==00:00:00:14.784 54742== Memcheck, a memory error detector ==00:00:00:14.784 54742== Copyright (C) 2002-2017, and GNU GPL'd, by Julian Seward et al. ==00:00:00:14.784 54742== Using Valgrind-3.18.1-42b08ed5bd-20211015 and LibVEX; rerun with -h for copyright info ==00:00:00:14.784 54742== Command: ./sbin/zabbix_server ==00:00:00:14.784 54742== Parent PID: 54640 ==00:00:00:14.784 54742== --00:00:00:14.784 54742-- --00:00:00:14.784 54742-- Valgrind options: --00:00:00:14.784 54742-- -v --00:00:00:14.784 54742-- --tool=memcheck --00:00:00:14.784 54742-- --leak-check=yes --00:00:00:14.784 54742-- --trace-children=yes --00:00:00:14.784 54742-- --time-stamp=yes --00:00:00:14.784 54742-- --track-origins=yes --00:00:00:14.784 54742-- --log-file=/tmp/valgrind/zabbix_server_%p --00:00:00:14.784 54742-- --leak-resolution=high --00:00:00:14.784 54742-- --show-leak-kinds=all --00:00:00:14.784 54742-- --error-limit=no --00:00:00:14.784 54742-- Contents of /proc/version: --00:00:00:14.784 54742-- Linux version 5.15.0-67-generic (buildd@lcy02-amd64-116) (gcc (Ubuntu 11.3.0-1ubuntu1~22.04) 11.3.0, GNU ld (GNU Binutils for Ubuntu) 2.38) #74-Ubuntu SMP Wed Feb 22 14:14:39 UTC 2023 --00:00:00:14.784 54742-- --00:00:00:14.784 54742-- Arch and hwcaps: AMD64, LittleEndian, amd64-cx16-lzcnt-rdtscp-sse3-ssse3-avx-avx2-bmi-rdrand-rdseed --00:00:00:14.784 54742-- Page sizes: currently 4096, max supported 4096 --00:00:00:14.784 54742-- Valgrind library directory: /usr/libexec/valgrind ==00:00:00:14.786 54742== embedded gdbserver: reading from /tmp/vgdb-pipe-from-vgdb-to-54742-by-???-on-??? ==00:00:00:14.786 54742== embedded gdbserver: writing to /tmp/vgdb-pipe-to-vgdb-from-54742-by-???-on-??? ==00:00:00:14.786 54742== embedded gdbserver: shared mem /tmp/vgdb-pipe-shared-mem-vgdb-54742-by-???-on-??? ==00:00:00:14.786 54742== ==00:00:00:14.786 54742== TO CONTROL THIS PROCESS USING vgdb (which you probably ==00:00:00:14.786 54742== don't want to do, unless you know exactly what you're doing, ==00:00:00:14.786 54742== or are doing some strange experiment): ==00:00:00:14.786 54742== /usr/bin/vgdb --pid=54742 ...command... ==00:00:00:14.786 54742== ==00:00:00:14.786 54742== TO DEBUG THIS PROCESS USING GDB: start GDB like this ==00:00:00:14.786 54742== /path/to/gdb ./sbin/zabbix_server ==00:00:00:14.786 54742== and then give GDB the following command ==00:00:00:14.786 54742== target remote | /usr/bin/vgdb --pid=54742 ==00:00:00:14.786 54742== --pid is optional if only one valgrind process is running ==00:00:00:14.786 54742== --00:00:00:20.280 54742-- memcheck GC: 1059 nodes, 265 survivors (25.0%) --00:00:00:20.280 54742-- memcheck GC: 1074 new table size (driftup) ==00:00:00:32.891 54742== Source and destination overlap in memcpy_chk(0x1ffefcc860, 0x1ffefcc873, 32) ==00:00:00:32.891 54742== at 0x48539B2: __memcpy_chk (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:00:32.891 54742== by 0x35025F: memmove (string_fortified.h:36) ==00:00:00:32.891 54742== by 0x35025F: telnet_rm_echo (telnet.c:315) ==00:00:00:32.891 54742== by 0x35025F: zbx_telnet_execute (telnet.c:490) ==00:00:00:32.891 54742== by 0x1C91DF: telnet_run (telnet_run.c:47) ==00:00:00:32.891 54742== by 0x1C8F3C: get_value_telnet (checks_telnet.c:86) ==00:00:00:32.891 54742== by 0x1C3EBE: get_value (poller.c:337) ==00:00:00:32.891 54742== by 0x1C3EBE: zbx_check_items (poller.c:818) ==00:00:00:32.891 54742== by 0x1D5802: zbx_trapper_item_test_run (trapper_item_test.c:372) ==00:00:00:32.891 54742== by 0x1D62F4: zbx_trapper_item_test (trapper_item_test.c:470) ==00:00:00:32.891 54742== by 0x1CF28D: process_trap.isra.0 (trapper.c:1183) ==00:00:00:32.891 54742== by 0x1CFCEE: process_trapper_child (trapper.c:1282) ==00:00:00:32.891 54742== by 0x1CFCEE: trapper_thread (trapper.c:1377) ==00:00:00:32.891 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:00:32.891 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:00:32.891 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:00:32.891 54742== ==00:00:00:32.892 54742== Source and destination overlap in memcpy_chk(0x1ffefcc860, 0x1ffefcc861, 31) ==00:00:00:32.892 54742== at 0x48539B2: __memcpy_chk (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:00:32.892 54742== by 0x3502E5: memmove (string_fortified.h:36) ==00:00:00:32.892 54742== by 0x3502E5: telnet_rm_echo (telnet.c:315) ==00:00:00:32.892 54742== by 0x3502E5: zbx_telnet_execute (telnet.c:511) ==00:00:00:32.892 54742== by 0x1C91DF: telnet_run (telnet_run.c:47) ==00:00:00:32.892 54742== by 0x1C8F3C: get_value_telnet (checks_telnet.c:86) ==00:00:00:32.892 54742== by 0x1C3EBE: get_value (poller.c:337) ==00:00:00:32.892 54742== by 0x1C3EBE: zbx_check_items (poller.c:818) ==00:00:00:32.892 54742== by 0x1D5802: zbx_trapper_item_test_run (trapper_item_test.c:372) ==00:00:00:32.892 54742== by 0x1D62F4: zbx_trapper_item_test (trapper_item_test.c:470) ==00:00:00:32.892 54742== by 0x1CF28D: process_trap.isra.0 (trapper.c:1183) ==00:00:00:32.892 54742== by 0x1CFCEE: process_trapper_child (trapper.c:1282) ==00:00:00:32.892 54742== by 0x1CFCEE: trapper_thread (trapper.c:1377) ==00:00:00:32.892 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:00:32.892 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:00:32.892 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:00:32.892 54742== ==00:00:12:24.564 54742== ==00:00:12:24.564 54742== HEAP SUMMARY: ==00:00:12:24.564 54742== in use at exit: 1,012,336 bytes in 7,334 blocks ==00:00:12:24.564 54742== total heap usage: 67,906 allocs, 60,572 frees, 109,690,320 bytes allocated ==00:00:12:24.564 54742== ==00:00:12:24.597 54742== Searching for pointers to 7,334 not-freed blocks ==00:00:12:30.576 54742== Checked 74,451,968 bytes ==00:00:12:30.576 54742== ==00:00:12:30.697 54742== 2 bytes in 1 blocks are still reachable in loss record 1 of 1,231 ==00:00:12:30.697 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.697 54742== by 0x4B7748A: ASN1_STRING_set (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.697 54742== by 0x4B8A026: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.697 54742== by 0x4B8B028: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.697 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.697 54742== by 0x4B8C671: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.697 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.697 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.697 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.697 54742== by 0x4B8B472: ASN1_item_d2i_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.697 54742== by 0x4A7F132: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.697 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.697 54742== ==00:00:12:30.697 54742== 2 bytes in 1 blocks are still reachable in loss record 2 of 1,231 ==00:00:12:30.697 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.697 54742== by 0x4A57C20: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.697 54742== by 0x4A45034: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.697 54742== by 0x350615: zbx_set_ecdhe_parameters (tls.c:2010) ==00:00:12:30.697 54742== by 0x3522DE: zbx_tls_init_child (tls.c:2412) ==00:00:12:30.697 54742== by 0x1CFA63: trapper_thread (trapper.c:1313) ==00:00:12:30.697 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:30.697 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:30.697 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:30.697 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:30.697 54742== ==00:00:12:30.697 54742== 3 bytes in 1 blocks are still reachable in loss record 3 of 1,231 ==00:00:12:30.697 54742== at 0x484DCD3: realloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.697 54742== by 0x4C71997: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.697 54742== by 0x4C6835C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.697 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.697 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.697 54742== by 0x4D51927: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.697 54742== by 0x4C1D220: OSSL_DECODER_do_all_provided (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.697 54742== by 0x4C2A5FB: OSSL_DECODER_CTX_new_for_pkey (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.697 54742== by 0x4CFC383: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.697 54742== by 0x4B8AB7A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.697 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.697 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.697 54742== ==00:00:12:30.697 54742== 4 bytes in 1 blocks are still reachable in loss record 4 of 1,231 ==00:00:12:30.697 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.697 54742== by 0x51AC60E: strdup (strdup.c:42) ==00:00:12:30.697 54742== by 0x433FAA: zbx_strdup2 (misc.c:197) ==00:00:12:30.697 54742== by 0x341AB0: zbx_ipc_service_start (ipcservice.c:1503) ==00:00:12:30.697 54742== by 0x198F05: MAIN_ZABBIX_ENTRY (server.c:2028) ==00:00:12:30.697 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:30.697 54742== ==00:00:12:30.697 54742== 4 bytes in 1 blocks are still reachable in loss record 5 of 1,231 ==00:00:12:30.697 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.697 54742== by 0x4C74452: CRYPTO_strndup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.697 54742== by 0x4C71101: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.697 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.697 54742== by 0x4C72C8A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.697 54742== by 0x4C7287C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.697 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.697 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.697 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.697 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.697 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.697 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.697 54742== ==00:00:12:30.697 54742== 4 bytes in 1 blocks are still reachable in loss record 6 of 1,231 ==00:00:12:30.697 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.697 54742== by 0x4C74452: CRYPTO_strndup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4C71101: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4C728D0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.698 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.698 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.698 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.698 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.698 54742== ==00:00:12:30.698 54742== 4 bytes in 1 blocks are still reachable in loss record 7 of 1,231 ==00:00:12:30.698 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.698 54742== by 0x4C74452: CRYPTO_strndup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4C71101: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4C72B89: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4C728B6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.698 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.698 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.698 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.698 54742== ==00:00:12:30.698 54742== 4 bytes in 1 blocks are still reachable in loss record 8 of 1,231 ==00:00:12:30.698 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.698 54742== by 0x4C74452: CRYPTO_strndup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4C71101: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4D506F3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4C23BEA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4D51927: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4C1D220: OSSL_DECODER_do_all_provided (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4C2A5FB: OSSL_DECODER_CTX_new_for_pkey (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== ==00:00:12:30.698 54742== 5 bytes in 1 blocks are still reachable in loss record 9 of 1,231 ==00:00:12:30.698 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.698 54742== by 0x51AC60E: strdup (strdup.c:42) ==00:00:12:30.698 54742== by 0x433FAA: zbx_strdup2 (misc.c:197) ==00:00:12:30.698 54742== by 0x197291: zbx_set_defaults (server.c:608) ==00:00:12:30.698 54742== by 0x197291: zbx_load_config (server.c:1042) ==00:00:12:30.698 54742== by 0x18E0E2: main (server.c:1249) ==00:00:12:30.698 54742== ==00:00:12:30.698 54742== 5 bytes in 1 blocks are still reachable in loss record 10 of 1,231 ==00:00:12:30.698 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.698 54742== by 0x51AC60E: strdup (strdup.c:42) ==00:00:12:30.698 54742== by 0x433FAA: zbx_strdup2 (misc.c:197) ==00:00:12:30.698 54742== by 0x197375: zbx_set_defaults (server.c:634) ==00:00:12:30.698 54742== by 0x197375: zbx_load_config (server.c:1042) ==00:00:12:30.698 54742== by 0x18E0E2: main (server.c:1249) ==00:00:12:30.698 54742== ==00:00:12:30.698 54742== 5 bytes in 1 blocks are still reachable in loss record 11 of 1,231 ==00:00:12:30.698 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.698 54742== by 0x51AC60E: strdup (strdup.c:42) ==00:00:12:30.698 54742== by 0x433FAA: zbx_strdup2 (misc.c:197) ==00:00:12:30.698 54742== by 0x19721F: zbx_set_defaults (server.c:637) ==00:00:12:30.698 54742== by 0x19721F: zbx_load_config (server.c:1042) ==00:00:12:30.698 54742== by 0x18E0E2: main (server.c:1249) ==00:00:12:30.698 54742== ==00:00:12:30.698 54742== 5 bytes in 1 blocks are still reachable in loss record 12 of 1,231 ==00:00:12:30.698 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.698 54742== by 0x4B7748A: ASN1_STRING_set (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4B8A347: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4B8B028: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4B8C34B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4B8A9CB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4B8C21F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4B8AB41: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4B8B472: ASN1_item_d2i_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4CE0778: X509V3_EXT_d2i (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4CE2879: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4CED981: X509_self_signed (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== ==00:00:12:30.698 54742== 5 bytes in 1 blocks are still reachable in loss record 13 of 1,231 ==00:00:12:30.698 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.698 54742== by 0x487B108: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.698 54742== by 0x4880A75: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.698 54742== by 0x4884FDD: PQconnectStartParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.698 54742== by 0x4885382: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.698 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.698 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.698 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:30.698 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:30.698 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:30.698 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:30.698 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:30.698 54742== ==00:00:12:30.698 54742== 6 bytes in 1 blocks are still reachable in loss record 14 of 1,231 ==00:00:12:30.698 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.698 54742== by 0x51AC60E: strdup (strdup.c:42) ==00:00:12:30.698 54742== by 0x533CAEA: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.698 54742== by 0x533CCE9: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.698 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.698 54742== by 0x5346B49: gss_indicate_mechs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.698 54742== by 0x534E8F4: gss_indicate_mechs_by_attrs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.698 54742== by 0x53452E9: gss_acquire_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.698 54742== by 0x5345369: gss_acquire_cred (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.698 54742== by 0x4883B86: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.698 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.698 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.698 54742== ==00:00:12:30.698 54742== 7 bytes in 1 blocks are still reachable in loss record 15 of 1,231 ==00:00:12:30.698 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.698 54742== by 0x51AC60E: strdup (strdup.c:42) ==00:00:12:30.698 54742== by 0x533CAEA: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.698 54742== by 0x533CD23: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.698 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.698 54742== by 0x5346B49: gss_indicate_mechs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.698 54742== by 0x534E8F4: gss_indicate_mechs_by_attrs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.698 54742== by 0x53452E9: gss_acquire_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.698 54742== by 0x5345369: gss_acquire_cred (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.698 54742== by 0x4883B86: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.698 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.698 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.698 54742== ==00:00:12:30.698 54742== 7 bytes in 1 blocks are still reachable in loss record 16 of 1,231 ==00:00:12:30.698 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.698 54742== by 0x51AC60E: strdup (strdup.c:42) ==00:00:12:30.698 54742== by 0x533CAEA: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.698 54742== by 0x533CD67: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.698 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.698 54742== by 0x5346B49: gss_indicate_mechs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.698 54742== by 0x534E8F4: gss_indicate_mechs_by_attrs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.698 54742== by 0x53452E9: gss_acquire_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.698 54742== by 0x5345369: gss_acquire_cred (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.698 54742== by 0x4883B86: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.698 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.698 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.698 54742== ==00:00:12:30.698 54742== 7 bytes in 1 blocks are still reachable in loss record 17 of 1,231 ==00:00:12:30.698 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.698 54742== by 0x4C743AA: CRYPTO_strdup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4BD3477: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4BD3577: CONF_module_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4BD58AC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.698 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4BD59F5: CONF_modules_load (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4BD606D: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.698 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== ==00:00:12:30.698 54742== 7 bytes in 1 blocks are still reachable in loss record 18 of 1,231 ==00:00:12:30.698 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.698 54742== by 0x433E6A: zbx_malloc2 (misc.c:150) ==00:00:12:30.698 54742== by 0x3FDD33: zbx_db_dyn_escape_string_basic (db.c:2399) ==00:00:12:30.698 54742== by 0x3C7711: zbx_db_dyn_escape_string (db.c:588) ==00:00:12:30.698 54742== by 0x3C7711: zbx_db_get_schema_esc (db.c:3559) ==00:00:12:30.698 54742== by 0x3C7B31: zbx_db_check_character_set (db.c:2442) ==00:00:12:30.698 54742== by 0x199138: MAIN_ZABBIX_ENTRY (server.c:2085) ==00:00:12:30.698 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:30.698 54742== ==00:00:12:30.698 54742== 8 bytes in 1 blocks are still reachable in loss record 19 of 1,231 ==00:00:12:30.698 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.698 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4BA5929: BN_set_word (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x54A1D17: ??? (in /usr/lib/x86_64-linux-gnu/libssh.so.4.8.7) ==00:00:12:30.698 54742== by 0x548F531: ??? (in /usr/lib/x86_64-linux-gnu/libssh.so.4.8.7) ==00:00:12:30.698 54742== by 0x400647D: call_init.part.0 (dl-init.c:70) ==00:00:12:30.698 54742== by 0x4006567: call_init (dl-init.c:33) ==00:00:12:30.698 54742== by 0x4006567: _dl_init (dl-init.c:117) ==00:00:12:30.698 54742== by 0x4020329: ??? (in /usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2) ==00:00:12:30.698 54742== ==00:00:12:30.698 54742== 8 bytes in 1 blocks are still reachable in loss record 20 of 1,231 ==00:00:12:30.698 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.698 54742== by 0x5350489: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.698 54742== by 0x5367846: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.698 54742== by 0x5368379: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.698 54742== by 0x53424D2: gss_add_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.698 54742== by 0x5345127: gss_acquire_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.698 54742== by 0x5345369: gss_acquire_cred (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.698 54742== by 0x4883B86: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.698 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.698 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.698 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.698 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.698 54742== ==00:00:12:30.698 54742== 8 bytes in 1 blocks are still reachable in loss record 21 of 1,231 ==00:00:12:30.698 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.698 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4C7B161: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4C290C4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.698 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4C7B795: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.698 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.698 54742== ==00:00:12:30.698 54742== 8 bytes in 1 blocks are still reachable in loss record 22 of 1,231 ==00:00:12:30.698 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.698 54742== by 0x4C743AA: CRYPTO_strdup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4BD3477: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4BD3577: CONF_module_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4BD5846: OPENSSL_load_builtin_modules (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4BD58AC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.698 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4BD59F5: CONF_modules_load (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4BD606D: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.698 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.698 54742== ==00:00:12:30.699 54742== 8 bytes in 1 blocks are still reachable in loss record 23 of 1,231 ==00:00:12:30.699 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.699 54742== by 0x4C2D784: ENGINE_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4C7AFBE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.699 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4C7B72C: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4BD58B1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.699 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4BD59F5: CONF_modules_load (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4BD606D: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== ==00:00:12:30.699 54742== 8 bytes in 1 blocks are still reachable in loss record 24 of 1,231 ==00:00:12:30.699 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.699 54742== by 0x4C743AA: CRYPTO_strdup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4C8616A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4C873A8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4C87490: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.699 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.699 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.699 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.699 54742== ==00:00:12:30.699 54742== 8 bytes in 1 blocks are still reachable in loss record 25 of 1,231 ==00:00:12:30.699 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.699 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4BA5799: BN_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4BFECC0: EC_GROUP_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4BFF2CC: EC_GROUP_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4BFF332: EC_KEY_set_group (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4D33F5C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.699 54742== by 0x4A6FA42: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.699 54742== by 0x4A72AE0: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.699 54742== ==00:00:12:30.699 54742== 8 bytes in 1 blocks are still reachable in loss record 26 of 1,231 ==00:00:12:30.699 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.699 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4BA5799: BN_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4BFECC0: EC_GROUP_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4BFEFB5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4C5A173: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4C6587F: EVP_PKEY_copy_parameters (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4A713B9: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.699 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.699 54742== by 0x4A791BA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.699 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.699 54742== ==00:00:12:30.699 54742== 9 bytes in 1 blocks are still reachable in loss record 27 of 1,231 ==00:00:12:30.699 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.699 54742== by 0x4C743AA: CRYPTO_strdup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4BD3477: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4BD3577: CONF_module_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4BD5865: OPENSSL_load_builtin_modules (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4BD58AC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.699 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4BD59F5: CONF_modules_load (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4BD606D: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.699 54742== ==00:00:12:30.699 54742== 9 bytes in 1 blocks are still reachable in loss record 28 of 1,231 ==00:00:12:30.699 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.699 54742== by 0x4C74452: CRYPTO_strndup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4C71101: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4C72BB5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4C728D0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.699 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.699 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.699 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.699 54742== ==00:00:12:30.699 54742== 10 bytes in 1 blocks are still reachable in loss record 29 of 1,231 ==00:00:12:30.699 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.699 54742== by 0x51AC60E: strdup (strdup.c:42) ==00:00:12:30.699 54742== by 0x433FAA: zbx_strdup2 (misc.c:197) ==00:00:12:30.699 54742== by 0x28C096: add_to_metrics (sysinfo.c:154) ==00:00:12:30.699 54742== by 0x28CAC2: add_metric_local (sysinfo.c:198) ==00:00:12:30.699 54742== by 0x28CAC2: zbx_init_metrics (sysinfo.c:362) ==00:00:12:30.699 54742== by 0x18E0B7: main (server.c:1246) ==00:00:12:30.699 54742== ==00:00:12:30.699 54742== 10 bytes in 1 blocks are still reachable in loss record 30 of 1,231 ==00:00:12:30.699 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.699 54742== by 0x51AC60E: strdup (strdup.c:42) ==00:00:12:30.699 54742== by 0x433FAA: zbx_strdup2 (misc.c:197) ==00:00:12:30.699 54742== by 0x19739B: zbx_set_defaults (server.c:593) ==00:00:12:30.699 54742== by 0x19739B: zbx_load_config (server.c:1042) ==00:00:12:30.699 54742== by 0x18E0E2: main (server.c:1249) ==00:00:12:30.699 54742== ==00:00:12:30.699 54742== 10 bytes in 1 blocks are still reachable in loss record 31 of 1,231 ==00:00:12:30.699 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.699 54742== by 0x4C743AA: CRYPTO_strdup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4BD3477: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4BD3577: CONF_module_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4BD587A: OPENSSL_load_builtin_modules (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4BD58AC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.699 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4BD59F5: CONF_modules_load (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4BD606D: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.699 54742== ==00:00:12:30.699 54742== 10 bytes in 1 blocks are still reachable in loss record 32 of 1,231 ==00:00:12:30.699 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.699 54742== by 0x4C74452: CRYPTO_strndup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4C71101: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4C72BB5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4C7280A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.699 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.699 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.699 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.699 54742== ==00:00:12:30.699 54742== 10 bytes in 1 blocks are still reachable in loss record 33 of 1,231 ==00:00:12:30.699 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.699 54742== by 0x487B108: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.699 54742== by 0x4880C05: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.699 54742== by 0x4884FDD: PQconnectStartParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.699 54742== by 0x4885382: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.699 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.699 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.699 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:30.699 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:30.699 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:30.699 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:30.699 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:30.699 54742== ==00:00:12:30.699 54742== 10 bytes in 1 blocks are still reachable in loss record 34 of 1,231 ==00:00:12:30.699 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.699 54742== by 0x51AC60E: strdup (strdup.c:42) ==00:00:12:30.699 54742== by 0x488332D: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.699 54742== by 0x4884CF9: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.699 54742== by 0x4884FED: PQconnectStartParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.699 54742== by 0x4885382: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.699 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.699 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.699 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:30.699 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:30.699 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:30.699 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:30.699 54742== ==00:00:12:30.699 54742== 10 bytes in 1 blocks are still reachable in loss record 35 of 1,231 ==00:00:12:30.699 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.699 54742== by 0x4C743AA: CRYPTO_strdup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4A44A6D: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.699 54742== by 0x489B55B: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.699 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.699 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.699 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.699 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.699 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.699 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:30.699 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:30.699 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:30.699 54742== ==00:00:12:30.699 54742== 10 bytes in 2 blocks are still reachable in loss record 36 of 1,231 ==00:00:12:30.699 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.699 54742== by 0x4B7748A: ASN1_STRING_set (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4B8A347: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4B8B028: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4B8C21F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4B8AB41: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4B8C21F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4B8AB41: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4B8C015: ASN1_item_ex_d2i (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4CFB47D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== ==00:00:12:30.699 54742== 11 bytes in 1 blocks are still reachable in loss record 37 of 1,231 ==00:00:12:30.699 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.699 54742== by 0x51AC60E: strdup (strdup.c:42) ==00:00:12:30.699 54742== by 0x433FAA: zbx_strdup2 (misc.c:197) ==00:00:12:30.699 54742== by 0x28C058: add_to_metrics (sysinfo.c:151) ==00:00:12:30.699 54742== by 0x28CAC2: add_metric_local (sysinfo.c:198) ==00:00:12:30.699 54742== by 0x28CAC2: zbx_init_metrics (sysinfo.c:362) ==00:00:12:30.699 54742== by 0x18E0B7: main (server.c:1246) ==00:00:12:30.699 54742== ==00:00:12:30.699 54742== 12 bytes in 1 blocks are still reachable in loss record 38 of 1,231 ==00:00:12:30.699 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.699 54742== by 0x51AC60E: strdup (strdup.c:42) ==00:00:12:30.699 54742== by 0x533CAEA: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.699 54742== by 0x533CCA9: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.699 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.699 54742== by 0x5346B49: gss_indicate_mechs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.699 54742== by 0x534E8F4: gss_indicate_mechs_by_attrs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.699 54742== by 0x53452E9: gss_acquire_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.699 54742== by 0x5345369: gss_acquire_cred (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.699 54742== by 0x4883B86: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.699 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.699 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.699 54742== ==00:00:12:30.699 54742== 12 bytes in 1 blocks are still reachable in loss record 39 of 1,231 ==00:00:12:30.699 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.699 54742== by 0x4C743AA: CRYPTO_strdup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4BD3477: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4BD3577: CONF_module_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4BD583C: OPENSSL_load_builtin_modules (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x4BD58AC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.699 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.699 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x4BD59F5: CONF_modules_load (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x4BD606D: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.700 54742== ==00:00:12:30.700 54742== 12 bytes in 1 blocks are still reachable in loss record 40 of 1,231 ==00:00:12:30.700 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.700 54742== by 0x4C743AA: CRYPTO_strdup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x4BD3477: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x4BD3577: CONF_module_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x4BD584B: OPENSSL_load_builtin_modules (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x4BD58AC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.700 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x4BD59F5: CONF_modules_load (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x4BD606D: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.700 54742== ==00:00:12:30.700 54742== 12 bytes in 1 blocks are still reachable in loss record 41 of 1,231 ==00:00:12:30.700 54742== at 0x48487A9: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.700 54742== by 0x433F1D: zbx_realloc2 (misc.c:178) ==00:00:12:30.700 54742== by 0x36817C: zbx_vector_uint32_reserve (vector.c:24) ==00:00:12:30.700 54742== by 0x407865: rtc_deserialize_msgs (rtc_service.c:343) ==00:00:12:30.700 54742== by 0x40925F: rtc_subscribe (rtc_service.c:373) ==00:00:12:30.700 54742== by 0x40925F: zbx_rtc_dispatch (rtc_service.c:544) ==00:00:12:30.700 54742== by 0x40975B: zbx_rtc_wait_config_sync (rtc_service.c:592) ==00:00:12:30.700 54742== by 0x1985CB: server_startup.constprop.0 (server.c:1563) ==00:00:12:30.700 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:30.700 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:30.700 54742== ==00:00:12:30.700 54742== 12 bytes in 2 blocks are still reachable in loss record 42 of 1,231 ==00:00:12:30.700 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.700 54742== by 0x4B7748A: ASN1_STRING_set (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x4B8A347: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x4B8B028: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x4B8C21F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x4B8C671: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x4B8B472: ASN1_item_d2i_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== ==00:00:12:30.700 54742== 13 bytes in 1 blocks are still reachable in loss record 43 of 1,231 ==00:00:12:30.700 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.700 54742== by 0x4C743AA: CRYPTO_strdup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x4BD3477: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x4BD3577: CONF_module_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x4BD5841: OPENSSL_load_builtin_modules (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x4BD58AC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.700 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x4BD59F5: CONF_modules_load (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x4BD606D: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.700 54742== ==00:00:12:30.700 54742== 13 bytes in 1 blocks are still reachable in loss record 44 of 1,231 ==00:00:12:30.700 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.700 54742== by 0x4C743AA: CRYPTO_strdup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x4BD31D0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x4BD5C0D: CONF_modules_load (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x4BD606D: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.700 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x4C7B795: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.700 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.700 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.800 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.800 54742== ==00:00:12:30.800 54742== 13 bytes in 1 blocks are still reachable in loss record 45 of 1,231 ==00:00:12:30.800 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.800 54742== by 0x4C743AA: CRYPTO_strdup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.800 54742== by 0x4B96633: BIO_meth_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.800 54742== by 0x489B746: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.800 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.800 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.800 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.800 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.800 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.800 54742== by 0x3C6B69: zbx_db_get_database_type (db.c:3190) ==00:00:12:30.800 54742== by 0x19906D: MAIN_ZABBIX_ENTRY (server.c:2064) ==00:00:12:30.800 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:30.800 54742== ==00:00:12:30.800 54742== 14 bytes in 1 blocks are still reachable in loss record 46 of 1,231 ==00:00:12:30.800 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.800 54742== by 0x4C74452: CRYPTO_strndup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.800 54742== by 0x4C71101: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.800 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.800 54742== by 0x4C72CBA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.800 54742== by 0x4C7287C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.800 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.800 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.800 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.800 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.800 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.800 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.800 54742== ==00:00:12:30.800 54742== 15 bytes in 1 blocks are still reachable in loss record 47 of 1,231 ==00:00:12:30.800 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.800 54742== by 0x4C743AA: CRYPTO_strdup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.800 54742== by 0x4BD3118: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.800 54742== by 0x4BD5C0D: CONF_modules_load (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.800 54742== by 0x4BD606D: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.800 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.800 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.800 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.800 54742== by 0x4C7B795: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.800 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.800 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.800 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.800 54742== ==00:00:12:30.800 54742== 15 bytes in 1 blocks are still reachable in loss record 48 of 1,231 ==00:00:12:30.800 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.800 54742== by 0x4C74452: CRYPTO_strndup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.800 54742== by 0x4C71101: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.800 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.800 54742== by 0x4C72B89: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.800 54742== by 0x4C728D0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.800 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.800 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.800 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.800 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.800 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.800 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.800 54742== ==00:00:12:30.800 54742== 15 bytes in 2 blocks are still reachable in loss record 49 of 1,231 ==00:00:12:30.800 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.800 54742== by 0x533E04F: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.800 54742== by 0x53426FF: gss_add_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.800 54742== by 0x5345127: gss_acquire_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.800 54742== by 0x5345369: gss_acquire_cred (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.800 54742== by 0x4883B86: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.800 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.800 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.800 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.800 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.800 54742== by 0x3C6B69: zbx_db_get_database_type (db.c:3190) ==00:00:12:30.800 54742== by 0x19906D: MAIN_ZABBIX_ENTRY (server.c:2064) ==00:00:12:30.800 54742== ==00:00:12:30.800 54742== 16 bytes in 1 blocks are still reachable in loss record 50 of 1,231 ==00:00:12:30.800 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.800 54742== by 0x433E6A: zbx_malloc2 (misc.c:150) ==00:00:12:30.800 54742== by 0x43481E: zbx_setproctitle_init (setproctitle.c:93) ==00:00:12:30.800 54742== by 0x18DF81: main (server.c:1178) ==00:00:12:30.800 54742== ==00:00:12:30.800 54742== 16 bytes in 1 blocks are still reachable in loss record 51 of 1,231 ==00:00:12:30.800 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.800 54742== by 0x51AC60E: strdup (strdup.c:42) ==00:00:12:30.800 54742== by 0x433FAA: zbx_strdup2 (misc.c:197) ==00:00:12:30.800 54742== by 0x1972B7: zbx_set_defaults (server.c:611) ==00:00:12:30.800 54742== by 0x1972B7: zbx_load_config (server.c:1042) ==00:00:12:30.800 54742== by 0x18E0E2: main (server.c:1249) ==00:00:12:30.800 54742== ==00:00:12:30.800 54742== 16 bytes in 1 blocks are still reachable in loss record 52 of 1,231 ==00:00:12:30.800 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.800 54742== by 0x49DB603: event_base_priority_init (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.800 54742== by 0x49DFFEB: event_base_new_with_config (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.800 54742== by 0x49E0252: event_base_new (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.800 54742== by 0x341ACB: zbx_ipc_service_start (ipcservice.c:1507) ==00:00:12:30.800 54742== by 0x198F05: MAIN_ZABBIX_ENTRY (server.c:2028) ==00:00:12:30.800 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:30.800 54742== ==00:00:12:30.800 54742== 16 bytes in 1 blocks are still reachable in loss record 53 of 1,231 ==00:00:12:30.800 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.800 54742== by 0x49DB386: evmap_io_add_ (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.800 54742== by 0x49DC177: event_add_nolock_ (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.800 54742== by 0x49DFD54: evthread_make_base_notifiable (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.800 54742== by 0x49E0057: event_base_new_with_config (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.800 54742== by 0x49E0252: event_base_new (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.800 54742== by 0x341ACB: zbx_ipc_service_start (ipcservice.c:1507) ==00:00:12:30.800 54742== by 0x198F05: MAIN_ZABBIX_ENTRY (server.c:2028) ==00:00:12:30.800 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:30.800 54742== ==00:00:12:30.800 54742== 16 bytes in 1 blocks are still reachable in loss record 54 of 1,231 ==00:00:12:30.800 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.800 54742== by 0x49DB386: evmap_io_add_ (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.800 54742== by 0x49DC177: event_add_nolock_ (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.800 54742== by 0x49DC4AB: event_add (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.800 54742== by 0x341AF6: zbx_ipc_service_start (ipcservice.c:1510) ==00:00:12:30.800 54742== by 0x198F05: MAIN_ZABBIX_ENTRY (server.c:2028) ==00:00:12:30.800 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:30.800 54742== ==00:00:12:30.800 54742== 16 bytes in 1 blocks are still reachable in loss record 55 of 1,231 ==00:00:12:30.800 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.800 54742== by 0x56EDA86: add_error_table (in /usr/lib/x86_64-linux-gnu/libcom_err.so.2.1) ==00:00:12:30.800 54742== by 0x533CBF1: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.800 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.800 54742== by 0x5346B49: gss_indicate_mechs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.800 54742== by 0x534E8F4: gss_indicate_mechs_by_attrs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.800 54742== by 0x53452E9: gss_acquire_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.800 54742== by 0x5345369: gss_acquire_cred (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.800 54742== by 0x4883B86: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.800 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.800 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.800 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.800 54742== ==00:00:12:30.800 54742== 16 bytes in 1 blocks are still reachable in loss record 56 of 1,231 ==00:00:12:30.801 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.801 54742== by 0x56EDA86: add_error_table (in /usr/lib/x86_64-linux-gnu/libcom_err.so.2.1) ==00:00:12:30.801 54742== by 0x533CBFD: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.801 54742== by 0x5346B49: gss_indicate_mechs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x534E8F4: gss_indicate_mechs_by_attrs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x53452E9: gss_acquire_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x5345369: gss_acquire_cred (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x4883B86: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.801 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.801 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.801 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.801 54742== ==00:00:12:30.801 54742== 16 bytes in 1 blocks are still reachable in loss record 57 of 1,231 ==00:00:12:30.801 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.801 54742== by 0x51AC60E: strdup (strdup.c:42) ==00:00:12:30.801 54742== by 0x533CAEA: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x533CCC9: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.801 54742== by 0x5346B49: gss_indicate_mechs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x534E8F4: gss_indicate_mechs_by_attrs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x53452E9: gss_acquire_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x5345369: gss_acquire_cred (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x4883B86: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.801 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.801 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.801 54742== ==00:00:12:30.801 54742== 16 bytes in 1 blocks are still reachable in loss record 58 of 1,231 ==00:00:12:30.801 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.801 54742== by 0x56EDA86: add_error_table (in /usr/lib/x86_64-linux-gnu/libcom_err.so.2.1) ==00:00:12:30.801 54742== by 0x5615529: ??? (in /usr/lib/x86_64-linux-gnu/libkrb5.so.3.3) ==00:00:12:30.801 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.801 54742== by 0x56189FA: krb5int_initialize_library (in /usr/lib/x86_64-linux-gnu/libkrb5.so.3.3) ==00:00:12:30.801 54742== by 0x5639248: krb5_init_context_profile (in /usr/lib/x86_64-linux-gnu/libkrb5.so.3.3) ==00:00:12:30.801 54742== by 0x53680B0: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x53424D2: gss_add_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x5345127: gss_acquire_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x5345369: gss_acquire_cred (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x4883B86: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.801 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.801 54742== ==00:00:12:30.801 54742== 16 bytes in 1 blocks are still reachable in loss record 59 of 1,231 ==00:00:12:30.801 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.801 54742== by 0x56EDA86: add_error_table (in /usr/lib/x86_64-linux-gnu/libcom_err.so.2.1) ==00:00:12:30.801 54742== by 0x5615535: ??? (in /usr/lib/x86_64-linux-gnu/libkrb5.so.3.3) ==00:00:12:30.801 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.801 54742== by 0x56189FA: krb5int_initialize_library (in /usr/lib/x86_64-linux-gnu/libkrb5.so.3.3) ==00:00:12:30.801 54742== by 0x5639248: krb5_init_context_profile (in /usr/lib/x86_64-linux-gnu/libkrb5.so.3.3) ==00:00:12:30.801 54742== by 0x53680B0: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x53424D2: gss_add_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x5345127: gss_acquire_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x5345369: gss_acquire_cred (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x4883B86: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.801 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.801 54742== ==00:00:12:30.801 54742== 16 bytes in 1 blocks are still reachable in loss record 60 of 1,231 ==00:00:12:30.801 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.801 54742== by 0x56EDA86: add_error_table (in /usr/lib/x86_64-linux-gnu/libcom_err.so.2.1) ==00:00:12:30.801 54742== by 0x5615541: ??? (in /usr/lib/x86_64-linux-gnu/libkrb5.so.3.3) ==00:00:12:30.801 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.801 54742== by 0x56189FA: krb5int_initialize_library (in /usr/lib/x86_64-linux-gnu/libkrb5.so.3.3) ==00:00:12:30.801 54742== by 0x5639248: krb5_init_context_profile (in /usr/lib/x86_64-linux-gnu/libkrb5.so.3.3) ==00:00:12:30.801 54742== by 0x53680B0: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x53424D2: gss_add_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x5345127: gss_acquire_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x5345369: gss_acquire_cred (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x4883B86: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.801 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.801 54742== ==00:00:12:30.801 54742== 16 bytes in 1 blocks are still reachable in loss record 61 of 1,231 ==00:00:12:30.801 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.801 54742== by 0x56EDA86: add_error_table (in /usr/lib/x86_64-linux-gnu/libcom_err.so.2.1) ==00:00:12:30.801 54742== by 0x561554D: ??? (in /usr/lib/x86_64-linux-gnu/libkrb5.so.3.3) ==00:00:12:30.801 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.801 54742== by 0x56189FA: krb5int_initialize_library (in /usr/lib/x86_64-linux-gnu/libkrb5.so.3.3) ==00:00:12:30.801 54742== by 0x5639248: krb5_init_context_profile (in /usr/lib/x86_64-linux-gnu/libkrb5.so.3.3) ==00:00:12:30.801 54742== by 0x53680B0: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x53424D2: gss_add_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x5345127: gss_acquire_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x5345369: gss_acquire_cred (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x4883B86: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.801 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.801 54742== ==00:00:12:30.801 54742== 16 bytes in 1 blocks are still reachable in loss record 62 of 1,231 ==00:00:12:30.801 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.801 54742== by 0x56EDA86: add_error_table (in /usr/lib/x86_64-linux-gnu/libcom_err.so.2.1) ==00:00:12:30.801 54742== by 0x5615559: ??? (in /usr/lib/x86_64-linux-gnu/libkrb5.so.3.3) ==00:00:12:30.801 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.801 54742== by 0x56189FA: krb5int_initialize_library (in /usr/lib/x86_64-linux-gnu/libkrb5.so.3.3) ==00:00:12:30.801 54742== by 0x5639248: krb5_init_context_profile (in /usr/lib/x86_64-linux-gnu/libkrb5.so.3.3) ==00:00:12:30.801 54742== by 0x53680B0: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x53424D2: gss_add_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x5345127: gss_acquire_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x5345369: gss_acquire_cred (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x4883B86: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.801 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.801 54742== ==00:00:12:30.801 54742== 16 bytes in 1 blocks are still reachable in loss record 63 of 1,231 ==00:00:12:30.801 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.801 54742== by 0x56EDA86: add_error_table (in /usr/lib/x86_64-linux-gnu/libcom_err.so.2.1) ==00:00:12:30.801 54742== by 0x5615565: ??? (in /usr/lib/x86_64-linux-gnu/libkrb5.so.3.3) ==00:00:12:30.801 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.801 54742== by 0x56189FA: krb5int_initialize_library (in /usr/lib/x86_64-linux-gnu/libkrb5.so.3.3) ==00:00:12:30.801 54742== by 0x5639248: krb5_init_context_profile (in /usr/lib/x86_64-linux-gnu/libkrb5.so.3.3) ==00:00:12:30.801 54742== by 0x53680B0: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x53424D2: gss_add_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x5345127: gss_acquire_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x5345369: gss_acquire_cred (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x4883B86: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.801 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.801 54742== ==00:00:12:30.801 54742== 16 bytes in 1 blocks are still reachable in loss record 64 of 1,231 ==00:00:12:30.801 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.801 54742== by 0x56EDA86: add_error_table (in /usr/lib/x86_64-linux-gnu/libcom_err.so.2.1) ==00:00:12:30.801 54742== by 0x566390D: ??? (in /usr/lib/x86_64-linux-gnu/libkrb5.so.3.3) ==00:00:12:30.801 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.801 54742== by 0x5668313: profile_init_flags (in /usr/lib/x86_64-linux-gnu/libkrb5.so.3.3) ==00:00:12:30.801 54742== by 0x565D5CC: k5_os_init_context (in /usr/lib/x86_64-linux-gnu/libkrb5.so.3.3) ==00:00:12:30.801 54742== by 0x56392BE: krb5_init_context_profile (in /usr/lib/x86_64-linux-gnu/libkrb5.so.3.3) ==00:00:12:30.801 54742== by 0x53680B0: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x53424D2: gss_add_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x5345127: gss_acquire_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x5345369: gss_acquire_cred (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.801 54742== by 0x4883B86: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.801 54742== ==00:00:12:30.801 54742== 16 bytes in 1 blocks are still reachable in loss record 65 of 1,231 ==00:00:12:30.801 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.801 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4C79632: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.801 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4C7B18F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4C290C4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.801 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== ==00:00:12:30.801 54742== 16 bytes in 1 blocks are still reachable in loss record 66 of 1,231 ==00:00:12:30.801 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.801 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4BD314D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4BD5C0D: CONF_modules_load (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4BD606D: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.801 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4C7B795: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.801 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.801 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.801 54742== ==00:00:12:30.801 54742== 16 bytes in 1 blocks are still reachable in loss record 67 of 1,231 ==00:00:12:30.801 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.801 54742== by 0x4C761F5: OPENSSL_atexit (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4A4FD98: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.801 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.801 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4A489E2: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.801 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.801 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.801 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.801 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.801 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.801 54742== by 0x3C6B69: zbx_db_get_database_type (db.c:3190) ==00:00:12:30.801 54742== ==00:00:12:30.801 54742== 16 bytes in 1 blocks are still reachable in loss record 68 of 1,231 ==00:00:12:30.801 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.801 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4C710E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4C72C8A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4C7287C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.801 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.801 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.801 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.801 54742== ==00:00:12:30.801 54742== 16 bytes in 1 blocks are still reachable in loss record 69 of 1,231 ==00:00:12:30.801 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.801 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4C710E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4C72CBA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4C7287C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.801 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.801 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.801 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.801 54742== ==00:00:12:30.801 54742== 16 bytes in 1 blocks are still reachable in loss record 70 of 1,231 ==00:00:12:30.801 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.801 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4C710E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4C72BB5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4C7280A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.801 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.801 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.801 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.801 54742== ==00:00:12:30.801 54742== 16 bytes in 1 blocks are still reachable in loss record 71 of 1,231 ==00:00:12:30.801 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.801 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4C710E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4C72B89: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4C728D0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.801 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.801 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.801 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.801 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.802 54742== ==00:00:12:30.802 54742== 16 bytes in 1 blocks are still reachable in loss record 72 of 1,231 ==00:00:12:30.802 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.802 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4C710E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4C72BB5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4C728D0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.802 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.802 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.802 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.802 54742== ==00:00:12:30.802 54742== 16 bytes in 1 blocks are still reachable in loss record 73 of 1,231 ==00:00:12:30.802 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.802 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4C710E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4C72C40: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4C728D0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.802 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.802 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.802 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.802 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.802 54742== ==00:00:12:30.802 54742== 16 bytes in 1 blocks are still reachable in loss record 74 of 1,231 ==00:00:12:30.802 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.802 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4C710E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4C728D0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.802 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.802 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.802 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.802 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.802 54742== ==00:00:12:30.802 54742== 16 bytes in 1 blocks are still reachable in loss record 75 of 1,231 ==00:00:12:30.802 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.802 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4C710E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4C72B89: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4C728B6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.802 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.802 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.802 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.802 54742== ==00:00:12:30.802 54742== 16 bytes in 1 blocks are still reachable in loss record 76 of 1,231 ==00:00:12:30.802 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.802 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4C710E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4C72C40: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4C728B6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.802 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.802 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.802 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.802 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.802 54742== ==00:00:12:30.802 54742== 16 bytes in 1 blocks are still reachable in loss record 77 of 1,231 ==00:00:12:30.802 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.802 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4C718DD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4C774B4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4C71C58: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4CA4BA5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4C486DE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4D50927: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.802 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.802 54742== ==00:00:12:30.802 54742== 16 bytes in 1 blocks are still reachable in loss record 78 of 1,231 ==00:00:12:30.802 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.802 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4D36B38: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4C57687: EVP_RAND_CTX_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4CA5F8D: RAND_get0_primary (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4CA64C7: RAND_get0_public (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4CA65B7: RAND_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4A526F9: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.802 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.802 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.802 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.802 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.802 54742== ==00:00:12:30.802 54742== 16 bytes in 1 blocks are still reachable in loss record 79 of 1,231 ==00:00:12:30.802 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.802 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B893E3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B8962A: ASN1_item_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4CFBB54: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B8930A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B8D481: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B89480: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B8D481: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B89480: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B895C5: ASN1_item_new_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4CFBCD6: X509_new_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== ==00:00:12:30.802 54742== 16 bytes in 1 blocks are still reachable in loss record 80 of 1,231 ==00:00:12:30.802 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.802 54742== by 0x4B86730: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B8918D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B8962A: ASN1_item_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B8A3AC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B8B028: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== ==00:00:12:30.802 54742== 16 bytes in 1 blocks are still reachable in loss record 81 of 1,231 ==00:00:12:30.802 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.802 54742== by 0x4B86730: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B8918D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B8962A: ASN1_item_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B8A3AC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B8B028: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B8C015: ASN1_item_ex_d2i (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4CFC2B7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== ==00:00:12:30.802 54742== 16 bytes in 1 blocks are still reachable in loss record 82 of 1,231 ==00:00:12:30.802 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.802 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4C710E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4D506F3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4C23BEA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4D51927: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4C1D220: OSSL_DECODER_do_all_provided (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4C2A5FB: OSSL_DECODER_CTX_new_for_pkey (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== ==00:00:12:30.802 54742== 16 bytes in 1 blocks are still reachable in loss record 83 of 1,231 ==00:00:12:30.802 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.802 54742== by 0x4B86730: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B8918D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B8962A: ASN1_item_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B8A3AC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B8B028: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B8B472: ASN1_item_d2i_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4A7F132: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.802 54742== ==00:00:12:30.802 54742== 16 bytes in 1 blocks are still reachable in loss record 84 of 1,231 ==00:00:12:30.802 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.802 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B894BB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B8B088: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B8C21F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B8AB41: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4B8B472: ASN1_item_d2i_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4CE0778: X509V3_EXT_d2i (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4CE2879: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4CED981: X509_self_signed (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4CF320B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== by 0x4CF3B95: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.802 54742== ==00:00:12:30.802 54742== 16 bytes in 1 blocks are still reachable in loss record 85 of 1,231 ==00:00:12:30.802 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.802 54742== by 0x49DB386: evmap_io_add_ (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.802 54742== by 0x49DC177: event_add_nolock_ (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.802 54742== by 0x49DC4AB: event_add (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.802 54742== by 0x3407B0: ipc_service_add_client (ipcservice.c:755) ==00:00:12:30.802 54742== by 0x3407B0: ipc_service_accept (ipcservice.c:934) ==00:00:12:30.802 54742== by 0x3407B0: ipc_service_client_connected_cb (ipcservice.c:1032) ==00:00:12:30.802 54742== by 0x49DCF57: ??? (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.802 54742== by 0x49DE8A6: event_base_loop (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.802 54742== by 0x341E3E: zbx_ipc_service_recv (ipcservice.c:1600) ==00:00:12:30.802 54742== by 0x2860A2: zbx_ha_start (ha_manager.c:1674) ==00:00:12:30.802 54742== by 0x199399: MAIN_ZABBIX_ENTRY (server.c:2114) ==00:00:12:30.802 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:30.802 54742== ==00:00:12:30.802 54742== 16 bytes in 1 blocks are still reachable in loss record 86 of 1,231 ==00:00:12:30.802 54742== at 0x48487A9: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.802 54742== by 0x433F1D: zbx_realloc2 (misc.c:178) ==00:00:12:30.802 54742== by 0x366EC1: zbx_queue_ptr_reserve (queue.c:61) ==00:00:12:30.802 54742== by 0x367019: zbx_queue_ptr_push (queue.c:131) ==00:00:12:30.802 54742== by 0x340ABE: ipc_client_push_rx_message (ipcservice.c:548) ==00:00:12:30.802 54742== by 0x340ABE: ipc_client_read (ipcservice.c:605) ==00:00:12:30.802 54742== by 0x340BD8: ipc_client_read_event_cb (ipcservice.c:819) ==00:00:12:30.802 54742== by 0x49DCF57: ??? (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.802 54742== by 0x49DE8A6: event_base_loop (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.802 54742== by 0x341E3E: zbx_ipc_service_recv (ipcservice.c:1600) ==00:00:12:30.802 54742== by 0x2860A2: zbx_ha_start (ha_manager.c:1674) ==00:00:12:30.802 54742== by 0x199399: MAIN_ZABBIX_ENTRY (server.c:2114) ==00:00:12:30.802 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:30.803 54742== ==00:00:12:30.803 54742== 16 bytes in 1 blocks are still reachable in loss record 87 of 1,231 ==00:00:12:30.803 54742== at 0x48487A9: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.803 54742== by 0x433F1D: zbx_realloc2 (misc.c:178) ==00:00:12:30.803 54742== by 0x366EC1: zbx_queue_ptr_reserve (queue.c:61) ==00:00:12:30.803 54742== by 0x367019: zbx_queue_ptr_push (queue.c:131) ==00:00:12:30.803 54742== by 0x49DCF57: ??? (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.803 54742== by 0x49DE8A6: event_base_loop (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.803 54742== by 0x341E3E: zbx_ipc_service_recv (ipcservice.c:1600) ==00:00:12:30.803 54742== by 0x2860A2: zbx_ha_start (ha_manager.c:1674) ==00:00:12:30.803 54742== by 0x199399: MAIN_ZABBIX_ENTRY (server.c:2114) ==00:00:12:30.803 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:30.803 54742== ==00:00:12:30.803 54742== 16 bytes in 1 blocks are still reachable in loss record 88 of 1,231 ==00:00:12:30.803 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.803 54742== by 0x433E6A: zbx_malloc2 (misc.c:150) ==00:00:12:30.803 54742== by 0x33B865: zbx_register_stats_data_func (stats.c:75) ==00:00:12:30.803 54742== by 0x1994BF: MAIN_ZABBIX_ENTRY (server.c:2137) ==00:00:12:30.803 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:30.803 54742== ==00:00:12:30.803 54742== 16 bytes in 1 blocks are still reachable in loss record 89 of 1,231 ==00:00:12:30.803 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.803 54742== by 0x433E6A: zbx_malloc2 (misc.c:150) ==00:00:12:30.803 54742== by 0x33B865: zbx_register_stats_data_func (stats.c:75) ==00:00:12:30.803 54742== by 0x1994CD: MAIN_ZABBIX_ENTRY (server.c:2138) ==00:00:12:30.803 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:30.803 54742== ==00:00:12:30.803 54742== 16 bytes in 1 blocks are still reachable in loss record 90 of 1,231 ==00:00:12:30.803 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.803 54742== by 0x433E6A: zbx_malloc2 (misc.c:150) ==00:00:12:30.803 54742== by 0x33B865: zbx_register_stats_data_func (stats.c:75) ==00:00:12:30.803 54742== by 0x1994DB: MAIN_ZABBIX_ENTRY (server.c:2139) ==00:00:12:30.803 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:30.803 54742== ==00:00:12:30.803 54742== 16 bytes in 1 blocks are still reachable in loss record 91 of 1,231 ==00:00:12:30.803 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.803 54742== by 0x433E6A: zbx_malloc2 (misc.c:150) ==00:00:12:30.803 54742== by 0x33B785: zbx_register_stats_ext_func (stats.c:56) ==00:00:12:30.803 54742== by 0x1994E9: MAIN_ZABBIX_ENTRY (server.c:2140) ==00:00:12:30.803 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:30.803 54742== ==00:00:12:30.803 54742== 16 bytes in 1 blocks are still reachable in loss record 92 of 1,231 ==00:00:12:30.803 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.803 54742== by 0x49DB386: evmap_io_add_ (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.803 54742== by 0x49DC177: event_add_nolock_ (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.803 54742== by 0x49DC4AB: event_add (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.803 54742== by 0x3407B0: ipc_service_add_client (ipcservice.c:755) ==00:00:12:30.803 54742== by 0x3407B0: ipc_service_accept (ipcservice.c:934) ==00:00:12:30.803 54742== by 0x3407B0: ipc_service_client_connected_cb (ipcservice.c:1032) ==00:00:12:30.803 54742== by 0x49DCF57: ??? (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.803 54742== by 0x49DE8A6: event_base_loop (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.803 54742== by 0x341E3E: zbx_ipc_service_recv (ipcservice.c:1600) ==00:00:12:30.803 54742== by 0x4096A9: zbx_rtc_wait_config_sync (rtc_service.c:580) ==00:00:12:30.803 54742== by 0x1985CB: server_startup.constprop.0 (server.c:1563) ==00:00:12:30.803 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:30.803 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:30.803 54742== ==00:00:12:30.803 54742== 16 bytes in 1 blocks are still reachable in loss record 93 of 1,231 ==00:00:12:30.803 54742== at 0x48487A9: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.803 54742== by 0x433F1D: zbx_realloc2 (misc.c:178) ==00:00:12:30.803 54742== by 0x366EC1: zbx_queue_ptr_reserve (queue.c:61) ==00:00:12:30.803 54742== by 0x367019: zbx_queue_ptr_push (queue.c:131) ==00:00:12:30.803 54742== by 0x340ABE: ipc_client_push_rx_message (ipcservice.c:548) ==00:00:12:30.803 54742== by 0x340ABE: ipc_client_read (ipcservice.c:605) ==00:00:12:30.803 54742== by 0x340BD8: ipc_client_read_event_cb (ipcservice.c:819) ==00:00:12:30.803 54742== by 0x49DCF57: ??? (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.803 54742== by 0x49DE8A6: event_base_loop (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.803 54742== by 0x341E3E: zbx_ipc_service_recv (ipcservice.c:1600) ==00:00:12:30.803 54742== by 0x4096A9: zbx_rtc_wait_config_sync (rtc_service.c:580) ==00:00:12:30.803 54742== by 0x1985CB: server_startup.constprop.0 (server.c:1563) ==00:00:12:30.803 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:30.803 54742== ==00:00:12:30.803 54742== 16 bytes in 1 blocks are still reachable in loss record 94 of 1,231 ==00:00:12:30.803 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.803 54742== by 0x49DB603: event_base_priority_init (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.803 54742== by 0x49DFFEB: event_base_new_with_config (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.803 54742== by 0x49E0252: event_base_new (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.803 54742== by 0x342584: zbx_ipc_async_socket_open (ipcservice.c:1793) ==00:00:12:30.803 54742== by 0x409D8D: zbx_rtc_subscribe (rtc_client.c:275) ==00:00:12:30.803 54742== by 0x1CFAB9: trapper_thread (trapper.c:1321) ==00:00:12:30.803 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:30.803 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:30.803 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:30.803 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:30.803 54742== ==00:00:12:30.803 54742== 16 bytes in 1 blocks are still reachable in loss record 95 of 1,231 ==00:00:12:30.803 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.803 54742== by 0x49DB386: evmap_io_add_ (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.803 54742== by 0x49DC177: event_add_nolock_ (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.803 54742== by 0x49DFD54: evthread_make_base_notifiable (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.803 54742== by 0x49E0057: event_base_new_with_config (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.803 54742== by 0x49E0252: event_base_new (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.803 54742== by 0x342584: zbx_ipc_async_socket_open (ipcservice.c:1793) ==00:00:12:30.803 54742== by 0x409D8D: zbx_rtc_subscribe (rtc_client.c:275) ==00:00:12:30.803 54742== by 0x1CFAB9: trapper_thread (trapper.c:1321) ==00:00:12:30.803 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:30.803 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:30.803 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:30.803 54742== ==00:00:12:30.803 54742== 16 bytes in 1 blocks are still reachable in loss record 96 of 1,231 ==00:00:12:30.803 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.803 54742== by 0x49DB386: evmap_io_add_ (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.803 54742== by 0x49DC177: event_add_nolock_ (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.803 54742== by 0x49DC4AB: event_add (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.803 54742== by 0x342600: zbx_ipc_async_socket_open (ipcservice.c:1799) ==00:00:12:30.803 54742== by 0x409D8D: zbx_rtc_subscribe (rtc_client.c:275) ==00:00:12:30.803 54742== by 0x1CFAB9: trapper_thread (trapper.c:1321) ==00:00:12:30.803 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:30.803 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:30.803 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:30.803 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:30.803 54742== ==00:00:12:30.803 54742== 18 bytes in 1 blocks are still reachable in loss record 97 of 1,231 ==00:00:12:30.803 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.803 54742== by 0x4CA3312: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4C721D9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4C7223C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.803 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4C773B2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4B979E3: BIO_new_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4B9E1C5: BIO_new_file (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4BD53ED: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4BD6051: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== ==00:00:12:30.803 54742== 18 bytes in 1 blocks are still reachable in loss record 98 of 1,231 ==00:00:12:30.803 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.803 54742== by 0x4C74452: CRYPTO_strndup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4C71101: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4C72C40: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4C728D0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.803 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.803 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.803 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.803 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.803 54742== ==00:00:12:30.803 54742== 18 bytes in 4 blocks are still reachable in loss record 99 of 1,231 ==00:00:12:30.803 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.803 54742== by 0x4C74452: CRYPTO_strndup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4C71101: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4C7280A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.803 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.803 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.803 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.803 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.803 54742== ==00:00:12:30.803 54742== 19 bytes in 1 blocks are still reachable in loss record 100 of 1,231 ==00:00:12:30.803 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.803 54742== by 0x4CA3312: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4C7219D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4C7223C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.803 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4C773B2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4B979E3: BIO_new_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4B9E1C5: BIO_new_file (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4BD53ED: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4BD6051: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== ==00:00:12:30.803 54742== 19 bytes in 1 blocks are still reachable in loss record 101 of 1,231 ==00:00:12:30.803 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.803 54742== by 0x4C743AA: CRYPTO_strdup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4B96633: BIO_meth_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4CFDFE2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4CFE37F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4C85635: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4C873CB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4C87490: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.803 54742== ==00:00:12:30.803 54742== 19 bytes in 2 blocks are still reachable in loss record 102 of 1,231 ==00:00:12:30.803 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.803 54742== by 0x4C743AA: CRYPTO_strdup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4BD5BB9: CONF_modules_load (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4BD606D: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.803 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4C7B795: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.803 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.803 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.803 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.803 54742== ==00:00:12:30.803 54742== 20 bytes in 1 blocks are still reachable in loss record 103 of 1,231 ==00:00:12:30.803 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.803 54742== by 0x4C743AA: CRYPTO_strdup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4BD31E4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4BD5C0D: CONF_modules_load (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4BD606D: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.803 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4C7B795: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.803 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.803 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.803 54742== ==00:00:12:30.803 54742== 20 bytes in 1 blocks are still reachable in loss record 104 of 1,231 ==00:00:12:30.803 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.803 54742== by 0x4C74452: CRYPTO_strndup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4C71101: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4C72C40: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4C728B6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.803 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.803 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.804 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.804 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.804 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.804 54742== ==00:00:12:30.804 54742== 20 bytes in 1 blocks are still reachable in loss record 105 of 1,231 ==00:00:12:30.804 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.804 54742== by 0x4BFEBDC: EC_GROUP_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.804 54742== by 0x4BFF2CC: EC_GROUP_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.804 54742== by 0x4BFF332: EC_KEY_set_group (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.804 54742== by 0x4D33F5C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.804 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.804 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.804 54742== by 0x4A6FA42: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.804 54742== by 0x4A72AE0: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.804 54742== by 0x4A7E3F3: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.804 54742== by 0x4A7D7FC: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.804 54742== by 0x4882C8E: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.804 54742== ==00:00:12:30.804 54742== 20 bytes in 1 blocks are still reachable in loss record 106 of 1,231 ==00:00:12:30.804 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.804 54742== by 0x4BFEBDC: EC_GROUP_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.804 54742== by 