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DCE96: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE5DB: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DCED7: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE5DB: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DCF1D: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE5DB: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DCF37: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE5DB: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DCF73: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE5DB: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DCE30: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE5DB: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DD4F4: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE5DB: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DD547: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE5DB: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DF7C4: BN_ucmp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE424: BN_mod_exp_mont_consttime (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE87F: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE650: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DE42A: BN_mod_exp_mont_consttime (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE87F: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE650: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DE08F: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE4DA: BN_mod_exp_mont_consttime (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE87F: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE650: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DE08F: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE515: BN_mod_exp_mont_consttime (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE87F: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE650: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DE630: BN_mod_exp_mont_consttime (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE87F: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE650: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== ==12786== Thread 39: ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x5809E2C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x5809EB0: lh_retrieve (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A8E45F: SSL_has_matching_session_id (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A90E9C: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A91227: ssl_get_new_session (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A72A8C: ssl3_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74733: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x5809E41: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x5809EB0: lh_retrieve (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A8E45F: SSL_has_matching_session_id (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A90E9C: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A91227: ssl_get_new_session (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A72A8C: ssl3_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74733: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== ==12786== Syscall param write(buf) points to uninitialised byte(s) ==12786== at 0x40EAF9B: (within /lib/libc-2.8.so) ==12786== by 0x5800722: BIO_write (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5803E1A: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x5800199: BIO_ctrl (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A745E0: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== by 0x8D932E: start_thread (pthread_create.c:297) ==12786== Address 0x63188a7 is 15 bytes inside a block of size 4,096 alloc'd ==12786== at 0x4006AEE: malloc (vg_replace_malloc.c:207) ==12786== by 0x57AB4CD: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57ABB4E: CRYPTO_malloc (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5803CAE: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x5800B22: BIO_set (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5800BAC: BIO_new (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A8BD5C: ssl_init_wbio_buffer (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E513: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== ==12786== Thread 38: ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E9F3F: BN_from_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE68D: BN_mod_exp_mont_consttime (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE87F: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE650: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E9FAF: BN_from_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE68D: BN_mod_exp_mont_consttime (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE87F: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE650: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57EA091: BN_from_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE68D: BN_mod_exp_mont_consttime (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE87F: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE650: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57EA094: BN_from_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE68D: BN_mod_exp_mont_consttime (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE87F: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE650: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57EA098: BN_from_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE68D: BN_mod_exp_mont_consttime (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE87F: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE650: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57EA128: BN_from_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE68D: BN_mod_exp_mont_consttime (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE87F: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE650: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57EA167: BN_from_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE68D: BN_mod_exp_mont_consttime (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE87F: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE650: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57EA197: BN_from_montgomery (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE68D: BN_mod_exp_mont_consttime (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DE87F: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE650: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DCF17: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE9E8: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DCE96: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE9E8: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DCED7: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE9E8: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DCF1D: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE9E8: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DCF37: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE9E8: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DCF73: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE9E8: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DCE30: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE9E8: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DD4F4: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE9E8: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DD547: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE9E8: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== ==12786== Thread 41: ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DF7C4: BN_ucmp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DC8B8: BN_sub (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E6664: BN_mod_inverse (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4A5E: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC04: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DC8BB: BN_sub (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E6664: BN_mod_inverse (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4A5E: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC04: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DC58E: BN_usub (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DC8D3: BN_sub (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E6664: BN_mod_inverse (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4A5E: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC04: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DC5BF: BN_usub (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DC8D3: BN_sub (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E6664: BN_mod_inverse (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4A5E: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC04: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DC6BF: BN_usub (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DC8D3: BN_sub (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E6664: BN_mod_inverse (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4A5E: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC04: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DE7E7: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4AF1: BN_BLINDING_create_param (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0C99: RSA_setup_blinding (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEC04: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF204: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Thread 38: ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DC8BB: BN_sub (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE720: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DC58E: BN_usub (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DC962: BN_sub (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE720: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DC5BF: BN_usub (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DC962: BN_sub (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE720: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DC6BF: BN_usub (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DC962: BN_sub (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE720: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DF7C4: BN_ucmp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DCA01: BN_add (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE745: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DCA04: BN_add (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE745: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DC58E: BN_usub (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DC9D7: BN_add (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE745: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DC5BF: BN_usub (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DC9D7: BN_add (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE745: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DC6BF: BN_usub (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DC9D7: BN_add (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE745: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E245F: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE770: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DCF17: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE7DD: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DCE96: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE7DD: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DCED7: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE7DD: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DCF1D: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE7DD: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DCF37: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE7DD: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DD4F4: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE7DD: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DD547: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE7DD: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E245F: BN_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE82D: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DE7E7: BN_mod_exp_mont (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE898: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DF7E4: BN_ucmp (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57DC8B8: BN_sub (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE8B3: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57E79C0: BN_sqr (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E2BC2: BN_mod_mul (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4CD7: BN_BLINDING_update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57E4D7A: BN_BLINDING_invert_ex (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EEE7A: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF2A3: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57F1F65: RSA_padding_check_PKCS1_type_2 (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF2D1: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== by 0x8D932E: start_thread (pthread_create.c:297) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57F1FBA: RSA_padding_check_PKCS1_type_2 (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF2D1: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== by 0x8D932E: start_thread (pthread_create.c:297) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57F1FD0: RSA_padding_check_PKCS1_type_2 (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF2D1: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== by 0x8D932E: start_thread (pthread_create.c:297) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x5A73968: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== by 0x8D932E: start_thread (pthread_create.c:297) ==12786== by 0x40FB20D: clone (in /lib/libc-2.8.so) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x5A73A64: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== by 0x8D932E: start_thread (pthread_create.c:297) ==12786== by 0x40FB20D: clone (in /lib/libc-2.8.so) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CCF48: AES_set_encrypt_key (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CCF57: AES_set_encrypt_key (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CCF69: AES_set_encrypt_key (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CCF78: AES_set_encrypt_key (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CCFAE: AES_set_encrypt_key (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CCFBD: AES_set_encrypt_key (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CCFCF: AES_set_encrypt_key (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CCFDE: AES_set_encrypt_key (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CD0C6: AES_set_decrypt_key (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CD0CB: AES_set_decrypt_key (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CD0E0: AES_set_decrypt_key (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CD0E5: AES_set_decrypt_key (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CD104: AES_set_decrypt_key (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CD109: AES_set_decrypt_key (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CD11E: AES_set_decrypt_key (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CD123: AES_set_decrypt_key (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CD143: AES_set_decrypt_key (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CD148: AES_set_decrypt_key (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CD15D: AES_set_decrypt_key (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CD162: AES_set_decrypt_key (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CD182: AES_set_decrypt_key (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CD187: AES_set_decrypt_key (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CD19C: AES_set_decrypt_key (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CD1A1: AES_set_decrypt_key (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Thread 41: ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DCF73: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE7DD: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57DCE30: BN_div (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EE7DD: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57EF043: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57F0A0D: RSA_private_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7334B: ssl3_get_client_key_exchange (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74044: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== ==12786== Thread 38: ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CBD78: _x86_AES_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CBD7F: _x86_AES_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CBD8E: _x86_AES_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CBD97: _x86_AES_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CBDA7: _x86_AES_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CBDAE: _x86_AES_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CBDBD: _x86_AES_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CBDC6: _x86_AES_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CBDD6: _x86_AES_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CBDDD: _x86_AES_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CBDEC: _x86_AES_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CBDF5: _x86_AES_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CBE03: _x86_AES_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CBE0A: _x86_AES_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CBE19: _x86_AES_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CBE24: _x86_AES_decrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x5A819BE: tls1_enc (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C4BD: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== by 0x8D932E: start_thread (pthread_create.c:297) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x5A819D2: tls1_enc (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C4BD: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== by 0x8D932E: start_thread (pthread_create.c:297) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x5A819DA: tls1_enc (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C4BD: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== by 0x8D932E: start_thread (pthread_create.c:297) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x5A819E2: tls1_enc (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C4BD: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== by 0x8D932E: start_thread (pthread_create.c:297) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x5A81A0A: tls1_enc (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C4BD: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== by 0x8D932E: start_thread (pthread_create.c:297) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x5A819FA: tls1_enc (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C4BD: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== by 0x8D932E: start_thread (pthread_create.c:297) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x5A7C544: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== by 0x8D932E: start_thread (pthread_create.c:297) ==12786== by 0x40FB20D: clone (in /lib/libc-2.8.so) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57B6059: SHA1_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5813C7D: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580EBCE: EVP_DigestUpdate (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57BF9CD: HMAC_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A815A8: tls1_mac (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C584: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57B606D: SHA1_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5813C7D: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580EBCE: EVP_DigestUpdate (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57BF9CD: HMAC_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A815A8: tls1_mac (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C584: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57B616D: SHA1_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5813C7D: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580EBCE: EVP_DigestUpdate (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57BF9CD: HMAC_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A815A8: tls1_mac (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C584: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57B61B6: SHA1_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5813C7D: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580EBCE: EVP_DigestUpdate (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57BF9CD: HMAC_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A815A8: tls1_mac (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C584: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57B62AB: SHA1_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5813C7D: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580EBCE: EVP_DigestUpdate (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57BF9CD: HMAC_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A815A8: tls1_mac (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C584: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57B62DE: SHA1_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5813C7D: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580EBCE: EVP_DigestUpdate (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57BF9CD: HMAC_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A815A8: tls1_mac (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C584: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57B62F4: SHA1_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5813C7D: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580EBCE: EVP_DigestUpdate (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57BF9CD: HMAC_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A815A8: tls1_mac (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C584: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57B6303: SHA1_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5813C7D: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580EBCE: EVP_DigestUpdate (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57BF9CD: HMAC_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A815A8: tls1_mac (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C584: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57B6416: SHA1_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5813C7D: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580EBCE: EVP_DigestUpdate (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57BF9CD: HMAC_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A815A8: tls1_mac (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C584: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57B6325: SHA1_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5813C7D: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580EBCE: EVP_DigestUpdate (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57BF9CD: HMAC_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A815A8: tls1_mac (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C584: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57B5EA1: SHA1_Final (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5813C46: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580EF71: EVP_DigestFinal_ex (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57BF93C: HMAC_Final (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A815CA: tls1_mac (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C584: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57B5F83: SHA1_Final (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5813C46: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580EF71: EVP_DigestFinal_ex (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57BF93C: HMAC_Final (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A815CA: tls1_mac (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C584: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57B5F87: SHA1_Final (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5813C46: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580EF71: EVP_DigestFinal_ex (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57BF93C: HMAC_Final (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A815CA: tls1_mac (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C584: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57B5F89: SHA1_Final (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5813C46: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580EF71: EVP_DigestFinal_ex (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57BF93C: HMAC_Final (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A815CA: tls1_mac (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C584: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57B5F90: SHA1_Final (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5813C46: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580EF71: EVP_DigestFinal_ex (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57BF93C: HMAC_Final (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A815CA: tls1_mac (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C584: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57B5ED0: SHA1_Final (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5813C46: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580EF71: EVP_DigestFinal_ex (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57BF93C: HMAC_Final (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A815CA: tls1_mac (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C584: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57B5EDD: SHA1_Final (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5813C46: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580EF71: EVP_DigestFinal_ex (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57BF93C: HMAC_Final (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A815CA: tls1_mac (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C584: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57B5FB0: SHA1_Final (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5813C46: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580EF71: EVP_DigestFinal_ex (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57BF93C: HMAC_Final (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A815CA: tls1_mac (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C584: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57B5F10: SHA1_Final (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5813C46: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580EF71: EVP_DigestFinal_ex (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57BF93C: HMAC_Final (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A815CA: tls1_mac (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C584: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x5A7C58A: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== by 0x8D932E: start_thread (pthread_create.c:297) ==12786== by 0x40FB20D: clone (in /lib/libc-2.8.so) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x5A7C5A3: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== by 0x8D932E: start_thread (pthread_create.c:297) ==12786== by 0x40FB20D: clone (in /lib/libc-2.8.so) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x5A7C5A3: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== by 0x8D932E: start_thread (pthread_create.c:297) ==12786== by 0x40FB20D: clone (in /lib/libc-2.8.so) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x5A7C5A5: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== by 0x8D932E: start_thread (pthread_create.c:297) ==12786== by 0x40FB20D: clone (in /lib/libc-2.8.so) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x5A7C617: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== by 0x8D932E: start_thread (pthread_create.c:297) ==12786== by 0x40FB20D: clone (in /lib/libc-2.8.so) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x5A7C63D: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== by 0x8D932E: start_thread (pthread_create.c:297) ==12786== by 0x40FB20D: clone (in /lib/libc-2.8.so) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x5865854: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C1666: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C1689: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C1769: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C15ED: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C162D: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C1707: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C20E8: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C2120: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C374D: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81C4175: inflate_fast (in /usr/sbin/asterisk) ==12786== by 0x81C3DFE: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81C4183: inflate_fast (in /usr/sbin/asterisk) ==12786== by 0x81C3DFE: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C43DC: inflate_fast (in /usr/sbin/asterisk) ==12786== by 0x81C3DFE: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C41B8: inflate_fast (in /usr/sbin/asterisk) ==12786== by 0x81C3DFE: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C3778: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81C37C8: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81C37DC: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C3788: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C2043: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C2126: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C215A: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C2170: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C21A4: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C21B7: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C1B94: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81C1BDA: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x5A7DDF4: ssl3_get_finished (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7432A: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== by 0x8D932E: start_thread (pthread_create.c:297) ==12786== by 0x40FB20D: clone (in /lib/libc-2.8.so) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x5A7DE03: ssl3_get_finished (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7432A: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== by 0x8D932E: start_thread (pthread_create.c:297) ==12786== by 0x40FB20D: clone (in /lib/libc-2.8.so) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81BDDF0: deflate_slow (in /usr/sbin/asterisk) ==12786== by 0x81BD0AE: deflate (in /usr/sbin/asterisk) ==12786== by 0x586591A: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x586548D: COMP_compress_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7B78C: ssl3_do_compress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7B8BA: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A7BD28: ssl3_write_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7DE7F: ssl3_do_write (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7DFA4: ssl3_send_finished (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A742AC: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81BE135: deflate_slow (in /usr/sbin/asterisk) ==12786== by 0x81BD0AE: deflate (in /usr/sbin/asterisk) ==12786== by 0x586591A: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x586548D: COMP_compress_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7B78C: ssl3_do_compress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7B8BA: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A7BD28: ssl3_write_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7DE7F: ssl3_do_write (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7DFA4: ssl3_send_finished (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A742AC: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81BE45D: deflate_slow (in /usr/sbin/asterisk) ==12786== by 0x81BD0AE: deflate (in /usr/sbin/asterisk) ==12786== by 0x586591A: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x586548D: COMP_compress_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7B78C: ssl3_do_compress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7B8BA: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A7BD28: ssl3_write_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7DE7F: ssl3_do_write (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7DFA4: ssl3_send_finished (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A742AC: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81BF7F1: compress_block (in /usr/sbin/asterisk) ==12786== by 0x81C1100: _tr_flush_block (in /usr/sbin/asterisk) ==12786== by 0x81BE1DA: deflate_slow (in /usr/sbin/asterisk) ==12786== by 0x81BD0AE: deflate (in /usr/sbin/asterisk) ==12786== by 0x586591A: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x586548D: COMP_compress_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7B78C: ssl3_do_compress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7B8BA: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A7BD28: ssl3_write_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7DE7F: ssl3_do_write (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7DFA4: ssl3_send_finished (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A742AC: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81BFB40: compress_block (in /usr/sbin/asterisk) ==12786== by 0x81C1100: _tr_flush_block (in /usr/sbin/asterisk) ==12786== by 0x81BE1DA: deflate_slow (in /usr/sbin/asterisk) ==12786== by 0x81BD0AE: deflate (in /usr/sbin/asterisk) ==12786== by 0x586591A: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x586548D: COMP_compress_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7B78C: ssl3_do_compress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7B8BA: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A7BD28: ssl3_write_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7DE7F: ssl3_do_write (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7DFA4: ssl3_send_finished (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A742AC: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81BF7FF: compress_block (in /usr/sbin/asterisk) ==12786== by 0x81C1100: _tr_flush_block (in /usr/sbin/asterisk) ==12786== by 0x81BE1DA: deflate_slow (in /usr/sbin/asterisk) ==12786== by 0x81BD0AE: deflate (in /usr/sbin/asterisk) ==12786== by 0x586591A: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x586548D: COMP_compress_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7B78C: ssl3_do_compress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7B8BA: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A7BD28: ssl3_write_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7DE7F: ssl3_do_write (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7DFA4: ssl3_send_finished (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A742AC: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CB2A8: _x86_AES_encrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CB2AF: _x86_AES_encrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CB2BE: _x86_AES_encrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CB2C7: _x86_AES_encrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CB2DA: _x86_AES_encrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CB2E1: _x86_AES_encrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CB2F0: _x86_AES_encrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CB2F9: _x86_AES_encrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CB30C: _x86_AES_encrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CB313: _x86_AES_encrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CB328: _x86_AES_encrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CB32F: _x86_AES_encrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CB337: _x86_AES_encrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CB33E: _x86_AES_encrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CB34C: _x86_AES_encrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CB354: _x86_AES_encrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CB37E: _x86_AES_encrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CB38B: _x86_AES_encrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CB3A2: _x86_AES_encrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CB3B3: _x86_AES_encrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CB3CE: _x86_AES_encrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CB3DB: _x86_AES_encrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CB3F2: _x86_AES_encrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CB403: _x86_AES_encrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CB41E: _x86_AES_encrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CB42B: _x86_AES_encrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CB448: _x86_AES_encrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CB457: _x86_AES_encrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CB46D: _x86_AES_encrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CB47A: _x86_AES_encrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CB48F: _x86_AES_encrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57CB49F: _x86_AES_encrypt (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Thread 45: ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x5809E67: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x5809EB0: lh_retrieve (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A8E45F: SSL_has_matching_session_id (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A90E9C: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A91227: ssl_get_new_session (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A72A8C: ssl3_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74733: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== ==12786== Thread 39: ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57B630C: SHA1_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5813C7D: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580EBCE: EVP_DigestUpdate (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57BF9CD: HMAC_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A815A8: tls1_mac (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C584: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57B6319: SHA1_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5813C7D: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580EBCE: EVP_DigestUpdate (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57BF9CD: HMAC_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A815A8: tls1_mac (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C584: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57B641E: SHA1_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5813C7D: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580EBCE: EVP_DigestUpdate (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57BF9CD: HMAC_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A815A8: tls1_mac (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C584: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7D79C: ssl3_get_message (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A715BF: ssl3_get_cert_verify (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74567: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== ==12786== Thread 38: ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x5A7C544: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== by 0x4089581: __uflow (genops.c:394) ==12786== by 0x407C1A5: _IO_getline_info (iogetline.c:74) ==12786== by 0x407C0F0: _IO_getline (iogetline.c:42) ==12786== by 0x407AFD9: fgets (iofgets.c:58) ==12786== by 0x5AB5EC1: _sip_tcp_helper_thread (chan_sip.c:2519) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x5A7C58A: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== by 0x4089581: __uflow (genops.c:394) ==12786== by 0x407C1A5: _IO_getline_info (iogetline.c:74) ==12786== by 0x407C0F0: _IO_getline (iogetline.c:42) ==12786== by 0x407AFD9: fgets (iofgets.c:58) ==12786== by 0x5AB5EC1: _sip_tcp_helper_thread (chan_sip.c:2519) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x5A7C5A3: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== by 0x4089581: __uflow (genops.c:394) ==12786== by 0x407C1A5: _IO_getline_info (iogetline.c:74) ==12786== by 0x407C0F0: _IO_getline (iogetline.c:42) ==12786== by 0x407AFD9: fgets (iofgets.c:58) ==12786== by 0x5AB5EC1: _sip_tcp_helper_thread (chan_sip.c:2519) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x5A7C5A3: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== by 0x4089581: __uflow (genops.c:394) ==12786== by 0x407C1A5: _IO_getline_info (iogetline.c:74) ==12786== by 0x407C0F0: _IO_getline (iogetline.c:42) ==12786== by 0x407AFD9: fgets (iofgets.c:58) ==12786== by 0x5AB5EC1: _sip_tcp_helper_thread (chan_sip.c:2519) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x5A7C5A5: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== by 0x4089581: __uflow (genops.c:394) ==12786== by 0x407C1A5: _IO_getline_info (iogetline.c:74) ==12786== by 0x407C0F0: _IO_getline (iogetline.c:42) ==12786== by 0x407AFD9: fgets (iofgets.c:58) ==12786== by 0x5AB5EC1: _sip_tcp_helper_thread (chan_sip.c:2519) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x5A7C617: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== by 0x4089581: __uflow (genops.c:394) ==12786== by 0x407C1A5: _IO_getline_info (iogetline.c:74) ==12786== by 0x407C0F0: _IO_getline (iogetline.c:42) ==12786== by 0x407AFD9: fgets (iofgets.c:58) ==12786== by 0x5AB5EC1: _sip_tcp_helper_thread (chan_sip.c:2519) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x5A7C63D: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== by 0x4089581: __uflow (genops.c:394) ==12786== by 0x407C1A5: _IO_getline_info (iogetline.c:74) ==12786== by 0x407C0F0: _IO_getline (iogetline.c:42) ==12786== by 0x407AFD9: fgets (iofgets.c:58) ==12786== by 0x5AB5EC1: _sip_tcp_helper_thread (chan_sip.c:2519) ==12786== ==12786== Thread 39: ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x5809E2C: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580A1E3: lh_insert (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A907E0: SSL_CTX_add_session (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8C2C3: ssl_update_cache (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74494: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== by 0x8D932E: start_thread (pthread_create.c:297) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x5809E41: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580A1E3: lh_insert (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A907E0: SSL_CTX_add_session (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8C2C3: ssl_update_cache (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74494: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== by 0x8D932E: start_thread (pthread_create.c:297) ==12786== ==12786== Thread 38: ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57B609B: SHA1_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5813C7D: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580EBCE: EVP_DigestUpdate (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57BF9CD: HMAC_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A815A8: tls1_mac (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C584: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57BF024: sha1_block_asm_data_order (in /lib/libcrypto.so.0.9.8g) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57B60CB: SHA1_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5813C7D: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580EBCE: EVP_DigestUpdate (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57BF9CD: HMAC_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A815A8: tls1_mac (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C584: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57B60F0: SHA1_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5813C7D: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580EBCE: EVP_DigestUpdate (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57BF9CD: HMAC_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A815A8: tls1_mac (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C584: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57B60FB: SHA1_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5813C7D: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580EBCE: EVP_DigestUpdate (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57BF9CD: HMAC_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A815A8: tls1_mac (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C584: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57B6109: SHA1_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5813C7D: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580EBCE: EVP_DigestUpdate (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57BF9CD: HMAC_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A815A8: tls1_mac (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C584: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57B6127: SHA1_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5813C7D: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580EBCE: EVP_DigestUpdate (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57BF9CD: HMAC_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A815A8: tls1_mac (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C584: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57B6130: SHA1_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5813C7D: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580EBCE: EVP_DigestUpdate (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57BF9CD: HMAC_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A815A8: tls1_mac (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C584: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57B613D: SHA1_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5813C7D: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580EBCE: EVP_DigestUpdate (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57BF9CD: HMAC_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A815A8: tls1_mac (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C584: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57B6235: SHA1_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5813C7D: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580EBCE: EVP_DigestUpdate (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57BF9CD: HMAC_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A815A8: tls1_mac (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C584: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57B6146: SHA1_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5813C7D: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580EBCE: EVP_DigestUpdate (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57BF9CD: HMAC_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A815A8: tls1_mac (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C584: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C252F: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C1D00: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C1D18: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C1D51: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C1D60: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57ABAF1: CRYPTO_malloc (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5865B1A: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x81C1D84: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57ABB84: CRYPTO_malloc (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5865B1A: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x81C1D84: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x4007F40: memset (mc_replace_strmem.c:492) ==12786== by 0x5865B34: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x81C1D84: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x4007F6C: memset (mc_replace_strmem.c:492) ==12786== by 0x5865B34: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x81C1D84: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x4007F78: memset (mc_replace_strmem.c:492) ==12786== by 0x5865B34: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x81C1D84: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C1DC5: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C1E25: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C1DD1: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81C2BA5: huft_build (in /usr/sbin/asterisk) ==12786== by 0x81C33FD: inflate_trees_bits (in /usr/sbin/asterisk) ==12786== by 0x81C1E88: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C2E63: huft_build (in /usr/sbin/asterisk) ==12786== by 0x81C33FD: inflate_trees_bits (in /usr/sbin/asterisk) ==12786== by 0x81C1E88: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81C2E65: huft_build (in /usr/sbin/asterisk) ==12786== by 0x81C33FD: inflate_trees_bits (in /usr/sbin/asterisk) ==12786== by 0x81C1E88: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C1C84: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81C1C35: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C23AB: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C2417: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C25C3: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81C1C59: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C1C99: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81C25B9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C2BB4: huft_build (in /usr/sbin/asterisk) ==12786== by 0x81C34D5: inflate_trees_dynamic (in /usr/sbin/asterisk) ==12786== by 0x81C1F4E: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C2BC2: huft_build (in /usr/sbin/asterisk) ==12786== by 0x81C34D5: inflate_trees_dynamic (in /usr/sbin/asterisk) ==12786== by 0x81C1F4E: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C2E85: huft_build (in /usr/sbin/asterisk) ==12786== by 0x81C34D5: inflate_trees_dynamic (in /usr/sbin/asterisk) ==12786== by 0x81C1F4E: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C3205: huft_build (in /usr/sbin/asterisk) ==12786== by 0x81C34D5: inflate_trees_dynamic (in /usr/sbin/asterisk) ==12786== by 0x81C1F4E: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81C3231: huft_build (in /usr/sbin/asterisk) ==12786== by 0x81C34D5: inflate_trees_dynamic (in /usr/sbin/asterisk) ==12786== by 0x81C1F4E: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C3242: huft_build (in /usr/sbin/asterisk) ==12786== by 0x81C34D5: inflate_trees_dynamic (in /usr/sbin/asterisk) ==12786== by 0x81C1F4E: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C3250: huft_build (in /usr/sbin/asterisk) ==12786== by 0x81C34D5: inflate_trees_dynamic (in /usr/sbin/asterisk) ==12786== by 0x81C1F4E: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C3266: huft_build (in /usr/sbin/asterisk) ==12786== by 0x81C34D5: inflate_trees_dynamic (in /usr/sbin/asterisk) ==12786== by 0x81C1F4E: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81C2BA0: huft_build (in /usr/sbin/asterisk) ==12786== by 0x81C355A: inflate_trees_dynamic (in /usr/sbin/asterisk) ==12786== by 0x81C1F4E: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C2BB4: huft_build (in /usr/sbin/asterisk) ==12786== by 0x81C355A: inflate_trees_dynamic (in /usr/sbin/asterisk) ==12786== by 0x81C1F4E: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C2BC2: huft_build (in /usr/sbin/asterisk) ==12786== by 0x81C355A: inflate_trees_dynamic (in /usr/sbin/asterisk) ==12786== by 0x81C1F4E: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81C2E5E: huft_build (in /usr/sbin/asterisk) ==12786== by 0x81C355A: inflate_trees_dynamic (in /usr/sbin/asterisk) ==12786== by 0x81C1F4E: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C2E85: huft_build (in /usr/sbin/asterisk) ==12786== by 0x81C355A: inflate_trees_dynamic (in /usr/sbin/asterisk) ==12786== by 0x81C1F4E: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C3205: huft_build (in /usr/sbin/asterisk) ==12786== by 0x81C355A: inflate_trees_dynamic (in /usr/sbin/asterisk) ==12786== by 0x81C1F4E: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81C3231: huft_build (in /usr/sbin/asterisk) ==12786== by 0x81C355A: inflate_trees_dynamic (in /usr/sbin/asterisk) ==12786== by 0x81C1F4E: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C3242: huft_build (in /usr/sbin/asterisk) ==12786== by 0x81C355A: inflate_trees_dynamic (in /usr/sbin/asterisk) ==12786== by 0x81C1F4E: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C3250: huft_build (in /usr/sbin/asterisk) ==12786== by 0x81C355A: inflate_trees_dynamic (in /usr/sbin/asterisk) ==12786== by 0x81C1F4E: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C3266: huft_build (in /usr/sbin/asterisk) ==12786== by 0x81C355A: inflate_trees_dynamic (in /usr/sbin/asterisk) ==12786== by 0x81C1F4E: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81C4227: inflate_fast (in /usr/sbin/asterisk) ==12786== by 0x81C3DFE: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81C4235: inflate_fast (in /usr/sbin/asterisk) ==12786== by 0x81C3DFE: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81C42BB: inflate_fast (in /usr/sbin/asterisk) ==12786== by 0x81C3DFE: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81C4323: inflate_fast (in /usr/sbin/asterisk) ==12786== by 0x81C3DFE: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C4330: inflate_fast (in /usr/sbin/asterisk) ==12786== by 0x81C3DFE: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81C44C4: inflate_fast (in /usr/sbin/asterisk) ==12786== by 0x81C3DFE: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81C44F8: inflate_fast (in /usr/sbin/asterisk) ==12786== by 0x81C3DFE: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81C450A: inflate_fast (in /usr/sbin/asterisk) ==12786== by 0x81C3DFE: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C44ED: inflate_fast (in /usr/sbin/asterisk) ==12786== by 0x81C3DFE: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C4537: inflate_fast (in /usr/sbin/asterisk) ==12786== by 0x81C3DFE: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C455A: inflate_fast (in /usr/sbin/asterisk) ==12786== by 0x81C3DFE: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81C4560: inflate_fast (in /usr/sbin/asterisk) ==12786== by 0x81C3DFE: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C4571: inflate_fast (in /usr/sbin/asterisk) ==12786== by 0x81C3DFE: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81C4571: inflate_fast (in /usr/sbin/asterisk) ==12786== by 0x81C3DFE: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C4586: inflate_fast (in /usr/sbin/asterisk) ==12786== by 0x81C3DFE: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81C4596: inflate_fast (in /usr/sbin/asterisk) ==12786== by 0x81C3DFE: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81C459A: inflate_fast (in /usr/sbin/asterisk) ==12786== by 0x81C3DFE: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C45A2: inflate_fast (in /usr/sbin/asterisk) ==12786== by 0x81C3DFE: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C41A2: inflate_fast (in /usr/sbin/asterisk) ==12786== by 0x81C3DFE: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81C418D: inflate_fast (in /usr/sbin/asterisk) ==12786== by 0x81C3DFE: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C450A: inflate_fast (in /usr/sbin/asterisk) ==12786== by 0x81C3DFE: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81C44CA: inflate_fast (in /usr/sbin/asterisk) ==12786== by 0x81C3DFE: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81C4500: inflate_fast (in /usr/sbin/asterisk) ==12786== by 0x81C3DFE: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81C3E68: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81C3A26: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81C3A43: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C3871: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81C392B: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== ==12786== Thread 39: ==12786== Use of uninitialised value of size 4 ==12786== at 0x57B6330: SHA1_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5813C7D: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580EBCE: EVP_DigestUpdate (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57BF9CD: HMAC_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A815A8: tls1_mac (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C584: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x57B622D: SHA1_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5813C7D: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580EBCE: EVP_DigestUpdate (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57BF9CD: HMAC_Update (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A815A8: tls1_mac (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C584: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x57B5FA0: SHA1_Final (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5813C46: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580EF71: EVP_DigestFinal_ex (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x57BF93C: HMAC_Final (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A815CA: tls1_mac (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C584: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== ==12786== Thread 41: ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C3807: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== ==12786== Thread 40: ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x5809E67: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x580A1E3: lh_insert (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A907E0: SSL_CTX_add_session (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8C2C3: ssl_update_cache (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74494: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== by 0x8D932E: start_thread (pthread_create.c:297) ==12786== ==12786== Thread 42: ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C39DC: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== ==12786== Thread 40: ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C2425: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== ==12786== Use of uninitialised value of size 4 ==12786== at 0x81C25DE: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== by 0x4087FCA: _IO_default_uflow (genops.c:440) ==12786== ==12786== Thread 38: ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C3894: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C38B5: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== ==12786== Thread 44: ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81BDF2E: deflate_slow (in /usr/sbin/asterisk) ==12786== by 0x81BD0AE: deflate (in /usr/sbin/asterisk) ==12786== by 0x586591A: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x586548D: COMP_compress_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7B78C: ssl3_do_compress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7B8BA: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A7BD28: ssl3_write_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78F79: ssl3_write (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BAC8: SSL_write (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182ADF: ssl_write (tcptls.c:74) ==12786== by 0x8182C2E: ast_tcptls_server_write (tcptls.c:111) ==12786== by 0x5AB632E: _sip_tcp_helper_thread (chan_sip.c:2580) ==12786== ==12786== Thread 46: ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C3818: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== ==12786== Thread 43: ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C2936: inflate_blocks_free (in /usr/sbin/asterisk) ==12786== by 0x81C1940: inflateEnd (in /usr/sbin/asterisk) ==12786== by 0x5865B71: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57AD934: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57AD2D8: CRYPTO_free_ex_data (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x586595B: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x586553B: COMP_CTX_free (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A8BE12: ssl_clear_cipher_ctx (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8E127: SSL_free (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182B10: ssl_close (tcptls.c:81) ==12786== by 0x407B32F: _IO_cookie_close (iofopncook.c:103) ==12786== by 0x4087017: _IO_file_close_it@@GLIBC_2.1 (fileops.c:175) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C293F: inflate_blocks_free (in /usr/sbin/asterisk) ==12786== by 0x81C1940: inflateEnd (in /usr/sbin/asterisk) ==12786== by 0x5865B71: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57AD934: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x57AD2D8: CRYPTO_free_ex_data (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x586595B: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x586553B: COMP_CTX_free (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A8BE12: ssl_clear_cipher_ctx (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8E127: SSL_free (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182B10: ssl_close (tcptls.c:81) ==12786== by 0x407B32F: _IO_cookie_close (iofopncook.c:103) ==12786== by 0x4087017: _IO_file_close_it@@GLIBC_2.1 (fileops.c:175) ==12786== ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x580A1B4: lh_insert (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A907E0: SSL_CTX_add_session (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8C2C3: ssl_update_cache (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A74494: ssl3_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7E1FB: ssl23_get_client_hello (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7EA91: ssl23_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BF59: SSL_accept (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182D7D: handle_tcptls_connection (tcptls.c:148) ==12786== by 0x81923D0: dummy_start (utils.c:971) ==12786== by 0x8D932E: start_thread (pthread_create.c:297) ==12786== by 0x40FB20D: clone (in /lib/libc-2.8.so) ==12786== ==12786== Thread 38: ==12786== Conditional jump or move depends on uninitialised value(s) ==12786== at 0x81C3967: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== by 0x40862ED: _IO_file_underflow@@GLIBC_2.1 (fileops.c:596) ==12786== ==12786== Thread 42: ==12786== Use of uninitialised value of size 4 ==12786== at 0x81C4567: inflate_fast (in /usr/sbin/asterisk) ==12786== by 0x81C3DFE: inflate_codes (in /usr/sbin/asterisk) ==12786== by 0x81C1FE9: inflate_blocks (in /usr/sbin/asterisk) ==12786== by 0x81C16CC: inflate (in /usr/sbin/asterisk) ==12786== by 0x5865877: (within /lib/libcrypto.so.0.9.8g) ==12786== by 0x58654ED: COMP_expand_block (in /lib/libcrypto.so.0.9.8g) ==12786== by 0x5A7BE1C: ssl3_do_uncompress (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A7C650: ssl3_read_bytes (in /lib/libssl.so.0.9.8g) ==12786== by 0x5A78E62: (within /lib/libssl.so.0.9.8g) ==12786== by 0x5A8BC1E: SSL_read (in /lib/libssl.so.0.9.8g) ==12786== by 0x8182AB8: ssl_read (tcptls.c:57) ==12786== by 0x407B250: _IO_cookie_read (iofopncook.c:55) ==12786== ==12786== More than 10000000 total errors detected. I'm not reporting any more. ==12786== Final error counts will be inaccurate. Go fix your program! ==12786== Rerun with --error-limit=no to disable this cutoff. Note ==12786== that errors may occur in your program without prior warning from ==12786== Valgrind, because errors are no longer being displayed. ==12786== ==12786== ==12786== ERROR SUMMARY: 10000000 errors from 447 contexts (suppressed: 1935 from 1) ==12786== malloc/free: in use at exit: 66,452,445 bytes in 79,023 blocks. ==12786== malloc/free: 457,225 allocs, 378,202 frees, 137,658,730 bytes allocated. ==12786== For counts of detected errors, rerun with: -v ==12786== searching for pointers to 79,023 not-freed blocks. ==12786== checked 125,075,720 bytes. ==12786== ==12786== Thread 1: ==12786== ==12786== 6 bytes in 1 blocks are definitely lost in loss record 2 of 44 ==12786== at 0x4006AEE: malloc (vg_replace_malloc.c:207) ==12786== by 0x56C6615: xmlStrndup (xmlstring.c:45) ==12786== by 0x56C66FF: xmlStrdup (xmlstring.c:71) ==12786== by 0x566A9C5: xmlGetPropNodeValueInternal (tree.c:6431) ==12786== by 0x81956EE: ast_xml_get_attribute (xml.c:198) ==12786== by 0x8196E28: xmldoc_get_syntax_fun (xmldoc.c:691) ==12786== by 0x8198257: ast_xmldoc_build_syntax (xmldoc.c:1099) ==12786== by 0x8142509: ast_register_application2 (pbx.c:5510) ==12786== by 0x5916B02: load_module (app_channelredirect.c:115) ==12786== by 0x8116B97: start_resource (loader.c:785) ==12786== by 0x811750D: load_resource_list (loader.c:973) ==12786== by 0x8117B94: load_modules (loader.c:1126) ==12786== ==12786== ==12786== 13 bytes in 1 blocks are definitely lost in loss record 5 of 44 ==12786== at 0x4006AEE: malloc (vg_replace_malloc.c:207) ==12786== by 0x55D7DE1: null_cipher_alloc (in /usr/lib/asterisk/modules/res_srtp.so) ==12786== by 0x55D3A6D: cipher_type_self_test (in /usr/lib/asterisk/modules/res_srtp.so) ==12786== by 0x55D70EA: crypto_kernel_load_cipher_type (in /usr/lib/asterisk/modules/res_srtp.so) ==12786== by 0x55D75CD: crypto_kernel_init (in /usr/lib/asterisk/modules/res_srtp.so) ==12786== by 0x55D181A: srtp_init (in /usr/lib/asterisk/modules/res_srtp.so) ==12786== by 0x55D1210: res_srtp_init (res_srtp.c:463) ==12786== by 0x55D125A: load_module (res_srtp.c:478) ==12786== by 0x8116B97: start_resource (loader.c:785) ==12786== by 0x811750D: load_resource_list (loader.c:973) ==12786== by 0x8117B71: load_modules (loader.c:1121) ==12786== by 0x8082B4E: main (asterisk.c:3794) ==12786== ==12786== ==12786== 220 bytes in 1 blocks are definitely lost in loss record 19 of 44 ==12786== at 0x4006AEE: malloc (vg_replace_malloc.c:207) ==12786== by 0x55DB3C3: aes_cbc_alloc (in /usr/lib/asterisk/modules/res_srtp.so) ==12786== by 0x55D3A6D: cipher_type_self_test (in /usr/lib/asterisk/modules/res_srtp.so) ==12786== by 0x55D70EA: crypto_kernel_load_cipher_type (in /usr/lib/asterisk/modules/res_srtp.so) ==12786== by 0x55D7605: crypto_kernel_init (in /usr/lib/asterisk/modules/res_srtp.so) ==12786== by 0x55D181A: srtp_init (in /usr/lib/asterisk/modules/res_srtp.so) ==12786== by 0x55D1210: res_srtp_init (res_srtp.c:463) ==12786== by 0x55D125A: load_module (res_srtp.c:478) ==12786== by 0x8116B97: start_resource (loader.c:785) ==12786== by 0x811750D: load_resource_list (loader.c:973) ==12786== by 0x8117B71: load_modules (loader.c:1121) ==12786== by 0x8082B4E: main (asterisk.c:3794) ==12786== ==12786== ==12786== 240 bytes in 1 blocks are definitely lost in loss record 21 of 44 ==12786== at 0x4006AEE: malloc (vg_replace_malloc.c:207) ==12786== by 0x55D4473: aes_icm_alloc (in /usr/lib/asterisk/modules/res_srtp.so) ==12786== by 0x55D3A6D: cipher_type_self_test (in /usr/lib/asterisk/modules/res_srtp.so) ==12786== by 0x55D70EA: crypto_kernel_load_cipher_type (in /usr/lib/asterisk/modules/res_srtp.so) ==12786== by 0x55D75E9: crypto_kernel_init (in /usr/lib/asterisk/modules/res_srtp.so) ==12786== by 0x55D181A: srtp_init (in /usr/lib/asterisk/modules/res_srtp.so) ==12786== by 0x55D1210: res_srtp_init (res_srtp.c:463) ==12786== by 0x55D125A: load_module (res_srtp.c:478) ==12786== by 0x8116B97: start_resource (loader.c:785) ==12786== by 0x811750D: load_resource_list (loader.c:973) ==12786== by 0x8117B71: load_modules (loader.c:1121) ==12786== by 0x8082B4E: main (asterisk.c:3794) ==12786== ==12786== ==12786== 5,520 bytes in 35 blocks are possibly lost in loss record 34 of 44 ==12786== at 0x4004BA2: calloc (vg_replace_malloc.c:397) ==12786== by 0x7276E9: _dl_allocate_tls (dl-tls.c:300) ==12786== by 0x8D863D: pthread_create@@GLIBC_2.1 (allocatestack.c:540) ==12786== by 0x8192612: ast_pthread_create_stack (utils.c:1025) ==12786== by 0x8182667: ast_taskprocessor_get (taskprocessor.c:451) ==12786== by 0x80E99B8: ast_event_init (event.c:1552) ==12786== by 0x8082663: main (asterisk.c:3649) ==12786== ==12786== LEAK SUMMARY: ==12786== definitely lost: 479 bytes in 4 blocks. ==12786== possibly lost: 5,520 bytes in 35 blocks. ==12786== still reachable: 66,446,446 bytes in 78,984 blocks. ==12786== suppressed: 0 bytes in 0 blocks. ==12786== Reachable blocks (those to which a pointer was found) are not shown. ==12786== To see them, rerun with: --leak-check=full --show-reachable=yes