0x4BFEFB5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.804 54742== by 0x4C5A173: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.804 54742== by 0x4C6587F: EVP_PKEY_copy_parameters (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.804 54742== by 0x4A713B9: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.804 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.804 54742== by 0x4A791BA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.804 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.804 54742== by 0x4A7D607: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.804 54742== by 0x4882C8E: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.804 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.804 54742== ==00:00:12:30.804 54742== 20 bytes in 1 blocks are still reachable in loss record 107 of 1,231 ==00:00:12:30.804 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.804 54742== by 0x4A52900: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.804 54742== by 0x351CE5: zbx_tls_init_child (tls.c:2110) ==00:00:12:30.804 54742== by 0x1CFA63: trapper_thread (trapper.c:1313) ==00:00:12:30.804 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:30.804 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:30.804 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:30.804 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:30.804 54742== ==00:00:12:30.804 54742== 20 bytes in 1 blocks are still reachable in loss record 108 of 1,231 ==00:00:12:30.804 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.804 54742== by 0x4A52900: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.804 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.804 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.804 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.804 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.804 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.804 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.804 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:30.804 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:30.804 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:30.804 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:30.804 54742== ==00:00:12:30.804 54742== 21 bytes in 1 blocks are still reachable in loss record 109 of 1,231 ==00:00:12:30.804 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.804 54742== by 0x51AC60E: strdup (strdup.c:42) ==00:00:12:30.804 54742== by 0x433FAA: zbx_strdup2 (misc.c:197) ==00:00:12:30.804 54742== by 0x434871: zbx_setproctitle_init (setproctitle.c:106) ==00:00:12:30.804 54742== by 0x18DF81: main (server.c:1178) ==00:00:12:30.804 54742== ==00:00:12:30.804 54742== 21 bytes in 1 blocks are still reachable in loss record 110 of 1,231 ==00:00:12:30.804 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.804 54742== by 0x4B7748A: ASN1_STRING_set (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.804 54742== by 0x4B8A026: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.804 54742== by 0x4B8B028: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.804 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.897 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.897 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.897 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.897 54742== by 0x4B8B472: ASN1_item_d2i_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.897 54742== by 0x4A7F132: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.897 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.897 54742== by 0x4A7D607: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.897 54742== ==00:00:12:30.897 54742== 22 bytes in 1 blocks are still reachable in loss record 111 of 1,231 ==00:00:12:30.897 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.897 54742== by 0x51AC60E: strdup (strdup.c:42) ==00:00:12:30.897 54742== by 0x433FAA: zbx_strdup2 (misc.c:197) ==00:00:12:30.897 54742== by 0x1973BD: zbx_set_defaults (server.c:596) ==00:00:12:30.897 54742== by 0x1973BD: zbx_load_config (server.c:1042) ==00:00:12:30.897 54742== by 0x18E0E2: main (server.c:1249) ==00:00:12:30.897 54742== ==00:00:12:30.897 54742== 22 bytes in 1 blocks are still reachable in loss record 112 of 1,231 ==00:00:12:30.897 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.897 54742== by 0x51AC60E: strdup (strdup.c:42) ==00:00:12:30.897 54742== by 0x433FAA: zbx_strdup2 (misc.c:197) ==00:00:12:30.897 54742== by 0x19734F: zbx_set_defaults (server.c:626) ==00:00:12:30.897 54742== by 0x19734F: zbx_load_config (server.c:1042) ==00:00:12:30.897 54742== by 0x18E0E2: main (server.c:1249) ==00:00:12:30.897 54742== ==00:00:12:30.897 54742== 23 bytes in 1 blocks are still reachable in loss record 113 of 1,231 ==00:00:12:30.897 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.897 54742== by 0x51AC60E: strdup (strdup.c:42) ==00:00:12:30.897 54742== by 0x433FAA: zbx_strdup2 (misc.c:197) ==00:00:12:30.897 54742== by 0x1973E3: zbx_set_defaults (server.c:599) ==00:00:12:30.897 54742== by 0x1973E3: zbx_load_config (server.c:1042) ==00:00:12:30.897 54742== by 0x18E0E2: main (server.c:1249) ==00:00:12:30.897 54742== ==00:00:12:30.897 54742== 23 bytes in 1 blocks are still reachable in loss record 114 of 1,231 ==00:00:12:30.897 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.897 54742== by 0x51AC60E: strdup (strdup.c:42) ==00:00:12:30.897 54742== by 0x433FAA: zbx_strdup2 (misc.c:197) ==00:00:12:30.897 54742== by 0x197245: zbx_set_defaults (server.c:643) ==00:00:12:30.897 54742== by 0x197245: zbx_load_config (server.c:1042) ==00:00:12:30.897 54742== by 0x18E0E2: main (server.c:1249) ==00:00:12:30.897 54742== ==00:00:12:30.897 54742== 23 bytes in 1 blocks are still reachable in loss record 115 of 1,231 ==00:00:12:30.897 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.897 54742== by 0x4CA3312: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.897 54742== by 0x4CA37E1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.897 54742== by 0x4CA3F5A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.897 54742== by 0x4CA438A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.897 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.897 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.897 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.897 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.897 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.897 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.897 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.897 54742== ==00:00:12:30.897 54742== 23 bytes in 2 blocks are still reachable in loss record 116 of 1,231 ==00:00:12:30.897 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.897 54742== by 0x4C743AA: CRYPTO_strdup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.897 54742== by 0x4BD5BCF: CONF_modules_load (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.897 54742== by 0x4BD606D: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.897 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.897 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.897 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.897 54742== by 0x4C7B795: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.897 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.897 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.897 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.897 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.897 54742== ==00:00:12:30.897 54742== 24 bytes in 1 blocks are still reachable in loss record 117 of 1,231 ==00:00:12:30.897 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.897 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.897 54742== by 0x4BA4D43: BN_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.897 54742== by 0x54A1CFE: ??? (in /usr/lib/x86_64-linux-gnu/libssh.so.4.8.7) ==00:00:12:30.897 54742== by 0x548F531: ??? (in /usr/lib/x86_64-linux-gnu/libssh.so.4.8.7) ==00:00:12:30.897 54742== by 0x400647D: call_init.part.0 (dl-init.c:70) ==00:00:12:30.897 54742== by 0x4006567: call_init (dl-init.c:33) ==00:00:12:30.897 54742== by 0x4006567: _dl_init (dl-init.c:117) ==00:00:12:30.897 54742== by 0x4020329: ??? (in /usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2) ==00:00:12:30.897 54742== ==00:00:12:30.897 54742== 24 bytes in 1 blocks are still reachable in loss record 118 of 1,231 ==00:00:12:30.897 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.897 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.897 54742== by 0x4BA4D43: BN_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.897 54742== by 0x54A1DA4: ??? (in /usr/lib/x86_64-linux-gnu/libssh.so.4.8.7) ==00:00:12:30.897 54742== by 0x548F531: ??? (in /usr/lib/x86_64-linux-gnu/libssh.so.4.8.7) ==00:00:12:30.897 54742== by 0x400647D: call_init.part.0 (dl-init.c:70) ==00:00:12:30.897 54742== by 0x4006567: call_init (dl-init.c:33) ==00:00:12:30.897 54742== by 0x4006567: _dl_init (dl-init.c:117) ==00:00:12:30.897 54742== by 0x4020329: ??? (in /usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2) ==00:00:12:30.897 54742== ==00:00:12:30.897 54742== 24 bytes in 1 blocks are still reachable in loss record 119 of 1,231 ==00:00:12:30.897 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.897 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.897 54742== by 0x4BA4D43: BN_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.897 54742== by 0x54A1DDB: ??? (in /usr/lib/x86_64-linux-gnu/libssh.so.4.8.7) ==00:00:12:30.897 54742== by 0x548F531: ??? (in /usr/lib/x86_64-linux-gnu/libssh.so.4.8.7) ==00:00:12:30.897 54742== by 0x400647D: call_init.part.0 (dl-init.c:70) ==00:00:12:30.897 54742== by 0x4006567: call_init (dl-init.c:33) ==00:00:12:30.898 54742== by 0x4006567: _dl_init (dl-init.c:117) ==00:00:12:30.898 54742== by 0x4020329: ??? (in /usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2) ==00:00:12:30.898 54742== ==00:00:12:30.898 54742== 24 bytes in 1 blocks are still reachable in loss record 120 of 1,231 ==00:00:12:30.898 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.898 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4BA4D43: BN_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x54A1E12: ??? (in /usr/lib/x86_64-linux-gnu/libssh.so.4.8.7) ==00:00:12:30.898 54742== by 0x548F531: ??? (in /usr/lib/x86_64-linux-gnu/libssh.so.4.8.7) ==00:00:12:30.898 54742== by 0x400647D: call_init.part.0 (dl-init.c:70) ==00:00:12:30.898 54742== by 0x4006567: call_init (dl-init.c:33) ==00:00:12:30.898 54742== by 0x4006567: _dl_init (dl-init.c:117) ==00:00:12:30.898 54742== by 0x4020329: ??? (in /usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2) ==00:00:12:30.898 54742== ==00:00:12:30.898 54742== 24 bytes in 1 blocks are still reachable in loss record 121 of 1,231 ==00:00:12:30.898 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.898 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4BA4D43: BN_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x54A1E49: ??? (in /usr/lib/x86_64-linux-gnu/libssh.so.4.8.7) ==00:00:12:30.898 54742== by 0x548F531: ??? (in /usr/lib/x86_64-linux-gnu/libssh.so.4.8.7) ==00:00:12:30.898 54742== by 0x400647D: call_init.part.0 (dl-init.c:70) ==00:00:12:30.898 54742== by 0x4006567: call_init (dl-init.c:33) ==00:00:12:30.898 54742== by 0x4006567: _dl_init (dl-init.c:117) ==00:00:12:30.898 54742== by 0x4020329: ??? (in /usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2) ==00:00:12:30.898 54742== ==00:00:12:30.898 54742== 24 bytes in 1 blocks are still reachable in loss record 122 of 1,231 ==00:00:12:30.898 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.898 54742== by 0x49E7643: ??? (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.898 54742== by 0x49DFF99: event_base_new_with_config (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.898 54742== by 0x49E0252: event_base_new (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:30.898 54742== by 0x341ACB: zbx_ipc_service_start (ipcservice.c:1507) ==00:00:12:30.898 54742== by 0x198F05: MAIN_ZABBIX_ENTRY (server.c:2028) ==00:00:12:30.898 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:30.898 54742== ==00:00:12:30.898 54742== 24 bytes in 1 blocks are still reachable in loss record 123 of 1,231 ==00:00:12:30.898 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.898 54742== by 0x5350434: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.898 54742== by 0x5367846: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.898 54742== by 0x5368379: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.898 54742== by 0x53424D2: gss_add_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.898 54742== by 0x5345127: gss_acquire_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.898 54742== by 0x5345369: gss_acquire_cred (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:30.898 54742== by 0x4883B86: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.898 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.898 54742== ==00:00:12:30.898 54742== 24 bytes in 1 blocks are still reachable in loss record 124 of 1,231 ==00:00:12:30.898 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.898 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C79FB9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.898 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.898 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== ==00:00:12:30.898 54742== 24 bytes in 1 blocks are still reachable in loss record 125 of 1,231 ==00:00:12:30.898 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.898 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C79FB9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.898 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.898 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.898 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.898 54742== ==00:00:12:30.898 54742== 24 bytes in 1 blocks are still reachable in loss record 126 of 1,231 ==00:00:12:30.898 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.898 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C79FC6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.898 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.898 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== ==00:00:12:30.898 54742== 24 bytes in 1 blocks are still reachable in loss record 127 of 1,231 ==00:00:12:30.898 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.898 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C79FC6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.898 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.898 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.898 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.898 54742== ==00:00:12:30.898 54742== 24 bytes in 1 blocks are still reachable in loss record 128 of 1,231 ==00:00:12:30.898 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.898 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C79FD3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.898 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.898 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== ==00:00:12:30.898 54742== 24 bytes in 1 blocks are still reachable in loss record 129 of 1,231 ==00:00:12:30.898 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.898 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C79FD3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.898 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.898 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.898 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.898 54742== ==00:00:12:30.898 54742== 24 bytes in 1 blocks are still reachable in loss record 130 of 1,231 ==00:00:12:30.898 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.898 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C79FE0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.898 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.898 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== ==00:00:12:30.898 54742== 24 bytes in 1 blocks are still reachable in loss record 131 of 1,231 ==00:00:12:30.898 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.898 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C79FE0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.898 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.898 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.898 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.898 54742== ==00:00:12:30.898 54742== 24 bytes in 1 blocks are still reachable in loss record 132 of 1,231 ==00:00:12:30.898 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.898 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C79FED: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.898 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.898 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== ==00:00:12:30.898 54742== 24 bytes in 1 blocks are still reachable in loss record 133 of 1,231 ==00:00:12:30.898 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.898 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C79FED: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.898 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.898 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.898 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.898 54742== ==00:00:12:30.898 54742== 24 bytes in 1 blocks are still reachable in loss record 134 of 1,231 ==00:00:12:30.898 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.898 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C79FFA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.898 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.898 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== ==00:00:12:30.898 54742== 24 bytes in 1 blocks are still reachable in loss record 135 of 1,231 ==00:00:12:30.898 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.898 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C79FFA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.898 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.898 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.898 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.898 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.898 54742== ==00:00:12:30.898 54742== 24 bytes in 1 blocks are still reachable in loss record 136 of 1,231 ==00:00:12:30.898 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.898 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C7A007: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.898 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.898 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.899 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== ==00:00:12:30.899 54742== 24 bytes in 1 blocks are still reachable in loss record 137 of 1,231 ==00:00:12:30.899 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.899 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C7A007: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.899 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.899 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.899 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.899 54742== ==00:00:12:30.899 54742== 24 bytes in 1 blocks are still reachable in loss record 138 of 1,231 ==00:00:12:30.899 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.899 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C7A014: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.899 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.899 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== ==00:00:12:30.899 54742== 24 bytes in 1 blocks are still reachable in loss record 139 of 1,231 ==00:00:12:30.899 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.899 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C7A014: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.899 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.899 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.899 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.899 54742== ==00:00:12:30.899 54742== 24 bytes in 1 blocks are still reachable in loss record 140 of 1,231 ==00:00:12:30.899 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.899 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C7A021: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.899 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.899 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== ==00:00:12:30.899 54742== 24 bytes in 1 blocks are still reachable in loss record 141 of 1,231 ==00:00:12:30.899 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.899 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C7A021: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.899 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.899 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.899 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.899 54742== ==00:00:12:30.899 54742== 24 bytes in 1 blocks are still reachable in loss record 142 of 1,231 ==00:00:12:30.899 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.899 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C7A02E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.899 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.899 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== ==00:00:12:30.899 54742== 24 bytes in 1 blocks are still reachable in loss record 143 of 1,231 ==00:00:12:30.899 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.899 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C7A02E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.899 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.899 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.899 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.899 54742== ==00:00:12:30.899 54742== 24 bytes in 1 blocks are still reachable in loss record 144 of 1,231 ==00:00:12:30.899 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.899 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C7A03B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.899 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.899 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== ==00:00:12:30.899 54742== 24 bytes in 1 blocks are still reachable in loss record 145 of 1,231 ==00:00:12:30.899 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.899 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C7A03B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.899 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.899 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.899 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.899 54742== ==00:00:12:30.899 54742== 24 bytes in 1 blocks are still reachable in loss record 146 of 1,231 ==00:00:12:30.899 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.899 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C7A04F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.899 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.899 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.899 54742== ==00:00:12:30.899 54742== 24 bytes in 1 blocks are still reachable in loss record 147 of 1,231 ==00:00:12:30.899 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.899 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C7A063: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.899 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.899 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.899 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.899 54742== ==00:00:12:30.899 54742== 24 bytes in 1 blocks are still reachable in loss record 148 of 1,231 ==00:00:12:30.899 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.899 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C7A077: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.899 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.899 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== ==00:00:12:30.899 54742== 24 bytes in 1 blocks are still reachable in loss record 149 of 1,231 ==00:00:12:30.899 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.899 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C7A077: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.899 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.899 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.899 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.899 54742== ==00:00:12:30.899 54742== 24 bytes in 1 blocks are still reachable in loss record 150 of 1,231 ==00:00:12:30.899 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.899 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C7A08B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.899 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.899 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.899 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.899 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.899 54742== ==00:00:12:30.899 54742== 24 bytes in 1 blocks are still reachable in loss record 151 of 1,231 ==00:00:12:30.900 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.900 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.900 54742== by 0x4C7A09F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.900 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.900 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.900 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.900 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.900 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.900 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.900 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.900 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.900 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.900 54742== ==00:00:12:30.900 54742== 24 bytes in 1 blocks are still reachable in loss record 152 of 1,231 ==00:00:12:30.900 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.900 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.900 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.900 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.900 54742== by 0x4C7A0B3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.900 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.900 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.900 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.900 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.900 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.900 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.900 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.900 54742== ==00:00:12:30.900 54742== 24 bytes in 1 blocks are still reachable in loss record 153 of 1,231 ==00:00:12:30.900 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.900 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.900 54742== by 0x4C7A0B3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.900 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.900 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.900 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.900 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.900 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.900 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.900 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.900 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.900 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.900 54742== ==00:00:12:30.900 54742== 24 bytes in 1 blocks are still reachable in loss record 154 of 1,231 ==00:00:12:30.900 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.900 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.900 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.900 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.900 54742== by 0x4C7A0C0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.900 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.900 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.900 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.900 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.900 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.900 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.900 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.900 54742== ==00:00:12:30.900 54742== 24 bytes in 1 blocks are still reachable in loss record 155 of 1,231 ==00:00:12:30.900 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.900 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.900 54742== by 0x4C7A0C0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.900 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.900 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.900 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.900 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.900 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.900 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.900 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.900 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.900 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.900 54742== ==00:00:12:30.900 54742== 24 bytes in 1 blocks are still reachable in loss record 156 of 1,231 ==00:00:12:30.964 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.964 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x4C7A0D4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.964 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.964 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.964 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.964 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.964 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.964 54742== ==00:00:12:30.964 54742== 24 bytes in 1 blocks are still reachable in loss record 157 of 1,231 ==00:00:12:30.964 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.964 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x4C7A0E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.964 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.964 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.964 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.964 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.964 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.964 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.964 54742== ==00:00:12:30.964 54742== 24 bytes in 1 blocks are still reachable in loss record 158 of 1,231 ==00:00:12:30.964 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.964 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x4C7A0FC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.964 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.964 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.964 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.964 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.964 54742== ==00:00:12:30.964 54742== 24 bytes in 1 blocks are still reachable in loss record 159 of 1,231 ==00:00:12:30.964 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.964 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x4C7A0FC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.964 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.964 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.964 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.964 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.964 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.964 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.964 54742== ==00:00:12:30.964 54742== 24 bytes in 1 blocks are still reachable in loss record 160 of 1,231 ==00:00:12:30.964 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.964 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x4C7A109: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.964 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.964 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.964 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.964 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.964 54742== ==00:00:12:30.964 54742== 24 bytes in 1 blocks are still reachable in loss record 161 of 1,231 ==00:00:12:30.964 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.964 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x4C7A109: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.964 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.964 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.964 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.964 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.964 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.964 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.964 54742== ==00:00:12:30.964 54742== 24 bytes in 1 blocks are still reachable in loss record 162 of 1,231 ==00:00:12:30.964 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.964 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x4C7A11D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.964 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.964 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.964 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.964 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.964 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.964 54742== ==00:00:12:30.964 54742== 24 bytes in 1 blocks are still reachable in loss record 163 of 1,231 ==00:00:12:30.964 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.964 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x4C7A131: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.964 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.964 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.964 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.964 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.964 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.964 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.964 54742== ==00:00:12:30.964 54742== 24 bytes in 1 blocks are still reachable in loss record 164 of 1,231 ==00:00:12:30.964 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.964 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x4C7A145: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.964 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.964 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.964 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.964 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.964 54742== ==00:00:12:30.964 54742== 24 bytes in 1 blocks are still reachable in loss record 165 of 1,231 ==00:00:12:30.964 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.964 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x4C7A145: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.964 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.964 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.965 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.965 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.965 54742== ==00:00:12:30.965 54742== 24 bytes in 1 blocks are still reachable in loss record 166 of 1,231 ==00:00:12:30.965 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.965 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C7A159: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.965 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.965 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.965 54742== ==00:00:12:30.965 54742== 24 bytes in 1 blocks are still reachable in loss record 167 of 1,231 ==00:00:12:30.965 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.965 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C7A16D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.965 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.965 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.965 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.965 54742== ==00:00:12:30.965 54742== 24 bytes in 1 blocks are still reachable in loss record 168 of 1,231 ==00:00:12:30.965 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.965 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C7A181: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.965 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.965 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== ==00:00:12:30.965 54742== 24 bytes in 1 blocks are still reachable in loss record 169 of 1,231 ==00:00:12:30.965 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.965 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C7A181: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.965 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.965 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.965 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.965 54742== ==00:00:12:30.965 54742== 24 bytes in 1 blocks are still reachable in loss record 170 of 1,231 ==00:00:12:30.965 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.965 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C7A199: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.965 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.965 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.965 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.965 54742== ==00:00:12:30.965 54742== 24 bytes in 1 blocks are still reachable in loss record 171 of 1,231 ==00:00:12:30.965 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.965 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C7A199: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.965 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.965 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.965 54742== ==00:00:12:30.965 54742== 24 bytes in 1 blocks are still reachable in loss record 172 of 1,231 ==00:00:12:30.965 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.965 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C7A1A6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.965 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.965 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== ==00:00:12:30.965 54742== 24 bytes in 1 blocks are still reachable in loss record 173 of 1,231 ==00:00:12:30.965 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.965 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C7A1A6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.965 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.965 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.965 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.965 54742== ==00:00:12:30.965 54742== 24 bytes in 1 blocks are still reachable in loss record 174 of 1,231 ==00:00:12:30.965 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.965 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C7A1B3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.965 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.965 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== ==00:00:12:30.965 54742== 24 bytes in 1 blocks are still reachable in loss record 175 of 1,231 ==00:00:12:30.965 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.965 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C7A1B3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.965 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.965 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.965 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.965 54742== ==00:00:12:30.965 54742== 24 bytes in 1 blocks are still reachable in loss record 176 of 1,231 ==00:00:12:30.965 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.965 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C7A1C0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.965 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.965 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== ==00:00:12:30.965 54742== 24 bytes in 1 blocks are still reachable in loss record 177 of 1,231 ==00:00:12:30.965 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.965 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C7A1C0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.965 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.965 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.965 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.965 54742== ==00:00:12:30.965 54742== 24 bytes in 1 blocks are still reachable in loss record 178 of 1,231 ==00:00:12:30.965 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.965 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C7A1CD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.965 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.965 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== ==00:00:12:30.965 54742== 24 bytes in 1 blocks are still reachable in loss record 179 of 1,231 ==00:00:12:30.965 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.965 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C7A1CD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.965 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.965 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.965 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.965 54742== ==00:00:12:30.965 54742== 24 bytes in 1 blocks are still reachable in loss record 180 of 1,231 ==00:00:12:30.965 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.965 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C7A1DA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.965 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.965 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.965 54742== ==00:00:12:30.965 54742== 24 bytes in 1 blocks are still reachable in loss record 181 of 1,231 ==00:00:12:30.965 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.965 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x4C7A1DA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.965 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.965 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.966 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.966 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.966 54742== ==00:00:12:30.966 54742== 24 bytes in 1 blocks are still reachable in loss record 182 of 1,231 ==00:00:12:30.966 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.966 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C7A1E7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.966 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.966 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== ==00:00:12:30.966 54742== 24 bytes in 1 blocks are still reachable in loss record 183 of 1,231 ==00:00:12:30.966 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.966 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C7A1E7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.966 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.966 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.966 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.966 54742== ==00:00:12:30.966 54742== 24 bytes in 1 blocks are still reachable in loss record 184 of 1,231 ==00:00:12:30.966 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.966 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C7A1F4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.966 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.966 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== ==00:00:12:30.966 54742== 24 bytes in 1 blocks are still reachable in loss record 185 of 1,231 ==00:00:12:30.966 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.966 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C7A1F4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.966 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.966 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.966 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.966 54742== ==00:00:12:30.966 54742== 24 bytes in 1 blocks are still reachable in loss record 186 of 1,231 ==00:00:12:30.966 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.966 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C7A208: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.966 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.966 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.966 54742== ==00:00:12:30.966 54742== 24 bytes in 1 blocks are still reachable in loss record 187 of 1,231 ==00:00:12:30.966 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.966 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C7A21C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.966 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.966 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.966 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.966 54742== ==00:00:12:30.966 54742== 24 bytes in 1 blocks are still reachable in loss record 188 of 1,231 ==00:00:12:30.966 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.966 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C7A230: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.966 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.966 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== ==00:00:12:30.966 54742== 24 bytes in 1 blocks are still reachable in loss record 189 of 1,231 ==00:00:12:30.966 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.966 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C7A230: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.966 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.966 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.966 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.966 54742== ==00:00:12:30.966 54742== 24 bytes in 1 blocks are still reachable in loss record 190 of 1,231 ==00:00:12:30.966 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.966 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C7A23D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.966 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.966 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== ==00:00:12:30.966 54742== 24 bytes in 1 blocks are still reachable in loss record 191 of 1,231 ==00:00:12:30.966 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.966 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C7A23D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.966 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.966 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.966 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.966 54742== ==00:00:12:30.966 54742== 24 bytes in 1 blocks are still reachable in loss record 192 of 1,231 ==00:00:12:30.966 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.966 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C7A24A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.966 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.966 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== ==00:00:12:30.966 54742== 24 bytes in 1 blocks are still reachable in loss record 193 of 1,231 ==00:00:12:30.966 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.966 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C7A24A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.966 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.966 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.966 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.966 54742== ==00:00:12:30.966 54742== 24 bytes in 1 blocks are still reachable in loss record 194 of 1,231 ==00:00:12:30.966 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.966 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C7A257: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.966 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.966 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== ==00:00:12:30.966 54742== 24 bytes in 1 blocks are still reachable in loss record 195 of 1,231 ==00:00:12:30.966 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.966 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C7A257: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.966 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.966 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.966 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.966 54742== ==00:00:12:30.966 54742== 24 bytes in 1 blocks are still reachable in loss record 196 of 1,231 ==00:00:12:30.966 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.966 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C7A264: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.966 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.966 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.966 54742== ==00:00:12:30.966 54742== 24 bytes in 1 blocks are still reachable in loss record 197 of 1,231 ==00:00:12:30.966 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.966 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x4C7A264: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.966 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.967 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.967 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.967 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.967 54742== ==00:00:12:30.967 54742== 24 bytes in 1 blocks are still reachable in loss record 198 of 1,231 ==00:00:12:30.967 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.967 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C7A278: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.967 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.967 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.967 54742== ==00:00:12:30.967 54742== 24 bytes in 1 blocks are still reachable in loss record 199 of 1,231 ==00:00:12:30.967 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.967 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C7A28C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.967 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.967 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.967 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.967 54742== ==00:00:12:30.967 54742== 24 bytes in 1 blocks are still reachable in loss record 200 of 1,231 ==00:00:12:30.967 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.967 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C7A2A0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.967 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.967 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== ==00:00:12:30.967 54742== 24 bytes in 1 blocks are still reachable in loss record 201 of 1,231 ==00:00:12:30.967 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.967 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C7A2A0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.967 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.967 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.967 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.967 54742== ==00:00:12:30.967 54742== 24 bytes in 1 blocks are still reachable in loss record 202 of 1,231 ==00:00:12:30.967 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.967 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C7A2AD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.967 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.967 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== ==00:00:12:30.967 54742== 24 bytes in 1 blocks are still reachable in loss record 203 of 1,231 ==00:00:12:30.967 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.967 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C7A2AD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.967 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.967 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.967 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.967 54742== ==00:00:12:30.967 54742== 24 bytes in 1 blocks are still reachable in loss record 204 of 1,231 ==00:00:12:30.967 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.967 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C7A2BA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.967 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.967 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== ==00:00:12:30.967 54742== 24 bytes in 1 blocks are still reachable in loss record 205 of 1,231 ==00:00:12:30.967 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.967 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C7A2BA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.967 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.967 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.967 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.967 54742== ==00:00:12:30.967 54742== 24 bytes in 1 blocks are still reachable in loss record 206 of 1,231 ==00:00:12:30.967 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.967 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C7A2C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.967 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.967 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== ==00:00:12:30.967 54742== 24 bytes in 1 blocks are still reachable in loss record 207 of 1,231 ==00:00:12:30.967 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.967 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C7A2C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.967 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.967 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.967 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.967 54742== ==00:00:12:30.967 54742== 24 bytes in 1 blocks are still reachable in loss record 208 of 1,231 ==00:00:12:30.967 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.967 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C7A2D4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.967 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.967 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== ==00:00:12:30.967 54742== 24 bytes in 1 blocks are still reachable in loss record 209 of 1,231 ==00:00:12:30.967 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.967 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C7A2D4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.967 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.967 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.967 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.967 54742== ==00:00:12:30.967 54742== 24 bytes in 1 blocks are still reachable in loss record 210 of 1,231 ==00:00:12:30.967 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.967 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C7A2E1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.967 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.967 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== ==00:00:12:30.967 54742== 24 bytes in 1 blocks are still reachable in loss record 211 of 1,231 ==00:00:12:30.967 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.967 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C7A2E1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.967 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.967 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.967 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.967 54742== ==00:00:12:30.967 54742== 24 bytes in 1 blocks are still reachable in loss record 212 of 1,231 ==00:00:12:30.967 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.967 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C7A2F5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.967 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.967 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.967 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.967 54742== ==00:00:12:30.967 54742== 24 bytes in 1 blocks are still reachable in loss record 213 of 1,231 ==00:00:12:30.967 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.967 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.967 54742== by 0x4C7A309: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.968 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.968 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.968 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.968 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.968 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.968 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.968 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.968 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.968 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.968 54742== ==00:00:12:30.968 54742== 24 bytes in 1 blocks are still reachable in loss record 214 of 1,231 ==00:00:12:30.968 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.968 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.968 54742== by 0x4C7A31D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.968 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.968 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.968 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.968 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.968 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.968 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.968 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.968 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.968 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.968 54742== ==00:00:12:30.968 54742== 24 bytes in 1 blocks are still reachable in loss record 215 of 1,231 ==00:00:12:30.968 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.968 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.968 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.968 54742== by 0x4C7A31D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.968 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.968 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.968 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.968 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.968 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.968 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.968 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.968 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.968 54742== ==00:00:12:30.968 54742== 24 bytes in 1 blocks are still reachable in loss record 216 of 1,231 ==00:00:12:30.968 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.968 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.968 54742== by 0x4C7A335: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.968 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.968 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.968 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.968 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:30.968 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.968 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.968 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:30.968 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:30.968 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:30.968 54742== ==00:00:12:30.968 54742== 24 bytes in 1 blocks are still reachable in loss record 217 of 1,231 ==00:00:12:30.968 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:30.968 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.968 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.968 54742== by 0x4C7A335: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.968 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:30.968 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:30.968 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.059 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.059 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.059 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.059 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.059 54742== ==00:00:12:31.059 54742== 24 bytes in 1 blocks are still reachable in loss record 218 of 1,231 ==00:00:12:31.059 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.059 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4C7A34D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.059 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.059 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.059 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.059 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.059 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.059 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.059 54742== ==00:00:12:31.059 54742== 24 bytes in 1 blocks are still reachable in loss record 219 of 1,231 ==00:00:12:31.059 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.059 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4C7A34D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.059 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.059 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.059 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.059 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.059 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.059 54742== ==00:00:12:31.059 54742== 24 bytes in 1 blocks are still reachable in loss record 220 of 1,231 ==00:00:12:31.059 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.059 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4C7A361: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.059 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.059 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.059 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.059 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.059 54742== ==00:00:12:31.059 54742== 24 bytes in 1 blocks are still reachable in loss record 221 of 1,231 ==00:00:12:31.059 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.059 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4C7A361: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.059 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.059 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.059 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.059 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.059 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.059 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.059 54742== ==00:00:12:31.059 54742== 24 bytes in 1 blocks are still reachable in loss record 222 of 1,231 ==00:00:12:31.059 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.059 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4C7A36E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.059 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.059 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.059 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.059 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.059 54742== ==00:00:12:31.059 54742== 24 bytes in 1 blocks are still reachable in loss record 223 of 1,231 ==00:00:12:31.059 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.059 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4C7A36E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.059 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.059 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.059 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.059 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.059 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.059 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.059 54742== ==00:00:12:31.059 54742== 24 bytes in 1 blocks are still reachable in loss record 224 of 1,231 ==00:00:12:31.059 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.059 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4C7A37B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.059 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.059 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.059 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.059 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.059 54742== ==00:00:12:31.059 54742== 24 bytes in 1 blocks are still reachable in loss record 225 of 1,231 ==00:00:12:31.059 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.059 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4C7A37B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.059 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.059 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.059 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.059 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.059 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.059 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.059 54742== ==00:00:12:31.059 54742== 24 bytes in 1 blocks are still reachable in loss record 226 of 1,231 ==00:00:12:31.059 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.059 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4C7A388: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.059 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.059 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.059 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.059 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.059 54742== ==00:00:12:31.059 54742== 24 bytes in 1 blocks are still reachable in loss record 227 of 1,231 ==00:00:12:31.059 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.059 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4C7A388: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.059 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.059 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.059 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.059 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.059 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.059 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.059 54742== ==00:00:12:31.059 54742== 24 bytes in 1 blocks are still reachable in loss record 228 of 1,231 ==00:00:12:31.059 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.059 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4C7A39C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.059 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.059 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.059 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.059 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.059 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.059 54742== ==00:00:12:31.059 54742== 24 bytes in 1 blocks are still reachable in loss record 229 of 1,231 ==00:00:12:31.059 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.059 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4C7A3B0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.059 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.059 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.059 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.059 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.060 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.060 54742== ==00:00:12:31.060 54742== 24 bytes in 1 blocks are still reachable in loss record 230 of 1,231 ==00:00:12:31.060 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.060 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C7A3C4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.060 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.060 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.060 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.060 54742== ==00:00:12:31.060 54742== 24 bytes in 1 blocks are still reachable in loss record 231 of 1,231 ==00:00:12:31.060 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.060 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C7A3C4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.060 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.060 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.060 54742== ==00:00:12:31.060 54742== 24 bytes in 1 blocks are still reachable in loss record 232 of 1,231 ==00:00:12:31.060 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.060 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C7A3D8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.060 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.060 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== ==00:00:12:31.060 54742== 24 bytes in 1 blocks are still reachable in loss record 233 of 1,231 ==00:00:12:31.060 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.060 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C7A3D8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.060 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.060 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.060 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.060 54742== ==00:00:12:31.060 54742== 24 bytes in 1 blocks are still reachable in loss record 234 of 1,231 ==00:00:12:31.060 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.060 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C7A3E5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.060 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.060 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== ==00:00:12:31.060 54742== 24 bytes in 1 blocks are still reachable in loss record 235 of 1,231 ==00:00:12:31.060 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.060 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C7A3E5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.060 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.060 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.060 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.060 54742== ==00:00:12:31.060 54742== 24 bytes in 1 blocks are still reachable in loss record 236 of 1,231 ==00:00:12:31.060 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.060 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C7A3F2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.060 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.060 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== ==00:00:12:31.060 54742== 24 bytes in 1 blocks are still reachable in loss record 237 of 1,231 ==00:00:12:31.060 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.060 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C7A3F2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.060 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.060 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.060 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.060 54742== ==00:00:12:31.060 54742== 24 bytes in 1 blocks are still reachable in loss record 238 of 1,231 ==00:00:12:31.060 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.060 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C7A3FF: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.060 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.060 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== ==00:00:12:31.060 54742== 24 bytes in 1 blocks are still reachable in loss record 239 of 1,231 ==00:00:12:31.060 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.060 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C7A3FF: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.060 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.060 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.060 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.060 54742== ==00:00:12:31.060 54742== 24 bytes in 1 blocks are still reachable in loss record 240 of 1,231 ==00:00:12:31.060 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.060 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C7A413: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.060 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.060 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.060 54742== ==00:00:12:31.060 54742== 24 bytes in 1 blocks are still reachable in loss record 241 of 1,231 ==00:00:12:31.060 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.060 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C7A427: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.060 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.060 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.060 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.060 54742== ==00:00:12:31.060 54742== 24 bytes in 1 blocks are still reachable in loss record 242 of 1,231 ==00:00:12:31.060 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.060 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C7A43B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.060 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.060 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.060 54742== ==00:00:12:31.060 54742== 24 bytes in 1 blocks are still reachable in loss record 243 of 1,231 ==00:00:12:31.060 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.060 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C7A44F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.060 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.060 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.060 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.060 54742== ==00:00:12:31.060 54742== 24 bytes in 1 blocks are still reachable in loss record 244 of 1,231 ==00:00:12:31.060 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.060 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C7A463: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.060 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.060 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.060 54742== ==00:00:12:31.060 54742== 24 bytes in 1 blocks are still reachable in loss record 245 of 1,231 ==00:00:12:31.060 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.060 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C7A463: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.060 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.060 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.061 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.061 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.061 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.061 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.061 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.061 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.061 54742== ==00:00:12:31.061 54742== 24 bytes in 1 blocks are still reachable in loss record 246 of 1,231 ==00:00:12:31.061 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.061 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.061 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.061 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.061 54742== by 0x4C7A470: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.061 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.061 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.061 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.061 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.061 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.061 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.061 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.061 54742== ==00:00:12:31.061 54742== 24 bytes in 1 blocks are still reachable in loss record 247 of 1,231 ==00:00:12:31.061 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.061 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.061 54742== by 0x4C7A470: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.061 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.061 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.061 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.061 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.061 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.061 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.061 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.061 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.061 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.061 54742== ==00:00:12:31.061 54742== 24 bytes in 1 blocks are still reachable in loss record 248 of 1,231 ==00:00:12:31.061 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.061 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.061 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.061 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.061 54742== by 0x4C7A47D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.061 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.061 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.061 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.061 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.061 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.061 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.061 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.061 54742== ==00:00:12:31.061 54742== 24 bytes in 1 blocks are still reachable in loss record 249 of 1,231 ==00:00:12:31.061 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.061 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.061 54742== by 0x4C7A47D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.061 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.061 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.061 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.061 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.061 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.061 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.061 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.061 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.061 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.064 54742== ==00:00:12:31.064 54742== 24 bytes in 1 blocks are still reachable in loss record 250 of 1,231 ==00:00:12:31.064 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.064 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4C7A48A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.064 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.064 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.064 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.064 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.064 54742== ==00:00:12:31.064 54742== 24 bytes in 1 blocks are still reachable in loss record 251 of 1,231 ==00:00:12:31.064 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.064 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4C7A48A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.064 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.064 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.064 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.064 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.064 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.064 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.064 54742== ==00:00:12:31.064 54742== 24 bytes in 1 blocks are still reachable in loss record 252 of 1,231 ==00:00:12:31.064 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.064 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4C7A497: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.064 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.064 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.064 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.064 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.064 54742== ==00:00:12:31.064 54742== 24 bytes in 1 blocks are still reachable in loss record 253 of 1,231 ==00:00:12:31.064 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.064 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4C7A497: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.064 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.064 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.064 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.064 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.064 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.064 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.064 54742== ==00:00:12:31.064 54742== 24 bytes in 1 blocks are still reachable in loss record 254 of 1,231 ==00:00:12:31.064 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.064 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4C7A4A4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.064 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.064 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.064 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.064 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.064 54742== ==00:00:12:31.064 54742== 24 bytes in 1 blocks are still reachable in loss record 255 of 1,231 ==00:00:12:31.064 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.064 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4C7A4A4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.064 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.064 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.064 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.064 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.064 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.064 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.064 54742== ==00:00:12:31.064 54742== 24 bytes in 1 blocks are still reachable in loss record 256 of 1,231 ==00:00:12:31.064 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.064 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4C7A4B1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.064 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.064 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.064 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.064 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.064 54742== ==00:00:12:31.064 54742== 24 bytes in 1 blocks are still reachable in loss record 257 of 1,231 ==00:00:12:31.064 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.064 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4C7A4B1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.064 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.064 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.064 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.064 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.064 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.064 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.064 54742== ==00:00:12:31.064 54742== 24 bytes in 1 blocks are still reachable in loss record 258 of 1,231 ==00:00:12:31.064 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.064 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4C7A4BE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.064 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.064 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.064 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.064 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.064 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.064 54742== ==00:00:12:31.064 54742== 24 bytes in 1 blocks are still reachable in loss record 259 of 1,231 ==00:00:12:31.064 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.064 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4C7A4BE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.064 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.064 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.064 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.064 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.064 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.064 54742== ==00:00:12:31.065 54742== 24 bytes in 1 blocks are still reachable in loss record 260 of 1,231 ==00:00:12:31.065 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.065 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C7A4BE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.065 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.065 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.065 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.065 54742== ==00:00:12:31.065 54742== 24 bytes in 1 blocks are still reachable in loss record 261 of 1,231 ==00:00:12:31.065 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.065 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C7A4BE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.065 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.065 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.065 54742== ==00:00:12:31.065 54742== 24 bytes in 1 blocks are still reachable in loss record 262 of 1,231 ==00:00:12:31.065 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.065 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C7A4CB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.065 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.065 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== ==00:00:12:31.065 54742== 24 bytes in 1 blocks are still reachable in loss record 263 of 1,231 ==00:00:12:31.065 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.065 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C7A4CB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.065 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.065 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.065 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.065 54742== ==00:00:12:31.065 54742== 24 bytes in 1 blocks are still reachable in loss record 264 of 1,231 ==00:00:12:31.065 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.065 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C7A4D8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.065 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.065 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== ==00:00:12:31.065 54742== 24 bytes in 1 blocks are still reachable in loss record 265 of 1,231 ==00:00:12:31.065 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.065 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C7A4D8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.065 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.065 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.065 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.065 54742== ==00:00:12:31.065 54742== 24 bytes in 1 blocks are still reachable in loss record 266 of 1,231 ==00:00:12:31.065 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.065 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C7A4E5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.065 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.065 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.065 54742== ==00:00:12:31.065 54742== 24 bytes in 1 blocks are still reachable in loss record 267 of 1,231 ==00:00:12:31.065 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.065 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C7A4E5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.065 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.065 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== ==00:00:12:31.065 54742== 24 bytes in 1 blocks are still reachable in loss record 268 of 1,231 ==00:00:12:31.065 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.065 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C7A4E5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.065 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.065 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.065 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.065 54742== ==00:00:12:31.065 54742== 24 bytes in 1 blocks are still reachable in loss record 269 of 1,231 ==00:00:12:31.065 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.065 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C7A4E5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.065 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.065 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.065 54742== ==00:00:12:31.065 54742== 24 bytes in 1 blocks are still reachable in loss record 270 of 1,231 ==00:00:12:31.065 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.065 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C7A4F2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.065 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.065 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== ==00:00:12:31.065 54742== 24 bytes in 1 blocks are still reachable in loss record 271 of 1,231 ==00:00:12:31.065 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.065 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C7A4F2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.065 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.065 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.065 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.065 54742== ==00:00:12:31.065 54742== 24 bytes in 1 blocks are still reachable in loss record 272 of 1,231 ==00:00:12:31.065 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.065 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C7A50A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.065 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.065 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.065 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.065 54742== ==00:00:12:31.065 54742== 24 bytes in 1 blocks are still reachable in loss record 273 of 1,231 ==00:00:12:31.065 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.065 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C7A50A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.065 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.065 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.065 54742== ==00:00:12:31.065 54742== 24 bytes in 1 blocks are still reachable in loss record 274 of 1,231 ==00:00:12:31.065 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.065 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C7A517: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.065 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.065 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== ==00:00:12:31.065 54742== 24 bytes in 1 blocks are still reachable in loss record 275 of 1,231 ==00:00:12:31.065 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.065 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C7A517: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.065 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.065 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.065 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.065 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.065 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.065 54742== ==00:00:12:31.065 54742== 24 bytes in 1 blocks are still reachable in loss record 276 of 1,231 ==00:00:12:31.066 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.066 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C7A52B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.066 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.066 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.066 54742== ==00:00:12:31.066 54742== 24 bytes in 1 blocks are still reachable in loss record 277 of 1,231 ==00:00:12:31.066 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.066 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C7A53F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.066 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.066 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.066 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.066 54742== ==00:00:12:31.066 54742== 24 bytes in 1 blocks are still reachable in loss record 278 of 1,231 ==00:00:12:31.066 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.066 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C7A553: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.066 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.066 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== ==00:00:12:31.066 54742== 24 bytes in 1 blocks are still reachable in loss record 279 of 1,231 ==00:00:12:31.066 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.066 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C7A553: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.066 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.066 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.066 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.066 54742== ==00:00:12:31.066 54742== 24 bytes in 1 blocks are still reachable in loss record 280 of 1,231 ==00:00:12:31.066 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.066 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C7A560: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.066 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.066 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== ==00:00:12:31.066 54742== 24 bytes in 1 blocks are still reachable in loss record 281 of 1,231 ==00:00:12:31.066 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.066 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C7A560: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.066 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.066 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.066 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.066 54742== ==00:00:12:31.066 54742== 24 bytes in 1 blocks are still reachable in loss record 282 of 1,231 ==00:00:12:31.066 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.066 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C7A56D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.066 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.066 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== ==00:00:12:31.066 54742== 24 bytes in 1 blocks are still reachable in loss record 283 of 1,231 ==00:00:12:31.066 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.066 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C7A56D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.066 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.066 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.066 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.066 54742== ==00:00:12:31.066 54742== 24 bytes in 1 blocks are still reachable in loss record 284 of 1,231 ==00:00:12:31.066 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.066 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C7A57A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.066 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.066 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== ==00:00:12:31.066 54742== 24 bytes in 1 blocks are still reachable in loss record 285 of 1,231 ==00:00:12:31.066 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.066 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C7A57A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.066 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.066 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.066 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.066 54742== ==00:00:12:31.066 54742== 24 bytes in 1 blocks are still reachable in loss record 286 of 1,231 ==00:00:12:31.066 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.066 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C7A587: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.066 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.066 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== ==00:00:12:31.066 54742== 24 bytes in 1 blocks are still reachable in loss record 287 of 1,231 ==00:00:12:31.066 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.066 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C7A587: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.066 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.066 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.066 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.066 54742== ==00:00:12:31.066 54742== 24 bytes in 1 blocks are still reachable in loss record 288 of 1,231 ==00:00:12:31.066 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.066 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C7A594: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.066 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.066 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== ==00:00:12:31.066 54742== 24 bytes in 1 blocks are still reachable in loss record 289 of 1,231 ==00:00:12:31.066 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.066 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C7A594: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.066 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.066 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.066 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.066 54742== ==00:00:12:31.066 54742== 24 bytes in 1 blocks are still reachable in loss record 290 of 1,231 ==00:00:12:31.066 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.066 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C7A5A1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.066 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.066 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== ==00:00:12:31.066 54742== 24 bytes in 1 blocks are still reachable in loss record 291 of 1,231 ==00:00:12:31.066 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.066 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C7A5A1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.066 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.066 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.066 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.066 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.066 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.066 54742== ==00:00:12:31.066 54742== 24 bytes in 1 blocks are still reachable in loss record 292 of 1,231 ==00:00:12:31.067 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.067 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C7A5AE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.067 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.067 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.067 54742== ==00:00:12:31.067 54742== 24 bytes in 1 blocks are still reachable in loss record 293 of 1,231 ==00:00:12:31.067 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.067 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C7A5AE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.067 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.067 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== ==00:00:12:31.067 54742== 24 bytes in 1 blocks are still reachable in loss record 294 of 1,231 ==00:00:12:31.067 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.067 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C7A5AE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.067 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.067 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.067 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.067 54742== ==00:00:12:31.067 54742== 24 bytes in 1 blocks are still reachable in loss record 295 of 1,231 ==00:00:12:31.067 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.067 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C7A5AE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.067 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.067 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.067 54742== ==00:00:12:31.067 54742== 24 bytes in 1 blocks are still reachable in loss record 296 of 1,231 ==00:00:12:31.067 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.067 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C7A5BB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.067 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.067 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== ==00:00:12:31.067 54742== 24 bytes in 1 blocks are still reachable in loss record 297 of 1,231 ==00:00:12:31.067 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.067 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C7A5BB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.067 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.067 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.067 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.067 54742== ==00:00:12:31.067 54742== 24 bytes in 1 blocks are still reachable in loss record 298 of 1,231 ==00:00:12:31.067 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.067 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C7A5C8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.067 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.067 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.067 54742== ==00:00:12:31.067 54742== 24 bytes in 1 blocks are still reachable in loss record 299 of 1,231 ==00:00:12:31.067 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.067 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C7A5C8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.067 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.067 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== ==00:00:12:31.067 54742== 24 bytes in 1 blocks are still reachable in loss record 300 of 1,231 ==00:00:12:31.067 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.067 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C7A5C8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.067 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.067 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.067 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.067 54742== ==00:00:12:31.067 54742== 24 bytes in 1 blocks are still reachable in loss record 301 of 1,231 ==00:00:12:31.067 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.067 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C7A5C8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.067 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.067 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.067 54742== ==00:00:12:31.067 54742== 24 bytes in 1 blocks are still reachable in loss record 302 of 1,231 ==00:00:12:31.067 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.067 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C7A5D5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.067 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.067 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== ==00:00:12:31.067 54742== 24 bytes in 1 blocks are still reachable in loss record 303 of 1,231 ==00:00:12:31.067 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.067 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C7A5D5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.067 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.067 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.067 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.067 54742== ==00:00:12:31.067 54742== 24 bytes in 1 blocks are still reachable in loss record 304 of 1,231 ==00:00:12:31.067 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.067 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C7A5ED: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.067 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.067 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.067 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.067 54742== ==00:00:12:31.067 54742== 24 bytes in 1 blocks are still reachable in loss record 305 of 1,231 ==00:00:12:31.067 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.067 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C7A5ED: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.067 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.067 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.067 54742== ==00:00:12:31.067 54742== 24 bytes in 1 blocks are still reachable in loss record 306 of 1,231 ==00:00:12:31.067 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.067 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C7A5FA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.067 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.067 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== ==00:00:12:31.067 54742== 24 bytes in 1 blocks are still reachable in loss record 307 of 1,231 ==00:00:12:31.067 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.067 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C7A5FA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.067 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.067 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.067 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.067 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.067 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.067 54742== ==00:00:12:31.067 54742== 24 bytes in 1 blocks are still reachable in loss record 308 of 1,231 ==00:00:12:31.068 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.068 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.068 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.068 54742== by 0x4C7A60E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.068 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.068 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.068 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.068 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.068 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.068 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.068 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.068 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.068 54742== ==00:00:12:31.068 54742== 24 bytes in 1 blocks are still reachable in loss record 309 of 1,231 ==00:00:12:31.068 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.068 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.068 54742== by 0x4C7A622: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.068 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.068 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.068 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.068 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.068 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.068 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.068 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.068 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.068 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.068 54742== ==00:00:12:31.068 54742== 24 bytes in 1 blocks are still reachable in loss record 310 of 1,231 ==00:00:12:31.068 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.068 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.068 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.068 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.068 54742== by 0x4C7A636: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.068 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.068 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.068 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.068 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.068 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.068 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.068 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.068 54742== ==00:00:12:31.068 54742== 24 bytes in 1 blocks are still reachable in loss record 311 of 1,231 ==00:00:12:31.068 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.068 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.068 54742== by 0x4C7A636: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.068 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.068 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.068 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.068 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.068 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.068 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.068 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.068 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.068 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.068 54742== ==00:00:12:31.068 54742== 24 bytes in 1 blocks are still reachable in loss record 312 of 1,231 ==00:00:12:31.068 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.068 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.068 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.068 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.068 54742== by 0x4C7A643: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.068 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.068 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.068 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.068 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.068 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.068 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.068 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.068 54742== ==00:00:12:31.068 54742== 24 bytes in 1 blocks are still reachable in loss record 313 of 1,231 ==00:00:12:31.068 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.216 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4C7A643: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.216 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.216 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.216 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.216 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.216 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.216 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.216 54742== ==00:00:12:31.216 54742== 24 bytes in 1 blocks are still reachable in loss record 314 of 1,231 ==00:00:12:31.216 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.216 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4C7A650: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.216 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.216 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.216 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.216 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.216 54742== ==00:00:12:31.216 54742== 24 bytes in 1 blocks are still reachable in loss record 315 of 1,231 ==00:00:12:31.216 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.216 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4C7A650: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.216 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.216 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.216 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.216 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.216 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.216 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.216 54742== ==00:00:12:31.216 54742== 24 bytes in 1 blocks are still reachable in loss record 316 of 1,231 ==00:00:12:31.216 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.216 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4C7A65D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.216 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.216 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.216 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.216 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.216 54742== ==00:00:12:31.216 54742== 24 bytes in 1 blocks are still reachable in loss record 317 of 1,231 ==00:00:12:31.216 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.216 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4C7A65D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.216 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.216 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.216 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.216 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.216 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.216 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.216 54742== ==00:00:12:31.216 54742== 24 bytes in 1 blocks are still reachable in loss record 318 of 1,231 ==00:00:12:31.216 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.216 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4C7A66A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.216 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.216 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.216 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.216 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.216 54742== ==00:00:12:31.216 54742== 24 bytes in 1 blocks are still reachable in loss record 319 of 1,231 ==00:00:12:31.216 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.216 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4C7A66A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.216 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.216 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.216 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.216 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.216 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.216 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.216 54742== ==00:00:12:31.216 54742== 24 bytes in 1 blocks are still reachable in loss record 320 of 1,231 ==00:00:12:31.216 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.216 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4C7A677: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.216 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.216 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.216 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.216 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.216 54742== ==00:00:12:31.216 54742== 24 bytes in 1 blocks are still reachable in loss record 321 of 1,231 ==00:00:12:31.216 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.216 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4C7A677: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.216 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.216 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.216 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.216 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.216 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.216 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.216 54742== ==00:00:12:31.216 54742== 24 bytes in 1 blocks are still reachable in loss record 322 of 1,231 ==00:00:12:31.216 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.216 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4C7A684: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.216 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.216 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.216 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.216 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.216 54742== ==00:00:12:31.216 54742== 24 bytes in 1 blocks are still reachable in loss record 323 of 1,231 ==00:00:12:31.216 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.216 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.216 54742== by 0x4C7A684: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.217 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.217 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.217 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.217 54742== ==00:00:12:31.217 54742== 24 bytes in 1 blocks are still reachable in loss record 324 of 1,231 ==00:00:12:31.217 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.217 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C7A691: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.217 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.217 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.217 54742== ==00:00:12:31.217 54742== 24 bytes in 1 blocks are still reachable in loss record 325 of 1,231 ==00:00:12:31.217 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.217 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C7A691: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.217 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.217 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== ==00:00:12:31.217 54742== 24 bytes in 1 blocks are still reachable in loss record 326 of 1,231 ==00:00:12:31.217 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.217 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C7A691: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.217 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.217 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.217 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.217 54742== ==00:00:12:31.217 54742== 24 bytes in 1 blocks are still reachable in loss record 327 of 1,231 ==00:00:12:31.217 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.217 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C7A691: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.217 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.217 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.217 54742== ==00:00:12:31.217 54742== 24 bytes in 1 blocks are still reachable in loss record 328 of 1,231 ==00:00:12:31.217 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.217 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C7A69E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.217 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.217 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== ==00:00:12:31.217 54742== 24 bytes in 1 blocks are still reachable in loss record 329 of 1,231 ==00:00:12:31.217 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.217 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C7A69E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.217 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.217 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.217 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.217 54742== ==00:00:12:31.217 54742== 24 bytes in 1 blocks are still reachable in loss record 330 of 1,231 ==00:00:12:31.217 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.217 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C7A6AB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.217 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.217 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== ==00:00:12:31.217 54742== 24 bytes in 1 blocks are still reachable in loss record 331 of 1,231 ==00:00:12:31.217 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.217 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C7A6AB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.217 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.217 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.217 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.217 54742== ==00:00:12:31.217 54742== 24 bytes in 1 blocks are still reachable in loss record 332 of 1,231 ==00:00:12:31.217 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.217 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C7A6B8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.217 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.217 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.217 54742== ==00:00:12:31.217 54742== 24 bytes in 1 blocks are still reachable in loss record 333 of 1,231 ==00:00:12:31.217 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.217 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C7A6B8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.217 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.217 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== ==00:00:12:31.217 54742== 24 bytes in 1 blocks are still reachable in loss record 334 of 1,231 ==00:00:12:31.217 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.217 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C7A6B8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.217 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.217 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.217 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.217 54742== ==00:00:12:31.217 54742== 24 bytes in 1 blocks are still reachable in loss record 335 of 1,231 ==00:00:12:31.217 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.217 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C7A6B8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.217 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.217 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.217 54742== ==00:00:12:31.217 54742== 24 bytes in 1 blocks are still reachable in loss record 336 of 1,231 ==00:00:12:31.217 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.217 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C7A6C5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.217 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.217 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.217 54742== ==00:00:12:31.217 54742== 24 bytes in 1 blocks are still reachable in loss record 337 of 1,231 ==00:00:12:31.217 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.217 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x4C7A6C5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.217 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.217 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.218 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.218 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.218 54742== ==00:00:12:31.218 54742== 24 bytes in 1 blocks are still reachable in loss record 338 of 1,231 ==00:00:12:31.218 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.218 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C7A6DD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.218 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.218 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.218 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.218 54742== ==00:00:12:31.218 54742== 24 bytes in 1 blocks are still reachable in loss record 339 of 1,231 ==00:00:12:31.218 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.218 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C7A6DD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.218 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.218 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.218 54742== ==00:00:12:31.218 54742== 24 bytes in 1 blocks are still reachable in loss record 340 of 1,231 ==00:00:12:31.218 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.218 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C7A6EA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.218 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.218 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== ==00:00:12:31.218 54742== 24 bytes in 1 blocks are still reachable in loss record 341 of 1,231 ==00:00:12:31.218 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.218 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C7A6EA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.218 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.218 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.218 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.218 54742== ==00:00:12:31.218 54742== 24 bytes in 1 blocks are still reachable in loss record 342 of 1,231 ==00:00:12:31.218 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.218 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C7A6FE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.218 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.218 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.218 54742== ==00:00:12:31.218 54742== 24 bytes in 1 blocks are still reachable in loss record 343 of 1,231 ==00:00:12:31.218 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.218 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C7A712: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.218 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.218 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.218 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.218 54742== ==00:00:12:31.218 54742== 24 bytes in 1 blocks are still reachable in loss record 344 of 1,231 ==00:00:12:31.218 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.218 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C7A726: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.218 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.218 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== ==00:00:12:31.218 54742== 24 bytes in 1 blocks are still reachable in loss record 345 of 1,231 ==00:00:12:31.218 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.218 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C7A726: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.218 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.218 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.218 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.218 54742== ==00:00:12:31.218 54742== 24 bytes in 1 blocks are still reachable in loss record 346 of 1,231 ==00:00:12:31.218 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.218 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C7A733: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.218 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.218 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== ==00:00:12:31.218 54742== 24 bytes in 1 blocks are still reachable in loss record 347 of 1,231 ==00:00:12:31.218 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.218 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C7A733: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.218 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.218 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.218 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.218 54742== ==00:00:12:31.218 54742== 24 bytes in 1 blocks are still reachable in loss record 348 of 1,231 ==00:00:12:31.218 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.218 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C7A740: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.218 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.218 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== ==00:00:12:31.218 54742== 24 bytes in 1 blocks are still reachable in loss record 349 of 1,231 ==00:00:12:31.218 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.218 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C7A740: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.218 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.218 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.218 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.218 54742== ==00:00:12:31.218 54742== 24 bytes in 1 blocks are still reachable in loss record 350 of 1,231 ==00:00:12:31.218 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.218 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C7A74D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.218 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.218 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== ==00:00:12:31.218 54742== 24 bytes in 1 blocks are still reachable in loss record 351 of 1,231 ==00:00:12:31.218 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.218 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C7A74D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.218 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.218 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.218 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.218 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.218 54742== ==00:00:12:31.218 54742== 24 bytes in 1 blocks are still reachable in loss record 352 of 1,231 ==00:00:12:31.218 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.218 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x4C7A75A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.218 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.218 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.219 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== ==00:00:12:31.219 54742== 24 bytes in 1 blocks are still reachable in loss record 353 of 1,231 ==00:00:12:31.219 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.219 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C7A75A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.219 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.219 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.219 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.219 54742== ==00:00:12:31.219 54742== 24 bytes in 1 blocks are still reachable in loss record 354 of 1,231 ==00:00:12:31.219 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.219 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C7A767: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.219 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.219 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== ==00:00:12:31.219 54742== 24 bytes in 1 blocks are still reachable in loss record 355 of 1,231 ==00:00:12:31.219 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.219 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C7A767: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.219 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.219 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.219 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.219 54742== ==00:00:12:31.219 54742== 24 bytes in 1 blocks are still reachable in loss record 356 of 1,231 ==00:00:12:31.219 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.219 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C7A774: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.219 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.219 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== ==00:00:12:31.219 54742== 24 bytes in 1 blocks are still reachable in loss record 357 of 1,231 ==00:00:12:31.219 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.219 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C7A774: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.219 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.219 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.219 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.219 54742== ==00:00:12:31.219 54742== 24 bytes in 1 blocks are still reachable in loss record 358 of 1,231 ==00:00:12:31.219 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.219 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C7A781: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.219 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.219 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== ==00:00:12:31.219 54742== 24 bytes in 1 blocks are still reachable in loss record 359 of 1,231 ==00:00:12:31.219 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.219 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C7A781: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.219 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.219 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.219 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.219 54742== ==00:00:12:31.219 54742== 24 bytes in 1 blocks are still reachable in loss record 360 of 1,231 ==00:00:12:31.219 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.219 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C7A78E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.219 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.219 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== ==00:00:12:31.219 54742== 24 bytes in 1 blocks are still reachable in loss record 361 of 1,231 ==00:00:12:31.219 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.219 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C7A78E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.219 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.219 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.219 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.219 54742== ==00:00:12:31.219 54742== 24 bytes in 1 blocks are still reachable in loss record 362 of 1,231 ==00:00:12:31.219 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.219 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C7A79B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.219 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.219 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== ==00:00:12:31.219 54742== 24 bytes in 1 blocks are still reachable in loss record 363 of 1,231 ==00:00:12:31.219 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.219 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C7A79B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.219 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.219 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.219 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.219 54742== ==00:00:12:31.219 54742== 24 bytes in 1 blocks are still reachable in loss record 364 of 1,231 ==00:00:12:31.219 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.219 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C7A7A8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.219 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.219 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== ==00:00:12:31.219 54742== 24 bytes in 1 blocks are still reachable in loss record 365 of 1,231 ==00:00:12:31.219 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.219 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C7A7A8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.219 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.219 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.219 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.219 54742== ==00:00:12:31.219 54742== 24 bytes in 1 blocks are still reachable in loss record 366 of 1,231 ==00:00:12:31.219 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.219 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C7A7B5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.219 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.219 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== ==00:00:12:31.219 54742== 24 bytes in 1 blocks are still reachable in loss record 367 of 1,231 ==00:00:12:31.219 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.219 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C7A7B5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.219 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.219 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.219 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.219 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.219 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.219 54742== ==00:00:12:31.219 54742== 24 bytes in 1 blocks are still reachable in loss record 368 of 1,231 ==00:00:12:31.219 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.219 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x4C7A7C2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.220 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.220 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.220 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.220 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.220 54742== ==00:00:12:31.220 54742== 24 bytes in 1 blocks are still reachable in loss record 369 of 1,231 ==00:00:12:31.220 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.220 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x4C7A7C2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.220 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.220 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.220 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.220 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.220 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.220 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.220 54742== ==00:00:12:31.220 54742== 24 bytes in 1 blocks are still reachable in loss record 370 of 1,231 ==00:00:12:31.220 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.220 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x4C7A7D6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.220 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.220 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.220 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.220 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.220 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.220 54742== ==00:00:12:31.220 54742== 24 bytes in 1 blocks are still reachable in loss record 371 of 1,231 ==00:00:12:31.220 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.220 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x4C7A7EA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.220 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.220 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.220 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.220 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.220 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.220 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.220 54742== ==00:00:12:31.220 54742== 24 bytes in 1 blocks are still reachable in loss record 372 of 1,231 ==00:00:12:31.220 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.220 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x4C7A7FE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.220 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.220 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.220 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.220 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.220 54742== ==00:00:12:31.220 54742== 24 bytes in 1 blocks are still reachable in loss record 373 of 1,231 ==00:00:12:31.220 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.220 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x4C7A7FE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.220 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.220 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.220 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.220 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.220 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.220 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.220 54742== ==00:00:12:31.220 54742== 24 bytes in 1 blocks are still reachable in loss record 374 of 1,231 ==00:00:12:31.220 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.220 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x4C7A80B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.220 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.220 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.220 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.220 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.220 54742== ==00:00:12:31.220 54742== 24 bytes in 1 blocks are still reachable in loss record 375 of 1,231 ==00:00:12:31.220 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.220 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x4C7A80B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.220 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.220 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.220 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.220 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.320 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.320 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.320 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.320 54742== ==00:00:12:31.320 54742== 24 bytes in 1 blocks are still reachable in loss record 376 of 1,231 ==00:00:12:31.320 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.320 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4C7A818: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.320 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.320 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.320 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.320 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.320 54742== ==00:00:12:31.320 54742== 24 bytes in 1 blocks are still reachable in loss record 377 of 1,231 ==00:00:12:31.320 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.320 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4C7A818: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.320 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.320 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.320 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.320 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.320 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.320 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.320 54742== ==00:00:12:31.320 54742== 24 bytes in 1 blocks are still reachable in loss record 378 of 1,231 ==00:00:12:31.320 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.320 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4C7A825: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.320 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.320 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.320 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.320 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.320 54742== ==00:00:12:31.320 54742== 24 bytes in 1 blocks are still reachable in loss record 379 of 1,231 ==00:00:12:31.320 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.320 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4C7A825: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.320 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.320 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.320 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.320 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.320 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.320 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.320 54742== ==00:00:12:31.320 54742== 24 bytes in 1 blocks are still reachable in loss record 380 of 1,231 ==00:00:12:31.320 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.320 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4C7A832: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.320 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.320 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.320 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.320 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.320 54742== ==00:00:12:31.320 54742== 24 bytes in 1 blocks are still reachable in loss record 381 of 1,231 ==00:00:12:31.320 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.320 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4C7A832: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.320 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.320 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.320 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.320 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.320 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.320 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.320 54742== ==00:00:12:31.320 54742== 24 bytes in 1 blocks are still reachable in loss record 382 of 1,231 ==00:00:12:31.320 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.320 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4C7A83F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.320 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.320 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.320 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.320 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.320 54742== ==00:00:12:31.320 54742== 24 bytes in 1 blocks are still reachable in loss record 383 of 1,231 ==00:00:12:31.320 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.320 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4C7A83F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.320 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.320 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.320 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.320 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.320 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.320 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.320 54742== ==00:00:12:31.320 54742== 24 bytes in 1 blocks are still reachable in loss record 384 of 1,231 ==00:00:12:31.320 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.320 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4C7A84C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.320 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.320 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.320 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.320 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.320 54742== ==00:00:12:31.320 54742== 24 bytes in 1 blocks are still reachable in loss record 385 of 1,231 ==00:00:12:31.320 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.320 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4C7A84C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.320 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.320 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.320 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.320 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.320 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.320 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.320 54742== ==00:00:12:31.320 54742== 24 bytes in 1 blocks are still reachable in loss record 386 of 1,231 ==00:00:12:31.320 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.320 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.320 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C7A859: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.321 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.321 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== ==00:00:12:31.321 54742== 24 bytes in 1 blocks are still reachable in loss record 387 of 1,231 ==00:00:12:31.321 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.321 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C7A859: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.321 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.321 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.321 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.321 54742== ==00:00:12:31.321 54742== 24 bytes in 1 blocks are still reachable in loss record 388 of 1,231 ==00:00:12:31.321 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.321 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C7A866: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.321 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.321 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== ==00:00:12:31.321 54742== 24 bytes in 1 blocks are still reachable in loss record 389 of 1,231 ==00:00:12:31.321 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.321 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C7A866: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.321 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.321 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.321 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.321 54742== ==00:00:12:31.321 54742== 24 bytes in 1 blocks are still reachable in loss record 390 of 1,231 ==00:00:12:31.321 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.321 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C7A87A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.321 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.321 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.321 54742== ==00:00:12:31.321 54742== 24 bytes in 1 blocks are still reachable in loss record 391 of 1,231 ==00:00:12:31.321 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.321 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C7A88E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.321 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.321 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.321 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.321 54742== ==00:00:12:31.321 54742== 24 bytes in 1 blocks are still reachable in loss record 392 of 1,231 ==00:00:12:31.321 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.321 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C7A8A2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.321 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.321 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== ==00:00:12:31.321 54742== 24 bytes in 1 blocks are still reachable in loss record 393 of 1,231 ==00:00:12:31.321 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.321 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C7A8A2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.321 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.321 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.321 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.321 54742== ==00:00:12:31.321 54742== 24 bytes in 1 blocks are still reachable in loss record 394 of 1,231 ==00:00:12:31.321 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.321 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C7A8AF: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.321 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.321 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== ==00:00:12:31.321 54742== 24 bytes in 1 blocks are still reachable in loss record 395 of 1,231 ==00:00:12:31.321 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.321 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C7A8AF: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.321 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.321 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.321 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.321 54742== ==00:00:12:31.321 54742== 24 bytes in 1 blocks are still reachable in loss record 396 of 1,231 ==00:00:12:31.321 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.321 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C7A8BC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.321 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.321 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== ==00:00:12:31.321 54742== 24 bytes in 1 blocks are still reachable in loss record 397 of 1,231 ==00:00:12:31.321 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.321 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C7A8BC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.321 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.321 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.321 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.321 54742== ==00:00:12:31.321 54742== 24 bytes in 1 blocks are still reachable in loss record 398 of 1,231 ==00:00:12:31.321 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.321 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C7A8C9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.321 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.321 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== ==00:00:12:31.321 54742== 24 bytes in 1 blocks are still reachable in loss record 399 of 1,231 ==00:00:12:31.321 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.321 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C7A8C9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.321 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.321 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.321 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.321 54742== ==00:00:12:31.321 54742== 24 bytes in 1 blocks are still reachable in loss record 400 of 1,231 ==00:00:12:31.321 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.321 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C7A8D6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.321 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.321 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== ==00:00:12:31.321 54742== 24 bytes in 1 blocks are still reachable in loss record 401 of 1,231 ==00:00:12:31.321 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.321 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C7A8D6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.321 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.321 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.321 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.321 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.321 54742== ==00:00:12:31.321 54742== 24 bytes in 1 blocks are still reachable in loss record 402 of 1,231 ==00:00:12:31.321 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.321 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x4C7A8E3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.321 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.322 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.322 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.322 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.322 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.322 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.322 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.322 54742== ==00:00:12:31.322 54742== 24 bytes in 1 blocks are still reachable in loss record 403 of 1,231 ==00:00:12:31.322 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.322 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.322 54742== by 0x4C7A8E3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.322 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.322 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.322 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.322 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.322 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.322 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.322 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.322 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.322 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.322 54742== ==00:00:12:31.322 54742== 24 bytes in 1 blocks are still reachable in loss record 404 of 1,231 ==00:00:12:31.322 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.322 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.322 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.322 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.322 54742== by 0x4C7A8F0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.322 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.322 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.322 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.322 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.322 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.322 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.322 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.322 54742== ==00:00:12:31.322 54742== 24 bytes in 1 blocks are still reachable in loss record 405 of 1,231 ==00:00:12:31.322 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.322 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.322 54742== by 0x4C7A8F0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.322 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.322 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.322 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.322 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.322 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.322 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.322 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.322 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.322 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.322 54742== ==00:00:12:31.322 54742== 24 bytes in 1 blocks are still reachable in loss record 406 of 1,231 ==00:00:12:31.322 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.322 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.322 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.322 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.322 54742== by 0x4C7A8FD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.322 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.322 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.322 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.322 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.322 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.322 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.322 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.322 54742== ==00:00:12:31.322 54742== 24 bytes in 1 blocks are still reachable in loss record 407 of 1,231 ==00:00:12:31.322 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.322 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.322 54742== by 0x4C7A8FD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.322 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.322 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.322 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.322 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.322 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.322 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.322 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.322 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.322 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.322 54742== ==00:00:12:31.322 54742== 24 bytes in 1 blocks are still reachable in loss record 408 of 1,231 ==00:00:12:31.322 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.322 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.322 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.322 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.322 54742== by 0x4C7A90A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.322 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.322 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.322 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.322 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.322 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.322 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.322 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.322 54742== ==00:00:12:31.376 54742== 24 bytes in 1 blocks are still reachable in loss record 409 of 1,231 ==00:00:12:31.376 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.376 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4C7A90A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.376 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.376 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.376 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.376 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.376 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.376 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.376 54742== ==00:00:12:31.376 54742== 24 bytes in 1 blocks are still reachable in loss record 410 of 1,231 ==00:00:12:31.376 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.376 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4C7A91E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.376 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.376 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.376 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.376 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.376 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.376 54742== ==00:00:12:31.376 54742== 24 bytes in 1 blocks are still reachable in loss record 411 of 1,231 ==00:00:12:31.376 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.376 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4C7A932: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.376 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.376 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.376 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.376 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.376 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.376 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.376 54742== ==00:00:12:31.376 54742== 24 bytes in 1 blocks are still reachable in loss record 412 of 1,231 ==00:00:12:31.376 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.376 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4C7A946: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.376 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.376 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.376 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.376 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.376 54742== ==00:00:12:31.376 54742== 24 bytes in 1 blocks are still reachable in loss record 413 of 1,231 ==00:00:12:31.376 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.376 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4C7A946: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.376 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.376 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.376 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.376 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.376 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.376 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.376 54742== ==00:00:12:31.376 54742== 24 bytes in 1 blocks are still reachable in loss record 414 of 1,231 ==00:00:12:31.376 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.376 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4C7A953: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.376 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.376 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.376 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.376 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.376 54742== ==00:00:12:31.376 54742== 24 bytes in 1 blocks are still reachable in loss record 415 of 1,231 ==00:00:12:31.376 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.376 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4C7A953: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.376 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.376 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.376 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.376 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.376 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.376 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.376 54742== ==00:00:12:31.376 54742== 24 bytes in 1 blocks are still reachable in loss record 416 of 1,231 ==00:00:12:31.376 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.376 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4C7A960: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.376 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.376 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.376 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.376 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.376 54742== ==00:00:12:31.376 54742== 24 bytes in 1 blocks are still reachable in loss record 417 of 1,231 ==00:00:12:31.376 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.376 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4C7A960: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.376 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.376 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.376 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.376 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.376 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.376 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.376 54742== ==00:00:12:31.376 54742== 24 bytes in 1 blocks are still reachable in loss record 418 of 1,231 ==00:00:12:31.376 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.376 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4C7A96D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.376 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.376 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.376 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.376 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.376 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== ==00:00:12:31.377 54742== 24 bytes in 1 blocks are still reachable in loss record 419 of 1,231 ==00:00:12:31.377 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.377 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C7A96D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.377 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.377 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.377 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.377 54742== ==00:00:12:31.377 54742== 24 bytes in 1 blocks are still reachable in loss record 420 of 1,231 ==00:00:12:31.377 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.377 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C7A97A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.377 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.377 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== ==00:00:12:31.377 54742== 24 bytes in 1 blocks are still reachable in loss record 421 of 1,231 ==00:00:12:31.377 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.377 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C7A97A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.377 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.377 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.377 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.377 54742== ==00:00:12:31.377 54742== 24 bytes in 1 blocks are still reachable in loss record 422 of 1,231 ==00:00:12:31.377 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.377 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C7A987: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.377 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.377 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== ==00:00:12:31.377 54742== 24 bytes in 1 blocks are still reachable in loss record 423 of 1,231 ==00:00:12:31.377 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.377 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C7A987: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.377 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.377 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.377 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.377 54742== ==00:00:12:31.377 54742== 24 bytes in 1 blocks are still reachable in loss record 424 of 1,231 ==00:00:12:31.377 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.377 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C7A99B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.377 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.377 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.377 54742== ==00:00:12:31.377 54742== 24 bytes in 1 blocks are still reachable in loss record 425 of 1,231 ==00:00:12:31.377 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.377 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C7A9AF: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.377 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.377 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.377 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.377 54742== ==00:00:12:31.377 54742== 24 bytes in 1 blocks are still reachable in loss record 426 of 1,231 ==00:00:12:31.377 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.377 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C7A9C3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.377 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.377 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== ==00:00:12:31.377 54742== 24 bytes in 1 blocks are still reachable in loss record 427 of 1,231 ==00:00:12:31.377 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.377 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C7A9C3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.377 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.377 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.377 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.377 54742== ==00:00:12:31.377 54742== 24 bytes in 1 blocks are still reachable in loss record 428 of 1,231 ==00:00:12:31.377 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.377 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C7A9D0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.377 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.377 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== ==00:00:12:31.377 54742== 24 bytes in 1 blocks are still reachable in loss record 429 of 1,231 ==00:00:12:31.377 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.377 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C7A9D0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.377 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.377 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.377 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.377 54742== ==00:00:12:31.377 54742== 24 bytes in 1 blocks are still reachable in loss record 430 of 1,231 ==00:00:12:31.377 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.377 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C7A9DD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.377 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.377 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== ==00:00:12:31.377 54742== 24 bytes in 1 blocks are still reachable in loss record 431 of 1,231 ==00:00:12:31.377 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.377 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C7A9DD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.377 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.377 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.377 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.377 54742== ==00:00:12:31.377 54742== 24 bytes in 1 blocks are still reachable in loss record 432 of 1,231 ==00:00:12:31.377 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.377 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C7A9EA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.377 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.377 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== ==00:00:12:31.377 54742== 24 bytes in 1 blocks are still reachable in loss record 433 of 1,231 ==00:00:12:31.377 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.377 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C7A9EA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.377 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.377 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.377 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.377 54742== ==00:00:12:31.377 54742== 24 bytes in 1 blocks are still reachable in loss record 434 of 1,231 ==00:00:12:31.377 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.377 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C7A9F7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.377 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.377 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.377 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.377 54742== ==00:00:12:31.378 54742== 24 bytes in 1 blocks are still reachable in loss record 435 of 1,231 ==00:00:12:31.378 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.378 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C7A9F7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.378 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.378 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.378 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.378 54742== ==00:00:12:31.378 54742== 24 bytes in 1 blocks are still reachable in loss record 436 of 1,231 ==00:00:12:31.378 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.378 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C7AA04: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.378 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.378 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== ==00:00:12:31.378 54742== 24 bytes in 1 blocks are still reachable in loss record 437 of 1,231 ==00:00:12:31.378 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.378 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C7AA04: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.378 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.378 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.378 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.378 54742== ==00:00:12:31.378 54742== 24 bytes in 1 blocks are still reachable in loss record 438 of 1,231 ==00:00:12:31.378 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.378 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C7AA18: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.378 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.378 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.378 54742== ==00:00:12:31.378 54742== 24 bytes in 1 blocks are still reachable in loss record 439 of 1,231 ==00:00:12:31.378 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.378 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C7AA2C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.378 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.378 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.378 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.378 54742== ==00:00:12:31.378 54742== 24 bytes in 1 blocks are still reachable in loss record 440 of 1,231 ==00:00:12:31.378 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.378 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C7AA40: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.378 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.378 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== ==00:00:12:31.378 54742== 24 bytes in 1 blocks are still reachable in loss record 441 of 1,231 ==00:00:12:31.378 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.378 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C7AA40: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.378 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.378 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.378 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.378 54742== ==00:00:12:31.378 54742== 24 bytes in 1 blocks are still reachable in loss record 442 of 1,231 ==00:00:12:31.378 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.378 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C7AA4D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.378 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.378 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== ==00:00:12:31.378 54742== 24 bytes in 1 blocks are still reachable in loss record 443 of 1,231 ==00:00:12:31.378 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.378 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C7AA4D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.378 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.378 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.378 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.378 54742== ==00:00:12:31.378 54742== 24 bytes in 1 blocks are still reachable in loss record 444 of 1,231 ==00:00:12:31.378 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.378 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C7AA5A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.378 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.378 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== ==00:00:12:31.378 54742== 24 bytes in 1 blocks are still reachable in loss record 445 of 1,231 ==00:00:12:31.378 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.378 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C7AA5A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.378 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.378 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.378 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.378 54742== ==00:00:12:31.378 54742== 24 bytes in 1 blocks are still reachable in loss record 446 of 1,231 ==00:00:12:31.378 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.378 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C7AA67: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.378 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.378 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== ==00:00:12:31.378 54742== 24 bytes in 1 blocks are still reachable in loss record 447 of 1,231 ==00:00:12:31.378 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.378 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C7AA67: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.378 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.378 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.378 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.378 54742== ==00:00:12:31.378 54742== 24 bytes in 1 blocks are still reachable in loss record 448 of 1,231 ==00:00:12:31.378 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.378 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C7AA74: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.378 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.378 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== ==00:00:12:31.378 54742== 24 bytes in 1 blocks are still reachable in loss record 449 of 1,231 ==00:00:12:31.378 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.378 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C7AA74: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.378 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.378 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.378 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.378 54742== ==00:00:12:31.378 54742== 24 bytes in 1 blocks are still reachable in loss record 450 of 1,231 ==00:00:12:31.378 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.378 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C7AA81: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.378 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.378 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.378 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.378 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== ==00:00:12:31.379 54742== 24 bytes in 1 blocks are still reachable in loss record 451 of 1,231 ==00:00:12:31.379 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.379 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C7AA81: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.379 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.379 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.379 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.379 54742== ==00:00:12:31.379 54742== 24 bytes in 1 blocks are still reachable in loss record 452 of 1,231 ==00:00:12:31.379 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.379 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C7AA95: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.379 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.379 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.379 54742== ==00:00:12:31.379 54742== 24 bytes in 1 blocks are still reachable in loss record 453 of 1,231 ==00:00:12:31.379 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.379 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C7AAA9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.379 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.379 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.379 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.379 54742== ==00:00:12:31.379 54742== 24 bytes in 1 blocks are still reachable in loss record 454 of 1,231 ==00:00:12:31.379 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.379 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C7AAB6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.379 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.379 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== ==00:00:12:31.379 54742== 24 bytes in 1 blocks are still reachable in loss record 455 of 1,231 ==00:00:12:31.379 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.379 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C7AAB6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.379 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.379 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.379 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.379 54742== ==00:00:12:31.379 54742== 24 bytes in 1 blocks are still reachable in loss record 456 of 1,231 ==00:00:12:31.379 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.379 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C7AAC3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.379 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.379 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== ==00:00:12:31.379 54742== 24 bytes in 1 blocks are still reachable in loss record 457 of 1,231 ==00:00:12:31.379 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.379 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C7AAC3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.379 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.379 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.379 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.379 54742== ==00:00:12:31.379 54742== 24 bytes in 1 blocks are still reachable in loss record 458 of 1,231 ==00:00:12:31.379 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.379 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C7AAD0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.379 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.379 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== ==00:00:12:31.379 54742== 24 bytes in 1 blocks are still reachable in loss record 459 of 1,231 ==00:00:12:31.379 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.379 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C7AAD0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.379 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.379 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.379 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.379 54742== ==00:00:12:31.379 54742== 24 bytes in 1 blocks are still reachable in loss record 460 of 1,231 ==00:00:12:31.379 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.379 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C7AADD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.379 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.379 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== ==00:00:12:31.379 54742== 24 bytes in 1 blocks are still reachable in loss record 461 of 1,231 ==00:00:12:31.379 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.379 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C7AADD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.379 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.379 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.379 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.379 54742== ==00:00:12:31.379 54742== 24 bytes in 1 blocks are still reachable in loss record 462 of 1,231 ==00:00:12:31.379 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.379 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C7AAEA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.379 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.379 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== ==00:00:12:31.379 54742== 24 bytes in 1 blocks are still reachable in loss record 463 of 1,231 ==00:00:12:31.379 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.379 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C7AAEA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.379 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.379 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.379 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.379 54742== ==00:00:12:31.379 54742== 24 bytes in 1 blocks are still reachable in loss record 464 of 1,231 ==00:00:12:31.379 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.379 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C5C327: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C7AB19: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.379 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.379 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== ==00:00:12:31.379 54742== 24 bytes in 1 blocks are still reachable in loss record 465 of 1,231 ==00:00:12:31.379 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.379 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C5C356: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C7AB19: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.379 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.379 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.379 54742== ==00:00:12:31.379 54742== 24 bytes in 1 blocks are still reachable in loss record 466 of 1,231 ==00:00:12:31.379 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.379 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C5C37A: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C7AB19: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.379 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.379 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.379 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.379 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.380 54742== ==00:00:12:31.380 54742== 24 bytes in 1 blocks are still reachable in loss record 467 of 1,231 ==00:00:12:31.380 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.380 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.380 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.380 54742== by 0x4C5C37A: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.380 54742== by 0x4C7AB19: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.380 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.380 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.380 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.380 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.380 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.380 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.380 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.380 54742== ==00:00:12:31.380 54742== 24 bytes in 1 blocks are still reachable in loss record 468 of 1,231 ==00:00:12:31.380 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.380 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.380 54742== by 0x4C7AB19: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.380 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.380 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.380 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.380 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.380 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.380 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.380 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.380 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.380 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.380 54742== ==00:00:12:31.380 54742== 24 bytes in 1 blocks are still reachable in loss record 469 of 1,231 ==00:00:12:31.380 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.380 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.380 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.380 54742== by 0x4C7AB19: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.380 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.380 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.380 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.380 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.380 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.380 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.380 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.380 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.380 54742== ==00:00:12:31.380 54742== 24 bytes in 1 blocks are still reachable in loss record 470 of 1,231 ==00:00:12:31.380 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.380 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.380 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.380 54742== by 0x4C5C327: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.380 54742== by 0x4C7AB26: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.380 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.380 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.380 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.380 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.380 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.380 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.380 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.380 54742== ==00:00:12:31.380 54742== 24 bytes in 1 blocks are still reachable in loss record 471 of 1,231 ==00:00:12:31.380 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.380 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.380 54742== by 0x4C5C356: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.380 54742== by 0x4C7AB26: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.380 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.380 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.380 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.380 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.380 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.380 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.380 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.380 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.380 54742== ==00:00:12:31.380 54742== 24 bytes in 1 blocks are still reachable in loss record 472 of 1,231 ==00:00:12:31.380 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.474 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C5C37A: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C7AB26: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.474 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.474 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.474 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.474 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.474 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.474 54742== ==00:00:12:31.474 54742== 24 bytes in 1 blocks are still reachable in loss record 473 of 1,231 ==00:00:12:31.474 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.474 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C5C37A: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C7AB26: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.474 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.474 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.474 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.474 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.474 54742== ==00:00:12:31.474 54742== 24 bytes in 1 blocks are still reachable in loss record 474 of 1,231 ==00:00:12:31.474 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.474 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C7AB26: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.474 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.474 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.474 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.474 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.474 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.474 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.474 54742== ==00:00:12:31.474 54742== 24 bytes in 1 blocks are still reachable in loss record 475 of 1,231 ==00:00:12:31.474 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.474 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C7AB26: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.474 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.474 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.474 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.474 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.474 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.474 54742== ==00:00:12:31.474 54742== 24 bytes in 1 blocks are still reachable in loss record 476 of 1,231 ==00:00:12:31.474 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.474 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C7AB3E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.474 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.474 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.474 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.474 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.474 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.474 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.474 54742== ==00:00:12:31.474 54742== 24 bytes in 1 blocks are still reachable in loss record 477 of 1,231 ==00:00:12:31.474 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.474 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C7AB3E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.474 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.474 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.474 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.474 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.474 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.474 54742== ==00:00:12:31.474 54742== 24 bytes in 1 blocks are still reachable in loss record 478 of 1,231 ==00:00:12:31.474 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.474 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C5C327: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C7AB4B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.474 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.474 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.474 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.474 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.474 54742== ==00:00:12:31.474 54742== 24 bytes in 1 blocks are still reachable in loss record 479 of 1,231 ==00:00:12:31.474 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.474 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C5C356: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C7AB4B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.474 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.474 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.474 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.474 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.474 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.474 54742== ==00:00:12:31.474 54742== 24 bytes in 1 blocks are still reachable in loss record 480 of 1,231 ==00:00:12:31.474 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.474 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C5C327: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C7AB58: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.474 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.474 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.474 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.474 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.474 54742== ==00:00:12:31.474 54742== 24 bytes in 1 blocks are still reachable in loss record 481 of 1,231 ==00:00:12:31.474 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.474 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C5C356: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C7AB58: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.474 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.474 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.474 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.474 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.474 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.474 54742== ==00:00:12:31.474 54742== 24 bytes in 1 blocks are still reachable in loss record 482 of 1,231 ==00:00:12:31.474 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.474 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C5C37A: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C7AB58: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.474 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.474 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.474 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.474 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.474 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.474 54742== ==00:00:12:31.474 54742== 24 bytes in 1 blocks are still reachable in loss record 483 of 1,231 ==00:00:12:31.474 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.474 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C5C37A: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C7AB58: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.474 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.474 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.474 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.474 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.474 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== ==00:00:12:31.475 54742== 24 bytes in 1 blocks are still reachable in loss record 484 of 1,231 ==00:00:12:31.475 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.475 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C7AB58: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.475 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.475 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.475 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.475 54742== ==00:00:12:31.475 54742== 24 bytes in 1 blocks are still reachable in loss record 485 of 1,231 ==00:00:12:31.475 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.475 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C7AB58: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.475 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.475 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.475 54742== ==00:00:12:31.475 54742== 24 bytes in 1 blocks are still reachable in loss record 486 of 1,231 ==00:00:12:31.475 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.475 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C7AB70: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.475 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.475 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.475 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.475 54742== ==00:00:12:31.475 54742== 24 bytes in 1 blocks are still reachable in loss record 487 of 1,231 ==00:00:12:31.475 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.475 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C7AB70: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.475 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.475 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.475 54742== ==00:00:12:31.475 54742== 24 bytes in 1 blocks are still reachable in loss record 488 of 1,231 ==00:00:12:31.475 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.475 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C7AB88: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.475 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.475 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.475 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.475 54742== ==00:00:12:31.475 54742== 24 bytes in 1 blocks are still reachable in loss record 489 of 1,231 ==00:00:12:31.475 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.475 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C7AB88: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.475 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.475 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.475 54742== ==00:00:12:31.475 54742== 24 bytes in 1 blocks are still reachable in loss record 490 of 1,231 ==00:00:12:31.475 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.475 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C5C327: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C7AB95: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.475 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.475 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== ==00:00:12:31.475 54742== 24 bytes in 1 blocks are still reachable in loss record 491 of 1,231 ==00:00:12:31.475 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.475 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C5C356: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C7AB95: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.475 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.475 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.475 54742== ==00:00:12:31.475 54742== 24 bytes in 1 blocks are still reachable in loss record 492 of 1,231 ==00:00:12:31.475 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.475 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C5C37A: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C7AB95: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.475 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.475 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.475 54742== ==00:00:12:31.475 54742== 24 bytes in 1 blocks are still reachable in loss record 493 of 1,231 ==00:00:12:31.475 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.475 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C5C37A: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C7AB95: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.475 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.475 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== ==00:00:12:31.475 54742== 24 bytes in 1 blocks are still reachable in loss record 494 of 1,231 ==00:00:12:31.475 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.475 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C7AB95: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.475 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.475 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.475 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.475 54742== ==00:00:12:31.475 54742== 24 bytes in 1 blocks are still reachable in loss record 495 of 1,231 ==00:00:12:31.475 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.475 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C7AB95: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.475 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.475 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.475 54742== ==00:00:12:31.475 54742== 24 bytes in 1 blocks are still reachable in loss record 496 of 1,231 ==00:00:12:31.475 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.475 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C7ABA9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.475 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.475 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.475 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.475 54742== ==00:00:12:31.475 54742== 24 bytes in 1 blocks are still reachable in loss record 497 of 1,231 ==00:00:12:31.475 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.475 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C7ABA9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.475 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.475 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.475 54742== ==00:00:12:31.475 54742== 24 bytes in 1 blocks are still reachable in loss record 498 of 1,231 ==00:00:12:31.475 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.475 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C7ABBD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.475 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.475 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.475 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.475 54742== ==00:00:12:31.475 54742== 24 bytes in 1 blocks are still reachable in loss record 499 of 1,231 ==00:00:12:31.475 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.475 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C7ABBD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.475 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.475 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.475 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.475 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.476 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.476 54742== ==00:00:12:31.476 54742== 24 bytes in 1 blocks are still reachable in loss record 500 of 1,231 ==00:00:12:31.476 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.476 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.476 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.476 54742== by 0x4C5C327: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.476 54742== by 0x4C7ABCA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.476 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.476 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.476 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.476 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.476 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.476 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.476 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.476 54742== ==00:00:12:31.476 54742== 24 bytes in 1 blocks are still reachable in loss record 501 of 1,231 ==00:00:12:31.476 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.476 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.476 54742== by 0x4C5C356: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.476 54742== by 0x4C7ABCA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.476 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.476 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.476 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.476 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.476 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.476 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.476 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.476 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.476 54742== ==00:00:12:31.476 54742== 24 bytes in 1 blocks are still reachable in loss record 502 of 1,231 ==00:00:12:31.476 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.476 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.476 54742== by 0x4C5C37A: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.476 54742== by 0x4C7ABCA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.476 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.476 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.476 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.476 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.476 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.476 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.476 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.476 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.476 54742== ==00:00:12:31.476 54742== 24 bytes in 1 blocks are still reachable in loss record 503 of 1,231 ==00:00:12:31.476 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.476 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.476 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.476 54742== by 0x4C5C37A: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.476 54742== by 0x4C7ABCA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.476 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.476 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.476 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.476 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.476 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.476 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.476 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.476 54742== ==00:00:12:31.476 54742== 24 bytes in 1 blocks are still reachable in loss record 504 of 1,231 ==00:00:12:31.476 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.476 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.476 54742== by 0x4C7ABCA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.476 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.476 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.476 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.476 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.476 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.476 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.476 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.476 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.476 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.476 54742== ==00:00:12:31.524 54742== 24 bytes in 1 blocks are still reachable in loss record 505 of 1,231 ==00:00:12:31.524 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.524 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.524 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.524 54742== by 0x4C7ABCA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.524 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.524 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.524 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.524 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.524 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.524 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.524 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.524 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.524 54742== ==00:00:12:31.524 54742== 24 bytes in 1 blocks are still reachable in loss record 506 of 1,231 ==00:00:12:31.524 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.524 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.524 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.524 54742== by 0x4C5C327: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.524 54742== by 0x4C7ABD7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.524 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.525 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.525 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== ==00:00:12:31.525 54742== 24 bytes in 1 blocks are still reachable in loss record 507 of 1,231 ==00:00:12:31.525 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.525 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C5C356: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C7ABD7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.525 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.525 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.525 54742== ==00:00:12:31.525 54742== 24 bytes in 1 blocks are still reachable in loss record 508 of 1,231 ==00:00:12:31.525 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.525 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C5C37A: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C7ABD7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.525 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.525 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.525 54742== ==00:00:12:31.525 54742== 24 bytes in 1 blocks are still reachable in loss record 509 of 1,231 ==00:00:12:31.525 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.525 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C5C37A: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C7ABD7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.525 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.525 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== ==00:00:12:31.525 54742== 24 bytes in 1 blocks are still reachable in loss record 510 of 1,231 ==00:00:12:31.525 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.525 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C7ABD7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.525 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.525 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.525 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.525 54742== ==00:00:12:31.525 54742== 24 bytes in 1 blocks are still reachable in loss record 511 of 1,231 ==00:00:12:31.525 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.525 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C7ABD7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.525 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.525 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.525 54742== ==00:00:12:31.525 54742== 24 bytes in 1 blocks are still reachable in loss record 512 of 1,231 ==00:00:12:31.525 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.525 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C5C327: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C7ABE4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.525 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.525 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== ==00:00:12:31.525 54742== 24 bytes in 1 blocks are still reachable in loss record 513 of 1,231 ==00:00:12:31.525 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.525 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C5C356: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C7ABE4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.525 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.525 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.525 54742== ==00:00:12:31.525 54742== 24 bytes in 1 blocks are still reachable in loss record 514 of 1,231 ==00:00:12:31.525 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.525 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C5C37A: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C7ABE4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.525 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.525 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.525 54742== ==00:00:12:31.525 54742== 24 bytes in 1 blocks are still reachable in loss record 515 of 1,231 ==00:00:12:31.525 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.525 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C5C37A: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C7ABE4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.525 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.525 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== ==00:00:12:31.525 54742== 24 bytes in 1 blocks are still reachable in loss record 516 of 1,231 ==00:00:12:31.525 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.525 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C7ABE4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.525 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.525 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.525 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.525 54742== ==00:00:12:31.525 54742== 24 bytes in 1 blocks are still reachable in loss record 517 of 1,231 ==00:00:12:31.525 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.525 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C7ABE4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.525 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.525 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.525 54742== ==00:00:12:31.525 54742== 24 bytes in 1 blocks are still reachable in loss record 518 of 1,231 ==00:00:12:31.525 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.525 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C5C327: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C7ABF1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.525 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.525 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== ==00:00:12:31.525 54742== 24 bytes in 1 blocks are still reachable in loss record 519 of 1,231 ==00:00:12:31.525 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.525 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C5C356: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C7ABF1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.525 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.525 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.525 54742== ==00:00:12:31.525 54742== 24 bytes in 1 blocks are still reachable in loss record 520 of 1,231 ==00:00:12:31.525 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.525 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C5C37A: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C7ABF1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.525 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.525 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.525 54742== ==00:00:12:31.525 54742== 24 bytes in 1 blocks are still reachable in loss record 521 of 1,231 ==00:00:12:31.525 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.525 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C5C37A: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C7ABF1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.525 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.525 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.525 54742== ==00:00:12:31.525 54742== 24 bytes in 1 blocks are still reachable in loss record 522 of 1,231 ==00:00:12:31.525 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.525 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x4C7ABF1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.525 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.525 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.526 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.526 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.526 54742== ==00:00:12:31.526 54742== 24 bytes in 1 blocks are still reachable in loss record 523 of 1,231 ==00:00:12:31.526 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.526 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C7ABF1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.526 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.526 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.526 54742== ==00:00:12:31.526 54742== 24 bytes in 1 blocks are still reachable in loss record 524 of 1,231 ==00:00:12:31.526 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.526 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C5C327: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C7ABFE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.526 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.526 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== ==00:00:12:31.526 54742== 24 bytes in 1 blocks are still reachable in loss record 525 of 1,231 ==00:00:12:31.526 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.526 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C5C356: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C7ABFE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.526 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.526 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.526 54742== ==00:00:12:31.526 54742== 24 bytes in 1 blocks are still reachable in loss record 526 of 1,231 ==00:00:12:31.526 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.526 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C5C37A: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C7ABFE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.526 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.526 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.526 54742== ==00:00:12:31.526 54742== 24 bytes in 1 blocks are still reachable in loss record 527 of 1,231 ==00:00:12:31.526 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.526 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C5C37A: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C7ABFE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.526 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.526 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== ==00:00:12:31.526 54742== 24 bytes in 1 blocks are still reachable in loss record 528 of 1,231 ==00:00:12:31.526 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.526 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C7ABFE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.526 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.526 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.526 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.526 54742== ==00:00:12:31.526 54742== 24 bytes in 1 blocks are still reachable in loss record 529 of 1,231 ==00:00:12:31.526 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.526 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C7ABFE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.526 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.526 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.526 54742== ==00:00:12:31.526 54742== 24 bytes in 1 blocks are still reachable in loss record 530 of 1,231 ==00:00:12:31.526 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.526 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C5C327: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C7AC0B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.526 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.526 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== ==00:00:12:31.526 54742== 24 bytes in 1 blocks are still reachable in loss record 531 of 1,231 ==00:00:12:31.526 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.526 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C5C356: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C7AC0B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.526 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.526 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.526 54742== ==00:00:12:31.526 54742== 24 bytes in 1 blocks are still reachable in loss record 532 of 1,231 ==00:00:12:31.526 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.526 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C5C37A: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C7AC0B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.526 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.526 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.526 54742== ==00:00:12:31.526 54742== 24 bytes in 1 blocks are still reachable in loss record 533 of 1,231 ==00:00:12:31.526 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.526 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C5C37A: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C7AC0B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.526 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.526 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== ==00:00:12:31.526 54742== 24 bytes in 1 blocks are still reachable in loss record 534 of 1,231 ==00:00:12:31.526 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.526 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C7AC0B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.526 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.526 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.526 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.526 54742== ==00:00:12:31.526 54742== 24 bytes in 1 blocks are still reachable in loss record 535 of 1,231 ==00:00:12:31.526 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.526 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C7AC0B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.526 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.526 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.526 54742== ==00:00:12:31.526 54742== 24 bytes in 1 blocks are still reachable in loss record 536 of 1,231 ==00:00:12:31.526 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.526 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C5C327: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C7AC18: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.526 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.526 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== ==00:00:12:31.526 54742== 24 bytes in 1 blocks are still reachable in loss record 537 of 1,231 ==00:00:12:31.526 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.526 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C5C356: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C7AC18: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.526 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.526 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.526 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.526 54742== ==00:00:12:31.526 54742== 24 bytes in 1 blocks are still reachable in loss record 538 of 1,231 ==00:00:12:31.526 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.526 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.526 54742== by 0x4C5C327: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.527 54742== by 0x4C7AC25: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.527 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.527 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.527 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.527 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.585 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.585 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.585 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.585 54742== ==00:00:12:31.585 54742== 24 bytes in 1 blocks are still reachable in loss record 539 of 1,231 ==00:00:12:31.585 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.585 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.585 54742== by 0x4C5C356: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.585 54742== by 0x4C7AC25: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.585 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.585 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.585 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.585 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.585 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.585 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.585 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.585 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.585 54742== ==00:00:12:31.585 54742== 24 bytes in 1 blocks are still reachable in loss record 540 of 1,231 ==00:00:12:31.585 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.585 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.585 54742== by 0x4C5C37A: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.585 54742== by 0x4C7AC25: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.585 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.585 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.585 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.585 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.585 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.585 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.585 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.585 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.585 54742== ==00:00:12:31.585 54742== 24 bytes in 1 blocks are still reachable in loss record 541 of 1,231 ==00:00:12:31.585 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.585 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.585 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.585 54742== by 0x4C5C37A: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.585 54742== by 0x4C7AC25: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.585 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.585 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.585 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.585 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.585 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.585 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.585 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.585 54742== ==00:00:12:31.585 54742== 24 bytes in 1 blocks are still reachable in loss record 542 of 1,231 ==00:00:12:31.585 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.585 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.585 54742== by 0x4C7AC25: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.585 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.585 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.585 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.585 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.585 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.585 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.585 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.585 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.585 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.585 54742== ==00:00:12:31.585 54742== 24 bytes in 1 blocks are still reachable in loss record 543 of 1,231 ==00:00:12:31.586 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.586 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C7AC25: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.586 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.586 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.586 54742== ==00:00:12:31.586 54742== 24 bytes in 1 blocks are still reachable in loss record 544 of 1,231 ==00:00:12:31.586 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.586 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C5C327: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C7AC32: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.586 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.586 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== ==00:00:12:31.586 54742== 24 bytes in 1 blocks are still reachable in loss record 545 of 1,231 ==00:00:12:31.586 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.586 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C5C356: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C7AC32: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.586 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.586 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.586 54742== ==00:00:12:31.586 54742== 24 bytes in 1 blocks are still reachable in loss record 546 of 1,231 ==00:00:12:31.586 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.586 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C5C327: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C7AC3F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.586 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.586 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== ==00:00:12:31.586 54742== 24 bytes in 1 blocks are still reachable in loss record 547 of 1,231 ==00:00:12:31.586 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.586 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C5C356: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C7AC3F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.586 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.586 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.586 54742== ==00:00:12:31.586 54742== 24 bytes in 1 blocks are still reachable in loss record 548 of 1,231 ==00:00:12:31.586 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.586 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C5C327: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C7AC4C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.586 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.586 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== ==00:00:12:31.586 54742== 24 bytes in 1 blocks are still reachable in loss record 549 of 1,231 ==00:00:12:31.586 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.586 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C5C356: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C7AC4C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.586 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.586 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.586 54742== ==00:00:12:31.586 54742== 24 bytes in 1 blocks are still reachable in loss record 550 of 1,231 ==00:00:12:31.586 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.586 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C5C37A: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C7AC4C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.586 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.586 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.586 54742== ==00:00:12:31.586 54742== 24 bytes in 1 blocks are still reachable in loss record 551 of 1,231 ==00:00:12:31.586 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.586 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C5C37A: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C7AC4C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.586 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.586 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== ==00:00:12:31.586 54742== 24 bytes in 1 blocks are still reachable in loss record 552 of 1,231 ==00:00:12:31.586 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.586 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C7AC4C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.586 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.586 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.586 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.586 54742== ==00:00:12:31.586 54742== 24 bytes in 1 blocks are still reachable in loss record 553 of 1,231 ==00:00:12:31.586 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.586 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C7AC4C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.586 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.586 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.586 54742== ==00:00:12:31.586 54742== 24 bytes in 1 blocks are still reachable in loss record 554 of 1,231 ==00:00:12:31.586 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.586 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C5C327: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C7AC59: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.586 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.586 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== ==00:00:12:31.586 54742== 24 bytes in 1 blocks are still reachable in loss record 555 of 1,231 ==00:00:12:31.586 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.586 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C5C356: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C7AC59: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.586 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.586 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.586 54742== ==00:00:12:31.586 54742== 24 bytes in 1 blocks are still reachable in loss record 556 of 1,231 ==00:00:12:31.586 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.586 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C5C37A: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C7AC59: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.586 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.586 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.586 54742== ==00:00:12:31.586 54742== 24 bytes in 1 blocks are still reachable in loss record 557 of 1,231 ==00:00:12:31.586 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.586 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C5C37A: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C7AC59: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.586 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.586 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== ==00:00:12:31.586 54742== 24 bytes in 1 blocks are still reachable in loss record 558 of 1,231 ==00:00:12:31.586 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.586 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C7AC59: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.586 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.586 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.586 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.586 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.586 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.587 54742== ==00:00:12:31.587 54742== 24 bytes in 1 blocks are still reachable in loss record 559 of 1,231 ==00:00:12:31.587 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.587 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C7AC59: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.587 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.587 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.587 54742== ==00:00:12:31.587 54742== 24 bytes in 1 blocks are still reachable in loss record 560 of 1,231 ==00:00:12:31.587 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.587 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C5C327: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C7AC66: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.587 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.587 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== ==00:00:12:31.587 54742== 24 bytes in 1 blocks are still reachable in loss record 561 of 1,231 ==00:00:12:31.587 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.587 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C5C356: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C7AC66: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.587 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.587 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.587 54742== ==00:00:12:31.587 54742== 24 bytes in 1 blocks are still reachable in loss record 562 of 1,231 ==00:00:12:31.587 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.587 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C5C37A: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C7AC66: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.587 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.587 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.587 54742== ==00:00:12:31.587 54742== 24 bytes in 1 blocks are still reachable in loss record 563 of 1,231 ==00:00:12:31.587 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.587 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C5C37A: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C7AC66: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.587 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.587 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== ==00:00:12:31.587 54742== 24 bytes in 1 blocks are still reachable in loss record 564 of 1,231 ==00:00:12:31.587 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.587 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C7AC66: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.587 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.587 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.587 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.587 54742== ==00:00:12:31.587 54742== 24 bytes in 1 blocks are still reachable in loss record 565 of 1,231 ==00:00:12:31.587 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.587 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C7AC66: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.587 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.587 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.587 54742== ==00:00:12:31.587 54742== 24 bytes in 1 blocks are still reachable in loss record 566 of 1,231 ==00:00:12:31.587 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.587 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C5C327: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C7AC73: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.587 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.587 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== ==00:00:12:31.587 54742== 24 bytes in 1 blocks are still reachable in loss record 567 of 1,231 ==00:00:12:31.587 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.587 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C5C356: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C7AC73: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.587 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.587 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.587 54742== ==00:00:12:31.587 54742== 24 bytes in 1 blocks are still reachable in loss record 568 of 1,231 ==00:00:12:31.587 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.587 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C5C37A: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C7AC73: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.587 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.587 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.587 54742== ==00:00:12:31.587 54742== 24 bytes in 1 blocks are still reachable in loss record 569 of 1,231 ==00:00:12:31.587 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.587 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C5C37A: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C7AC73: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.587 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.587 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== ==00:00:12:31.587 54742== 24 bytes in 1 blocks are still reachable in loss record 570 of 1,231 ==00:00:12:31.587 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.587 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C7AC73: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.587 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.587 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.587 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.587 54742== ==00:00:12:31.587 54742== 24 bytes in 1 blocks are still reachable in loss record 571 of 1,231 ==00:00:12:31.587 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.587 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C7AC73: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.587 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.587 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.587 54742== ==00:00:12:31.587 54742== 24 bytes in 1 blocks are still reachable in loss record 572 of 1,231 ==00:00:12:31.587 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.587 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C5C327: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C7AC80: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.587 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.587 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== ==00:00:12:31.587 54742== 24 bytes in 1 blocks are still reachable in loss record 573 of 1,231 ==00:00:12:31.587 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.587 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C5C356: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C7AC80: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.587 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.587 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.587 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.587 54742== ==00:00:12:31.587 54742== 24 bytes in 1 blocks are still reachable in loss record 574 of 1,231 ==00:00:12:31.587 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.587 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.587 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.588 54742== by 0x4C5C327: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.588 54742== by 0x4C7AC8D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.588 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.588 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.588 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.588 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.588 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.588 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.588 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.588 54742== ==00:00:12:31.588 54742== 24 bytes in 1 blocks are still reachable in loss record 575 of 1,231 ==00:00:12:31.588 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.588 54742== by 0x4C89988: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.588 54742== by 0x4C5C356: EVP_add_digest (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.588 54742== by 0x4C7AC8D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.588 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.588 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.588 54742== by 0x4C7B5DC: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.588 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.588 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.588 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.588 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.588 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.588 54742== ==00:00:12:31.588 54742== 24 bytes in 1 blocks are still reachable in loss record 576 of 1,231 ==00:00:12:31.588 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.588 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.588 54742== by 0x4CA335A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.588 54742== by 0x4C7219D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.588 54742== by 0x4C7223C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.588 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.588 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.588 54742== by 0x4C773B2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.588 54742== by 0x4B979E3: BIO_new_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.588 54742== by 0x4B9E1C5: BIO_new_file (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.588 54742== by 0x4BD53ED: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.588 54742== by 0x4BD6051: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.588 54742== ==00:00:12:31.588 54742== 24 bytes in 1 blocks are still reachable in loss record 577 of 1,231 ==00:00:12:31.588 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.588 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.588 54742== by 0x4CA335A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.588 54742== by 0x4C721D9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.588 54742== by 0x4C7223C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.588 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.588 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.588 54742== by 0x4C773B2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.588 54742== by 0x4B979E3: BIO_new_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.588 54742== by 0x4B9E1C5: BIO_new_file (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.588 54742== by 0x4BD53ED: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.588 54742== by 0x4BD6051: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.588 54742== ==00:00:12:31.588 54742== 24 bytes in 1 blocks are still reachable in loss record 578 of 1,231 ==00:00:12:31.588 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.588 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.588 54742== by 0x4BD309C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.588 54742== by 0x4BD5C0D: CONF_modules_load (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.588 54742== by 0x4BD606D: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.588 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.588 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.588 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C7B795: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.693 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.693 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.693 54742== ==00:00:12:31.693 54742== 24 bytes in 1 blocks are still reachable in loss record 579 of 1,231 ==00:00:12:31.693 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.693 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C71122: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C72C8A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C7287C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.693 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.693 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.693 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.693 54742== ==00:00:12:31.693 54742== 24 bytes in 1 blocks are still reachable in loss record 580 of 1,231 ==00:00:12:31.693 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.693 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C71122: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C72CBA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C7287C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.693 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.693 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.693 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.693 54742== ==00:00:12:31.693 54742== 24 bytes in 1 blocks are still reachable in loss record 581 of 1,231 ==00:00:12:31.693 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.693 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C71122: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C72BB5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C7280A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.693 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.693 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.693 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.693 54742== ==00:00:12:31.693 54742== 24 bytes in 1 blocks are still reachable in loss record 582 of 1,231 ==00:00:12:31.693 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.693 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C71122: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C72B89: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C728D0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.693 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.693 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.693 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.693 54742== ==00:00:12:31.693 54742== 24 bytes in 1 blocks are still reachable in loss record 583 of 1,231 ==00:00:12:31.693 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.693 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C71122: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C72BB5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C728D0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.693 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.693 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.693 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.693 54742== ==00:00:12:31.693 54742== 24 bytes in 1 blocks are still reachable in loss record 584 of 1,231 ==00:00:12:31.693 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.693 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C71122: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C72C40: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C728D0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.693 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.693 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.693 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.693 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.693 54742== ==00:00:12:31.693 54742== 24 bytes in 1 blocks are still reachable in loss record 585 of 1,231 ==00:00:12:31.693 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.693 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C71122: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C728D0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.693 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.693 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.693 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.693 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.693 54742== ==00:00:12:31.693 54742== 24 bytes in 1 blocks are still reachable in loss record 586 of 1,231 ==00:00:12:31.693 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.693 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C71122: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C72B89: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C728B6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.693 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.693 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.693 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.693 54742== ==00:00:12:31.693 54742== 24 bytes in 1 blocks are still reachable in loss record 587 of 1,231 ==00:00:12:31.693 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.693 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C71122: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C72C40: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C728B6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.693 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.693 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.693 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.693 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.693 54742== ==00:00:12:31.693 54742== 24 bytes in 1 blocks are still reachable in loss record 588 of 1,231 ==00:00:12:31.693 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.693 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4CFE36D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C85635: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C873CB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C87490: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.693 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.693 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.693 54742== ==00:00:12:31.693 54742== 24 bytes in 1 blocks are still reachable in loss record 589 of 1,231 ==00:00:12:31.693 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.693 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4CA335A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4CA37E1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4CA3F5A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4CA438A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== ==00:00:12:31.693 54742== 24 bytes in 1 blocks are still reachable in loss record 590 of 1,231 ==00:00:12:31.693 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.693 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4CA444A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.693 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.693 54742== ==00:00:12:31.693 54742== 24 bytes in 1 blocks are still reachable in loss record 591 of 1,231 ==00:00:12:31.693 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.693 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4D59FA8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4D510CC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C686DE: EVP_SIGNATURE_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4A521AE: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.693 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.693 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.693 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.693 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.693 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.693 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.693 54742== ==00:00:12:31.693 54742== 24 bytes in 1 blocks are still reachable in loss record 592 of 1,231 ==00:00:12:31.693 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.693 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4D59FA8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4D510CC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4C5447E: EVP_KEYEXCH_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.693 54742== by 0x4A521D6: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.694 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.694 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.694 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.694 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.694 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.694 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.694 54742== ==00:00:12:31.694 54742== 24 bytes in 1 blocks are still reachable in loss record 593 of 1,231 ==00:00:12:31.694 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.694 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4D59FA8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4D510CC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4C5447E: EVP_KEYEXCH_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4A521FE: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.694 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.694 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.694 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.694 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.694 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.694 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.694 54742== ==00:00:12:31.694 54742== 24 bytes in 1 blocks are still reachable in loss record 594 of 1,231 ==00:00:12:31.694 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.694 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4D59FA8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4D510CC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4C686DE: EVP_SIGNATURE_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4A52226: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.694 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.694 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.694 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.694 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.694 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.694 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.694 54742== ==00:00:12:31.694 54742== 24 bytes in 1 blocks are still reachable in loss record 595 of 1,231 ==00:00:12:31.694 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.694 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4D59FA8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4D510CC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4C53E62: EVP_RAND_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4CA5F7B: RAND_get0_primary (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4CA64C7: RAND_get0_public (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4CA65B7: RAND_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4A526F9: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.694 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.694 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.694 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.694 54742== ==00:00:12:31.694 54742== 24 bytes in 1 blocks are still reachable in loss record 596 of 1,231 ==00:00:12:31.694 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.694 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4D59FA8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4D510CC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4C53E62: EVP_RAND_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4CA5B69: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4CA5ECB: RAND_get0_primary (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4CA64C7: RAND_get0_public (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4CA65B7: RAND_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4A526F9: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.694 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.694 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.694 54742== ==00:00:12:31.694 54742== 24 bytes in 1 blocks are still reachable in loss record 597 of 1,231 ==00:00:12:31.694 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.694 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BA4D43: BN_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BFE354: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BFF2B9: EC_GROUP_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BFF332: EC_KEY_set_group (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4D33F5C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.694 54742== by 0x4A6FA42: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.694 54742== by 0x4A72AE0: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.694 54742== by 0x4A7E3F3: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.694 54742== ==00:00:12:31.694 54742== 24 bytes in 1 blocks are still reachable in loss record 598 of 1,231 ==00:00:12:31.694 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.694 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BA4D43: BN_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BFE366: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BFF2B9: EC_GROUP_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BFF332: EC_KEY_set_group (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4D33F5C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.694 54742== by 0x4A6FA42: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.694 54742== by 0x4A72AE0: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.694 54742== by 0x4A7E3F3: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.694 54742== ==00:00:12:31.694 54742== 24 bytes in 1 blocks are still reachable in loss record 599 of 1,231 ==00:00:12:31.694 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.694 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BA4D43: BN_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4C1FCAC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4C0264C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BFE339: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BFF2B9: EC_GROUP_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BFF332: EC_KEY_set_group (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4D33F5C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.694 54742== by 0x4A6FA42: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.694 54742== ==00:00:12:31.694 54742== 24 bytes in 1 blocks are still reachable in loss record 600 of 1,231 ==00:00:12:31.694 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.694 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BA4D43: BN_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4C1FCB5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4C0264C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BFE339: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BFF2B9: EC_GROUP_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BFF332: EC_KEY_set_group (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4D33F5C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.694 54742== by 0x4A6FA42: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.694 54742== ==00:00:12:31.694 54742== 24 bytes in 1 blocks are still reachable in loss record 601 of 1,231 ==00:00:12:31.694 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.694 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BA4D43: BN_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4C1FCBE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4C0264C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BFE339: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BFF2B9: EC_GROUP_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BFF332: EC_KEY_set_group (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4D33F5C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.694 54742== by 0x4A6FA42: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.694 54742== ==00:00:12:31.694 54742== 24 bytes in 1 blocks are still reachable in loss record 602 of 1,231 ==00:00:12:31.694 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.694 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BA4D43: BN_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4C1FD1C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BF98E7: EC_POINT_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BFEDD7: EC_GROUP_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BFF2CC: EC_GROUP_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BFF332: EC_KEY_set_group (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4D33F5C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.694 54742== by 0x4A6FA42: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.694 54742== ==00:00:12:31.694 54742== 24 bytes in 1 blocks are still reachable in loss record 603 of 1,231 ==00:00:12:31.694 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.694 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BA4D43: BN_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4C1FD25: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BF98E7: EC_POINT_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BFEDD7: EC_GROUP_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BFF2CC: EC_GROUP_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BFF332: EC_KEY_set_group (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4D33F5C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.694 54742== by 0x4A6FA42: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.694 54742== ==00:00:12:31.694 54742== 24 bytes in 1 blocks are still reachable in loss record 604 of 1,231 ==00:00:12:31.694 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.694 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BA4D43: BN_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4C1FD2E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BF98E7: EC_POINT_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BFEDD7: EC_GROUP_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BFF2CC: EC_GROUP_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BFF332: EC_KEY_set_group (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4D33F5C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.694 54742== by 0x4A6FA42: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.694 54742== ==00:00:12:31.694 54742== 24 bytes in 1 blocks are still reachable in loss record 605 of 1,231 ==00:00:12:31.694 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.694 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BA4D43: BN_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BA57F5: BN_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4C0CDCD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BFF2CC: EC_GROUP_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BFF332: EC_KEY_set_group (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4D33F5C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.694 54742== by 0x4A6FA42: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.694 54742== by 0x4A72AE0: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.694 54742== ==00:00:12:31.694 54742== 24 bytes in 1 blocks are still reachable in loss record 606 of 1,231 ==00:00:12:31.694 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.694 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BA4D43: BN_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BA4D9C: BN_secure_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4C01C9C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BF8884: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BF9191: EC_KEY_generate_key (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4D33F72: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.694 54742== by 0x4A6FA42: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.694 54742== by 0x4A72AE0: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.694 54742== ==00:00:12:31.694 54742== 24 bytes in 1 blocks are still reachable in loss record 607 of 1,231 ==00:00:12:31.694 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.694 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BA4D43: BN_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4C1FD1C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BF98E7: EC_POINT_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4C01D17: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BF8884: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4BF9191: EC_KEY_generate_key (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4D33F72: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.694 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A6FA42: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== ==00:00:12:31.695 54742== 24 bytes in 1 blocks are still reachable in loss record 608 of 1,231 ==00:00:12:31.695 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.695 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BA4D43: BN_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C1FD25: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BF98E7: EC_POINT_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C01D17: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BF8884: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BF9191: EC_KEY_generate_key (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4D33F72: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A6FA42: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== ==00:00:12:31.695 54742== 24 bytes in 1 blocks are still reachable in loss record 609 of 1,231 ==00:00:12:31.695 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.695 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BA4D43: BN_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C1FD2E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BF98E7: EC_POINT_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C01D17: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BF8884: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BF9191: EC_KEY_generate_key (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4D33F72: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A6FA42: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== ==00:00:12:31.695 54742== 24 bytes in 1 blocks are still reachable in loss record 610 of 1,231 ==00:00:12:31.695 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.695 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BA4D43: BN_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BFE354: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BFEF9F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C5A173: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C6587F: EVP_PKEY_copy_parameters (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4A713B9: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A791BA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A7D607: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== ==00:00:12:31.695 54742== 24 bytes in 1 blocks are still reachable in loss record 611 of 1,231 ==00:00:12:31.695 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.695 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BA4D43: BN_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BFE366: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BFEF9F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C5A173: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C6587F: EVP_PKEY_copy_parameters (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4A713B9: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A791BA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A7D607: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== ==00:00:12:31.695 54742== 24 bytes in 1 blocks are still reachable in loss record 612 of 1,231 ==00:00:12:31.695 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.695 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BA4D43: BN_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C1FCAC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C0264C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BFE339: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BFEF9F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C5A173: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C6587F: EVP_PKEY_copy_parameters (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4A713B9: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A791BA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== ==00:00:12:31.695 54742== 24 bytes in 1 blocks are still reachable in loss record 613 of 1,231 ==00:00:12:31.695 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.695 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BA4D43: BN_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C1FCB5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C0264C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BFE339: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BFEF9F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C5A173: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C6587F: EVP_PKEY_copy_parameters (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4A713B9: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A791BA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== ==00:00:12:31.695 54742== 24 bytes in 1 blocks are still reachable in loss record 614 of 1,231 ==00:00:12:31.695 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.695 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BA4D43: BN_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C1FCBE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C0264C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BFE339: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BFEF9F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C5A173: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C6587F: EVP_PKEY_copy_parameters (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4A713B9: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A791BA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== ==00:00:12:31.695 54742== 24 bytes in 1 blocks are still reachable in loss record 615 of 1,231 ==00:00:12:31.695 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.695 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BA4D43: BN_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C1FD1C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BF98E7: EC_POINT_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BFEDD7: EC_GROUP_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BFEFB5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C5A173: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C6587F: EVP_PKEY_copy_parameters (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4A713B9: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A791BA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== ==00:00:12:31.695 54742== 24 bytes in 1 blocks are still reachable in loss record 616 of 1,231 ==00:00:12:31.695 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.695 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BA4D43: BN_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C1FD25: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BF98E7: EC_POINT_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BFEDD7: EC_GROUP_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BFEFB5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C5A173: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C6587F: EVP_PKEY_copy_parameters (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4A713B9: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A791BA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== ==00:00:12:31.695 54742== 24 bytes in 1 blocks are still reachable in loss record 617 of 1,231 ==00:00:12:31.695 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.695 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BA4D43: BN_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C1FD2E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BF98E7: EC_POINT_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BFEDD7: EC_GROUP_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BFEFB5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C5A173: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C6587F: EVP_PKEY_copy_parameters (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4A713B9: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A791BA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== ==00:00:12:31.695 54742== 24 bytes in 1 blocks are still reachable in loss record 618 of 1,231 ==00:00:12:31.695 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.695 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BA4D43: BN_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BA57F5: BN_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C0CDCD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BFEFB5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C5A173: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C6587F: EVP_PKEY_copy_parameters (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4A713B9: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A791BA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== ==00:00:12:31.695 54742== 24 bytes in 1 blocks are still reachable in loss record 619 of 1,231 ==00:00:12:31.695 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.695 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BA4D43: BN_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C1FD1C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BF98E7: EC_POINT_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BFA77C: EC_KEY_oct2key (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4D3313A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C5FFB6: EVP_PKEY_set_octet_string_param (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4A713CF: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A791BA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== ==00:00:12:31.695 54742== 24 bytes in 1 blocks are still reachable in loss record 620 of 1,231 ==00:00:12:31.695 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.695 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BA4D43: BN_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C1FD25: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BF98E7: EC_POINT_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BFA77C: EC_KEY_oct2key (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4D3313A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C5FFB6: EVP_PKEY_set_octet_string_param (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4A713CF: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A791BA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== ==00:00:12:31.695 54742== 24 bytes in 1 blocks are still reachable in loss record 621 of 1,231 ==00:00:12:31.695 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.695 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BA4D43: BN_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C1FD2E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BF98E7: EC_POINT_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4BFA77C: EC_KEY_oct2key (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4D3313A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C5FFB6: EVP_PKEY_set_octet_string_param (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4A713CF: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A791BA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== ==00:00:12:31.695 54742== 24 bytes in 1 blocks are still reachable in loss record 622 of 1,231 ==00:00:12:31.695 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.695 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4D59FA8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4D510CC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C54872: EVP_KDF_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4A6363F: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A4073E: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A409AD: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A713EE: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A791BA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== ==00:00:12:31.695 54742== 24 bytes in 1 blocks are still reachable in loss record 623 of 1,231 ==00:00:12:31.695 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.695 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4D59FA8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4D510CC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C551E2: EVP_MAC_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4C5C023: EVP_Q_mac (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4D27A3F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4D28495: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.695 54742== by 0x4A63827: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A4073E: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A409AD: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== by 0x4A713EE: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.695 54742== ==00:00:12:31.696 54742== 24 bytes in 1 blocks are still reachable in loss record 624 of 1,231 ==00:00:12:31.696 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.696 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4B77742: ASN1_STRING_type_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4CFBBBC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4B8930A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4B8D481: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4B89480: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4B8D481: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4B89480: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4B895C5: ASN1_item_new_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4CFBCD6: X509_new_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4A7F112: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.696 54742== ==00:00:12:31.696 54742== 24 bytes in 1 blocks are still reachable in loss record 625 of 1,231 ==00:00:12:31.696 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.696 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4B77742: ASN1_STRING_type_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4B8A3CB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4B8B028: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4B8C671: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4B8B472: ASN1_item_d2i_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4A7F132: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.696 54742== ==00:00:12:31.696 54742== 24 bytes in 1 blocks are still reachable in loss record 626 of 1,231 ==00:00:12:31.696 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.696 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4C71122: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4D506F3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4C23BEA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4D51927: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4C1D220: OSSL_DECODER_do_all_provided (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4C2A5FB: OSSL_DECODER_CTX_new_for_pkey (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== ==00:00:12:31.696 54742== 24 bytes in 1 blocks are still reachable in loss record 627 of 1,231 ==00:00:12:31.696 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.696 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4B77742: ASN1_STRING_type_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4B8A5AE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4B8B028: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4B8C34B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4B8A9CB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4B8C21F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4B8AB41: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4B8B472: ASN1_item_d2i_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4CE0778: X509V3_EXT_d2i (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4CE2879: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== ==00:00:12:31.696 54742== 24 bytes in 1 blocks are still reachable in loss record 628 of 1,231 ==00:00:12:31.696 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.696 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4D59FA8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4D510CC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4C686DE: EVP_SIGNATURE_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4C5CA81: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4C5D4E1: EVP_DigestVerifyInit_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.696 54742== by 0x4A83660: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.696 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.696 54742== by 0x4A7D607: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.696 54742== by 0x4882C8E: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.696 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.696 54742== ==00:00:12:31.696 54742== 24 bytes in 1 blocks are still reachable in loss record 629 of 1,231 ==00:00:12:31.696 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.696 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.808 54742== by 0x4D59FA8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.808 54742== by 0x4D510CC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.808 54742== by 0x4C3C4B2: EVP_MD_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.808 54742== by 0x4A4E37A: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.808 54742== by 0x4A52634: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.808 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.808 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.808 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.808 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.808 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.808 54742== ==00:00:12:31.808 54742== 24 bytes in 1 blocks are still reachable in loss record 630 of 1,231 ==00:00:12:31.808 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.808 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.808 54742== by 0x4D59FA8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.808 54742== by 0x4D510CC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.808 54742== by 0x4C3C4B2: EVP_MD_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.808 54742== by 0x4A4E37A: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.808 54742== by 0x4A5264B: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.808 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.808 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.808 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.808 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.808 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.808 54742== ==00:00:12:31.808 54742== 24 bytes in 1 blocks are still reachable in loss record 631 of 1,231 ==00:00:12:31.808 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.808 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.808 54742== by 0x4D59FA8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.808 54742== by 0x4D510CC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.808 54742== by 0x4C5CAF2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.808 54742== by 0x4C5D4E1: EVP_DigestVerifyInit_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.808 54742== by 0x4A83660: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.808 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.808 54742== by 0x4A7D607: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.808 54742== by 0x4882C8E: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.808 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.808 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.808 54742== ==00:00:12:31.808 54742== 24 bytes in 1 blocks are still reachable in loss record 632 of 1,231 ==00:00:12:31.808 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.808 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.808 54742== by 0x4BD71EC: CTLOG_STORE_new_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.808 54742== by 0x4A52086: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.808 54742== by 0x351CE5: zbx_tls_init_child (tls.c:2110) ==00:00:12:31.808 54742== by 0x1CFA63: trapper_thread (trapper.c:1313) ==00:00:12:31.808 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:31.808 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:31.808 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:31.808 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:31.808 54742== ==00:00:12:31.808 54742== 24 bytes in 1 blocks are still reachable in loss record 633 of 1,231 ==00:00:12:31.808 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.808 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.808 54742== by 0x4BD71EC: CTLOG_STORE_new_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.808 54742== by 0x4A52086: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.808 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.808 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.808 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.808 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.808 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.808 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.808 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:31.808 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:31.808 54742== ==00:00:12:31.808 54742== 24 bytes in 1 blocks are still reachable in loss record 634 of 1,231 ==00:00:12:31.808 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.808 54742== by 0x488D429: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.808 54742== by 0x4891635: PQexec (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.808 54742== by 0x3FCE89: zbx_db_vselect (db.c:1843) ==00:00:12:31.808 54742== by 0x3FD268: zbx_db_select_basic (db.c:312) ==00:00:12:31.808 54742== by 0x3FD677: zbx_db_connect_basic (db.c:795) ==00:00:12:31.808 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.808 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:31.808 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:31.808 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:31.808 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:31.808 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:31.808 54742== ==00:00:12:31.808 54742== 24 bytes in 1 blocks are still reachable in loss record 635 of 1,231 ==00:00:12:31.808 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.808 54742== by 0x49E7643: ??? (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:31.808 54742== by 0x49DFF99: event_base_new_with_config (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:31.808 54742== by 0x49E0252: event_base_new (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:31.808 54742== by 0x342584: zbx_ipc_async_socket_open (ipcservice.c:1793) ==00:00:12:31.808 54742== by 0x409D8D: zbx_rtc_subscribe (rtc_client.c:275) ==00:00:12:31.808 54742== by 0x1CFAB9: trapper_thread (trapper.c:1321) ==00:00:12:31.808 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:31.808 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:31.808 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:31.808 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:31.808 54742== ==00:00:12:31.808 54742== 28 bytes in 2 blocks are still reachable in loss record 636 of 1,231 ==00:00:12:31.808 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.808 54742== by 0x4B7748A: ASN1_STRING_set (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.808 54742== by 0x4B8A347: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.808 54742== by 0x4B8B028: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.808 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.808 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.808 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.808 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.808 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.808 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.808 54742== by 0x4B8B472: ASN1_item_d2i_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.808 54742== by 0x4A7F132: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.808 54742== ==00:00:12:31.808 54742== 30 bytes in 2 blocks are still reachable in loss record 637 of 1,231 ==00:00:12:31.808 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.808 54742== by 0x4CFB2DD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.808 54742== by 0x4CFB65B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.808 54742== by 0x4B8AC6B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.808 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.808 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.808 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.808 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.808 54742== by 0x4B8B472: ASN1_item_d2i_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.808 54742== by 0x4A7F132: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.808 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.808 54742== by 0x4A7D607: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.808 54742== ==00:00:12:31.808 54742== 32 bytes in 1 blocks are still reachable in loss record 638 of 1,231 ==00:00:12:31.808 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.808 54742== by 0x579C9F2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.808 54742== by 0x5781A8F: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.808 54742== by 0x574FCA2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.808 54742== by 0x400647D: call_init.part.0 (dl-init.c:70) ==00:00:12:31.808 54742== by 0x4006567: call_init (dl-init.c:33) ==00:00:12:31.808 54742== by 0x4006567: _dl_init (dl-init.c:117) ==00:00:12:31.808 54742== by 0x4020329: ??? (in /usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2) ==00:00:12:31.808 54742== ==00:00:12:31.808 54742== 32 bytes in 1 blocks are still reachable in loss record 639 of 1,231 ==00:00:12:31.808 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.808 54742== by 0x579C9F2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.808 54742== by 0x5781AAF: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.808 54742== by 0x574FCA2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x400647D: call_init.part.0 (dl-init.c:70) ==00:00:12:31.809 54742== by 0x4006567: call_init (dl-init.c:33) ==00:00:12:31.809 54742== by 0x4006567: _dl_init (dl-init.c:117) ==00:00:12:31.809 54742== by 0x4020329: ??? (in /usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2) ==00:00:12:31.809 54742== ==00:00:12:31.809 54742== 32 bytes in 1 blocks are still reachable in loss record 640 of 1,231 ==00:00:12:31.809 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.809 54742== by 0x579C9F2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x5781ACF: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x574FCA2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x400647D: call_init.part.0 (dl-init.c:70) ==00:00:12:31.809 54742== by 0x4006567: call_init (dl-init.c:33) ==00:00:12:31.809 54742== by 0x4006567: _dl_init (dl-init.c:117) ==00:00:12:31.809 54742== by 0x4020329: ??? (in /usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2) ==00:00:12:31.809 54742== ==00:00:12:31.809 54742== 32 bytes in 1 blocks are still reachable in loss record 641 of 1,231 ==00:00:12:31.809 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.809 54742== by 0x579C9F2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x5781AF6: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x574FCA2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x400647D: call_init.part.0 (dl-init.c:70) ==00:00:12:31.809 54742== by 0x4006567: call_init (dl-init.c:33) ==00:00:12:31.809 54742== by 0x4006567: _dl_init (dl-init.c:117) ==00:00:12:31.809 54742== by 0x4020329: ??? (in /usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2) ==00:00:12:31.809 54742== ==00:00:12:31.809 54742== 32 bytes in 1 blocks are still reachable in loss record 642 of 1,231 ==00:00:12:31.809 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.809 54742== by 0x579C9F2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x5781B16: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x574FCA2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x400647D: call_init.part.0 (dl-init.c:70) ==00:00:12:31.809 54742== by 0x4006567: call_init (dl-init.c:33) ==00:00:12:31.809 54742== by 0x4006567: _dl_init (dl-init.c:117) ==00:00:12:31.809 54742== by 0x4020329: ??? (in /usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2) ==00:00:12:31.809 54742== ==00:00:12:31.809 54742== 32 bytes in 1 blocks are still reachable in loss record 643 of 1,231 ==00:00:12:31.809 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.809 54742== by 0x579C9F2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x5781B36: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x574FCA2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x400647D: call_init.part.0 (dl-init.c:70) ==00:00:12:31.809 54742== by 0x4006567: call_init (dl-init.c:33) ==00:00:12:31.809 54742== by 0x4006567: _dl_init (dl-init.c:117) ==00:00:12:31.809 54742== by 0x4020329: ??? (in /usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2) ==00:00:12:31.809 54742== ==00:00:12:31.809 54742== 32 bytes in 1 blocks are still reachable in loss record 644 of 1,231 ==00:00:12:31.809 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.809 54742== by 0x579C9F2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x5781B88: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x574FCA2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x400647D: call_init.part.0 (dl-init.c:70) ==00:00:12:31.809 54742== by 0x4006567: call_init (dl-init.c:33) ==00:00:12:31.809 54742== by 0x4006567: _dl_init (dl-init.c:117) ==00:00:12:31.809 54742== by 0x4020329: ??? (in /usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2) ==00:00:12:31.809 54742== ==00:00:12:31.809 54742== 32 bytes in 1 blocks are still reachable in loss record 645 of 1,231 ==00:00:12:31.809 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.809 54742== by 0x579C9F2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x5781BAA: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x574FCA2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x400647D: call_init.part.0 (dl-init.c:70) ==00:00:12:31.809 54742== by 0x4006567: call_init (dl-init.c:33) ==00:00:12:31.809 54742== by 0x4006567: _dl_init (dl-init.c:117) ==00:00:12:31.809 54742== by 0x4020329: ??? (in /usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2) ==00:00:12:31.809 54742== ==00:00:12:31.809 54742== 32 bytes in 1 blocks are still reachable in loss record 646 of 1,231 ==00:00:12:31.809 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.809 54742== by 0x579C9F2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x5781BCC: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x574FCA2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x400647D: call_init.part.0 (dl-init.c:70) ==00:00:12:31.809 54742== by 0x4006567: call_init (dl-init.c:33) ==00:00:12:31.809 54742== by 0x4006567: _dl_init (dl-init.c:117) ==00:00:12:31.809 54742== by 0x4020329: ??? (in /usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2) ==00:00:12:31.809 54742== ==00:00:12:31.809 54742== 32 bytes in 1 blocks are still reachable in loss record 647 of 1,231 ==00:00:12:31.809 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.809 54742== by 0x579C9F2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x5781BFA: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x574FCA2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x400647D: call_init.part.0 (dl-init.c:70) ==00:00:12:31.809 54742== by 0x4006567: call_init (dl-init.c:33) ==00:00:12:31.809 54742== by 0x4006567: _dl_init (dl-init.c:117) ==00:00:12:31.809 54742== by 0x4020329: ??? (in /usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2) ==00:00:12:31.809 54742== ==00:00:12:31.809 54742== 32 bytes in 1 blocks are still reachable in loss record 648 of 1,231 ==00:00:12:31.809 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.809 54742== by 0x579C9F2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x5781C1A: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x574FCA2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x400647D: call_init.part.0 (dl-init.c:70) ==00:00:12:31.809 54742== by 0x4006567: call_init (dl-init.c:33) ==00:00:12:31.809 54742== by 0x4006567: _dl_init (dl-init.c:117) ==00:00:12:31.809 54742== by 0x4020329: ??? (in /usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2) ==00:00:12:31.809 54742== ==00:00:12:31.809 54742== 32 bytes in 1 blocks are still reachable in loss record 649 of 1,231 ==00:00:12:31.809 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.809 54742== by 0x579C9F2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x5781C3A: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x574FCA2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x400647D: call_init.part.0 (dl-init.c:70) ==00:00:12:31.809 54742== by 0x4006567: call_init (dl-init.c:33) ==00:00:12:31.809 54742== by 0x4006567: _dl_init (dl-init.c:117) ==00:00:12:31.809 54742== by 0x4020329: ??? (in /usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2) ==00:00:12:31.809 54742== ==00:00:12:31.809 54742== 32 bytes in 1 blocks are still reachable in loss record 650 of 1,231 ==00:00:12:31.809 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.809 54742== by 0x579C9F2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x5781C5C: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x574FCA2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x400647D: call_init.part.0 (dl-init.c:70) ==00:00:12:31.809 54742== by 0x4006567: call_init (dl-init.c:33) ==00:00:12:31.809 54742== by 0x4006567: _dl_init (dl-init.c:117) ==00:00:12:31.809 54742== by 0x4020329: ??? (in /usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2) ==00:00:12:31.809 54742== ==00:00:12:31.809 54742== 32 bytes in 1 blocks are still reachable in loss record 651 of 1,231 ==00:00:12:31.809 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.809 54742== by 0x579C9F2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x5781C7E: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x574FCA2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x400647D: call_init.part.0 (dl-init.c:70) ==00:00:12:31.809 54742== by 0x4006567: call_init (dl-init.c:33) ==00:00:12:31.809 54742== by 0x4006567: _dl_init (dl-init.c:117) ==00:00:12:31.809 54742== by 0x4020329: ??? (in /usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2) ==00:00:12:31.809 54742== ==00:00:12:31.809 54742== 32 bytes in 1 blocks are still reachable in loss record 652 of 1,231 ==00:00:12:31.809 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.809 54742== by 0x579C9F2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x5781C9E: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x574FCA2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x400647D: call_init.part.0 (dl-init.c:70) ==00:00:12:31.809 54742== by 0x4006567: call_init (dl-init.c:33) ==00:00:12:31.809 54742== by 0x4006567: _dl_init (dl-init.c:117) ==00:00:12:31.809 54742== by 0x4020329: ??? (in /usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2) ==00:00:12:31.809 54742== ==00:00:12:31.809 54742== 32 bytes in 1 blocks are still reachable in loss record 653 of 1,231 ==00:00:12:31.809 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.809 54742== by 0x579C9F2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x5781CBE: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x574FCA2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x400647D: call_init.part.0 (dl-init.c:70) ==00:00:12:31.809 54742== by 0x4006567: call_init (dl-init.c:33) ==00:00:12:31.809 54742== by 0x4006567: _dl_init (dl-init.c:117) ==00:00:12:31.809 54742== by 0x4020329: ??? (in /usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2) ==00:00:12:31.809 54742== ==00:00:12:31.809 54742== 32 bytes in 1 blocks are still reachable in loss record 654 of 1,231 ==00:00:12:31.809 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.809 54742== by 0x579C9F2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x5781D70: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x574FCA2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x400647D: call_init.part.0 (dl-init.c:70) ==00:00:12:31.809 54742== by 0x4006567: call_init (dl-init.c:33) ==00:00:12:31.809 54742== by 0x4006567: _dl_init (dl-init.c:117) ==00:00:12:31.809 54742== by 0x4020329: ??? (in /usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2) ==00:00:12:31.809 54742== ==00:00:12:31.809 54742== 32 bytes in 1 blocks are still reachable in loss record 655 of 1,231 ==00:00:12:31.809 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.809 54742== by 0x579C9F2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x5781D90: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x574FCA2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x400647D: call_init.part.0 (dl-init.c:70) ==00:00:12:31.809 54742== by 0x4006567: call_init (dl-init.c:33) ==00:00:12:31.809 54742== by 0x4006567: _dl_init (dl-init.c:117) ==00:00:12:31.809 54742== by 0x4020329: ??? (in /usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2) ==00:00:12:31.809 54742== ==00:00:12:31.809 54742== 32 bytes in 1 blocks are still reachable in loss record 656 of 1,231 ==00:00:12:31.809 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.809 54742== by 0x579C9F2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x5781DB0: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x574FCA2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x400647D: call_init.part.0 (dl-init.c:70) ==00:00:12:31.809 54742== by 0x4006567: call_init (dl-init.c:33) ==00:00:12:31.809 54742== by 0x4006567: _dl_init (dl-init.c:117) ==00:00:12:31.809 54742== by 0x4020329: ??? (in /usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2) ==00:00:12:31.809 54742== ==00:00:12:31.809 54742== 32 bytes in 1 blocks are still reachable in loss record 657 of 1,231 ==00:00:12:31.809 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.809 54742== by 0x579C9F2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x5781DD0: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x574FCA2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x400647D: call_init.part.0 (dl-init.c:70) ==00:00:12:31.809 54742== by 0x4006567: call_init (dl-init.c:33) ==00:00:12:31.809 54742== by 0x4006567: _dl_init (dl-init.c:117) ==00:00:12:31.809 54742== by 0x4020329: ??? (in /usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2) ==00:00:12:31.809 54742== ==00:00:12:31.809 54742== 32 bytes in 1 blocks are still reachable in loss record 658 of 1,231 ==00:00:12:31.809 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.809 54742== by 0x579C9F2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x5781DF7: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x574FCA2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x400647D: call_init.part.0 (dl-init.c:70) ==00:00:12:31.809 54742== by 0x4006567: call_init (dl-init.c:33) ==00:00:12:31.809 54742== by 0x4006567: _dl_init (dl-init.c:117) ==00:00:12:31.809 54742== by 0x4020329: ??? (in /usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2) ==00:00:12:31.809 54742== ==00:00:12:31.809 54742== 32 bytes in 1 blocks are still reachable in loss record 659 of 1,231 ==00:00:12:31.809 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.809 54742== by 0x579C9F2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x5781E17: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x574FCA2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:31.809 54742== by 0x400647D: call_init.part.0 (dl-init.c:70) ==00:00:12:31.809 54742== by 0x4006567: call_init (dl-init.c:33) ==00:00:12:31.809 54742== by 0x4006567: _dl_init (dl-init.c:117) ==00:00:12:31.809 54742== by 0x4020329: ??? (in /usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2) ==00:00:12:31.809 54742== ==00:00:12:31.809 54742== 32 bytes in 1 blocks are still reachable in loss record 660 of 1,231 ==00:00:12:31.809 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.809 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.809 54742== by 0x4CC1932: OPENSSL_sk_new_reserve (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.809 54742== by 0x4C79648: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.809 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.809 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C7B18F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C290C4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.810 54742== ==00:00:12:31.810 54742== 32 bytes in 1 blocks are still reachable in loss record 661 of 1,231 ==00:00:12:31.810 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.810 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4CBFE52: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4CBFF32: OPENSSL_sk_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C7B203: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C290C4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.810 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C7B795: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== ==00:00:12:31.810 54742== 32 bytes in 1 blocks are still reachable in loss record 662 of 1,231 ==00:00:12:31.810 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.810 54742== by 0x4C7B11A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C290C4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.810 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C7B795: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.810 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.810 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.810 54742== ==00:00:12:31.810 54742== 32 bytes in 1 blocks are still reachable in loss record 663 of 1,231 ==00:00:12:31.810 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.810 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4CC1932: OPENSSL_sk_new_reserve (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C78C6C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C71B98: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C72147: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C7223C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.810 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C773B2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4B979E3: BIO_new_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4B9E1C5: BIO_new_file (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== ==00:00:12:31.810 54742== 32 bytes in 1 blocks are still reachable in loss record 664 of 1,231 ==00:00:12:31.810 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.810 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4CA2FDE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C718DD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C774B4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C71C58: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C72147: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C7223C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.810 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C773B2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4B979E3: BIO_new_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== ==00:00:12:31.810 54742== 32 bytes in 1 blocks are still reachable in loss record 665 of 1,231 ==00:00:12:31.810 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.810 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4CC1932: OPENSSL_sk_new_reserve (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C78E74: CRYPTO_set_ex_data (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C7190D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C774B4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C71C58: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C72147: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C7223C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.810 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C773B2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== ==00:00:12:31.810 54742== 32 bytes in 1 blocks are still reachable in loss record 666 of 1,231 ==00:00:12:31.810 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.810 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4CC1932: OPENSSL_sk_new_reserve (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4BD34BC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4BD3577: CONF_module_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4BD583C: OPENSSL_load_builtin_modules (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4BD58AC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.810 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4BD59F5: CONF_modules_load (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4BD606D: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== ==00:00:12:31.810 54742== 32 bytes in 1 blocks are still reachable in loss record 667 of 1,231 ==00:00:12:31.810 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.810 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4CC1932: OPENSSL_sk_new_reserve (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C2D7C8: ENGINE_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C7AFBE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.810 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C7B72C: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4BD58B1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.810 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4BD59F5: CONF_modules_load (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== ==00:00:12:31.810 54742== 32 bytes in 1 blocks are still reachable in loss record 668 of 1,231 ==00:00:12:31.810 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.810 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4CBFE52: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4CBFF32: OPENSSL_sk_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C2D7A6: ENGINE_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C7AFBE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.810 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C7B72C: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4BD58B1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.810 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== ==00:00:12:31.810 54742== 32 bytes in 1 blocks are still reachable in loss record 669 of 1,231 ==00:00:12:31.810 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.810 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4CC1932: OPENSSL_sk_new_reserve (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4BD5D46: CONF_modules_load (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4BD606D: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.810 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C7B795: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.810 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.810 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.810 54742== ==00:00:12:31.810 54742== 32 bytes in 1 blocks are still reachable in loss record 670 of 1,231 ==00:00:12:31.810 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.810 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4CBFE52: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4CBFF32: OPENSSL_sk_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4BD5C2D: CONF_modules_load (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4BD606D: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.810 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C7B795: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.810 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.810 54742== ==00:00:12:31.810 54742== 32 bytes in 1 blocks are still reachable in loss record 671 of 1,231 ==00:00:12:31.810 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.810 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4CC1932: OPENSSL_sk_new_reserve (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4A3C31E: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.810 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.810 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4A411CA: SSL_COMP_get_compression_methods (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.810 54742== by 0x4A4FD41: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.810 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.810 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4A489E2: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.810 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.810 54742== ==00:00:12:31.810 54742== 32 bytes in 1 blocks are still reachable in loss record 672 of 1,231 ==00:00:12:31.810 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.810 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4CC1932: OPENSSL_sk_new_reserve (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C78C6C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C78D5E: CRYPTO_get_ex_new_index (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4A3B872: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.810 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.810 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4A3ECFA: SSL_get_ex_data_X509_STORE_CTX_idx (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.810 54742== by 0x4A51F03: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.810 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.810 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.810 54742== ==00:00:12:31.810 54742== 32 bytes in 1 blocks are still reachable in loss record 673 of 1,231 ==00:00:12:31.810 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.810 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4CBFE52: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4CBFF32: OPENSSL_sk_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C78C7F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C78D5E: CRYPTO_get_ex_new_index (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4A3B872: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.810 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.810 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4A3ECFA: SSL_get_ex_data_X509_STORE_CTX_idx (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.810 54742== by 0x4A51F03: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.810 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.810 54742== ==00:00:12:31.810 54742== 32 bytes in 1 blocks are still reachable in loss record 674 of 1,231 ==00:00:12:31.810 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.810 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4CA2A8B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C718DD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C774B4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C71C58: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4D50FA0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.810 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.810 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.810 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.810 54742== ==00:00:12:31.810 54742== 32 bytes in 1 blocks are still reachable in loss record 675 of 1,231 ==00:00:12:31.810 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.810 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C726BB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C718DD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C774B4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C71C58: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C72772: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.810 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.810 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.810 54742== ==00:00:12:31.810 54742== 32 bytes in 1 blocks are still reachable in loss record 676 of 1,231 ==00:00:12:31.810 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.810 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4CC1932: OPENSSL_sk_new_reserve (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C85447: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.810 54742== by 0x4C718DD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4C774B4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4C71C58: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4C8746C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== ==00:00:12:31.811 54742== 32 bytes in 1 blocks are still reachable in loss record 677 of 1,231 ==00:00:12:31.811 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.811 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4CC1932: OPENSSL_sk_new_reserve (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4C85465: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4C718DD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4C774B4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4C71C58: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4C8746C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== ==00:00:12:31.811 54742== 32 bytes in 1 blocks are still reachable in loss record 678 of 1,231 ==00:00:12:31.811 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.811 54742== by 0x4CC1795: OPENSSL_sk_deep_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4C8618A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4C873A8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4C87490: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.811 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.811 54742== ==00:00:12:31.811 54742== 32 bytes in 1 blocks are still reachable in loss record 679 of 1,231 ==00:00:12:31.811 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.811 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4CBFE52: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4CBFF32: OPENSSL_sk_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4C873DF: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4C87490: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.811 54742== ==00:00:12:31.811 54742== 32 bytes in 1 blocks are still reachable in loss record 680 of 1,231 ==00:00:12:31.811 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.811 54742== by 0x4CA3C79: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4CA3F1E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4CA438A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== ==00:00:12:31.811 54742== 32 bytes in 1 blocks are still reachable in loss record 681 of 1,231 ==00:00:12:31.811 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.811 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4CC1932: OPENSSL_sk_new_reserve (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4A3C3AE: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== by 0x4A40A00: SSL_CTX_set_ciphersuites (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== by 0x4A525BD: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.811 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.811 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.811 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.811 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.811 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.811 54742== ==00:00:12:31.811 54742== 32 bytes in 1 blocks are still reachable in loss record 682 of 1,231 ==00:00:12:31.811 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.811 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4CBFE52: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4CBFF32: OPENSSL_sk_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4A3B117: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== by 0x4BD1528: CONF_parse_list (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4A3C3DD: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== by 0x4A40A00: SSL_CTX_set_ciphersuites (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== by 0x4A525BD: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.811 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.811 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.811 54742== ==00:00:12:31.811 54742== 32 bytes in 1 blocks are still reachable in loss record 683 of 1,231 ==00:00:12:31.811 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.811 54742== by 0x4C7B11A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4CA64A0: RAND_get0_public (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4CA65B7: RAND_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4A526F9: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.811 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.811 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.811 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.811 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.811 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.811 54742== by 0x3C6B69: zbx_db_get_database_type (db.c:3190) ==00:00:12:31.811 54742== ==00:00:12:31.811 54742== 32 bytes in 1 blocks are still reachable in loss record 684 of 1,231 ==00:00:12:31.811 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.811 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4CC1932: OPENSSL_sk_new_reserve (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4A41C7A: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== by 0x4A4B955: SSL_CTX_set_cipher_list (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== by 0x4A470F2: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== by 0x4A48443: SSL_CONF_cmd (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== by 0x4A4FC21: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== by 0x4A527AE: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.811 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.811 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.811 54742== ==00:00:12:31.811 54742== 32 bytes in 1 blocks are still reachable in loss record 685 of 1,231 ==00:00:12:31.811 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.811 54742== by 0x4CC1683: OPENSSL_sk_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4A41E2D: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== by 0x4A4B955: SSL_CTX_set_cipher_list (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== by 0x4A470F2: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== by 0x4A48443: SSL_CONF_cmd (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== by 0x4A4FC21: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== by 0x4A527AE: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.811 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.811 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.811 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.811 54742== ==00:00:12:31.811 54742== 32 bytes in 1 blocks are still reachable in loss record 686 of 1,231 ==00:00:12:31.811 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.811 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4BA5799: BN_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4BA5872: BN_MONT_CTX_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4BFEB51: EC_GROUP_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4BFF2CC: EC_GROUP_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4BFF332: EC_KEY_set_group (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4D33F5C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== by 0x4A6FA42: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== ==00:00:12:31.811 54742== 32 bytes in 1 blocks are still reachable in loss record 687 of 1,231 ==00:00:12:31.811 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.811 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4BA5799: BN_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4BA5885: BN_MONT_CTX_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4BFEB51: EC_GROUP_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4BFF2CC: EC_GROUP_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4BFF332: EC_KEY_set_group (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4D33F5C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== by 0x4A6FA42: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== ==00:00:12:31.811 54742== 32 bytes in 1 blocks are still reachable in loss record 688 of 1,231 ==00:00:12:31.811 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.811 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4BA5799: BN_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4C1FE6C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4BFEB7A: EC_GROUP_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4BFF2CC: EC_GROUP_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4BFF332: EC_KEY_set_group (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4D33F5C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== by 0x4A6FA42: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== ==00:00:12:31.811 54742== 32 bytes in 1 blocks are still reachable in loss record 689 of 1,231 ==00:00:12:31.811 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.811 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4BA5799: BN_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4C1FE7E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4BFEB7A: EC_GROUP_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4BFF2CC: EC_GROUP_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4BFF332: EC_KEY_set_group (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4D33F5C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== by 0x4A6FA42: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== ==00:00:12:31.811 54742== 32 bytes in 1 blocks are still reachable in loss record 690 of 1,231 ==00:00:12:31.811 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.811 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4BA5799: BN_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4C1FE90: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4BFEB7A: EC_GROUP_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4BFF2CC: EC_GROUP_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4BFF332: EC_KEY_set_group (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4D33F5C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== by 0x4A6FA42: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== ==00:00:12:31.811 54742== 32 bytes in 1 blocks are still reachable in loss record 691 of 1,231 ==00:00:12:31.811 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.811 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4BA5799: BN_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4BFECAD: EC_GROUP_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4BFF2CC: EC_GROUP_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4BFF332: EC_KEY_set_group (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4D33F5C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== by 0x4A6FA42: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== by 0x4A72AE0: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.811 54742== ==00:00:12:31.811 54742== 32 bytes in 1 blocks are still reachable in loss record 692 of 1,231 ==00:00:12:31.811 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.811 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4BA5799: BN_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4C1FDFC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.811 54742== by 0x4C0CD92: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4BFF2CC: EC_GROUP_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4BFF332: EC_KEY_set_group (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4D33F5C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.812 54742== by 0x4A6FA42: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.812 54742== ==00:00:12:31.812 54742== 32 bytes in 1 blocks are still reachable in loss record 693 of 1,231 ==00:00:12:31.812 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.812 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4BA5799: BN_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4C1FE0E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4C0CD92: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4BFF2CC: EC_GROUP_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4BFF332: EC_KEY_set_group (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4D33F5C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.812 54742== by 0x4A6FA42: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.812 54742== ==00:00:12:31.812 54742== 32 bytes in 1 blocks are still reachable in loss record 694 of 1,231 ==00:00:12:31.812 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.812 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4BA5799: BN_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4C1FE20: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4C0CD92: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4BFF2CC: EC_GROUP_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4BFF332: EC_KEY_set_group (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4D33F5C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.812 54742== by 0x4A6FA42: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.812 54742== ==00:00:12:31.812 54742== 32 bytes in 1 blocks are still reachable in loss record 695 of 1,231 ==00:00:12:31.812 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.812 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4BA5799: BN_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4BA5872: BN_MONT_CTX_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4C0CDB7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4BFF2CC: EC_GROUP_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4BFF332: EC_KEY_set_group (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4D33F5C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.812 54742== by 0x4A6FA42: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.812 54742== ==00:00:12:31.812 54742== 32 bytes in 1 blocks are still reachable in loss record 696 of 1,231 ==00:00:12:31.812 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.812 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4BA5799: BN_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4BA5885: BN_MONT_CTX_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4C0CDB7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4BFF2CC: EC_GROUP_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4BFF332: EC_KEY_set_group (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4D33F5C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.812 54742== by 0x4A6FA42: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.812 54742== ==00:00:12:31.812 54742== 32 bytes in 1 blocks are still reachable in loss record 697 of 1,231 ==00:00:12:31.812 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.812 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4BA5799: BN_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4BA5808: BN_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4C0CDCD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.812 54742== by 0x4BFF2CC: EC_GROUP_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BFF332: EC_KEY_set_group (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4D33F5C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.912 54742== by 0x4A6FA42: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.912 54742== ==00:00:12:31.912 54742== 32 bytes in 1 blocks are still reachable in loss record 698 of 1,231 ==00:00:12:31.912 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.912 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BA4E53: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BA5AAF: BN_bin2bn (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BB3424: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BB389E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4C01C0F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BF8884: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BF9191: EC_KEY_generate_key (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4D33F72: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.912 54742== ==00:00:12:31.912 54742== 32 bytes in 1 blocks are still reachable in loss record 699 of 1,231 ==00:00:12:31.912 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.912 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4D5603E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4C1E59D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4C017C8: EC_POINT_mul (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4C01CDE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BF8884: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BF9191: EC_KEY_generate_key (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4D33F72: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.912 54742== ==00:00:12:31.912 54742== 32 bytes in 1 blocks are still reachable in loss record 700 of 1,231 ==00:00:12:31.912 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.912 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4D5603E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4C1E5B9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4C017C8: EC_POINT_mul (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4C01CDE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BF8884: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BF9191: EC_KEY_generate_key (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4D33F72: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.912 54742== ==00:00:12:31.912 54742== 32 bytes in 1 blocks are still reachable in loss record 701 of 1,231 ==00:00:12:31.912 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.912 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4D5603E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4C1E5D5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4C017C8: EC_POINT_mul (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4C01CDE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BF8884: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BF9191: EC_KEY_generate_key (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4D33F72: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.912 54742== ==00:00:12:31.912 54742== 32 bytes in 1 blocks are still reachable in loss record 702 of 1,231 ==00:00:12:31.912 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.912 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BA5799: BN_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BA5872: BN_MONT_CTX_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BFEB51: EC_GROUP_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BFEFB5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4C5A173: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4C6587F: EVP_PKEY_copy_parameters (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4A713B9: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.912 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.912 54742== by 0x4A791BA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.912 54742== ==00:00:12:31.912 54742== 32 bytes in 1 blocks are still reachable in loss record 703 of 1,231 ==00:00:12:31.912 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.912 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BA5799: BN_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BA5885: BN_MONT_CTX_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BFEB51: EC_GROUP_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BFEFB5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4C5A173: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4C6587F: EVP_PKEY_copy_parameters (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4A713B9: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.912 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.912 54742== by 0x4A791BA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.912 54742== ==00:00:12:31.912 54742== 32 bytes in 1 blocks are still reachable in loss record 704 of 1,231 ==00:00:12:31.912 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.912 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BA5799: BN_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4C1FE6C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BFEB7A: EC_GROUP_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BFEFB5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4C5A173: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4C6587F: EVP_PKEY_copy_parameters (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4A713B9: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.912 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.912 54742== by 0x4A791BA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.912 54742== ==00:00:12:31.912 54742== 32 bytes in 1 blocks are still reachable in loss record 705 of 1,231 ==00:00:12:31.912 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.912 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BA5799: BN_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4C1FE7E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BFEB7A: EC_GROUP_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BFEFB5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4C5A173: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4C6587F: EVP_PKEY_copy_parameters (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4A713B9: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.912 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.912 54742== by 0x4A791BA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.912 54742== ==00:00:12:31.912 54742== 32 bytes in 1 blocks are still reachable in loss record 706 of 1,231 ==00:00:12:31.912 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.912 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BA5799: BN_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4C1FE90: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BFEB7A: EC_GROUP_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BFEFB5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4C5A173: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4C6587F: EVP_PKEY_copy_parameters (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4A713B9: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.912 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.912 54742== by 0x4A791BA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.912 54742== ==00:00:12:31.912 54742== 32 bytes in 1 blocks are still reachable in loss record 707 of 1,231 ==00:00:12:31.912 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.912 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BA5799: BN_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.912 54742== by 0x4BFECAD: EC_GROUP_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BFEFB5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4C5A173: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4C6587F: EVP_PKEY_copy_parameters (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4A713B9: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.913 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.913 54742== by 0x4A791BA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.913 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.913 54742== ==00:00:12:31.913 54742== 32 bytes in 1 blocks are still reachable in loss record 708 of 1,231 ==00:00:12:31.913 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.913 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BA5799: BN_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4C1FDFC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4C0CD92: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BFEFB5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4C5A173: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4C6587F: EVP_PKEY_copy_parameters (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4A713B9: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.913 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.913 54742== by 0x4A791BA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.913 54742== ==00:00:12:31.913 54742== 32 bytes in 1 blocks are still reachable in loss record 709 of 1,231 ==00:00:12:31.913 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.913 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BA5799: BN_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4C1FE0E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4C0CD92: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BFEFB5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4C5A173: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4C6587F: EVP_PKEY_copy_parameters (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4A713B9: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.913 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.913 54742== by 0x4A791BA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.913 54742== ==00:00:12:31.913 54742== 32 bytes in 1 blocks are still reachable in loss record 710 of 1,231 ==00:00:12:31.913 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.913 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BA5799: BN_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4C1FE20: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4C0CD92: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BFEFB5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4C5A173: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4C6587F: EVP_PKEY_copy_parameters (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4A713B9: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.913 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.913 54742== by 0x4A791BA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.913 54742== ==00:00:12:31.913 54742== 32 bytes in 1 blocks are still reachable in loss record 711 of 1,231 ==00:00:12:31.913 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.913 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BA5799: BN_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BA5872: BN_MONT_CTX_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4C0CDB7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BFEFB5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4C5A173: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4C6587F: EVP_PKEY_copy_parameters (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4A713B9: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.913 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.913 54742== by 0x4A791BA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.913 54742== ==00:00:12:31.913 54742== 32 bytes in 1 blocks are still reachable in loss record 712 of 1,231 ==00:00:12:31.913 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.913 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BA5799: BN_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BA5885: BN_MONT_CTX_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4C0CDB7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BFEFB5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4C5A173: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4C6587F: EVP_PKEY_copy_parameters (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4A713B9: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.913 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.913 54742== by 0x4A791BA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.913 54742== ==00:00:12:31.913 54742== 32 bytes in 1 blocks are still reachable in loss record 713 of 1,231 ==00:00:12:31.913 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.913 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BA5799: BN_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BA5808: BN_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4C0CDCD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BFEFB5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4C5A173: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4C6587F: EVP_PKEY_copy_parameters (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4A713B9: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.913 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.913 54742== by 0x4A791BA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.913 54742== ==00:00:12:31.913 54742== 32 bytes in 1 blocks are still reachable in loss record 714 of 1,231 ==00:00:12:31.913 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.913 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BB3D2E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BA69CC: BN_div (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BA6E13: BN_nnmod (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4C208BC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BFA263: EC_POINT_set_affine_coordinates (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4C08AE4: EC_POINT_oct2point (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BFA742: EC_KEY_oct2key (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4D3313A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4C5FFB6: EVP_PKEY_set_octet_string_param (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== ==00:00:12:31.913 54742== 32 bytes in 1 blocks are still reachable in loss record 715 of 1,231 ==00:00:12:31.913 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.913 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BB3D2E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BA69CC: BN_div (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BA6E13: BN_nnmod (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4C2090E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BFA263: EC_POINT_set_affine_coordinates (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4C08AE4: EC_POINT_oct2point (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BFA742: EC_KEY_oct2key (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4D3313A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4C5FFB6: EVP_PKEY_set_octet_string_param (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== ==00:00:12:31.913 54742== 32 bytes in 1 blocks are still reachable in loss record 716 of 1,231 ==00:00:12:31.913 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.913 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BB3D2E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BA69CC: BN_div (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BA6E13: BN_nnmod (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4C2094D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BFA263: EC_POINT_set_affine_coordinates (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4C08AE4: EC_POINT_oct2point (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4BFA742: EC_KEY_oct2key (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4D3313A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4C5FFB6: EVP_PKEY_set_octet_string_param (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== ==00:00:12:31.913 54742== 32 bytes in 1 blocks are still reachable in loss record 717 of 1,231 ==00:00:12:31.913 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.913 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4CA2A8B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4C718DD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4C774B4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4C71C58: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4D5186E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4C1D220: OSSL_DECODER_do_all_provided (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4C2A5FB: OSSL_DECODER_CTX_new_for_pkey (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.913 54742== by 0x4CFC383: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.947 54742== by 0x4B8AB7A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.947 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.947 54742== ==00:00:12:31.947 54742== 32 bytes in 1 blocks are still reachable in loss record 718 of 1,231 ==00:00:12:31.947 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.947 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.947 54742== by 0x4CC1932: OPENSSL_sk_new_reserve (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.947 54742== by 0x4B8C45C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.947 54742== by 0x4B8C671: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.947 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.947 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.947 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.947 54742== by 0x4B8B472: ASN1_item_d2i_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.947 54742== by 0x4A7F132: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.947 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.947 54742== by 0x4A7D607: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.947 54742== ==00:00:12:31.947 54742== 32 bytes in 1 blocks are still reachable in loss record 719 of 1,231 ==00:00:12:31.947 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.947 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.947 54742== by 0x4CBFE52: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.947 54742== by 0x4CBFF32: OPENSSL_sk_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.947 54742== by 0x4B8C248: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.947 54742== by 0x4B8C671: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.947 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.947 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.947 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.947 54742== by 0x4B8B472: ASN1_item_d2i_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.947 54742== by 0x4A7F132: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.947 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.947 54742== ==00:00:12:31.947 54742== 32 bytes in 1 blocks are still reachable in loss record 720 of 1,231 ==00:00:12:31.947 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.947 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.947 54742== by 0x4CC1932: OPENSSL_sk_new_reserve (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.947 54742== by 0x4B8C45C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.947 54742== by 0x4B8AB41: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.947 54742== by 0x4B8B472: ASN1_item_d2i_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.947 54742== by 0x4CE0778: X509V3_EXT_d2i (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.947 54742== by 0x4CE2879: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.947 54742== by 0x4CED981: X509_self_signed (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.947 54742== by 0x4CF320B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.947 54742== by 0x4CF3B95: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.947 54742== by 0x4CF4C81: X509_verify_cert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.947 54742== ==00:00:12:31.947 54742== 32 bytes in 1 blocks are still reachable in loss record 721 of 1,231 ==00:00:12:31.948 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.948 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4CBFE52: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4CBFF32: OPENSSL_sk_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4B8C248: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4B8AB41: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4B8B472: ASN1_item_d2i_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4CE0778: X509V3_EXT_d2i (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4CE2879: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4CED981: X509_self_signed (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4CF320B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4CF3B95: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== ==00:00:12:31.948 54742== 32 bytes in 1 blocks are still reachable in loss record 722 of 1,231 ==00:00:12:31.948 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.948 54742== by 0x4CC1683: OPENSSL_sk_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4CEBA3C: X509_chain_up_ref (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4A46ACF: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x4A7E72E: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x4A7BB8B: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x4A7D607: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x4882C8E: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.948 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.948 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.948 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.948 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.948 54742== ==00:00:12:31.948 54742== 32 bytes in 1 blocks are still reachable in loss record 723 of 1,231 ==00:00:12:31.948 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.948 54742== by 0x4CC16DC: OPENSSL_sk_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4CEBA3C: X509_chain_up_ref (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4A46ACF: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x4A7E72E: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x4A7BB8B: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x4A7D607: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x4882C8E: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.948 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.948 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.948 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.948 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.948 54742== ==00:00:12:31.948 54742== 32 bytes in 1 blocks are still reachable in loss record 724 of 1,231 ==00:00:12:31.948 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.948 54742== by 0x4CC1683: OPENSSL_sk_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4CEBA3C: X509_chain_up_ref (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4A55F4A: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x4A7F882: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x4A7D607: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x4A6ACA6: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x4A443FB: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x4A4ACB6: SSL_read (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x488BE71: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.948 54742== by 0x488C2FC: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.948 54742== ==00:00:12:31.948 54742== 32 bytes in 1 blocks are still reachable in loss record 725 of 1,231 ==00:00:12:31.948 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.948 54742== by 0x4CC16DC: OPENSSL_sk_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4CEBA3C: X509_chain_up_ref (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4A55F4A: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x4A7F882: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x4A7D607: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x4A6ACA6: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x4A443FB: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x4A4ACB6: SSL_read (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x488BE71: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.948 54742== by 0x488C2FC: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.948 54742== ==00:00:12:31.948 54742== 32 bytes in 1 blocks are still reachable in loss record 726 of 1,231 ==00:00:12:31.948 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.948 54742== by 0x4A7F97A: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x4A7D607: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x4A6ACA6: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x4A443FB: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x4A4ACB6: SSL_read (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x488BE71: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.948 54742== by 0x488C2FC: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.948 54742== by 0x4881E73: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.948 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.948 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.948 54742== ==00:00:12:31.948 54742== 32 bytes in 1 blocks are still reachable in loss record 727 of 1,231 ==00:00:12:31.948 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.948 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4CC1932: OPENSSL_sk_new_reserve (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4CEBE2B: X509_STORE_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4A5206A: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x351CE5: zbx_tls_init_child (tls.c:2110) ==00:00:12:31.948 54742== by 0x1CFA63: trapper_thread (trapper.c:1313) ==00:00:12:31.948 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:31.948 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:31.948 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:31.948 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:31.948 54742== ==00:00:12:31.948 54742== 32 bytes in 1 blocks are still reachable in loss record 728 of 1,231 ==00:00:12:31.948 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.948 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4CC1932: OPENSSL_sk_new_reserve (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4CEBE46: X509_STORE_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4A5206A: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x351CE5: zbx_tls_init_child (tls.c:2110) ==00:00:12:31.948 54742== by 0x1CFA63: trapper_thread (trapper.c:1313) ==00:00:12:31.948 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:31.948 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:31.948 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:31.948 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:31.948 54742== ==00:00:12:31.948 54742== 32 bytes in 1 blocks are still reachable in loss record 729 of 1,231 ==00:00:12:31.948 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.948 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4CC1932: OPENSSL_sk_new_reserve (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4BD721F: CTLOG_STORE_new_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4A52086: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x351CE5: zbx_tls_init_child (tls.c:2110) ==00:00:12:31.948 54742== by 0x1CFA63: trapper_thread (trapper.c:1313) ==00:00:12:31.948 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:31.948 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:31.948 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:31.948 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:31.948 54742== ==00:00:12:31.948 54742== 32 bytes in 1 blocks are still reachable in loss record 730 of 1,231 ==00:00:12:31.948 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.948 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4CC1932: OPENSSL_sk_new_reserve (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4A52657: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x351CE5: zbx_tls_init_child (tls.c:2110) ==00:00:12:31.948 54742== by 0x1CFA63: trapper_thread (trapper.c:1313) ==00:00:12:31.948 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:31.948 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:31.948 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:31.948 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:31.948 54742== ==00:00:12:31.948 54742== 32 bytes in 1 blocks are still reachable in loss record 731 of 1,231 ==00:00:12:31.948 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.948 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4CC1932: OPENSSL_sk_new_reserve (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4A5266C: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x351CE5: zbx_tls_init_child (tls.c:2110) ==00:00:12:31.948 54742== by 0x1CFA63: trapper_thread (trapper.c:1313) ==00:00:12:31.948 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:31.948 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:31.948 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:31.948 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:31.948 54742== ==00:00:12:31.948 54742== 32 bytes in 1 blocks are still reachable in loss record 732 of 1,231 ==00:00:12:31.948 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.948 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4CC1932: OPENSSL_sk_new_reserve (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4A3C3AE: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x4A40A00: SSL_CTX_set_ciphersuites (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x3529EB: zbx_tls_init_child (tls.c:2444) ==00:00:12:31.948 54742== by 0x1CFA63: trapper_thread (trapper.c:1313) ==00:00:12:31.948 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:31.948 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:31.948 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:31.948 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:31.948 54742== ==00:00:12:31.948 54742== 32 bytes in 1 blocks are still reachable in loss record 733 of 1,231 ==00:00:12:31.948 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.948 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4CBFE52: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4CBFF32: OPENSSL_sk_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4A3B117: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x4BD1528: CONF_parse_list (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4A3C3DD: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x4A40A00: SSL_CTX_set_ciphersuites (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x3529EB: zbx_tls_init_child (tls.c:2444) ==00:00:12:31.948 54742== by 0x1CFA63: trapper_thread (trapper.c:1313) ==00:00:12:31.948 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:31.948 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:31.948 54742== ==00:00:12:31.948 54742== 32 bytes in 1 blocks are still reachable in loss record 734 of 1,231 ==00:00:12:31.948 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.948 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4CC1932: OPENSSL_sk_new_reserve (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4A41C7A: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x4A4B955: SSL_CTX_set_cipher_list (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x352987: zbx_tls_init_child (tls.c:2470) ==00:00:12:31.948 54742== by 0x1CFA63: trapper_thread (trapper.c:1313) ==00:00:12:31.948 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:31.948 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:31.948 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:31.948 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:31.948 54742== ==00:00:12:31.948 54742== 32 bytes in 1 blocks are still reachable in loss record 735 of 1,231 ==00:00:12:31.948 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.948 54742== by 0x4CC1683: OPENSSL_sk_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4A41E2D: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x4A4B955: SSL_CTX_set_cipher_list (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x352987: zbx_tls_init_child (tls.c:2470) ==00:00:12:31.948 54742== by 0x1CFA63: trapper_thread (trapper.c:1313) ==00:00:12:31.948 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:31.948 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:31.948 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:31.948 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:31.948 54742== ==00:00:12:31.948 54742== 32 bytes in 1 blocks are still reachable in loss record 736 of 1,231 ==00:00:12:31.948 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.948 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4CC1932: OPENSSL_sk_new_reserve (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4CEBE2B: X509_STORE_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.948 54742== by 0x4A5206A: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.948 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.948 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.948 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.948 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.948 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.948 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.948 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:31.948 54742== ==00:00:12:31.949 54742== 32 bytes in 1 blocks are still reachable in loss record 737 of 1,231 ==00:00:12:31.949 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.949 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4CC1932: OPENSSL_sk_new_reserve (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4CEBE46: X509_STORE_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4A5206A: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.949 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.949 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.949 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:31.949 54742== ==00:00:12:31.949 54742== 32 bytes in 1 blocks are still reachable in loss record 738 of 1,231 ==00:00:12:31.949 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.949 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4CC1932: OPENSSL_sk_new_reserve (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4BD721F: CTLOG_STORE_new_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4A52086: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.949 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.949 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.949 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:31.949 54742== ==00:00:12:31.949 54742== 32 bytes in 1 blocks are still reachable in loss record 739 of 1,231 ==00:00:12:31.949 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.949 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4CC1932: OPENSSL_sk_new_reserve (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4A52657: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.949 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.949 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.949 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:31.949 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:31.949 54742== ==00:00:12:31.949 54742== 32 bytes in 1 blocks are still reachable in loss record 740 of 1,231 ==00:00:12:31.949 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.949 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4CC1932: OPENSSL_sk_new_reserve (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4A5266C: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.949 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.949 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.949 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:31.949 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:31.949 54742== ==00:00:12:31.949 54742== 32 bytes in 1 blocks are still reachable in loss record 741 of 1,231 ==00:00:12:31.949 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.949 54742== by 0x4CC1683: OPENSSL_sk_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4A53001: SSL_new (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.949 54742== by 0x489B0AD: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.949 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.949 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:31.949 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:31.949 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:31.949 54742== ==00:00:12:31.949 54742== 32 bytes in 1 blocks are still reachable in loss record 742 of 1,231 ==00:00:12:31.949 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.949 54742== by 0x4CC16DC: OPENSSL_sk_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4A53001: SSL_new (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.949 54742== by 0x489B0AD: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.949 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.949 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:31.949 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:31.949 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:31.949 54742== ==00:00:12:31.949 54742== 32 bytes in 1 blocks are still reachable in loss record 743 of 1,231 ==00:00:12:31.949 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.949 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4CC1932: OPENSSL_sk_new_reserve (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4C78E74: CRYPTO_set_ex_data (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x489B0CA: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.949 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.949 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:31.949 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:31.949 54742== ==00:00:12:31.949 54742== 32 bytes in 1 blocks are still reachable in loss record 744 of 1,231 ==00:00:12:31.949 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.949 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4CBFE52: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4CBFF32: OPENSSL_sk_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4C78DC1: CRYPTO_set_ex_data (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x489B0CA: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.949 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.949 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:31.949 54742== ==00:00:12:31.949 54742== 33 bytes in 5 blocks are still reachable in loss record 745 of 1,231 ==00:00:12:31.949 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.949 54742== by 0x4C74452: CRYPTO_strndup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4C71101: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4D506F3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4C4889A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4C686DE: EVP_SIGNATURE_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4A521AE: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.949 54742== ==00:00:12:31.949 54742== 35 bytes in 5 blocks are still reachable in loss record 746 of 1,231 ==00:00:12:31.949 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.949 54742== by 0x5346C8B: gss_indicate_mechs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:31.949 54742== by 0x534E8F4: gss_indicate_mechs_by_attrs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:31.949 54742== by 0x536A4DE: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:31.949 54742== by 0x536A6E9: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:31.949 54742== by 0x53424D2: gss_add_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:31.949 54742== by 0x5345127: gss_acquire_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:31.949 54742== by 0x5345369: gss_acquire_cred (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:31.949 54742== by 0x4883B86: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.949 54742== ==00:00:12:31.949 54742== 38 bytes in 4 blocks are still reachable in loss record 747 of 1,231 ==00:00:12:31.949 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.949 54742== by 0x4C74452: CRYPTO_strndup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4C71101: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4C72B89: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4C7287C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.949 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.949 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== ==00:00:12:31.949 54742== 40 bytes in 1 blocks are still reachable in loss record 748 of 1,231 ==00:00:12:31.949 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.949 54742== by 0x4A143B6: ??? (in /usr/lib/x86_64-linux-gnu/libevent_pthreads-2.1.so.7.0.1) ==00:00:12:31.949 54742== by 0x49DF746: event_global_setup_locks_ (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:31.949 54742== by 0x4A1466E: evthread_use_pthreads (in /usr/lib/x86_64-linux-gnu/libevent_pthreads-2.1.so.7.0.1) ==00:00:12:31.949 54742== by 0x3417E3: zbx_ipc_service_init_env (ipcservice.c:1415) ==00:00:12:31.949 54742== by 0x198CC2: MAIN_ZABBIX_ENTRY (server.c:1920) ==00:00:12:31.949 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:31.949 54742== ==00:00:12:31.949 54742== 40 bytes in 1 blocks are still reachable in loss record 749 of 1,231 ==00:00:12:31.949 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.949 54742== by 0x4A143B6: ??? (in /usr/lib/x86_64-linux-gnu/libevent_pthreads-2.1.so.7.0.1) ==00:00:12:31.949 54742== by 0x49E4877: evsig_global_setup_locks_ (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:31.949 54742== by 0x49DF759: event_global_setup_locks_ (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:31.949 54742== by 0x4A1466E: evthread_use_pthreads (in /usr/lib/x86_64-linux-gnu/libevent_pthreads-2.1.so.7.0.1) ==00:00:12:31.949 54742== by 0x3417E3: zbx_ipc_service_init_env (ipcservice.c:1415) ==00:00:12:31.949 54742== by 0x198CC2: MAIN_ZABBIX_ENTRY (server.c:1920) ==00:00:12:31.949 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:31.949 54742== ==00:00:12:31.949 54742== 40 bytes in 1 blocks are still reachable in loss record 750 of 1,231 ==00:00:12:31.949 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.949 54742== by 0x4A143B6: ??? (in /usr/lib/x86_64-linux-gnu/libevent_pthreads-2.1.so.7.0.1) ==00:00:12:31.949 54742== by 0x49E4827: evutil_secure_rng_global_setup_locks_ (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:31.949 54742== by 0x49DF76F: event_global_setup_locks_ (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:31.949 54742== by 0x4A1466E: evthread_use_pthreads (in /usr/lib/x86_64-linux-gnu/libevent_pthreads-2.1.so.7.0.1) ==00:00:12:31.949 54742== by 0x3417E3: zbx_ipc_service_init_env (ipcservice.c:1415) ==00:00:12:31.949 54742== by 0x198CC2: MAIN_ZABBIX_ENTRY (server.c:1920) ==00:00:12:31.949 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:31.949 54742== ==00:00:12:31.949 54742== 40 bytes in 1 blocks are still reachable in loss record 751 of 1,231 ==00:00:12:31.949 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.949 54742== by 0x4A143B6: ??? (in /usr/lib/x86_64-linux-gnu/libevent_pthreads-2.1.so.7.0.1) ==00:00:12:31.949 54742== by 0x49E0029: event_base_new_with_config (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:31.949 54742== by 0x49E0252: event_base_new (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:31.949 54742== by 0x341ACB: zbx_ipc_service_start (ipcservice.c:1507) ==00:00:12:31.949 54742== by 0x198F05: MAIN_ZABBIX_ENTRY (server.c:2028) ==00:00:12:31.949 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:31.949 54742== ==00:00:12:31.949 54742== 40 bytes in 1 blocks are still reachable in loss record 752 of 1,231 ==00:00:12:31.949 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.949 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4CA2A67: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4C718DD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4C774B4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4C71C58: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4D50FA0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.949 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.949 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.949 54742== ==00:00:12:31.949 54742== 40 bytes in 1 blocks are still reachable in loss record 753 of 1,231 ==00:00:12:31.949 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.949 54742== by 0x4CA4409: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.949 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.950 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.950 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.950 54742== ==00:00:12:31.950 54742== 40 bytes in 1 blocks are still reachable in loss record 754 of 1,231 ==00:00:12:31.950 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.950 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4C57645: EVP_RAND_CTX_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4CA5F8D: RAND_get0_primary (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4CA64C7: RAND_get0_public (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4CA65B7: RAND_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4A526F9: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.950 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.950 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.950 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.950 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.950 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.950 54742== ==00:00:12:31.950 54742== 40 bytes in 1 blocks are still reachable in loss record 755 of 1,231 ==00:00:12:31.950 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.950 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4C57645: EVP_RAND_CTX_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4CA5B80: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4CA5ECB: RAND_get0_primary (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4CA64C7: RAND_get0_public (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4CA65B7: RAND_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4A526F9: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.950 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.950 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.950 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.950 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.950 54742== ==00:00:12:31.950 54742== 40 bytes in 1 blocks are still reachable in loss record 756 of 1,231 ==00:00:12:31.950 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.950 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4C57645: EVP_RAND_CTX_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4CA5B80: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4CA64F7: RAND_get0_public (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4CA65B7: RAND_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4A526F9: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.950 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.950 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.950 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.950 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.950 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.950 54742== ==00:00:12:31.950 54742== 40 bytes in 1 blocks are still reachable in loss record 757 of 1,231 ==00:00:12:31.950 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.950 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4C57645: EVP_RAND_CTX_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4CA5B80: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4CA6767: RAND_get0_private (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4CA6827: RAND_priv_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4A52A22: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.950 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.950 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.950 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.950 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.950 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.950 54742== ==00:00:12:31.950 54742== 40 bytes in 1 blocks are still reachable in loss record 758 of 1,231 ==00:00:12:31.950 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.950 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4CA2A67: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4C718DD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4C774B4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4C71C58: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4D5186E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4C1D220: OSSL_DECODER_do_all_provided (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4C2A5FB: OSSL_DECODER_CTX_new_for_pkey (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4CFC383: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4B8AB7A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== ==00:00:12:31.950 54742== 40 bytes in 1 blocks are still reachable in loss record 759 of 1,231 ==00:00:12:31.950 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.950 54742== by 0x4880B79: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.950 54742== by 0x4884FDD: PQconnectStartParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.950 54742== by 0x4885382: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.950 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.950 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.950 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:31.950 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:31.950 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:31.950 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:31.950 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:31.950 54742== ==00:00:12:31.950 54742== 40 bytes in 1 blocks are still reachable in loss record 760 of 1,231 ==00:00:12:31.950 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.950 54742== by 0x4A143B6: ??? (in /usr/lib/x86_64-linux-gnu/libevent_pthreads-2.1.so.7.0.1) ==00:00:12:31.950 54742== by 0x49E0029: event_base_new_with_config (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:31.950 54742== by 0x49E0252: event_base_new (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:31.950 54742== by 0x342584: zbx_ipc_async_socket_open (ipcservice.c:1793) ==00:00:12:31.950 54742== by 0x409D8D: zbx_rtc_subscribe (rtc_client.c:275) ==00:00:12:31.950 54742== by 0x1CFAB9: trapper_thread (trapper.c:1321) ==00:00:12:31.950 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:31.950 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:31.950 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:31.950 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:31.950 54742== ==00:00:12:31.950 54742== 41 bytes in 7 blocks are still reachable in loss record 761 of 1,231 ==00:00:12:31.950 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.950 54742== by 0x4C74452: CRYPTO_strndup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4D58BB0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4C5784A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4C488A9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4C5447E: EVP_KEYEXCH_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4A521D6: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.950 54742== ==00:00:12:31.950 54742== 43 bytes in 3 blocks are still reachable in loss record 762 of 1,231 ==00:00:12:31.950 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.950 54742== by 0x51AC60E: strdup (strdup.c:42) ==00:00:12:31.950 54742== by 0x433FAA: zbx_strdup2 (misc.c:197) ==00:00:12:31.950 54742== by 0x28C058: add_to_metrics (sysinfo.c:151) ==00:00:12:31.950 54742== by 0x28CB02: zbx_add_metric (sysinfo.c:187) ==00:00:12:31.950 54742== by 0x28CB02: zbx_init_metrics (sysinfo.c:375) ==00:00:12:31.950 54742== by 0x18E0B7: main (server.c:1246) ==00:00:12:31.950 54742== ==00:00:12:31.950 54742== 45 bytes in 3 blocks are still reachable in loss record 763 of 1,231 ==00:00:12:31.950 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.950 54742== by 0x51AC60E: strdup (strdup.c:42) ==00:00:12:31.950 54742== by 0x433FAA: zbx_strdup2 (misc.c:197) ==00:00:12:31.950 54742== by 0x28C096: add_to_metrics (sysinfo.c:154) ==00:00:12:31.950 54742== by 0x28CB02: zbx_add_metric (sysinfo.c:187) ==00:00:12:31.950 54742== by 0x28CB02: zbx_init_metrics (sysinfo.c:375) ==00:00:12:31.950 54742== by 0x18E0B7: main (server.c:1246) ==00:00:12:31.950 54742== ==00:00:12:31.950 54742== 48 bytes in 1 blocks are still reachable in loss record 764 of 1,231 ==00:00:12:31.950 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.950 54742== by 0x4A1446F: ??? (in /usr/lib/x86_64-linux-gnu/libevent_pthreads-2.1.so.7.0.1) ==00:00:12:31.950 54742== by 0x49E0047: event_base_new_with_config (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:31.950 54742== by 0x49E0252: event_base_new (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:31.950 54742== by 0x341ACB: zbx_ipc_service_start (ipcservice.c:1507) ==00:00:12:31.950 54742== by 0x198F05: MAIN_ZABBIX_ENTRY (server.c:2028) ==00:00:12:31.950 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:31.950 54742== ==00:00:12:31.950 54742== 48 bytes in 1 blocks are still reachable in loss record 765 of 1,231 ==00:00:12:31.950 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.950 54742== by 0x56F5664: krb5int_setspecific (in /usr/lib/x86_64-linux-gnu/libkrb5support.so.0.1) ==00:00:12:31.950 54742== by 0x53504A5: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:31.950 54742== by 0x5367846: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:31.950 54742== by 0x5368379: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:31.950 54742== by 0x53424D2: gss_add_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:31.950 54742== by 0x5345127: gss_acquire_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:31.950 54742== by 0x5345369: gss_acquire_cred (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:31.950 54742== by 0x4883B86: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.950 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.950 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.950 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.950 54742== ==00:00:12:31.950 54742== 48 bytes in 1 blocks are still reachable in loss record 766 of 1,231 ==00:00:12:31.950 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.950 54742== by 0x4C78B9B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4C71B98: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4C72147: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4C7223C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.950 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4C773B2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4B979E3: BIO_new_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4B9E1C5: BIO_new_file (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4BD53ED: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4BD6051: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== ==00:00:12:31.950 54742== 48 bytes in 1 blocks are still reachable in loss record 767 of 1,231 ==00:00:12:31.950 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.950 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4BD345C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4BD3577: CONF_module_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4BD583C: OPENSSL_load_builtin_modules (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4BD58AC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.950 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4BD59F5: CONF_modules_load (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4BD606D: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.950 54742== ==00:00:12:31.950 54742== 48 bytes in 1 blocks are still reachable in loss record 768 of 1,231 ==00:00:12:31.950 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.950 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4BD345C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4BD3577: CONF_module_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4BD5841: OPENSSL_load_builtin_modules (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4BD58AC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.950 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4BD59F5: CONF_modules_load (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4BD606D: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.950 54742== ==00:00:12:31.950 54742== 48 bytes in 1 blocks are still reachable in loss record 769 of 1,231 ==00:00:12:31.950 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.950 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4BD345C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4BD3577: CONF_module_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4BD5846: OPENSSL_load_builtin_modules (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4BD58AC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.950 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4BD59F5: CONF_modules_load (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4BD606D: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.950 54742== ==00:00:12:31.950 54742== 48 bytes in 1 blocks are still reachable in loss record 770 of 1,231 ==00:00:12:31.950 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.950 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4BD345C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4BD3577: CONF_module_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.950 54742== by 0x4BD584B: OPENSSL_load_builtin_modules (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4BD58AC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.951 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4BD59F5: CONF_modules_load (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4BD606D: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.951 54742== ==00:00:12:31.951 54742== 48 bytes in 1 blocks are still reachable in loss record 771 of 1,231 ==00:00:12:31.951 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.951 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4BD345C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4BD3577: CONF_module_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4BD5865: OPENSSL_load_builtin_modules (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4BD58AC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.951 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4BD59F5: CONF_modules_load (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4BD606D: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.951 54742== ==00:00:12:31.951 54742== 48 bytes in 1 blocks are still reachable in loss record 772 of 1,231 ==00:00:12:31.951 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.951 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4BD345C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4BD3577: CONF_module_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4BD587A: OPENSSL_load_builtin_modules (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4BD58AC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.951 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4BD59F5: CONF_modules_load (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4BD606D: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.951 54742== ==00:00:12:31.951 54742== 48 bytes in 1 blocks are still reachable in loss record 773 of 1,231 ==00:00:12:31.951 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.951 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4BD345C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4BD3577: CONF_module_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4BD58AC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.951 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4BD59F5: CONF_modules_load (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4BD606D: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.951 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== ==00:00:12:31.951 54742== 48 bytes in 1 blocks are still reachable in loss record 774 of 1,231 ==00:00:12:31.951 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.951 54742== by 0x4C78B9B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4C78D5E: CRYPTO_get_ex_new_index (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4A3B872: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.951 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:31.951 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4A3ECFA: SSL_get_ex_data_X509_STORE_CTX_idx (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.951 54742== by 0x4A51F03: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.951 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== ==00:00:12:31.951 54742== 48 bytes in 1 blocks are still reachable in loss record 775 of 1,231 ==00:00:12:31.951 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.951 54742== by 0x4C78B9B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4C71B98: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4D50FA0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.951 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.951 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.951 54742== ==00:00:12:31.951 54742== 48 bytes in 1 blocks are still reachable in loss record 776 of 1,231 ==00:00:12:31.951 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.951 54742== by 0x4C78B9B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4C71B98: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4C72772: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.951 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.951 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== ==00:00:12:31.951 54742== 48 bytes in 1 blocks are still reachable in loss record 777 of 1,231 ==00:00:12:31.951 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.951 54742== by 0x4C78B9B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4C71B98: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4C8746C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.951 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.951 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== ==00:00:12:31.951 54742== 48 bytes in 1 blocks are still reachable in loss record 778 of 1,231 ==00:00:12:31.951 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.951 54742== by 0x4C78B9B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4C71B98: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4CA4219: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.951 54742== ==00:00:12:31.951 54742== 48 bytes in 1 blocks are still reachable in loss record 779 of 1,231 ==00:00:12:31.951 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.951 54742== by 0x4C78B9B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4C71B98: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4CA4BA5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4C486DE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4D50927: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.951 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.951 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== ==00:00:12:31.951 54742== 48 bytes in 1 blocks are still reachable in loss record 780 of 1,231 ==00:00:12:31.951 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.951 54742== by 0x4D59F4D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4D510CC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4C686DE: EVP_SIGNATURE_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4A521AE: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.951 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.951 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.951 54742== by 0x3C6B69: zbx_db_get_database_type (db.c:3190) ==00:00:12:31.951 54742== ==00:00:12:31.951 54742== 48 bytes in 1 blocks are still reachable in loss record 781 of 1,231 ==00:00:12:31.951 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.951 54742== by 0x4D59F4D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4D510CC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4C5447E: EVP_KEYEXCH_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4A521D6: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.951 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.951 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.951 54742== by 0x3C6B69: zbx_db_get_database_type (db.c:3190) ==00:00:12:31.951 54742== ==00:00:12:31.951 54742== 48 bytes in 1 blocks are still reachable in loss record 782 of 1,231 ==00:00:12:31.951 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.951 54742== by 0x4D59F4D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4D510CC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4C5447E: EVP_KEYEXCH_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4A521FE: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.951 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.951 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.951 54742== by 0x3C6B69: zbx_db_get_database_type (db.c:3190) ==00:00:12:31.951 54742== ==00:00:12:31.951 54742== 48 bytes in 1 blocks are still reachable in loss record 783 of 1,231 ==00:00:12:31.951 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.951 54742== by 0x4D59F4D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4D510CC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4C686DE: EVP_SIGNATURE_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4A52226: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.951 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.951 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.951 54742== by 0x3C6B69: zbx_db_get_database_type (db.c:3190) ==00:00:12:31.951 54742== ==00:00:12:31.951 54742== 48 bytes in 1 blocks are still reachable in loss record 784 of 1,231 ==00:00:12:31.951 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.951 54742== by 0x4C78B9B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4C71B98: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4CA6461: RAND_get0_public (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4CA65B7: RAND_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4A526F9: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.951 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:31.951 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:31.951 54742== ==00:00:12:31.951 54742== 48 bytes in 1 blocks are still reachable in loss record 785 of 1,231 ==00:00:12:31.951 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.951 54742== by 0x4D59F4D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4D510CC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4C53E62: EVP_RAND_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4CA5F7B: RAND_get0_primary (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4CA64C7: RAND_get0_public (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4CA65B7: RAND_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4A526F9: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.951 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.951 54742== ==00:00:12:31.951 54742== 48 bytes in 1 blocks are still reachable in loss record 786 of 1,231 ==00:00:12:31.951 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.951 54742== by 0x4D59F4D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4D510CC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4C53E62: EVP_RAND_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4CA5B69: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4CA5ECB: RAND_get0_primary (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4CA64C7: RAND_get0_public (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4CA65B7: RAND_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.951 54742== by 0x4A526F9: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.951 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.952 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.952 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.952 54742== ==00:00:12:31.952 54742== 48 bytes in 1 blocks are still reachable in loss record 787 of 1,231 ==00:00:12:31.952 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.952 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.952 54742== by 0x4BF98C6: EC_POINT_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.952 54742== by 0x4BFEDD7: EC_GROUP_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.952 54742== by 0x4BFF2CC: EC_GROUP_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.952 54742== by 0x4BFF332: EC_KEY_set_group (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.952 54742== by 0x4D33F5C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.952 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.952 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.952 54742== by 0x4A6FA42: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.952 54742== by 0x4A72AE0: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.952 54742== by 0x4A7E3F3: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.952 54742== ==00:00:12:31.952 54742== 48 bytes in 1 blocks are still reachable in loss record 788 of 1,231 ==00:00:12:31.952 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.952 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.952 54742== by 0x4BF98C6: EC_POINT_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.952 54742== by 0x4C01D17: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.952 54742== by 0x4BF8884: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.952 54742== by 0x4BF9191: EC_KEY_generate_key (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.952 54742== by 0x4D33F72: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.952 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.952 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.952 54742== by 0x4A6FA42: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.952 54742== by 0x4A72AE0: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.952 54742== by 0x4A7E3F3: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.952 54742== ==00:00:12:31.952 54742== 48 bytes in 1 blocks are still reachable in loss record 789 of 1,231 ==00:00:12:31.952 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.952 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.952 54742== by 0x4BF98C6: EC_POINT_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.952 54742== by 0x4BFEDD7: EC_GROUP_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.952 54742== by 0x4BFEFB5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.952 54742== by 0x4C5A173: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.952 54742== by 0x4C6587F: EVP_PKEY_copy_parameters (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.952 54742== by 0x4A713B9: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.952 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.952 54742== by 0x4A791BA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.952 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.952 54742== by 0x4A7D607: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.952 54742== ==00:00:12:31.952 54742== 48 bytes in 1 blocks are still reachable in loss record 790 of 1,231 ==00:00:12:31.952 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.952 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.952 54742== by 0x4BF98C6: EC_POINT_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.952 54742== by 0x4BFA77C: EC_KEY_oct2key (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.952 54742== by 0x4D3313A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.952 54742== by 0x4C5FFB6: EVP_PKEY_set_octet_string_param (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.952 54742== by 0x4A713CF: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.952 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.952 54742== by 0x4A791BA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.952 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.952 54742== by 0x4A7D607: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.952 54742== by 0x4882C8E: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:31.952 54742== ==00:00:12:31.952 54742== 48 bytes in 1 blocks are still reachable in loss record 791 of 1,231 ==00:00:12:31.952 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:31.952 54742== by 0x4D59F4D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.952 54742== by 0x4D510CC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.952 54742== by 0x4C54872: EVP_KDF_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:31.952 54742== by 0x4A6363F: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.952 54742== by 0x4A4073E: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.952 54742== by 0x4A409AD: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.952 54742== by 0x4A713EE: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.952 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.952 54742== by 0x4A791BA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.952 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:31.952 54742== by 0x4A7D607: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.055 54742== ==00:00:12:32.055 54742== 48 bytes in 1 blocks are still reachable in loss record 792 of 1,231 ==00:00:12:32.055 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.055 54742== by 0x4D59F4D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.055 54742== by 0x4D510CC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.055 54742== by 0x4C551E2: EVP_MAC_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.055 54742== by 0x4C5C023: EVP_Q_mac (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.055 54742== by 0x4D27A3F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.055 54742== by 0x4D28495: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.055 54742== by 0x4A63827: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.055 54742== by 0x4A4073E: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.055 54742== by 0x4A409AD: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.055 54742== by 0x4A713EE: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.055 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.055 54742== ==00:00:12:32.055 54742== 48 bytes in 1 blocks are still reachable in loss record 793 of 1,231 ==00:00:12:32.055 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.055 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.055 54742== by 0x4CFBAE1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.055 54742== by 0x4B8930A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.055 54742== by 0x4B8D481: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.055 54742== by 0x4B89480: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.055 54742== by 0x4B8D481: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.055 54742== by 0x4B89480: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.055 54742== by 0x4B895C5: ASN1_item_new_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.055 54742== by 0x4CFBCD6: X509_new_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.055 54742== by 0x4A7F112: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.055 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.055 54742== ==00:00:12:32.055 54742== 48 bytes in 1 blocks are still reachable in loss record 794 of 1,231 ==00:00:12:32.055 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.055 54742== by 0x4C78B9B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.055 54742== by 0x4C71B98: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.055 54742== by 0x4D5186E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.055 54742== by 0x4C1D220: OSSL_DECODER_do_all_provided (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.055 54742== by 0x4C2A5FB: OSSL_DECODER_CTX_new_for_pkey (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.055 54742== by 0x4CFC383: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.055 54742== by 0x4B8AB7A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.055 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.055 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.055 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.055 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.055 54742== ==00:00:12:32.055 54742== 48 bytes in 1 blocks are still reachable in loss record 795 of 1,231 ==00:00:12:32.055 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.055 54742== by 0x4D59F4D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.055 54742== by 0x4D510CC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.055 54742== by 0x4C686DE: EVP_SIGNATURE_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.055 54742== by 0x4C5CA81: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.055 54742== by 0x4C5D4E1: EVP_DigestVerifyInit_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.055 54742== by 0x4A83660: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.055 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.055 54742== by 0x4A7D607: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.055 54742== by 0x4882C8E: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.055 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.055 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.055 54742== ==00:00:12:32.055 54742== 48 bytes in 1 blocks are still reachable in loss record 796 of 1,231 ==00:00:12:32.055 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.055 54742== by 0x4D59F4D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.055 54742== by 0x4D510CC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.055 54742== by 0x4C3C4B2: EVP_MD_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.055 54742== by 0x4A4E37A: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.055 54742== by 0x4A52634: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.055 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.055 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.055 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.055 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.055 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.055 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.055 54742== ==00:00:12:32.055 54742== 48 bytes in 1 blocks are still reachable in loss record 797 of 1,231 ==00:00:12:32.055 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.055 54742== by 0x4D59F4D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.055 54742== by 0x4D510CC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4C3C4B2: EVP_MD_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4A4E37A: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.056 54742== by 0x4A5264B: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.056 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.056 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.056 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.056 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.056 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.056 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.056 54742== ==00:00:12:32.056 54742== 48 bytes in 1 blocks are still reachable in loss record 798 of 1,231 ==00:00:12:32.056 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.056 54742== by 0x4D59F4D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4D510CC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4C5CAF2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4C5D4E1: EVP_DigestVerifyInit_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4A83660: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.056 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.056 54742== by 0x4A7D607: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.056 54742== by 0x4882C8E: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.056 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.056 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.056 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.056 54742== ==00:00:12:32.056 54742== 48 bytes in 1 blocks are still reachable in loss record 799 of 1,231 ==00:00:12:32.056 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.056 54742== by 0x4A1446F: ??? (in /usr/lib/x86_64-linux-gnu/libevent_pthreads-2.1.so.7.0.1) ==00:00:12:32.056 54742== by 0x49E0047: event_base_new_with_config (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.056 54742== by 0x49E0252: event_base_new (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.056 54742== by 0x342584: zbx_ipc_async_socket_open (ipcservice.c:1793) ==00:00:12:32.056 54742== by 0x409D8D: zbx_rtc_subscribe (rtc_client.c:275) ==00:00:12:32.056 54742== by 0x1CFAB9: trapper_thread (trapper.c:1321) ==00:00:12:32.056 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.056 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.056 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.056 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.056 54742== ==00:00:12:32.056 54742== 48 bytes in 2 blocks are still reachable in loss record 800 of 1,231 ==00:00:12:32.056 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.056 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B77742: ASN1_STRING_type_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B86609: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B8918D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B8D481: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B89480: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B8D481: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B89480: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B8D481: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B89480: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B895C5: ASN1_item_new_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== ==00:00:12:32.056 54742== 48 bytes in 2 blocks are still reachable in loss record 801 of 1,231 ==00:00:12:32.056 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.056 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B893E3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B8B156: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B8C21F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B8AB41: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B8C21F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B8AB41: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B8C015: ASN1_item_ex_d2i (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4CFB47D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B8AC6B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== ==00:00:12:32.056 54742== 48 bytes in 2 blocks are still reachable in loss record 802 of 1,231 ==00:00:12:32.056 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.056 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B77742: ASN1_STRING_type_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B86609: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B8918D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B8D481: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B89480: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B8B156: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B8C21F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B8AB41: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B8C21F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B8AB41: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== ==00:00:12:32.056 54742== 48 bytes in 2 blocks are still reachable in loss record 803 of 1,231 ==00:00:12:32.056 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.056 54742== by 0x4BB2DE5: BUF_MEM_grow (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4CFB538: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B8AC6B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B8B472: ASN1_item_d2i_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4A7F132: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.056 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.056 54742== by 0x4A7D607: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.056 54742== ==00:00:12:32.056 54742== 48 bytes in 2 blocks are still reachable in loss record 804 of 1,231 ==00:00:12:32.056 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.056 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4BA4D43: BN_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B94C7C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B89B58: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B8B028: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4B8B472: ASN1_item_d2i_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4CAE38E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4CFC140: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4CFC2FC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== ==00:00:12:32.056 54742== 48 bytes in 5 blocks are still reachable in loss record 805 of 1,231 ==00:00:12:32.056 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.056 54742== by 0x4C74452: CRYPTO_strndup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4C71101: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4D506F3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4C4889A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4C53E62: EVP_RAND_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4CA5F7B: RAND_get0_primary (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== ==00:00:12:32.056 54742== 48 bytes in 5 blocks are still reachable in loss record 806 of 1,231 ==00:00:12:32.056 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.056 54742== by 0x4C74452: CRYPTO_strndup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4D58BB0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4C5714A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4C488A9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4C53E62: EVP_RAND_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== by 0x4CA5F7B: RAND_get0_primary (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.056 54742== ==00:00:12:32.056 54742== 54 bytes in 1 blocks are still reachable in loss record 807 of 1,231 ==00:00:12:32.056 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.056 54742== by 0x51AC60E: strdup (strdup.c:42) ==00:00:12:32.056 54742== by 0x433FAA: zbx_strdup2 (misc.c:197) ==00:00:12:32.056 54742== by 0x19726B: zbx_set_defaults (server.c:605) ==00:00:12:32.056 54742== by 0x19726B: zbx_load_config (server.c:1042) ==00:00:12:32.057 54742== by 0x18E0E2: main (server.c:1249) ==00:00:12:32.057 54742== ==00:00:12:32.057 54742== 56 bytes in 1 blocks are still reachable in loss record 808 of 1,231 ==00:00:12:32.057 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.057 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C7958C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.057 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C7B309: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.057 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.057 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.057 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.057 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.057 54742== ==00:00:12:32.057 54742== 56 bytes in 1 blocks are still reachable in loss record 809 of 1,231 ==00:00:12:32.057 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.057 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C89477: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.057 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C8967A: OBJ_NAME_init (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C89958: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C79FB9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.057 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== ==00:00:12:32.057 54742== 56 bytes in 1 blocks are still reachable in loss record 810 of 1,231 ==00:00:12:32.057 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.057 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C79657: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.057 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C7B18F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C290C4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.057 54742== ==00:00:12:32.057 54742== 56 bytes in 1 blocks are still reachable in loss record 811 of 1,231 ==00:00:12:32.057 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.057 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C280BC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.057 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C79A87: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.057 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== ==00:00:12:32.057 54742== 56 bytes in 1 blocks are still reachable in loss record 812 of 1,231 ==00:00:12:32.057 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.057 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C72224: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.057 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C773B2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4B979E3: BIO_new_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4B9E1C5: BIO_new_file (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4BD53ED: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4BD6051: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== ==00:00:12:32.057 54742== 56 bytes in 1 blocks are still reachable in loss record 813 of 1,231 ==00:00:12:32.057 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.057 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C72017: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C7223C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.057 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C773B2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4B979E3: BIO_new_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4B9E1C5: BIO_new_file (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4BD53ED: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4BD6051: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== ==00:00:12:32.057 54742== 56 bytes in 1 blocks are still reachable in loss record 814 of 1,231 ==00:00:12:32.057 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.057 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C720E4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C7223C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.057 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C773B2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4B979E3: BIO_new_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4B9E1C5: BIO_new_file (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4BD53ED: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4BD6051: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== ==00:00:12:32.057 54742== 56 bytes in 1 blocks are still reachable in loss record 815 of 1,231 ==00:00:12:32.057 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.057 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4CA2FEB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C718DD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C774B4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C71C58: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C72147: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C7223C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.057 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C773B2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== ==00:00:12:32.057 54742== 56 bytes in 1 blocks are still reachable in loss record 816 of 1,231 ==00:00:12:32.057 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.057 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C273AC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.057 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C2D0BD: ENGINE_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C7AF35: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.057 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C7B72C: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4BD58B1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== ==00:00:12:32.057 54742== 56 bytes in 1 blocks are still reachable in loss record 817 of 1,231 ==00:00:12:32.057 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.057 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4CA2A9A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C718DD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C774B4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C71C58: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4D50FA0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.057 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.057 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.057 54742== ==00:00:12:32.057 54742== 56 bytes in 1 blocks are still reachable in loss record 818 of 1,231 ==00:00:12:32.057 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.057 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C726C8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C718DD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C774B4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C71C58: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C72772: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.057 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.057 54742== ==00:00:12:32.057 54742== 56 bytes in 1 blocks are still reachable in loss record 819 of 1,231 ==00:00:12:32.057 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.057 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C85456: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C718DD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C774B4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C71C58: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C8746C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.057 54742== ==00:00:12:32.057 54742== 56 bytes in 1 blocks are still reachable in loss record 820 of 1,231 ==00:00:12:32.057 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.057 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C85474: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C718DD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C774B4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C71C58: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C8746C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.057 54742== ==00:00:12:32.057 54742== 56 bytes in 1 blocks are still reachable in loss record 821 of 1,231 ==00:00:12:32.057 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.057 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C8613E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C873A8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C87490: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.057 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.057 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.057 54742== ==00:00:12:32.057 54742== 56 bytes in 1 blocks are still reachable in loss record 822 of 1,231 ==00:00:12:32.057 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.057 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.057 54742== by 0x4C86150: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4C873A8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4C87490: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.058 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.058 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== ==00:00:12:32.058 54742== 56 bytes in 1 blocks are still reachable in loss record 823 of 1,231 ==00:00:12:32.058 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.058 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4CA306B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.058 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4CA55ED: RAND_get_rand_method (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4CA657C: RAND_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4A526F9: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.058 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== ==00:00:12:32.058 54742== 56 bytes in 1 blocks are still reachable in loss record 824 of 1,231 ==00:00:12:32.058 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.058 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4CA307C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.058 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4CA55ED: RAND_get_rand_method (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4CA657C: RAND_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4A526F9: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.058 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== ==00:00:12:32.058 54742== 56 bytes in 1 blocks are still reachable in loss record 825 of 1,231 ==00:00:12:32.058 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.058 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4CA592A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4C718DD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4C774B4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4C71C58: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4CA6461: RAND_get0_public (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4CA65B7: RAND_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4A526F9: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.058 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== ==00:00:12:32.058 54742== 56 bytes in 1 blocks are still reachable in loss record 826 of 1,231 ==00:00:12:32.058 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.058 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4C57656: EVP_RAND_CTX_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4CA5F8D: RAND_get0_primary (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4CA64C7: RAND_get0_public (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4CA65B7: RAND_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4A526F9: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.058 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== ==00:00:12:32.058 54742== 56 bytes in 1 blocks are still reachable in loss record 827 of 1,231 ==00:00:12:32.058 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.058 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4C57656: EVP_RAND_CTX_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4CA5B80: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4CA5ECB: RAND_get0_primary (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4CA64C7: RAND_get0_public (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4CA65B7: RAND_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4A526F9: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.058 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== ==00:00:12:32.058 54742== 56 bytes in 1 blocks are still reachable in loss record 828 of 1,231 ==00:00:12:32.058 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.058 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4D47EEA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4CA5EDF: RAND_get0_primary (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4CA64C7: RAND_get0_public (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4CA65B7: RAND_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4A526F9: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.058 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== ==00:00:12:32.058 54742== 56 bytes in 1 blocks are still reachable in loss record 829 of 1,231 ==00:00:12:32.058 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.058 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4C57656: EVP_RAND_CTX_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4CA5B80: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4CA64F7: RAND_get0_public (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4CA65B7: RAND_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4A526F9: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.058 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== ==00:00:12:32.058 54742== 56 bytes in 1 blocks are still reachable in loss record 830 of 1,231 ==00:00:12:32.058 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.058 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4C57656: EVP_RAND_CTX_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4CA5B80: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4CA6767: RAND_get0_private (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4CA6827: RAND_priv_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4A52A22: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.058 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== ==00:00:12:32.058 54742== 56 bytes in 1 blocks are still reachable in loss record 831 of 1,231 ==00:00:12:32.058 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.058 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4B9795C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.058 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4B959DA: BIO_get_new_index (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x489B72C: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.058 54742== ==00:00:12:32.058 54742== 56 bytes in 1 blocks are still reachable in loss record 832 of 1,231 ==00:00:12:32.058 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.058 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4C60E01: EVP_PKEY_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4C64D94: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.058 54742== by 0x4A6FA42: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.058 54742== by 0x4A72AE0: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.058 54742== by 0x4A7E3F3: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.058 54742== by 0x4A7D7FC: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.058 54742== by 0x4882C8E: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== ==00:00:12:32.058 54742== 56 bytes in 1 blocks are still reachable in loss record 833 of 1,231 ==00:00:12:32.058 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.058 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4BFE7DB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4D33E6F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.058 54742== by 0x4A6FA42: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.058 54742== by 0x4A72AE0: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.058 54742== by 0x4A7E3F3: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.058 54742== by 0x4A7D7FC: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.058 54742== by 0x4882C8E: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== ==00:00:12:32.058 54742== 56 bytes in 1 blocks are still reachable in loss record 834 of 1,231 ==00:00:12:32.058 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.058 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4C60E01: EVP_PKEY_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4A7139A: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.058 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.058 54742== by 0x4A791BA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.058 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.058 54742== by 0x4A7D607: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.058 54742== by 0x4882C8E: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== ==00:00:12:32.058 54742== 56 bytes in 1 blocks are still reachable in loss record 835 of 1,231 ==00:00:12:32.058 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.058 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4BFE7DB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4BFEE56: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4C5A173: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4C6587F: EVP_PKEY_copy_parameters (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4A713B9: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.058 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.058 54742== by 0x4A791BA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.058 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.058 54742== by 0x4A7D607: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.058 54742== ==00:00:12:32.058 54742== 56 bytes in 1 blocks are still reachable in loss record 836 of 1,231 ==00:00:12:32.058 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.058 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4B89251: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4B895C5: ASN1_item_new_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4CFBCD6: X509_new_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4A7F112: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.058 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.058 54742== by 0x4A7D607: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.058 54742== by 0x4882C8E: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.058 54742== ==00:00:12:32.058 54742== 56 bytes in 1 blocks are still reachable in loss record 837 of 1,231 ==00:00:12:32.058 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.058 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4CA2A9A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4C718DD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4C774B4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4C71C58: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4D5186E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4C1D220: OSSL_DECODER_do_all_provided (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4C2A5FB: OSSL_DECODER_CTX_new_for_pkey (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4CFC383: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4B8AB7A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== ==00:00:12:32.058 54742== 56 bytes in 1 blocks are still reachable in loss record 838 of 1,231 ==00:00:12:32.058 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.058 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.058 54742== by 0x4CAE5EA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4CAEE74: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4B891D7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4B8B156: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4B8B472: ASN1_item_d2i_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4CAE38E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4CFC140: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4CFC2FC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4B8AB7A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== ==00:00:12:32.059 54742== 56 bytes in 1 blocks are still reachable in loss record 839 of 1,231 ==00:00:12:32.059 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.059 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4C60E01: EVP_PKEY_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4C2615B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4C25692: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4D15E67: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4C258CA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4D175A7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4C258CA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4C25BA0: OSSL_DECODER_from_bio (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4C25ECD: OSSL_DECODER_from_data (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== ==00:00:12:32.059 54742== 56 bytes in 1 blocks are still reachable in loss record 840 of 1,231 ==00:00:12:32.059 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.059 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4A55EE8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.059 54742== by 0x4A7F882: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.059 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.059 54742== by 0x4A7D607: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.059 54742== by 0x4A6ACA6: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.059 54742== by 0x4A443FB: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.059 54742== by 0x4A4ACB6: SSL_read (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.059 54742== by 0x488BE71: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.059 54742== by 0x488C2FC: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.059 54742== ==00:00:12:32.059 54742== 56 bytes in 1 blocks are still reachable in loss record 841 of 1,231 ==00:00:12:32.059 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.059 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4A51F40: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.059 54742== by 0x351CE5: zbx_tls_init_child (tls.c:2110) ==00:00:12:32.059 54742== by 0x1CFA63: trapper_thread (trapper.c:1313) ==00:00:12:32.059 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.059 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.059 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.059 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.059 54742== ==00:00:12:32.059 54742== 56 bytes in 1 blocks are still reachable in loss record 842 of 1,231 ==00:00:12:32.059 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.059 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4A5202E: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.059 54742== by 0x351CE5: zbx_tls_init_child (tls.c:2110) ==00:00:12:32.059 54742== by 0x1CFA63: trapper_thread (trapper.c:1313) ==00:00:12:32.059 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.059 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.059 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.059 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.059 54742== ==00:00:12:32.059 54742== 56 bytes in 1 blocks are still reachable in loss record 843 of 1,231 ==00:00:12:32.059 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.059 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4CEBE85: X509_STORE_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4A5206A: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.059 54742== by 0x351CE5: zbx_tls_init_child (tls.c:2110) ==00:00:12:32.059 54742== by 0x1CFA63: trapper_thread (trapper.c:1313) ==00:00:12:32.059 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.059 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.059 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.059 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.059 54742== ==00:00:12:32.059 54742== 56 bytes in 1 blocks are still reachable in loss record 844 of 1,231 ==00:00:12:32.059 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.059 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4A51F40: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.059 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.059 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.059 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.059 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.059 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.059 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.059 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:32.059 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.059 54742== ==00:00:12:32.059 54742== 56 bytes in 1 blocks are still reachable in loss record 845 of 1,231 ==00:00:12:32.059 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.059 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4A5202E: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.059 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.059 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.059 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.059 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.059 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.059 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.059 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:32.059 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.059 54742== ==00:00:12:32.059 54742== 56 bytes in 1 blocks are still reachable in loss record 846 of 1,231 ==00:00:12:32.059 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.059 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4CEBE85: X509_STORE_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4A5206A: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.059 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.059 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.059 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.059 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.059 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.059 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.059 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:32.059 54742== ==00:00:12:32.059 54742== 56 bytes in 1 blocks are still reachable in loss record 847 of 1,231 ==00:00:12:32.059 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.059 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4A52F07: SSL_new (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.059 54742== by 0x489B0AD: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.059 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.059 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.059 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.059 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.059 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.059 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:32.059 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.059 54742== ==00:00:12:32.059 54742== 56 bytes in 1 blocks are still reachable in loss record 848 of 1,231 ==00:00:12:32.059 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.059 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4A3FABD: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.059 54742== by 0x4A5301E: SSL_new (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.059 54742== by 0x489B0AD: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.059 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.059 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.059 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.059 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.059 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.059 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:32.059 54742== ==00:00:12:32.059 54742== 56 bytes in 1 blocks are still reachable in loss record 849 of 1,231 ==00:00:12:32.059 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.059 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4B979F0: BIO_new_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x489B0EE: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.059 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.059 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.059 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.059 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.059 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.059 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:32.059 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.059 54742== ==00:00:12:32.059 54742== 57 bytes in 4 blocks are still reachable in loss record 850 of 1,231 ==00:00:12:32.059 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.059 54742== by 0x4C74452: CRYPTO_strndup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4C71101: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4C72BB5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4C7287C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.059 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.059 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.059 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.059 54742== ==00:00:12:32.059 54742== 59 bytes in 6 blocks are still reachable in loss record 851 of 1,231 ==00:00:12:32.059 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.059 54742== by 0x4C74452: CRYPTO_strndup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4C71101: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4D506F3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4C4889A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4C5447E: EVP_KEYEXCH_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4A521D6: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.059 54742== ==00:00:12:32.059 54742== 59 bytes in 10 blocks are still reachable in loss record 852 of 1,231 ==00:00:12:32.059 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.059 54742== by 0x4C74452: CRYPTO_strndup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4D58BB0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4C60F5A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4C488A9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4C686DE: EVP_SIGNATURE_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.059 54742== by 0x4A521AE: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.059 54742== ==00:00:12:32.059 54742== 64 bytes in 1 blocks are still reachable in loss record 853 of 1,231 ==00:00:12:32.059 54742== at 0x484DCD3: realloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.059 54742== by 0x433F1D: zbx_realloc2 (misc.c:178) ==00:00:12:32.059 54742== by 0x28C0B9: add_to_metrics (sysinfo.c:156) ==00:00:12:32.059 54742== by 0x28CAC2: add_metric_local (sysinfo.c:198) ==00:00:12:32.059 54742== by 0x28CAC2: zbx_init_metrics (sysinfo.c:362) ==00:00:12:32.059 54742== by 0x18E0B7: main (server.c:1246) ==00:00:12:32.059 54742== ==00:00:12:32.059 54742== 64 bytes in 1 blocks are still reachable in loss record 854 of 1,231 ==00:00:12:32.059 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.059 54742== by 0x51AC60E: strdup (strdup.c:42) ==00:00:12:32.059 54742== by 0x433FAA: zbx_strdup2 (misc.c:197) ==00:00:12:32.059 54742== by 0x197329: zbx_set_defaults (server.c:623) ==00:00:12:32.059 54742== by 0x197329: zbx_load_config (server.c:1042) ==00:00:12:32.059 54742== by 0x18E0E2: main (server.c:1249) ==00:00:12:32.059 54742== ==00:00:12:32.059 54742== 64 bytes in 1 blocks are still reachable in loss record 855 of 1,231 ==00:00:12:32.059 54742== at 0x48487A9: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.060 54742== by 0x49DC07D: event_add_nolock_ (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.060 54742== by 0x49DC4AB: event_add (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.060 54742== by 0x341F5C: zbx_ipc_service_recv (ipcservice.c:1593) ==00:00:12:32.060 54742== by 0x2860A2: zbx_ha_start (ha_manager.c:1674) ==00:00:12:32.060 54742== by 0x199399: MAIN_ZABBIX_ENTRY (server.c:2114) ==00:00:12:32.060 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.060 54742== ==00:00:12:32.060 54742== 64 bytes in 1 blocks are still reachable in loss record 856 of 1,231 ==00:00:12:32.060 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.060 54742== by 0x433E6A: zbx_malloc2 (misc.c:150) ==00:00:12:32.060 54742== by 0x40922B: rtc_subscribe (rtc_service.c:366) ==00:00:12:32.060 54742== by 0x40922B: zbx_rtc_dispatch (rtc_service.c:544) ==00:00:12:32.060 54742== by 0x40975B: zbx_rtc_wait_config_sync (rtc_service.c:592) ==00:00:12:32.060 54742== by 0x1985CB: server_startup.constprop.0 (server.c:1563) ==00:00:12:32.060 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.060 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.060 54742== ==00:00:12:32.060 54742== 64 bytes in 1 blocks are still reachable in loss record 857 of 1,231 ==00:00:12:32.060 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.060 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.060 54742== by 0x4A526AA: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.060 54742== by 0x351CE5: zbx_tls_init_child (tls.c:2110) ==00:00:12:32.060 54742== by 0x1CFA63: trapper_thread (trapper.c:1313) ==00:00:12:32.060 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.060 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.060 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.060 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.060 54742== ==00:00:12:32.060 54742== 64 bytes in 1 blocks are still reachable in loss record 858 of 1,231 ==00:00:12:32.060 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.060 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.060 54742== by 0x4A526AA: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.060 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.060 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.060 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.060 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.060 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.060 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.060 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:32.060 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.060 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.060 54742== ==00:00:12:32.060 54742== 64 bytes in 2 blocks are still reachable in loss record 859 of 1,231 ==00:00:12:32.060 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.060 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.060 54742== by 0x4CC1932: OPENSSL_sk_new_reserve (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.060 54742== by 0x4CFAA24: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.060 54742== by 0x4CFB4A0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.060 54742== by 0x4B8AC6B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.060 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.060 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.060 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.060 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.060 54742== by 0x4B8B472: ASN1_item_d2i_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.060 54742== by 0x4A7F132: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.060 54742== ==00:00:12:32.060 54742== 64 bytes in 2 blocks are still reachable in loss record 860 of 1,231 ==00:00:12:32.060 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.060 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.060 54742== by 0x4BB2D13: BUF_MEM_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.060 54742== by 0x4CFAA32: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.060 54742== by 0x4CFB4A0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.060 54742== by 0x4B8AC6B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.060 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.060 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.060 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.060 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.060 54742== by 0x4B8B472: ASN1_item_d2i_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4A7F132: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.174 54742== ==00:00:12:32.174 54742== 64 bytes in 2 blocks are still reachable in loss record 861 of 1,231 ==00:00:12:32.174 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.174 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4CBFE52: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4CBFF32: OPENSSL_sk_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4CFB5A9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4B8AC6B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4B8B472: ASN1_item_d2i_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4A7F132: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.174 54742== ==00:00:12:32.174 54742== 64 bytes in 4 blocks are still reachable in loss record 862 of 1,231 ==00:00:12:32.174 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.174 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4C710E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4C7280A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.174 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.174 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.174 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.174 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.174 54742== ==00:00:12:32.174 54742== 64 bytes in 4 blocks are still reachable in loss record 863 of 1,231 ==00:00:12:32.174 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.174 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4C710E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4C72B89: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4C7287C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.174 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.174 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.174 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.174 54742== ==00:00:12:32.174 54742== 64 bytes in 4 blocks are still reachable in loss record 864 of 1,231 ==00:00:12:32.174 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.174 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4C710E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4C72BB5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4C7287C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.174 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.174 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.174 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.174 54742== ==00:00:12:32.174 54742== 65 bytes in 1 blocks are still reachable in loss record 865 of 1,231 ==00:00:12:32.174 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.174 54742== by 0x51AC60E: strdup (strdup.c:42) ==00:00:12:32.174 54742== by 0x433FAA: zbx_strdup2 (misc.c:197) ==00:00:12:32.174 54742== by 0x18E24D: main (server.c:1243) ==00:00:12:32.174 54742== ==00:00:12:32.174 54742== 65 bytes in 1 blocks are still reachable in loss record 866 of 1,231 ==00:00:12:32.174 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.174 54742== by 0x51AC60E: strdup (strdup.c:42) ==00:00:12:32.174 54742== by 0x433FAA: zbx_strdup2 (misc.c:197) ==00:00:12:32.174 54742== by 0x197303: zbx_set_defaults (server.c:620) ==00:00:12:32.174 54742== by 0x197303: zbx_load_config (server.c:1042) ==00:00:12:32.174 54742== by 0x18E0E2: main (server.c:1249) ==00:00:12:32.174 54742== ==00:00:12:32.174 54742== 68 bytes in 1 blocks are still reachable in loss record 867 of 1,231 ==00:00:12:32.174 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.174 54742== by 0x51AC60E: strdup (strdup.c:42) ==00:00:12:32.174 54742== by 0x433FAA: zbx_strdup2 (misc.c:197) ==00:00:12:32.174 54742== by 0x197409: zbx_set_defaults (server.c:602) ==00:00:12:32.174 54742== by 0x197409: zbx_load_config (server.c:1042) ==00:00:12:32.174 54742== by 0x18E0E2: main (server.c:1249) ==00:00:12:32.174 54742== ==00:00:12:32.174 54742== 70 bytes in 4 blocks are still reachable in loss record 868 of 1,231 ==00:00:12:32.174 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.174 54742== by 0x51AC60E: strdup (strdup.c:42) ==00:00:12:32.174 54742== by 0x433FAA: zbx_strdup2 (misc.c:197) ==00:00:12:32.174 54742== by 0x28C096: add_to_metrics (sysinfo.c:154) ==00:00:12:32.174 54742== by 0x28CB42: zbx_add_metric (sysinfo.c:187) ==00:00:12:32.174 54742== by 0x28CB42: zbx_init_metrics (sysinfo.c:401) ==00:00:12:32.174 54742== by 0x18E0B7: main (server.c:1246) ==00:00:12:32.174 54742== ==00:00:12:32.174 54742== 70 bytes in 5 blocks are still reachable in loss record 869 of 1,231 ==00:00:12:32.174 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.174 54742== by 0x4C74452: CRYPTO_strndup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4C71101: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4C72C40: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4C7287C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.174 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.174 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.174 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.174 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.174 54742== ==00:00:12:32.174 54742== 71 bytes in 1 blocks are still reachable in loss record 870 of 1,231 ==00:00:12:32.174 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.174 54742== by 0x51AC60E: strdup (strdup.c:42) ==00:00:12:32.174 54742== by 0x433FAA: zbx_strdup2 (misc.c:197) ==00:00:12:32.174 54742== by 0x1972DD: zbx_set_defaults (server.c:617) ==00:00:12:32.174 54742== by 0x1972DD: zbx_load_config (server.c:1042) ==00:00:12:32.174 54742== by 0x18E0E2: main (server.c:1249) ==00:00:12:32.174 54742== ==00:00:12:32.174 54742== 72 bytes in 1 blocks are still reachable in loss record 871 of 1,231 ==00:00:12:32.174 54742== at 0x484DCD3: realloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.174 54742== by 0x4CBFDF1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4CBFF32: OPENSSL_sk_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4BD349E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4BD3577: CONF_module_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4BD58AC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.174 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4BD59F5: CONF_modules_load (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4BD606D: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.174 54742== ==00:00:12:32.174 54742== 72 bytes in 1 blocks are still reachable in loss record 872 of 1,231 ==00:00:12:32.174 54742== at 0x484DCD3: realloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.174 54742== by 0x4CBFDF1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4CBFF32: OPENSSL_sk_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4C78BDC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4C71B98: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4CA4BA5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4C486DE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4D50927: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.174 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.174 54742== ==00:00:12:32.174 54742== 72 bytes in 1 blocks are still reachable in loss record 873 of 1,231 ==00:00:12:32.174 54742== at 0x484DCD3: realloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.174 54742== by 0x4CBFDF1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4CBFF32: OPENSSL_sk_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4C78DC1: CRYPTO_set_ex_data (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4C7190D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4C774B4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4C71C58: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4CA4BA5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4C486DE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4D50927: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== ==00:00:12:32.174 54742== 72 bytes in 1 blocks are still reachable in loss record 874 of 1,231 ==00:00:12:32.174 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.174 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.174 54742== by 0x4A40566: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.174 54742== by 0x4A65A44: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.174 54742== by 0x4A79209: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.174 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.174 54742== by 0x4A7D607: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.174 54742== by 0x4882C8E: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.174 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.174 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.175 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.175 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.175 54742== ==00:00:12:32.175 54742== 72 bytes in 1 blocks are still reachable in loss record 875 of 1,231 ==00:00:12:32.175 54742== at 0x484DCD3: realloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.175 54742== by 0x4CBFDF1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4CBFF32: OPENSSL_sk_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4A41D2E: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.175 54742== by 0x4A4B955: SSL_CTX_set_cipher_list (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.175 54742== by 0x352987: zbx_tls_init_child (tls.c:2470) ==00:00:12:32.175 54742== by 0x1CFA63: trapper_thread (trapper.c:1313) ==00:00:12:32.175 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.175 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.175 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.175 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.175 54742== ==00:00:12:32.175 54742== 72 bytes in 1 blocks are still reachable in loss record 876 of 1,231 ==00:00:12:32.175 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.175 54742== by 0x4CC16DC: OPENSSL_sk_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4A41E2D: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.175 54742== by 0x4A4B955: SSL_CTX_set_cipher_list (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.175 54742== by 0x352987: zbx_tls_init_child (tls.c:2470) ==00:00:12:32.175 54742== by 0x1CFA63: trapper_thread (trapper.c:1313) ==00:00:12:32.175 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.175 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.175 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.175 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.175 54742== ==00:00:12:32.175 54742== 72 bytes in 1 blocks are still reachable in loss record 877 of 1,231 ==00:00:12:32.175 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.175 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4A851E8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.175 54742== by 0x4A77D75: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.175 54742== by 0x4A7D4DA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.175 54742== by 0x4882C8E: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.175 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.175 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.175 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.175 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.175 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:32.175 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.175 54742== ==00:00:12:32.175 54742== 72 bytes in 3 blocks are still reachable in loss record 878 of 1,231 ==00:00:12:32.175 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.175 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4D59782: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4C2764F: ERR_load_strings_const (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4C79DEC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.175 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== ==00:00:12:32.175 54742== 72 bytes in 3 blocks are still reachable in loss record 879 of 1,231 ==00:00:12:32.175 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.175 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4D59782: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4C2764F: ERR_load_strings_const (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4C79EB8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.175 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== ==00:00:12:32.175 54742== 72 bytes in 6 blocks are still reachable in loss record 880 of 1,231 ==00:00:12:32.175 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.175 54742== by 0x4C74452: CRYPTO_strndup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4C71101: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4C72BB5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4C69076: OPENSSL_LH_doall_arg (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4C89C0A: OBJ_NAME_do_all (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4C727A9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.175 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.175 54742== ==00:00:12:32.175 54742== 72 bytes in 9 blocks are still reachable in loss record 881 of 1,231 ==00:00:12:32.175 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.175 54742== by 0x4C74452: CRYPTO_strndup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4D58BB0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4C5881A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4C488A9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4C551E2: EVP_MAC_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4C5C023: EVP_Q_mac (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== ==00:00:12:32.175 54742== 73 bytes in 1 blocks are still reachable in loss record 882 of 1,231 ==00:00:12:32.175 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.175 54742== by 0x51AC60E: strdup (strdup.c:42) ==00:00:12:32.175 54742== by 0x53503F6: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.175 54742== by 0x5367846: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.175 54742== by 0x5368379: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.175 54742== by 0x53424D2: gss_add_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.175 54742== by 0x5345127: gss_acquire_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.175 54742== by 0x536A5C9: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.175 54742== by 0x536A6E9: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.175 54742== by 0x53424D2: gss_add_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.175 54742== by 0x5345127: gss_acquire_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.175 54742== by 0x5345369: gss_acquire_cred (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.175 54742== ==00:00:12:32.175 54742== 74 bytes in 4 blocks are still reachable in loss record 883 of 1,231 ==00:00:12:32.175 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.175 54742== by 0x51AC60E: strdup (strdup.c:42) ==00:00:12:32.175 54742== by 0x433FAA: zbx_strdup2 (misc.c:197) ==00:00:12:32.175 54742== by 0x28C058: add_to_metrics (sysinfo.c:151) ==00:00:12:32.175 54742== by 0x28CB42: zbx_add_metric (sysinfo.c:187) ==00:00:12:32.175 54742== by 0x28CB42: zbx_init_metrics (sysinfo.c:401) ==00:00:12:32.175 54742== by 0x18E0B7: main (server.c:1246) ==00:00:12:32.175 54742== ==00:00:12:32.175 54742== 76 bytes in 6 blocks are still reachable in loss record 884 of 1,231 ==00:00:12:32.175 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.175 54742== by 0x51AC60E: strdup (strdup.c:42) ==00:00:12:32.175 54742== by 0x433FAA: zbx_strdup2 (misc.c:197) ==00:00:12:32.175 54742== by 0x344D1F: __parse_cfg_file (cfg.c:521) ==00:00:12:32.175 54742== by 0x196CDE: zbx_load_config (server.c:1041) ==00:00:12:32.175 54742== by 0x18E0E2: main (server.c:1249) ==00:00:12:32.175 54742== ==00:00:12:32.175 54742== 80 bytes in 1 blocks are still reachable in loss record 885 of 1,231 ==00:00:12:32.175 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.175 54742== by 0x5346C3F: gss_indicate_mechs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.175 54742== by 0x534E8F4: gss_indicate_mechs_by_attrs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.175 54742== by 0x536A4DE: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.175 54742== by 0x536A6E9: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.175 54742== by 0x53424D2: gss_add_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.175 54742== by 0x5345127: gss_acquire_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.175 54742== by 0x5345369: gss_acquire_cred (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.175 54742== by 0x4883B86: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.175 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.175 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.175 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.175 54742== ==00:00:12:32.175 54742== 80 bytes in 1 blocks are still reachable in loss record 886 of 1,231 ==00:00:12:32.175 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.175 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4C85433: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4C718DD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4C774B4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4C71C58: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4C8746C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.175 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.175 54742== ==00:00:12:32.175 54742== 80 bytes in 1 blocks are still reachable in loss record 887 of 1,231 ==00:00:12:32.175 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.175 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4CA5911: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4C718DD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4C774B4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4C71C58: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4CA6461: RAND_get0_public (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4CA65B7: RAND_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4A526F9: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.175 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.175 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.175 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.175 54742== ==00:00:12:32.175 54742== 80 bytes in 2 blocks are still reachable in loss record 888 of 1,231 ==00:00:12:32.175 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.175 54742== by 0x4BD5B99: CONF_modules_load (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4BD606D: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.175 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4C7B795: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.175 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.175 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.175 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.175 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.175 54742== ==00:00:12:32.175 54742== 80 bytes in 2 blocks are still reachable in loss record 889 of 1,231 ==00:00:12:32.175 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.175 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4CFAA13: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4CFB4A0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4B8AC6B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4B8B472: ASN1_item_d2i_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4A7F132: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.175 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.175 54742== ==00:00:12:32.175 54742== 80 bytes in 2 blocks are still reachable in loss record 890 of 1,231 ==00:00:12:32.175 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.175 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4B893E3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4B8B156: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4B8C21F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4B8C671: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4B8B472: ASN1_item_d2i_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.175 54742== by 0x4A7F132: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.175 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.175 54742== ==00:00:12:32.176 54742== 80 bytes in 5 blocks are still reachable in loss record 891 of 1,231 ==00:00:12:32.176 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.176 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== by 0x4C710E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== by 0x4C72C40: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== by 0x4C7287C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.176 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.176 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.176 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.176 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.176 54742== ==00:00:12:32.176 54742== 80 bytes in 5 blocks are still reachable in loss record 892 of 1,231 ==00:00:12:32.176 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.176 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== by 0x4C710E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== by 0x4D506F3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== by 0x4C4889A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== by 0x4C686DE: EVP_SIGNATURE_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== by 0x4A521AE: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.176 54742== ==00:00:12:32.176 54742== 80 bytes in 5 blocks are still reachable in loss record 893 of 1,231 ==00:00:12:32.176 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.176 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== by 0x4C710E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== by 0x4D506F3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== by 0x4C4889A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== by 0x4C53E62: EVP_RAND_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== by 0x4CA5F7B: RAND_get0_primary (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== ==00:00:12:32.176 54742== 81 bytes in 8 blocks are still reachable in loss record 894 of 1,231 ==00:00:12:32.176 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.176 54742== by 0x4C74452: CRYPTO_strndup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== by 0x4C71101: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== by 0x4C72B89: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== by 0x4C7280A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.176 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.176 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.176 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.176 54742== ==00:00:12:32.176 54742== 84 bytes in 1 blocks are still reachable in loss record 895 of 1,231 ==00:00:12:32.176 54742== at 0x484DCD3: realloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.176 54742== by 0x4C2A159: ERR_vset_error (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== by 0x4C2A272: ERR_set_error (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== by 0x4D512EA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== by 0x4C3C4B2: EVP_MD_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.176 54742== by 0x4A4E37A: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.176 54742== by 0x4A52164: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.176 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.176 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.176 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.176 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.176 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.176 54742== ==00:00:12:32.176 54742== 95 bytes in 14 blocks are still reachable in loss record 896 of 1,231 ==00:00:12:32.176 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.176 54742== by 0x51AC60E: strdup (strdup.c:42) ==00:00:12:32.176 54742== by 0x487C52B: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.176 54742== by 0x4884FC5: PQconnectStartParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.176 54742== by 0x4885382: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.176 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.176 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.176 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:32.176 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.176 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.176 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.176 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.176 54742== ==00:00:12:32.176 54742== 96 bytes in 1 blocks are still reachable in loss record 897 of 1,231 ==00:00:12:32.176 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.176 54742== by 0x533CA39: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.176 54742== by 0x533CCA9: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.176 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.176 54742== by 0x5346B49: gss_indicate_mechs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.176 54742== by 0x534E8F4: gss_indicate_mechs_by_attrs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.176 54742== by 0x53452E9: gss_acquire_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.176 54742== by 0x5345369: gss_acquire_cred (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.176 54742== by 0x4883B86: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.176 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.176 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.176 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.176 54742== ==00:00:12:32.176 54742== 96 bytes in 1 blocks are still reachable in loss record 898 of 1,231 ==00:00:12:32.176 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.176 54742== by 0x533CA39: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.176 54742== by 0x533CCC9: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.176 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.176 54742== by 0x5346B49: gss_indicate_mechs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.176 54742== by 0x534E8F4: gss_indicate_mechs_by_attrs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.176 54742== by 0x53452E9: gss_acquire_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.176 54742== by 0x5345369: gss_acquire_cred (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.176 54742== by 0x4883B86: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.176 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.176 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.176 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.176 54742== ==00:00:12:32.176 54742== 96 bytes in 1 blocks are still reachable in loss record 899 of 1,231 ==00:00:12:32.176 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.176 54742== by 0x533CA39: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.176 54742== by 0x533CCE9: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.176 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.176 54742== by 0x5346B49: gss_indicate_mechs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.176 54742== by 0x534E8F4: gss_indicate_mechs_by_attrs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.176 54742== by 0x53452E9: gss_acquire_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.176 54742== by 0x5345369: gss_acquire_cred (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.176 54742== by 0x4883B86: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.176 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.176 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.176 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.176 54742== ==00:00:12:32.176 54742== 96 bytes in 1 blocks are still reachable in loss record 900 of 1,231 ==00:00:12:32.176 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.176 54742== by 0x533CA39: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.176 54742== by 0x533CD23: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.176 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.176 54742== by 0x5346B49: gss_indicate_mechs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.176 54742== by 0x534E8F4: gss_indicate_mechs_by_attrs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.176 54742== by 0x53452E9: gss_acquire_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.176 54742== by 0x5345369: gss_acquire_cred (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.176 54742== by 0x4883B86: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.176 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.176 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.176 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.176 54742== ==00:00:12:32.176 54742== 96 bytes in 1 blocks are still reachable in loss record 901 of 1,231 ==00:00:12:32.176 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.176 54742== by 0x533CA39: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.176 54742== by 0x533CD67: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.176 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.176 54742== by 0x5346B49: gss_indicate_mechs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.176 54742== by 0x534E8F4: gss_indicate_mechs_by_attrs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.176 54742== by 0x53452E9: gss_acquire_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.176 54742== by 0x5345369: gss_acquire_cred (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.176 54742== by 0x4883B86: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.176 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.176 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.176 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.176 54742== ==00:00:12:32.176 54742== 96 bytes in 1 blocks are still reachable in loss record 902 of 1,231 ==00:00:12:32.227 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.227 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.227 54742== by 0x4B9661B: BIO_meth_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.227 54742== by 0x4CFDFE2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.227 54742== by 0x4CFE37F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.227 54742== by 0x4C85635: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.227 54742== by 0x4C873CB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.227 54742== by 0x4C87490: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.227 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.227 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.227 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.227 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.227 54742== ==00:00:12:32.227 54742== 96 bytes in 1 blocks are still reachable in loss record 903 of 1,231 ==00:00:12:32.227 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.227 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.227 54742== by 0x4B9661B: BIO_meth_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.227 54742== by 0x489B746: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.227 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.227 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.227 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.227 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.227 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.227 54742== by 0x3C6B69: zbx_db_get_database_type (db.c:3190) ==00:00:12:32.227 54742== by 0x19906D: MAIN_ZABBIX_ENTRY (server.c:2064) ==00:00:12:32.227 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.227 54742== ==00:00:12:32.227 54742== 96 bytes in 2 blocks are still reachable in loss record 904 of 1,231 ==00:00:12:32.227 54742== at 0x484DCD3: realloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.227 54742== by 0x4CBFDF1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.227 54742== by 0x4CBFF32: OPENSSL_sk_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.227 54742== by 0x4CA4582: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.227 54742== by 0x4C1CEAE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.227 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.227 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.227 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.227 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.227 54742== by 0x4D51927: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.227 54742== by 0x4C1D220: OSSL_DECODER_do_all_provided (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.227 54742== by 0x4C2A5FB: OSSL_DECODER_CTX_new_for_pkey (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.227 54742== ==00:00:12:32.227 54742== 96 bytes in 4 blocks are still reachable in loss record 905 of 1,231 ==00:00:12:32.227 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.227 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.227 54742== by 0x4D59782: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.227 54742== by 0x4C2764F: ERR_load_strings_const (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.227 54742== by 0x4C79E96: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.227 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.227 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.227 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.227 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.227 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.227 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== ==00:00:12:32.228 54742== 96 bytes in 4 blocks are still reachable in loss record 906 of 1,231 ==00:00:12:32.228 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.228 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C71122: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C7280A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.228 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.228 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.228 54742== ==00:00:12:32.228 54742== 96 bytes in 4 blocks are still reachable in loss record 907 of 1,231 ==00:00:12:32.228 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.228 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C71122: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C72B89: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C7287C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.228 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.228 54742== ==00:00:12:32.228 54742== 96 bytes in 4 blocks are still reachable in loss record 908 of 1,231 ==00:00:12:32.228 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.228 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C71122: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C72BB5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C7287C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.228 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.228 54742== ==00:00:12:32.228 54742== 96 bytes in 6 blocks are still reachable in loss record 909 of 1,231 ==00:00:12:32.228 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.228 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C710E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C72BB5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C69076: OPENSSL_LH_doall_arg (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C89C0A: OBJ_NAME_do_all (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C727A9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== ==00:00:12:32.228 54742== 96 bytes in 6 blocks are still reachable in loss record 910 of 1,231 ==00:00:12:32.228 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.228 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C710E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4D506F3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C4889A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C5447E: EVP_KEYEXCH_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4A521D6: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== ==00:00:12:32.228 54742== 96 bytes in 12 blocks are still reachable in loss record 911 of 1,231 ==00:00:12:32.228 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.228 54742== by 0x4C74452: CRYPTO_strndup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4D58BB0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C57BDA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C488A9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C54872: EVP_KDF_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4A6363F: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== ==00:00:12:32.228 54742== 104 bytes in 1 blocks are still reachable in loss record 912 of 1,231 ==00:00:12:32.228 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.228 54742== by 0x433E6A: zbx_malloc2 (misc.c:150) ==00:00:12:32.228 54742== by 0x3C35AF: zbx_config_dbhigh_new (db.c:122) ==00:00:12:32.228 54742== by 0x18DF70: main (server.c:1177) ==00:00:12:32.228 54742== ==00:00:12:32.228 54742== 104 bytes in 1 blocks are still reachable in loss record 913 of 1,231 ==00:00:12:32.228 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.228 54742== by 0x4BA6413: BN_MONT_CTX_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4BFED6C: EC_GROUP_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4BFF2CC: EC_GROUP_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4BFF332: EC_KEY_set_group (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4D33F5C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x4A6FA42: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x4A72AE0: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x4A7E3F3: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x4A7D7FC: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== ==00:00:12:32.228 54742== 104 bytes in 1 blocks are still reachable in loss record 914 of 1,231 ==00:00:12:32.228 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.228 54742== by 0x4BA6413: BN_MONT_CTX_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C0CDA2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4BFF2CC: EC_GROUP_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4BFF332: EC_KEY_set_group (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4D33F5C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x4A6FA42: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x4A72AE0: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x4A7E3F3: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x4A7D7FC: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== ==00:00:12:32.228 54742== 104 bytes in 1 blocks are still reachable in loss record 915 of 1,231 ==00:00:12:32.228 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.228 54742== by 0x4BA6413: BN_MONT_CTX_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4BFED6C: EC_GROUP_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4BFEFB5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C5A173: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C6587F: EVP_PKEY_copy_parameters (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4A713B9: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x4A791BA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x4A7D607: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x4882C8E: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.228 54742== ==00:00:12:32.228 54742== 104 bytes in 1 blocks are still reachable in loss record 916 of 1,231 ==00:00:12:32.228 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.228 54742== by 0x4BA6413: BN_MONT_CTX_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C0CDA2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4BFEFB5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C5A173: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C6587F: EVP_PKEY_copy_parameters (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4A713B9: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x4A791BA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x4A7D607: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x4882C8E: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.228 54742== ==00:00:12:32.228 54742== 104 bytes in 1 blocks are still reachable in loss record 917 of 1,231 ==00:00:12:32.228 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.228 54742== by 0x4BA6413: BN_MONT_CTX_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4BAF6B4: BN_MONT_CTX_set_locked (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4CB3F08: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4D43AB4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4D43C95: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C5BE1B: EVP_DigestVerifyFinal (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4A836D3: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x4A7D607: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x4882C8E: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.228 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.228 54742== ==00:00:12:32.228 54742== 104 bytes in 18 blocks are still reachable in loss record 918 of 1,231 ==00:00:12:32.228 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.228 54742== by 0x4C74452: CRYPTO_strndup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4D58BB0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C5835D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C488A9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C54C8E: EVP_KEYMGMT_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C63600: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== ==00:00:12:32.228 54742== 112 bytes in 1 blocks are still reachable in loss record 919 of 1,231 ==00:00:12:32.228 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.228 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4BFE799: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4D33E6F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x4A6FA42: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x4A72AE0: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x4A7E3F3: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x4A7D7FC: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x4882C8E: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.228 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.228 54742== ==00:00:12:32.228 54742== 112 bytes in 1 blocks are still reachable in loss record 920 of 1,231 ==00:00:12:32.228 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.228 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4BFE799: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4BFEE56: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C5A173: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4C6587F: EVP_PKEY_copy_parameters (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4A713B9: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x4A791BA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x4A7D607: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x4882C8E: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.228 54742== ==00:00:12:32.228 54742== 112 bytes in 1 blocks are still reachable in loss record 921 of 1,231 ==00:00:12:32.228 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.228 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4CEE9E3: X509_VERIFY_PARAM_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4CEBE59: X509_STORE_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.228 54742== by 0x4A5206A: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.228 54742== by 0x351CE5: zbx_tls_init_child (tls.c:2110) ==00:00:12:32.228 54742== by 0x1CFA63: trapper_thread (trapper.c:1313) ==00:00:12:32.228 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.228 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.228 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.228 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.228 54742== ==00:00:12:32.229 54742== 112 bytes in 1 blocks are still reachable in loss record 922 of 1,231 ==00:00:12:32.229 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.229 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4CEE9E3: X509_VERIFY_PARAM_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4A5260A: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.229 54742== by 0x351CE5: zbx_tls_init_child (tls.c:2110) ==00:00:12:32.229 54742== by 0x1CFA63: trapper_thread (trapper.c:1313) ==00:00:12:32.229 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.229 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.229 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.229 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.229 54742== ==00:00:12:32.229 54742== 112 bytes in 1 blocks are still reachable in loss record 923 of 1,231 ==00:00:12:32.229 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.229 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4CEE9E3: X509_VERIFY_PARAM_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4CEBE59: X509_STORE_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4A5206A: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.229 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.229 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.229 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.229 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.229 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.229 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.229 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:32.229 54742== ==00:00:12:32.229 54742== 112 bytes in 1 blocks are still reachable in loss record 924 of 1,231 ==00:00:12:32.229 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.229 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4CEE9E3: X509_VERIFY_PARAM_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4A5260A: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.229 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.229 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.229 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.229 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.229 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.229 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.229 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:32.229 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.229 54742== ==00:00:12:32.229 54742== 112 bytes in 1 blocks are still reachable in loss record 925 of 1,231 ==00:00:12:32.229 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.229 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4CEE9E3: X509_VERIFY_PARAM_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4A53103: SSL_new (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.229 54742== by 0x489B0AD: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.229 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.229 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.229 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.229 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.229 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.229 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:32.229 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.229 54742== ==00:00:12:32.229 54742== 120 bytes in 5 blocks are still reachable in loss record 926 of 1,231 ==00:00:12:32.229 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.229 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C71122: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C72C40: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C7287C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.229 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.229 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.229 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.229 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.229 54742== ==00:00:12:32.229 54742== 120 bytes in 5 blocks are still reachable in loss record 927 of 1,231 ==00:00:12:32.229 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.229 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4D59FA8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4D510CC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C3C4B2: EVP_MD_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4A4E37A: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.229 54742== by 0x4A52164: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.229 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.229 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.229 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.229 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.229 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.229 54742== ==00:00:12:32.229 54742== 120 bytes in 5 blocks are still reachable in loss record 928 of 1,231 ==00:00:12:32.229 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.229 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C71122: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4D506F3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C4889A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C686DE: EVP_SIGNATURE_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4A521AE: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.229 54742== ==00:00:12:32.229 54742== 120 bytes in 5 blocks are still reachable in loss record 929 of 1,231 ==00:00:12:32.229 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.229 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C71122: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4D506F3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C4889A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C53E62: EVP_RAND_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4CA5F7B: RAND_get0_primary (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== ==00:00:12:32.229 54742== 120 bytes in 5 blocks are still reachable in loss record 930 of 1,231 ==00:00:12:32.229 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.229 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4CA45B1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C53E62: EVP_RAND_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4CA5F7B: RAND_get0_primary (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4CA64C7: RAND_get0_public (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== ==00:00:12:32.229 54742== 120 bytes in 12 blocks are still reachable in loss record 931 of 1,231 ==00:00:12:32.229 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.229 54742== by 0x4C74452: CRYPTO_strndup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C71101: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4D506F3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C4889A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C54872: EVP_KDF_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4A6363F: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.229 54742== ==00:00:12:32.229 54742== 128 bytes in 1 blocks are still reachable in loss record 932 of 1,231 ==00:00:12:32.229 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.229 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4BA5AAF: BN_bin2bn (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x54A1DC8: ??? (in /usr/lib/x86_64-linux-gnu/libssh.so.4.8.7) ==00:00:12:32.229 54742== by 0x548F531: ??? (in /usr/lib/x86_64-linux-gnu/libssh.so.4.8.7) ==00:00:12:32.229 54742== by 0x400647D: call_init.part.0 (dl-init.c:70) ==00:00:12:32.229 54742== by 0x4006567: call_init (dl-init.c:33) ==00:00:12:32.229 54742== by 0x4006567: _dl_init (dl-init.c:117) ==00:00:12:32.229 54742== by 0x4020329: ??? (in /usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2) ==00:00:12:32.229 54742== ==00:00:12:32.229 54742== 128 bytes in 1 blocks are still reachable in loss record 933 of 1,231 ==00:00:12:32.229 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.229 54742== by 0x49DF5D9: event_new (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.229 54742== by 0x341AE8: zbx_ipc_service_start (ipcservice.c:1508) ==00:00:12:32.229 54742== by 0x198F05: MAIN_ZABBIX_ENTRY (server.c:2028) ==00:00:12:32.229 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.229 54742== ==00:00:12:32.229 54742== 128 bytes in 1 blocks are still reachable in loss record 934 of 1,231 ==00:00:12:32.229 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.229 54742== by 0x49DF5D9: event_new (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.229 54742== by 0x341B10: zbx_ipc_service_start (ipcservice.c:1512) ==00:00:12:32.229 54742== by 0x198F05: MAIN_ZABBIX_ENTRY (server.c:2028) ==00:00:12:32.229 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.229 54742== ==00:00:12:32.229 54742== 128 bytes in 1 blocks are still reachable in loss record 935 of 1,231 ==00:00:12:32.229 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.229 54742== by 0x49DF5D9: event_new (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.229 54742== by 0x341B2E: zbx_ipc_service_start (ipcservice.c:1513) ==00:00:12:32.229 54742== by 0x198F05: MAIN_ZABBIX_ENTRY (server.c:2028) ==00:00:12:32.229 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.229 54742== ==00:00:12:32.229 54742== 128 bytes in 1 blocks are still reachable in loss record 936 of 1,231 ==00:00:12:32.229 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.229 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C68A46: OPENSSL_LH_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4CA300D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C718DD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C774B4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C71C58: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C72147: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C7223C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.229 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C773B2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== ==00:00:12:32.229 54742== 128 bytes in 1 blocks are still reachable in loss record 937 of 1,231 ==00:00:12:32.229 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.229 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C68A46: OPENSSL_LH_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4CA3022: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C718DD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C774B4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C71C58: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C72147: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C7223C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.229 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C773B2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== ==00:00:12:32.229 54742== 128 bytes in 1 blocks are still reachable in loss record 938 of 1,231 ==00:00:12:32.229 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.229 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C68A46: OPENSSL_LH_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C718DD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C774B4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C71C58: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4CA4219: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.229 54742== ==00:00:12:32.229 54742== 128 bytes in 1 blocks are still reachable in loss record 939 of 1,231 ==00:00:12:32.229 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.229 54742== by 0x49DF5D9: event_new (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.229 54742== by 0x340777: ipc_service_add_client (ipcservice.c:753) ==00:00:12:32.229 54742== by 0x340777: ipc_service_accept (ipcservice.c:934) ==00:00:12:32.229 54742== by 0x340777: ipc_service_client_connected_cb (ipcservice.c:1032) ==00:00:12:32.230 54742== by 0x49DCF57: ??? (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.230 54742== by 0x49DE8A6: event_base_loop (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.230 54742== by 0x341E3E: zbx_ipc_service_recv (ipcservice.c:1600) ==00:00:12:32.230 54742== by 0x2860A2: zbx_ha_start (ha_manager.c:1674) ==00:00:12:32.230 54742== by 0x199399: MAIN_ZABBIX_ENTRY (server.c:2114) ==00:00:12:32.230 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.230 54742== ==00:00:12:32.230 54742== 128 bytes in 1 blocks are still reachable in loss record 940 of 1,231 ==00:00:12:32.230 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.230 54742== by 0x49DF5D9: event_new (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.230 54742== by 0x340799: ipc_service_add_client (ipcservice.c:754) ==00:00:12:32.230 54742== by 0x340799: ipc_service_accept (ipcservice.c:934) ==00:00:12:32.230 54742== by 0x340799: ipc_service_client_connected_cb (ipcservice.c:1032) ==00:00:12:32.230 54742== by 0x49DCF57: ??? (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.230 54742== by 0x49DE8A6: event_base_loop (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.230 54742== by 0x341E3E: zbx_ipc_service_recv (ipcservice.c:1600) ==00:00:12:32.230 54742== by 0x2860A2: zbx_ha_start (ha_manager.c:1674) ==00:00:12:32.230 54742== by 0x199399: MAIN_ZABBIX_ENTRY (server.c:2114) ==00:00:12:32.230 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.230 54742== ==00:00:12:32.230 54742== 128 bytes in 1 blocks are still reachable in loss record 941 of 1,231 ==00:00:12:32.230 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.230 54742== by 0x49DF5D9: event_new (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.230 54742== by 0x340777: ipc_service_add_client (ipcservice.c:753) ==00:00:12:32.230 54742== by 0x340777: ipc_service_accept (ipcservice.c:934) ==00:00:12:32.230 54742== by 0x340777: ipc_service_client_connected_cb (ipcservice.c:1032) ==00:00:12:32.230 54742== by 0x49DCF57: ??? (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.230 54742== by 0x49DE8A6: event_base_loop (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.230 54742== by 0x341E3E: zbx_ipc_service_recv (ipcservice.c:1600) ==00:00:12:32.230 54742== by 0x4096A9: zbx_rtc_wait_config_sync (rtc_service.c:580) ==00:00:12:32.230 54742== by 0x1985CB: server_startup.constprop.0 (server.c:1563) ==00:00:12:32.230 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.230 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.230 54742== ==00:00:12:32.230 54742== 128 bytes in 1 blocks are still reachable in loss record 942 of 1,231 ==00:00:12:32.230 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.230 54742== by 0x49DF5D9: event_new (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.230 54742== by 0x340799: ipc_service_add_client (ipcservice.c:754) ==00:00:12:32.230 54742== by 0x340799: ipc_service_accept (ipcservice.c:934) ==00:00:12:32.230 54742== by 0x340799: ipc_service_client_connected_cb (ipcservice.c:1032) ==00:00:12:32.230 54742== by 0x49DCF57: ??? (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.230 54742== by 0x49DE8A6: event_base_loop (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.230 54742== by 0x341E3E: zbx_ipc_service_recv (ipcservice.c:1600) ==00:00:12:32.230 54742== by 0x4096A9: zbx_rtc_wait_config_sync (rtc_service.c:580) ==00:00:12:32.230 54742== by 0x1985CB: server_startup.constprop.0 (server.c:1563) ==00:00:12:32.230 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.230 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.230 54742== ==00:00:12:32.230 54742== 128 bytes in 1 blocks are still reachable in loss record 943 of 1,231 ==00:00:12:32.230 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.230 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4C68A46: OPENSSL_LH_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4A52058: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.230 54742== by 0x351CE5: zbx_tls_init_child (tls.c:2110) ==00:00:12:32.230 54742== by 0x1CFA63: trapper_thread (trapper.c:1313) ==00:00:12:32.230 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.230 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.230 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.230 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.230 54742== ==00:00:12:32.230 54742== 128 bytes in 1 blocks are still reachable in loss record 944 of 1,231 ==00:00:12:32.230 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.230 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4C68A46: OPENSSL_LH_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4A52058: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.230 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.230 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.230 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.230 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.230 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.230 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.230 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:32.230 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.230 54742== ==00:00:12:32.230 54742== 128 bytes in 1 blocks are still reachable in loss record 945 of 1,231 ==00:00:12:32.230 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.230 54742== by 0x49DF5D9: event_new (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.230 54742== by 0x3425A1: zbx_ipc_async_socket_open (ipcservice.c:1794) ==00:00:12:32.230 54742== by 0x409D8D: zbx_rtc_subscribe (rtc_client.c:275) ==00:00:12:32.230 54742== by 0x1CFAB9: trapper_thread (trapper.c:1321) ==00:00:12:32.230 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.230 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.230 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.230 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.230 54742== ==00:00:12:32.230 54742== 128 bytes in 1 blocks are still reachable in loss record 946 of 1,231 ==00:00:12:32.230 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.230 54742== by 0x49DF5D9: event_new (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.230 54742== by 0x3425C3: zbx_ipc_async_socket_open (ipcservice.c:1795) ==00:00:12:32.230 54742== by 0x409D8D: zbx_rtc_subscribe (rtc_client.c:275) ==00:00:12:32.230 54742== by 0x1CFAB9: trapper_thread (trapper.c:1321) ==00:00:12:32.230 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.230 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.230 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.230 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.230 54742== ==00:00:12:32.230 54742== 128 bytes in 1 blocks are still reachable in loss record 947 of 1,231 ==00:00:12:32.230 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.230 54742== by 0x49DF5D9: event_new (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.230 54742== by 0x3425E8: zbx_ipc_async_socket_open (ipcservice.c:1797) ==00:00:12:32.230 54742== by 0x409D8D: zbx_rtc_subscribe (rtc_client.c:275) ==00:00:12:32.230 54742== by 0x1CFAB9: trapper_thread (trapper.c:1321) ==00:00:12:32.230 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.230 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.230 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.230 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.230 54742== ==00:00:12:32.230 54742== 128 bytes in 8 blocks are still reachable in loss record 948 of 1,231 ==00:00:12:32.230 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.230 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4C710E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4C72B89: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4C7280A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.230 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.230 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.230 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.230 54742== ==00:00:12:32.230 54742== 135 bytes in 6 blocks are still reachable in loss record 949 of 1,231 ==00:00:12:32.230 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.230 54742== by 0x4CA3312: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4C7215F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4C7223C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.230 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4C773B2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4B979E3: BIO_new_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4B9E1C5: BIO_new_file (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4BD53ED: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4BD6051: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== ==00:00:12:32.230 54742== 136 bytes in 1 blocks are still reachable in loss record 950 of 1,231 ==00:00:12:32.230 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.230 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4B979AA: BIO_new_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x489B0EE: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.230 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.230 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.230 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.230 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.230 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.230 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:32.230 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.230 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.230 54742== ==00:00:12:32.230 54742== 144 bytes in 6 blocks are still reachable in loss record 951 of 1,231 ==00:00:12:32.230 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.230 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4CA335A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4C7215F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4C7223C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.230 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4C773B2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4B979E3: BIO_new_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4B9E1C5: BIO_new_file (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4BD53ED: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4BD6051: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== ==00:00:12:32.230 54742== 144 bytes in 6 blocks are still reachable in loss record 952 of 1,231 ==00:00:12:32.230 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.230 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4C71122: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4C72BB5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4C69076: OPENSSL_LH_doall_arg (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4C89C0A: OBJ_NAME_do_all (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4C727A9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.230 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.230 54742== ==00:00:12:32.230 54742== 144 bytes in 6 blocks are still reachable in loss record 953 of 1,231 ==00:00:12:32.230 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.230 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4C71122: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4D506F3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4C4889A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4C5447E: EVP_KEYEXCH_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4A521D6: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.230 54742== ==00:00:12:32.230 54742== 144 bytes in 9 blocks are still reachable in loss record 954 of 1,231 ==00:00:12:32.230 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.230 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4C710E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4C72C40: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4C7280A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.230 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.230 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.230 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.230 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.230 54742== ==00:00:12:32.230 54742== 148 bytes in 9 blocks are still reachable in loss record 955 of 1,231 ==00:00:12:32.230 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.230 54742== by 0x4C74452: CRYPTO_strndup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4C71101: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4C72C40: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4C7280A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.230 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.230 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.230 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.230 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.230 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.230 54742== ==00:00:12:32.230 54742== 152 bytes in 1 blocks are still reachable in loss record 956 of 1,231 ==00:00:12:32.230 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.231 54742== by 0x433E6A: zbx_malloc2 (misc.c:150) ==00:00:12:32.231 54742== by 0x34B6AF: zbx_config_tls_new (comms.c:65) ==00:00:12:32.231 54742== by 0x18DF64: main (server.c:1176) ==00:00:12:32.231 54742== ==00:00:12:32.231 54742== 152 bytes in 1 blocks are still reachable in loss record 957 of 1,231 ==00:00:12:32.231 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.231 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C60DE3: EVP_PKEY_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C64D94: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.231 54742== by 0x4A6FA42: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.231 54742== by 0x4A72AE0: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.231 54742== by 0x4A7E3F3: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.231 54742== by 0x4A7D7FC: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.231 54742== by 0x4882C8E: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.231 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.231 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.231 54742== ==00:00:12:32.231 54742== 152 bytes in 1 blocks are still reachable in loss record 958 of 1,231 ==00:00:12:32.231 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.231 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C60DE3: EVP_PKEY_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4A7139A: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.231 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.231 54742== by 0x4A791BA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.231 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.231 54742== by 0x4A7D607: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.231 54742== by 0x4882C8E: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.231 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.231 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.231 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.231 54742== ==00:00:12:32.231 54742== 152 bytes in 1 blocks are still reachable in loss record 959 of 1,231 ==00:00:12:32.231 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.231 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C60DE3: EVP_PKEY_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C2615B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C25692: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4D15E67: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C258CA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4D175A7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C258CA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C25BA0: OSSL_DECODER_from_bio (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C25ECD: OSSL_DECODER_from_data (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4CFC3A3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== ==00:00:12:32.231 54742== 156 bytes in 50 blocks are still reachable in loss record 960 of 1,231 ==00:00:12:32.231 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.231 54742== by 0x4C743AA: CRYPTO_strdup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4A550DB: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.231 54742== by 0x4CF90C3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4A55346: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.231 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4A5253C: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.231 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.231 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.231 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.231 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.231 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.231 54742== ==00:00:12:32.231 54742== 156 bytes in 50 blocks are still reachable in loss record 961 of 1,231 ==00:00:12:32.231 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.231 54742== by 0x4C743AA: CRYPTO_strdup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4A550DB: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.231 54742== by 0x4CF90C3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4A55346: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.231 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4A5253C: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.231 54742== by 0x351CE5: zbx_tls_init_child (tls.c:2110) ==00:00:12:32.231 54742== by 0x1CFA63: trapper_thread (trapper.c:1313) ==00:00:12:32.231 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.231 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.231 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.231 54742== ==00:00:12:32.231 54742== 160 bytes in 1 blocks are still reachable in loss record 962 of 1,231 ==00:00:12:32.231 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.231 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4CEBE13: X509_STORE_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4A5206A: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.231 54742== by 0x351CE5: zbx_tls_init_child (tls.c:2110) ==00:00:12:32.231 54742== by 0x1CFA63: trapper_thread (trapper.c:1313) ==00:00:12:32.231 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.231 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.231 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.231 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.231 54742== ==00:00:12:32.231 54742== 160 bytes in 1 blocks are still reachable in loss record 963 of 1,231 ==00:00:12:32.231 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.231 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4CEBE13: X509_STORE_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4A5206A: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.231 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.231 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.231 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.231 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.231 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.231 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.231 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:32.231 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.231 54742== ==00:00:12:32.231 54742== 160 bytes in 5 blocks are still reachable in loss record 964 of 1,231 ==00:00:12:32.231 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.231 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4CC1932: OPENSSL_sk_new_reserve (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4CA45C2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C53E62: EVP_RAND_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4CA5F7B: RAND_get0_primary (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== ==00:00:12:32.231 54742== 160 bytes in 5 blocks are still reachable in loss record 965 of 1,231 ==00:00:12:32.231 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.231 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4CBFE52: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4CBFF32: OPENSSL_sk_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4CA4582: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C53E62: EVP_RAND_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== ==00:00:12:32.231 54742== 168 bytes in 7 blocks are still reachable in loss record 966 of 1,231 ==00:00:12:32.231 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.231 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4CA45B1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C5447E: EVP_KEYEXCH_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4A521D6: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.231 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.231 54742== ==00:00:12:32.231 54742== 170 bytes in 12 blocks are still reachable in loss record 967 of 1,231 ==00:00:12:32.231 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.231 54742== by 0x4C74452: CRYPTO_strndup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C71101: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4D506F3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C4889A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C551E2: EVP_MAC_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C5C023: EVP_Q_mac (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== ==00:00:12:32.231 54742== 172 bytes in 21 blocks are still reachable in loss record 968 of 1,231 ==00:00:12:32.231 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.231 54742== by 0x4C74452: CRYPTO_strndup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C71101: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C72B89: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C69076: OPENSSL_LH_doall_arg (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C89C0A: OBJ_NAME_do_all (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C727BD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.231 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.231 54742== ==00:00:12:32.231 54742== 176 bytes in 1 blocks are still reachable in loss record 969 of 1,231 ==00:00:12:32.231 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.231 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C68A2C: OPENSSL_LH_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C89496: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.231 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C8967A: OBJ_NAME_init (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C89958: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C5C2C4: EVP_add_cipher (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C79FB9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.231 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== ==00:00:12:32.231 54742== 176 bytes in 1 blocks are still reachable in loss record 970 of 1,231 ==00:00:12:32.231 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.231 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C68A2C: OPENSSL_LH_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C280DB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.231 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C79A87: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.231 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== ==00:00:12:32.231 54742== 176 bytes in 1 blocks are still reachable in loss record 971 of 1,231 ==00:00:12:32.231 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.231 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C68A2C: OPENSSL_LH_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4CA300D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C718DD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C774B4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C71C58: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C72147: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C7223C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.231 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C773B2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== ==00:00:12:32.231 54742== 176 bytes in 1 blocks are still reachable in loss record 972 of 1,231 ==00:00:12:32.231 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.231 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C68A2C: OPENSSL_LH_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4CA3022: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C718DD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C774B4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C71C58: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C72147: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x4C7223C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.231 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.232 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4C773B2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== ==00:00:12:32.232 54742== 176 bytes in 1 blocks are still reachable in loss record 973 of 1,231 ==00:00:12:32.232 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.232 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4C68A2C: OPENSSL_LH_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4C726E5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4C718DD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4C774B4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4C71C58: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4C72772: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.232 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.232 54742== ==00:00:12:32.232 54742== 176 bytes in 1 blocks are still reachable in loss record 974 of 1,231 ==00:00:12:32.232 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.232 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4C68A2C: OPENSSL_LH_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4C718DD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4C774B4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4C71C58: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4CA4219: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== ==00:00:12:32.232 54742== 176 bytes in 1 blocks are still reachable in loss record 975 of 1,231 ==00:00:12:32.232 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.232 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4D367E5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4D481B2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4D35F11: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4C57687: EVP_RAND_CTX_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4CA5B80: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4CA5ECB: RAND_get0_primary (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4CA64C7: RAND_get0_public (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4CA65B7: RAND_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4A526F9: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.232 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.232 54742== ==00:00:12:32.232 54742== 176 bytes in 1 blocks are still reachable in loss record 976 of 1,231 ==00:00:12:32.232 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.232 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4D367E5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4D481B2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4D35F11: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4C57687: EVP_RAND_CTX_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4CA5B80: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4CA64F7: RAND_get0_public (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4CA65B7: RAND_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4A526F9: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.232 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.232 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.232 54742== ==00:00:12:32.232 54742== 176 bytes in 1 blocks are still reachable in loss record 977 of 1,231 ==00:00:12:32.232 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.232 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4D367E5: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4D481B2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4D35F11: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4C57687: EVP_RAND_CTX_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4CA5B80: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.232 54742== by 0x4CA6767: RAND_get0_private (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4CA6827: RAND_priv_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4A52A22: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.336 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.336 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.336 54742== ==00:00:12:32.336 54742== 176 bytes in 1 blocks are still reachable in loss record 978 of 1,231 ==00:00:12:32.336 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.336 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4C68A2C: OPENSSL_LH_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4A52058: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.336 54742== by 0x351CE5: zbx_tls_init_child (tls.c:2110) ==00:00:12:32.336 54742== by 0x1CFA63: trapper_thread (trapper.c:1313) ==00:00:12:32.336 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.336 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.336 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.336 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.336 54742== ==00:00:12:32.336 54742== 176 bytes in 1 blocks are still reachable in loss record 979 of 1,231 ==00:00:12:32.336 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.336 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4C68A2C: OPENSSL_LH_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4A52058: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.336 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.336 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.336 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.336 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.336 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.336 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.336 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:32.336 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.336 54742== ==00:00:12:32.336 54742== 176 bytes in 39 blocks are still reachable in loss record 980 of 1,231 ==00:00:12:32.336 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.336 54742== by 0x4C74452: CRYPTO_strndup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4D58BB0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4C238CD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4C23BFB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4D51927: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4C1D220: OSSL_DECODER_do_all_provided (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4C2A5FB: OSSL_DECODER_CTX_new_for_pkey (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== ==00:00:12:32.336 54742== 184 bytes in 1 blocks are still reachable in loss record 981 of 1,231 ==00:00:12:32.336 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.336 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4D3BD94: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4D3BEC2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4C54277: EVP_RAND_instantiate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4CA5D31: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4CA5ECB: RAND_get0_primary (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4CA64C7: RAND_get0_public (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4CA65B7: RAND_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4A526F9: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.336 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.336 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.336 54742== ==00:00:12:32.336 54742== 184 bytes in 1 blocks are still reachable in loss record 982 of 1,231 ==00:00:12:32.336 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.336 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4D3BD44: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4D3BEC2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4C54277: EVP_RAND_instantiate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4CA5D31: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4CA5ECB: RAND_get0_primary (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4CA64C7: RAND_get0_public (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4CA65B7: RAND_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4A526F9: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.336 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.336 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.336 54742== ==00:00:12:32.336 54742== 184 bytes in 1 blocks are still reachable in loss record 983 of 1,231 ==00:00:12:32.336 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.336 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4D3BE3C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4D3BEC2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4C54277: EVP_RAND_instantiate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4CA5D31: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4CA5ECB: RAND_get0_primary (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4CA64C7: RAND_get0_public (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4CA65B7: RAND_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4A526F9: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.336 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.336 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.336 54742== ==00:00:12:32.336 54742== 184 bytes in 1 blocks are still reachable in loss record 984 of 1,231 ==00:00:12:32.336 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.336 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4D3BD94: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4D3BEC2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4C54277: EVP_RAND_instantiate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4CA5D31: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4CA64F7: RAND_get0_public (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4CA65B7: RAND_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4A526F9: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.336 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.336 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.336 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.336 54742== ==00:00:12:32.336 54742== 184 bytes in 1 blocks are still reachable in loss record 985 of 1,231 ==00:00:12:32.336 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.336 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4D3BD44: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4D3BEC2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4C54277: EVP_RAND_instantiate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4CA5D31: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4CA64F7: RAND_get0_public (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4CA65B7: RAND_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4A526F9: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.336 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.336 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.336 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.336 54742== ==00:00:12:32.336 54742== 184 bytes in 1 blocks are still reachable in loss record 986 of 1,231 ==00:00:12:32.336 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.336 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4D3BE3C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4D3BEC2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4C54277: EVP_RAND_instantiate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4CA5D31: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4CA64F7: RAND_get0_public (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4CA65B7: RAND_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.336 54742== by 0x4A526F9: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.336 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.336 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.336 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.336 54742== ==00:00:12:32.336 54742== 184 bytes in 1 blocks are still reachable in loss record 987 of 1,231 ==00:00:12:32.336 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.336 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4D3BD94: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4D3BEC2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C54277: EVP_RAND_instantiate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4CA5D31: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4CA6767: RAND_get0_private (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4CA6827: RAND_priv_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4A52A22: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.337 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.337 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.337 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.337 54742== ==00:00:12:32.337 54742== 184 bytes in 1 blocks are still reachable in loss record 988 of 1,231 ==00:00:12:32.337 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.337 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4D3BD44: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4D3BEC2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C54277: EVP_RAND_instantiate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4CA5D31: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4CA6767: RAND_get0_private (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4CA6827: RAND_priv_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4A52A22: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.337 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.337 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.337 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.337 54742== ==00:00:12:32.337 54742== 184 bytes in 1 blocks are still reachable in loss record 989 of 1,231 ==00:00:12:32.337 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.337 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4D3BE3C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4D3BEC2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C54277: EVP_RAND_instantiate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4CA5D31: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4CA6767: RAND_get0_private (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4CA6827: RAND_priv_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4A52A22: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.337 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.337 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.337 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.337 54742== ==00:00:12:32.337 54742== 184 bytes in 1 blocks are still reachable in loss record 990 of 1,231 ==00:00:12:32.337 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.337 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4BFE2DD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4BFF2B9: EC_GROUP_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4BFF332: EC_KEY_set_group (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4D33F5C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C64C68: EVP_PKEY_generate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4A3E278: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.337 54742== by 0x4A6FA42: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.337 54742== by 0x4A72AE0: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.337 54742== by 0x4A7E3F3: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.337 54742== by 0x4A7D7FC: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.337 54742== ==00:00:12:32.337 54742== 184 bytes in 1 blocks are still reachable in loss record 991 of 1,231 ==00:00:12:32.337 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.337 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4BFE2DD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4BFEF9F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C5A173: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C6587F: EVP_PKEY_copy_parameters (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4A713B9: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.337 54742== by 0x4A657B8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.337 54742== by 0x4A791BA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.337 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.337 54742== by 0x4A7D607: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.337 54742== by 0x4882C8E: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.337 54742== ==00:00:12:32.337 54742== 184 bytes in 1 blocks are still reachable in loss record 992 of 1,231 ==00:00:12:32.337 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.337 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4A65BEC: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.337 54742== by 0x4A79209: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.337 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.337 54742== by 0x4A7D607: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.337 54742== by 0x4882C8E: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.337 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.337 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.337 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.337 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.337 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:32.337 54742== ==00:00:12:32.337 54742== 184 bytes in 1 blocks are still reachable in loss record 993 of 1,231 ==00:00:12:32.337 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.337 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4A65DEC: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.337 54742== by 0x4A82862: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.337 54742== by 0x4A7D7FC: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.337 54742== by 0x4882C8E: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.337 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.337 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.337 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.337 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.337 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:32.337 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.337 54742== ==00:00:12:32.337 54742== 192 bytes in 8 blocks are still reachable in loss record 994 of 1,231 ==00:00:12:32.337 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.337 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C71122: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C72B89: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C7280A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.337 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.337 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.337 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.337 54742== ==00:00:12:32.337 54742== 192 bytes in 12 blocks are still reachable in loss record 995 of 1,231 ==00:00:12:32.337 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.337 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C710E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4D506F3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C4889A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C54872: EVP_KDF_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4A6363F: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.337 54742== ==00:00:12:32.337 54742== 192 bytes in 12 blocks are still reachable in loss record 996 of 1,231 ==00:00:12:32.337 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.337 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C710E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4D506F3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C4889A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C551E2: EVP_MAC_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C5C023: EVP_Q_mac (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== ==00:00:12:32.337 54742== 199 bytes in 9 blocks are still reachable in loss record 997 of 1,231 ==00:00:12:32.337 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.337 54742== by 0x5D3FEE7: ??? (in /usr/lib/x86_64-linux-gnu/libtasn1.so.6.6.2) ==00:00:12:32.337 54742== by 0x5D474A7: asn1_array2tree (in /usr/lib/x86_64-linux-gnu/libtasn1.so.6.6.2) ==00:00:12:32.337 54742== by 0x5781674: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:32.337 54742== by 0x574FCA2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:32.337 54742== by 0x400647D: call_init.part.0 (dl-init.c:70) ==00:00:12:32.337 54742== by 0x4006567: call_init (dl-init.c:33) ==00:00:12:32.337 54742== by 0x4006567: _dl_init (dl-init.c:117) ==00:00:12:32.337 54742== by 0x4020329: ??? (in /usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2) ==00:00:12:32.337 54742== ==00:00:12:32.337 54742== 200 bytes in 5 blocks are still reachable in loss record 998 of 1,231 ==00:00:12:32.337 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.337 54742== by 0x4CA4170: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C53E62: EVP_RAND_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4CA5F7B: RAND_get0_primary (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4CA64C7: RAND_get0_public (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4CA65B7: RAND_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== ==00:00:12:32.337 54742== 201 bytes in 21 blocks are still reachable in loss record 999 of 1,231 ==00:00:12:32.337 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.337 54742== by 0x4C74452: CRYPTO_strndup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4D58BB0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C3DB81: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C488A9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C3C4B2: EVP_MD_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4A4E37A: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.337 54742== ==00:00:12:32.337 54742== 216 bytes in 1 blocks are still reachable in loss record 1,000 of 1,231 ==00:00:12:32.337 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.337 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C3A5BC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4A40597: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.337 54742== by 0x4A65A44: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.337 54742== by 0x4A79209: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.337 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.337 54742== by 0x4A7D607: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.337 54742== by 0x4882C8E: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.337 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.337 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.337 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.337 54742== ==00:00:12:32.337 54742== 216 bytes in 1 blocks are still reachable in loss record 1,001 of 1,231 ==00:00:12:32.337 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.337 54742== by 0x4D12BDD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C3B984: EVP_MD_CTX_copy_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4A85203: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.337 54742== by 0x4A77D75: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.337 54742== by 0x4A7D4DA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.337 54742== by 0x4882C8E: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.337 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.337 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.337 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.337 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.337 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:32.337 54742== ==00:00:12:32.337 54742== 216 bytes in 9 blocks are still reachable in loss record 1,002 of 1,231 ==00:00:12:32.337 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.337 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4D59782: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C2764F: ERR_load_strings_const (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C79EA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.337 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== ==00:00:12:32.337 54742== 216 bytes in 9 blocks are still reachable in loss record 1,003 of 1,231 ==00:00:12:32.337 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.337 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C71122: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C72C40: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.337 54742== by 0x4C7280A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.338 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.338 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.338 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.338 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.338 54742== ==00:00:12:32.338 54742== 216 bytes in 9 blocks are still reachable in loss record 1,004 of 1,231 ==00:00:12:32.338 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.338 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4CA45B1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4C551E2: EVP_MAC_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4C5C023: EVP_Q_mac (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4D27A3F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== ==00:00:12:32.338 54742== 224 bytes in 1 blocks are still reachable in loss record 1,005 of 1,231 ==00:00:12:32.338 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.338 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4C2D0E4: ENGINE_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4C7AF35: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.338 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4C7B72C: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4BD58B1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.338 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4BD59F5: CONF_modules_load (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4BD606D: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== ==00:00:12:32.338 54742== 224 bytes in 1 blocks are still reachable in loss record 1,006 of 1,231 ==00:00:12:32.338 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.338 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4C2D0E4: ENGINE_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4C7AFE9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.338 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4C7B759: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4BD58B1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.338 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4BD59F5: CONF_modules_load (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4BD606D: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== ==00:00:12:32.338 54742== 224 bytes in 1 blocks are still reachable in loss record 1,007 of 1,231 ==00:00:12:32.338 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.338 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4C8612D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4C873A8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4C87490: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.338 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.338 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.338 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.338 54742== ==00:00:12:32.338 54742== 224 bytes in 1 blocks are still reachable in loss record 1,008 of 1,231 ==00:00:12:32.338 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.338 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4CAE5CC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4CAEE74: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4B891D7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4B8B156: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4B8B472: ASN1_item_d2i_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4CAE38E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4CFC140: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4CFC2FC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4B8AB7A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4B8B472: ASN1_item_d2i_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== ==00:00:12:32.338 54742== 224 bytes in 1 blocks are still reachable in loss record 1,009 of 1,231 ==00:00:12:32.338 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.338 54742== by 0x433DAD: zbx_calloc2 (misc.c:115) ==00:00:12:32.338 54742== by 0x197EF5: server_startup.constprop.0 (server.c:1531) ==00:00:12:32.338 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.338 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.338 54742== ==00:00:12:32.338 54742== 224 bytes in 1 blocks are still reachable in loss record 1,010 of 1,231 ==00:00:12:32.338 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.338 54742== by 0x433DAD: zbx_calloc2 (misc.c:115) ==00:00:12:32.338 54742== by 0x197F21: server_startup.constprop.0 (server.c:1532) ==00:00:12:32.338 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.338 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.338 54742== ==00:00:12:32.338 54742== 224 bytes in 7 blocks are still reachable in loss record 1,011 of 1,231 ==00:00:12:32.338 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.338 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4CC1932: OPENSSL_sk_new_reserve (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4CA45C2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4C5447E: EVP_KEYEXCH_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4A521D6: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.338 54742== ==00:00:12:32.338 54742== 224 bytes in 7 blocks are still reachable in loss record 1,012 of 1,231 ==00:00:12:32.338 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.338 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4CBFE52: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4CBFF32: OPENSSL_sk_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4CA4582: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== by 0x4C5447E: EVP_KEYEXCH_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.338 54742== ==00:00:12:32.388 54742== 232 bytes in 1 blocks are still reachable in loss record 1,013 of 1,231 ==00:00:12:32.388 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.388 54742== by 0x513D11F: newlocale (newlocale.c:199) ==00:00:12:32.388 54742== by 0x5C2ACE7: ??? (in /usr/lib/x86_64-linux-gnu/libp11-kit.so.0.3.0) ==00:00:12:32.388 54742== by 0x400647D: call_init.part.0 (dl-init.c:70) ==00:00:12:32.388 54742== by 0x4006567: call_init (dl-init.c:33) ==00:00:12:32.388 54742== by 0x4006567: _dl_init (dl-init.c:117) ==00:00:12:32.388 54742== by 0x4020329: ??? (in /usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2) ==00:00:12:32.388 54742== ==00:00:12:32.388 54742== 240 bytes in 5 blocks are still reachable in loss record 1,014 of 1,231 ==00:00:12:32.388 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.388 54742== by 0x4D59F4D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4D510CC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4C3C4B2: EVP_MD_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4A4E37A: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.388 54742== by 0x4A52164: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.388 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.388 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.388 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.388 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.388 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.388 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.388 54742== ==00:00:12:32.388 54742== 240 bytes in 10 blocks are still reachable in loss record 1,015 of 1,231 ==00:00:12:32.388 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.388 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4CA45B1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4C686DE: EVP_SIGNATURE_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4A521AE: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.388 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.388 54742== ==00:00:12:32.388 54742== 249 bytes in 23 blocks are still reachable in loss record 1,016 of 1,231 ==00:00:12:32.388 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.388 54742== by 0x4C74452: CRYPTO_strndup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4C71101: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4D506F3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4C4889A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4C3C4B2: EVP_MD_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4A4E37A: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.388 54742== ==00:00:12:32.388 54742== 256 bytes in 1 blocks are still reachable in loss record 1,017 of 1,231 ==00:00:12:32.388 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.388 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4BA5AAF: BN_bin2bn (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x54A1DFF: ??? (in /usr/lib/x86_64-linux-gnu/libssh.so.4.8.7) ==00:00:12:32.388 54742== by 0x548F531: ??? (in /usr/lib/x86_64-linux-gnu/libssh.so.4.8.7) ==00:00:12:32.388 54742== by 0x400647D: call_init.part.0 (dl-init.c:70) ==00:00:12:32.388 54742== by 0x4006567: call_init (dl-init.c:33) ==00:00:12:32.388 54742== by 0x4006567: _dl_init (dl-init.c:117) ==00:00:12:32.388 54742== by 0x4020329: ??? (in /usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2) ==00:00:12:32.388 54742== ==00:00:12:32.388 54742== 256 bytes in 1 blocks are still reachable in loss record 1,018 of 1,231 ==00:00:12:32.388 54742== at 0x48487A9: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.388 54742== by 0x49F3E70: ??? (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.388 54742== by 0x49DB2D0: evmap_io_add_ (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.388 54742== by 0x49DC177: event_add_nolock_ (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.388 54742== by 0x49DFD54: evthread_make_base_notifiable (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.388 54742== by 0x49E0057: event_base_new_with_config (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.388 54742== by 0x49E0252: event_base_new (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.388 54742== by 0x341ACB: zbx_ipc_service_start (ipcservice.c:1507) ==00:00:12:32.388 54742== by 0x198F05: MAIN_ZABBIX_ENTRY (server.c:2028) ==00:00:12:32.388 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.388 54742== ==00:00:12:32.388 54742== 256 bytes in 1 blocks are still reachable in loss record 1,019 of 1,231 ==00:00:12:32.388 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.388 54742== by 0x4B8A1BE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4B8B028: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4B8B472: ASN1_item_d2i_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4A7F132: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.388 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.388 54742== by 0x4A7D607: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.388 54742== by 0x4882C8E: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.388 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.388 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.388 54742== ==00:00:12:32.388 54742== 256 bytes in 1 blocks are still reachable in loss record 1,020 of 1,231 ==00:00:12:32.388 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.388 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4BA5799: BN_copy (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4BAC982: BN_MONT_CTX_set (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4BAF6CA: BN_MONT_CTX_set_locked (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4CB3F08: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4D43AB4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4D43C95: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4C5BE1B: EVP_DigestVerifyFinal (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.388 54742== by 0x4A836D3: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.388 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.388 54742== ==00:00:12:32.388 54742== 256 bytes in 1 blocks are still reachable in loss record 1,021 of 1,231 ==00:00:12:32.388 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.388 54742== by 0x433E6A: zbx_malloc2 (misc.c:150) ==00:00:12:32.388 54742== by 0x36931D: __vector_ptr_ensure_free_space (vector.c:27) ==00:00:12:32.388 54742== by 0x36931D: zbx_vector_ptr_append (vector.c:27) ==00:00:12:32.388 54742== by 0x3407BC: ipc_service_add_client (ipcservice.c:757) ==00:00:12:32.388 54742== by 0x3407BC: ipc_service_accept (ipcservice.c:934) ==00:00:12:32.388 54742== by 0x3407BC: ipc_service_client_connected_cb (ipcservice.c:1032) ==00:00:12:32.388 54742== by 0x49DCF57: ??? (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.388 54742== by 0x49DE8A6: event_base_loop (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.388 54742== by 0x341E3E: zbx_ipc_service_recv (ipcservice.c:1600) ==00:00:12:32.388 54742== by 0x2860A2: zbx_ha_start (ha_manager.c:1674) ==00:00:12:32.388 54742== by 0x199399: MAIN_ZABBIX_ENTRY (server.c:2114) ==00:00:12:32.388 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.388 54742== ==00:00:12:32.388 54742== 256 bytes in 1 blocks are still reachable in loss record 1,022 of 1,231 ==00:00:12:32.388 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.388 54742== by 0x433E6A: zbx_malloc2 (misc.c:150) ==00:00:12:32.388 54742== by 0x33B8FB: __vector_stats_ext_func_ensure_free_space (stats.c:34) ==00:00:12:32.388 54742== by 0x33B8FB: zbx_vector_stats_ext_func_append (stats.c:34) ==00:00:12:32.388 54742== by 0x33B8FB: zbx_register_stats_data_func (stats.c:79) ==00:00:12:32.388 54742== by 0x1994BF: MAIN_ZABBIX_ENTRY (server.c:2137) ==00:00:12:32.388 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.388 54742== ==00:00:12:32.388 54742== 256 bytes in 1 blocks are still reachable in loss record 1,023 of 1,231 ==00:00:12:32.388 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.388 54742== by 0x433E6A: zbx_malloc2 (misc.c:150) ==00:00:12:32.388 54742== by 0x33B81B: __vector_stats_ext_func_ensure_free_space (stats.c:34) ==00:00:12:32.388 54742== by 0x33B81B: zbx_vector_stats_ext_func_append (stats.c:34) ==00:00:12:32.389 54742== by 0x33B81B: zbx_register_stats_ext_func (stats.c:60) ==00:00:12:32.389 54742== by 0x1994E9: MAIN_ZABBIX_ENTRY (server.c:2140) ==00:00:12:32.389 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.389 54742== ==00:00:12:32.389 54742== 256 bytes in 1 blocks are still reachable in loss record 1,024 of 1,231 ==00:00:12:32.389 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.389 54742== by 0x433E6A: zbx_malloc2 (misc.c:150) ==00:00:12:32.389 54742== by 0x407685: __vector_rtc_sub_ensure_free_space (rtc_service.c:31) ==00:00:12:32.389 54742== by 0x409268: zbx_vector_rtc_sub_append (rtc_service.c:31) ==00:00:12:32.389 54742== by 0x409268: rtc_subscribe (rtc_service.c:375) ==00:00:12:32.389 54742== by 0x409268: zbx_rtc_dispatch (rtc_service.c:544) ==00:00:12:32.389 54742== by 0x40975B: zbx_rtc_wait_config_sync (rtc_service.c:592) ==00:00:12:32.389 54742== by 0x1985CB: server_startup.constprop.0 (server.c:1563) ==00:00:12:32.389 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.402 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.402 54742== ==00:00:12:32.402 54742== 256 bytes in 1 blocks are still reachable in loss record 1,025 of 1,231 ==00:00:12:32.402 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.402 54742== by 0x4896329: initPQExpBuffer (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.402 54742== by 0x487E973: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.402 54742== by 0x4884D44: PQconnectStartParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.402 54742== by 0x4885382: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.402 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.402 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.402 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:32.402 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.402 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.402 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.402 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.402 54742== ==00:00:12:32.402 54742== 256 bytes in 1 blocks are still reachable in loss record 1,026 of 1,231 ==00:00:12:32.402 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.402 54742== by 0x4896329: initPQExpBuffer (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.402 54742== by 0x487E980: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.402 54742== by 0x4884D44: PQconnectStartParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.402 54742== by 0x4885382: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.402 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.402 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.402 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:32.402 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.402 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.402 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.402 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.402 54742== ==00:00:12:32.402 54742== 256 bytes in 1 blocks are still reachable in loss record 1,027 of 1,231 ==00:00:12:32.402 54742== at 0x48487A9: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.402 54742== by 0x49F3E70: ??? (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.402 54742== by 0x49DB2D0: evmap_io_add_ (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.402 54742== by 0x49DC177: event_add_nolock_ (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.402 54742== by 0x49DFD54: evthread_make_base_notifiable (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.402 54742== by 0x49E0057: event_base_new_with_config (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.402 54742== by 0x49E0252: event_base_new (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.402 54742== by 0x342584: zbx_ipc_async_socket_open (ipcservice.c:1793) ==00:00:12:32.402 54742== by 0x409D8D: zbx_rtc_subscribe (rtc_client.c:275) ==00:00:12:32.402 54742== by 0x1CFAB9: trapper_thread (trapper.c:1321) ==00:00:12:32.402 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.402 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.402 54742== ==00:00:12:32.402 54742== 264 bytes in 2 blocks are still reachable in loss record 1,028 of 1,231 ==00:00:12:32.402 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.402 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4BA5AAF: BN_bin2bn (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4B94C5C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4B89B58: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4B8B028: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4B8B472: ASN1_item_d2i_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4CAE38E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4CFC140: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== ==00:00:12:32.402 54742== 264 bytes in 11 blocks are still reachable in loss record 1,029 of 1,231 ==00:00:12:32.402 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.402 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4D59782: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4C2764F: ERR_load_strings_const (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4C79D47: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.402 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== ==00:00:12:32.402 54742== 270 bytes in 1 blocks are still reachable in loss record 1,030 of 1,231 ==00:00:12:32.402 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.402 54742== by 0x4B8A1BE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4B8B028: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4B8C015: ASN1_item_ex_d2i (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4CFC2B7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4B8AB7A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== ==00:00:12:32.402 54742== 280 bytes in 5 blocks are still reachable in loss record 1,031 of 1,231 ==00:00:12:32.402 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.402 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4C57128: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4C488A9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4C53E62: EVP_RAND_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4CA5F7B: RAND_get0_primary (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== ==00:00:12:32.402 54742== 280 bytes in 7 blocks are still reachable in loss record 1,032 of 1,231 ==00:00:12:32.402 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.402 54742== by 0x4CA4170: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4C5447E: EVP_KEYEXCH_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4A521D6: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.402 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.402 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.402 54742== ==00:00:12:32.402 54742== 288 bytes in 9 blocks are still reachable in loss record 1,033 of 1,231 ==00:00:12:32.402 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.402 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4CC1932: OPENSSL_sk_new_reserve (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4CA45C2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.402 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C551E2: EVP_MAC_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C5C023: EVP_Q_mac (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== ==00:00:12:32.403 54742== 288 bytes in 9 blocks are still reachable in loss record 1,034 of 1,231 ==00:00:12:32.403 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.403 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4CBFE52: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4CBFF32: OPENSSL_sk_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4CA4582: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C551E2: EVP_MAC_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== ==00:00:12:32.403 54742== 288 bytes in 12 blocks are still reachable in loss record 1,035 of 1,231 ==00:00:12:32.403 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.403 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4D59FA8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4D510CC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.403 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.403 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.403 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.403 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.403 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.403 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.403 54742== ==00:00:12:32.403 54742== 288 bytes in 12 blocks are still reachable in loss record 1,036 of 1,231 ==00:00:12:32.403 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.403 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4CA45B1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C54872: EVP_KDF_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4A6363F: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.403 54742== by 0x4A4073E: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.403 54742== ==00:00:12:32.403 54742== 288 bytes in 12 blocks are still reachable in loss record 1,037 of 1,231 ==00:00:12:32.403 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.403 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C71122: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4D506F3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C4889A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C54872: EVP_KDF_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4A6363F: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.403 54742== ==00:00:12:32.403 54742== 288 bytes in 12 blocks are still reachable in loss record 1,038 of 1,231 ==00:00:12:32.403 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.403 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C71122: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4D506F3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C4889A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C551E2: EVP_MAC_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C5C023: EVP_Q_mac (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== ==00:00:12:32.403 54742== 288 bytes in 12 blocks are still reachable in loss record 1,039 of 1,231 ==00:00:12:32.403 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.403 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4CA45B1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C1CEAE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4D51927: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C1D220: OSSL_DECODER_do_all_provided (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C2A5FB: OSSL_DECODER_CTX_new_for_pkey (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4CFC383: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== ==00:00:12:32.403 54742== 296 bytes in 1 blocks are still reachable in loss record 1,040 of 1,231 ==00:00:12:32.403 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.403 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4D48010: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4D35F11: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C57687: EVP_RAND_CTX_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4CA5B80: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4CA5ECB: RAND_get0_primary (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4CA64C7: RAND_get0_public (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4CA65B7: RAND_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4A526F9: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.403 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.403 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.403 54742== ==00:00:12:32.403 54742== 296 bytes in 1 blocks are still reachable in loss record 1,041 of 1,231 ==00:00:12:32.403 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.403 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4D48010: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4D35F11: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C57687: EVP_RAND_CTX_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4CA5B80: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4CA64F7: RAND_get0_public (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4CA65B7: RAND_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4A526F9: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.403 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.403 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.403 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.403 54742== ==00:00:12:32.403 54742== 296 bytes in 1 blocks are still reachable in loss record 1,042 of 1,231 ==00:00:12:32.403 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.403 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4D48010: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4D35F11: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C57687: EVP_RAND_CTX_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4CA5B80: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4CA6767: RAND_get0_private (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4CA6827: RAND_priv_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4A52A22: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.403 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.403 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.403 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.403 54742== ==00:00:12:32.403 54742== 306 bytes in 13 blocks are still reachable in loss record 1,043 of 1,231 ==00:00:12:32.403 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.403 54742== by 0x4CA3312: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4CA37E1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4CA3F5A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C238EA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C23BFB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4D51927: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C1D220: OSSL_DECODER_do_all_provided (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== ==00:00:12:32.403 54742== 312 bytes in 1 blocks are still reachable in loss record 1,044 of 1,231 ==00:00:12:32.403 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.403 54742== by 0x433E6A: zbx_malloc2 (misc.c:150) ==00:00:12:32.403 54742== by 0x43496F: zbx_setproctitle_init (setproctitle.c:130) ==00:00:12:32.403 54742== by 0x18DF81: main (server.c:1178) ==00:00:12:32.403 54742== ==00:00:12:32.403 54742== 312 bytes in 13 blocks are still reachable in loss record 1,045 of 1,231 ==00:00:12:32.403 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.403 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4D59782: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C2764F: ERR_load_strings_const (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C79F1E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.403 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== ==00:00:12:32.403 54742== 312 bytes in 13 blocks are still reachable in loss record 1,046 of 1,231 ==00:00:12:32.403 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.403 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4CA335A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4CA37E1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4CA3F5A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C238EA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C23BFB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4D51927: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== ==00:00:12:32.403 54742== 314 bytes in 28 blocks are still reachable in loss record 1,047 of 1,231 ==00:00:12:32.403 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.403 54742== by 0x51AC60E: strdup (strdup.c:42) ==00:00:12:32.403 54742== by 0x433FAA: zbx_strdup2 (misc.c:197) ==00:00:12:32.403 54742== by 0x28C096: add_to_metrics (sysinfo.c:154) ==00:00:12:32.403 54742== by 0x28CA82: zbx_add_metric (sysinfo.c:187) ==00:00:12:32.403 54742== by 0x28CA82: zbx_init_metrics (sysinfo.c:351) ==00:00:12:32.403 54742== by 0x18E0B7: main (server.c:1246) ==00:00:12:32.403 54742== ==00:00:12:32.403 54742== 320 bytes in 1 blocks are still reachable in loss record 1,048 of 1,231 ==00:00:12:32.403 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.403 54742== by 0x533CD8B: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.403 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.403 54742== by 0x5346B49: gss_indicate_mechs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.403 54742== by 0x534E8F4: gss_indicate_mechs_by_attrs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.403 54742== by 0x53452E9: gss_acquire_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.403 54742== by 0x5345369: gss_acquire_cred (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.403 54742== by 0x4883B86: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.403 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.403 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.403 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.403 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.403 54742== ==00:00:12:32.403 54742== 320 bytes in 10 blocks are still reachable in loss record 1,049 of 1,231 ==00:00:12:32.403 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.403 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4CC1932: OPENSSL_sk_new_reserve (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4CA45C2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.403 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4C686DE: EVP_SIGNATURE_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4A521AE: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.404 54742== ==00:00:12:32.404 54742== 320 bytes in 10 blocks are still reachable in loss record 1,050 of 1,231 ==00:00:12:32.404 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.404 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4CBFE52: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4CBFF32: OPENSSL_sk_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4CA4582: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4C686DE: EVP_SIGNATURE_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== ==00:00:12:32.404 54742== 320 bytes in 10 blocks are still reachable in loss record 1,051 of 1,231 ==00:00:12:32.404 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.404 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4CBFE52: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4CBFF32: OPENSSL_sk_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4CA4582: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4C1CEAE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4D51927: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4C1D220: OSSL_DECODER_do_all_provided (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== ==00:00:12:32.404 54742== 320 bytes in 20 blocks are still reachable in loss record 1,052 of 1,231 ==00:00:12:32.404 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.404 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4C710E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4C72C40: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4C69076: OPENSSL_LH_doall_arg (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4C89C0A: OBJ_NAME_do_all (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4C727BD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.404 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.404 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.404 54742== ==00:00:12:32.404 54742== 336 bytes in 14 blocks are still reachable in loss record 1,053 of 1,231 ==00:00:12:32.404 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.404 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4CA444A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4C1CEAE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4D51927: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4C1D220: OSSL_DECODER_do_all_provided (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4C2A5FB: OSSL_DECODER_CTX_new_for_pkey (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4CFC383: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== ==00:00:12:32.404 54742== 336 bytes in 21 blocks are still reachable in loss record 1,054 of 1,231 ==00:00:12:32.404 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.404 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4C710E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4C72B89: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4C69076: OPENSSL_LH_doall_arg (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4C89C0A: OBJ_NAME_do_all (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4C727BD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.404 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.404 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.404 54742== ==00:00:12:32.436 54742== 360 bytes in 9 blocks are still reachable in loss record 1,055 of 1,231 ==00:00:12:32.436 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.436 54742== by 0x4CA4170: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C551E2: EVP_MAC_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C5C023: EVP_Q_mac (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4D27A3F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4D28495: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== ==00:00:12:32.436 54742== 360 bytes in 15 blocks are still reachable in loss record 1,056 of 1,231 ==00:00:12:32.436 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.436 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4D59782: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C2764F: ERR_load_strings_const (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C79E0E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.436 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== ==00:00:12:32.436 54742== 368 bytes in 23 blocks are still reachable in loss record 1,057 of 1,231 ==00:00:12:32.436 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.436 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C710E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4D506F3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C4889A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C3C4B2: EVP_MD_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4A4E37A: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.436 54742== ==00:00:12:32.436 54742== 384 bytes in 1 blocks are still reachable in loss record 1,058 of 1,231 ==00:00:12:32.436 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.436 54742== by 0x49E7661: ??? (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.436 54742== by 0x49DFF99: event_base_new_with_config (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.436 54742== by 0x49E0252: event_base_new (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.436 54742== by 0x341ACB: zbx_ipc_service_start (ipcservice.c:1507) ==00:00:12:32.436 54742== by 0x198F05: MAIN_ZABBIX_ENTRY (server.c:2028) ==00:00:12:32.436 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.436 54742== ==00:00:12:32.436 54742== 384 bytes in 1 blocks are still reachable in loss record 1,059 of 1,231 ==00:00:12:32.436 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.436 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4B893E3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4B895C5: ASN1_item_new_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4CFBCD6: X509_new_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4A7F112: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.436 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.436 54742== by 0x4A7D607: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.436 54742== by 0x4882C8E: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.436 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.436 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.436 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.436 54742== ==00:00:12:32.436 54742== 384 bytes in 1 blocks are still reachable in loss record 1,060 of 1,231 ==00:00:12:32.436 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.436 54742== by 0x49E7661: ??? (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.436 54742== by 0x49DFF99: event_base_new_with_config (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.436 54742== by 0x49E0252: event_base_new (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.436 54742== by 0x342584: zbx_ipc_async_socket_open (ipcservice.c:1793) ==00:00:12:32.436 54742== by 0x409D8D: zbx_rtc_subscribe (rtc_client.c:275) ==00:00:12:32.436 54742== by 0x1CFAB9: trapper_thread (trapper.c:1321) ==00:00:12:32.436 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.436 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.436 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.436 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.436 54742== ==00:00:12:32.436 54742== 384 bytes in 12 blocks are still reachable in loss record 1,061 of 1,231 ==00:00:12:32.436 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.436 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4CC1932: OPENSSL_sk_new_reserve (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4CA45C2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C54872: EVP_KDF_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4A6363F: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.436 54742== ==00:00:12:32.436 54742== 384 bytes in 12 blocks are still reachable in loss record 1,062 of 1,231 ==00:00:12:32.436 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.436 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4CBFE52: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4CBFF32: OPENSSL_sk_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4CA4582: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C54872: EVP_KDF_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== ==00:00:12:32.436 54742== 384 bytes in 12 blocks are still reachable in loss record 1,063 of 1,231 ==00:00:12:32.436 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.436 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4CC1932: OPENSSL_sk_new_reserve (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4CA45C2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C1CEAE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4D51927: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C1D220: OSSL_DECODER_do_all_provided (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C2A5FB: OSSL_DECODER_CTX_new_for_pkey (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== ==00:00:12:32.436 54742== 384 bytes in 16 blocks are still reachable in loss record 1,064 of 1,231 ==00:00:12:32.436 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.436 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4D59782: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C2764F: ERR_load_strings_const (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C79F73: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.436 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.436 54742== ==00:00:12:32.436 54742== 392 bytes in 7 blocks are still reachable in loss record 1,065 of 1,231 ==00:00:12:32.436 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.436 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C57818: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C488A9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C5447E: EVP_KEYEXCH_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4A521D6: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.437 54742== ==00:00:12:32.437 54742== 395 bytes in 29 blocks are still reachable in loss record 1,066 of 1,231 ==00:00:12:32.437 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.437 54742== by 0x51AC60E: strdup (strdup.c:42) ==00:00:12:32.437 54742== by 0x433FAA: zbx_strdup2 (misc.c:197) ==00:00:12:32.437 54742== by 0x28C058: add_to_metrics (sysinfo.c:151) ==00:00:12:32.437 54742== by 0x28CA82: zbx_add_metric (sysinfo.c:187) ==00:00:12:32.437 54742== by 0x28CA82: zbx_init_metrics (sysinfo.c:351) ==00:00:12:32.437 54742== by 0x18E0B7: main (server.c:1246) ==00:00:12:32.437 54742== ==00:00:12:32.437 54742== 400 bytes in 10 blocks are still reachable in loss record 1,067 of 1,231 ==00:00:12:32.437 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.437 54742== by 0x4CA4170: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C686DE: EVP_SIGNATURE_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4A521AE: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.437 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.437 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.437 54742== ==00:00:12:32.437 54742== 408 bytes in 17 blocks are still reachable in loss record 1,068 of 1,231 ==00:00:12:32.437 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.437 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4D59782: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C2764F: ERR_load_strings_const (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C79E52: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.437 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== ==00:00:12:32.437 54742== 432 bytes in 18 blocks are still reachable in loss record 1,069 of 1,231 ==00:00:12:32.437 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.437 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CA45B1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C54C8E: EVP_KEYMGMT_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C63600: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4A523D2: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.437 54742== ==00:00:12:32.437 54742== 434 bytes in 20 blocks are still reachable in loss record 1,070 of 1,231 ==00:00:12:32.437 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.437 54742== by 0x4C74452: CRYPTO_strndup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C71101: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C72C40: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C69076: OPENSSL_LH_doall_arg (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C89C0A: OBJ_NAME_do_all (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C727BD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.437 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.437 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.437 54742== ==00:00:12:32.437 54742== 438 bytes in 1 blocks are still reachable in loss record 1,071 of 1,231 ==00:00:12:32.437 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.437 54742== by 0x4B8B2B0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4B8C3C7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4B8ACF8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4B8B472: ASN1_item_d2i_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4A7F132: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.437 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.437 54742== by 0x4A7D607: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.437 54742== by 0x4882C8E: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.437 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.437 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.437 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.437 54742== ==00:00:12:32.437 54742== 448 bytes in 1 blocks are still reachable in loss record 1,072 of 1,231 ==00:00:12:32.437 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.437 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CF843D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C51620: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C518BE: EVP_CipherInit_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4D3BB61: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4D3BEC2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C54277: EVP_RAND_instantiate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CA5D31: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CA5ECB: RAND_get0_primary (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CA64C7: RAND_get0_public (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CA65B7: RAND_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== ==00:00:12:32.437 54742== 448 bytes in 1 blocks are still reachable in loss record 1,073 of 1,231 ==00:00:12:32.437 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.437 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CF8D3D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C51620: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C518BE: EVP_CipherInit_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4D3BB83: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4D3BEC2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C54277: EVP_RAND_instantiate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CA5D31: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CA5ECB: RAND_get0_primary (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CA64C7: RAND_get0_public (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CA65B7: RAND_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== ==00:00:12:32.437 54742== 448 bytes in 1 blocks are still reachable in loss record 1,074 of 1,231 ==00:00:12:32.437 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.437 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CF843D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C51620: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C518BE: EVP_CipherInit_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4D3BBD0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4D3BEC2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C54277: EVP_RAND_instantiate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CA5D31: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CA5ECB: RAND_get0_primary (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CA64C7: RAND_get0_public (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CA65B7: RAND_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== ==00:00:12:32.437 54742== 448 bytes in 1 blocks are still reachable in loss record 1,075 of 1,231 ==00:00:12:32.437 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.437 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CF843D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C51620: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C518BE: EVP_CipherInit_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4D3BB61: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4D3BEC2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C54277: EVP_RAND_instantiate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CA5D31: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CA64F7: RAND_get0_public (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CA65B7: RAND_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4A526F9: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.437 54742== ==00:00:12:32.437 54742== 448 bytes in 1 blocks are still reachable in loss record 1,076 of 1,231 ==00:00:12:32.437 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.437 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CF8D3D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C51620: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C518BE: EVP_CipherInit_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4D3BB83: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4D3BEC2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C54277: EVP_RAND_instantiate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CA5D31: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CA64F7: RAND_get0_public (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CA65B7: RAND_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4A526F9: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.437 54742== ==00:00:12:32.437 54742== 448 bytes in 1 blocks are still reachable in loss record 1,077 of 1,231 ==00:00:12:32.437 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.437 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CF843D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C51620: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C518BE: EVP_CipherInit_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4D3BBD0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4D3BEC2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C54277: EVP_RAND_instantiate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CA5D31: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CA64F7: RAND_get0_public (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CA65B7: RAND_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4A526F9: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.437 54742== ==00:00:12:32.437 54742== 448 bytes in 1 blocks are still reachable in loss record 1,078 of 1,231 ==00:00:12:32.437 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.437 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CF843D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C51620: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C518BE: EVP_CipherInit_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4D3BB61: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4D3BEC2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C54277: EVP_RAND_instantiate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CA5D31: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CA6767: RAND_get0_private (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CA6827: RAND_priv_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4A52A22: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.437 54742== ==00:00:12:32.437 54742== 448 bytes in 1 blocks are still reachable in loss record 1,079 of 1,231 ==00:00:12:32.437 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.437 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CF8D3D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C51620: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C518BE: EVP_CipherInit_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4D3BB83: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4D3BEC2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C54277: EVP_RAND_instantiate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CA5D31: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CA6767: RAND_get0_private (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CA6827: RAND_priv_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4A52A22: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.437 54742== ==00:00:12:32.437 54742== 448 bytes in 1 blocks are still reachable in loss record 1,080 of 1,231 ==00:00:12:32.437 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.437 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CF843D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C51620: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C518BE: EVP_CipherInit_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4D3BBD0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4D3BEC2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4C54277: EVP_RAND_instantiate (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CA5D31: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CA6767: RAND_get0_private (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4CA6827: RAND_priv_bytes_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4A52A22: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.437 54742== ==00:00:12:32.437 54742== 450 bytes in 50 blocks are still reachable in loss record 1,081 of 1,231 ==00:00:12:32.437 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.437 54742== by 0x4C743AA: CRYPTO_strdup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4A54F00: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.437 54742== by 0x4CF90C3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4A55346: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.437 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.437 54742== by 0x4A5253C: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.437 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.438 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.438 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.438 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.438 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.438 54742== ==00:00:12:32.438 54742== 450 bytes in 50 blocks are still reachable in loss record 1,082 of 1,231 ==00:00:12:32.438 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.438 54742== by 0x4C743AA: CRYPTO_strdup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4A54F00: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.438 54742== by 0x4CF90C3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4A55346: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.438 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4A5253C: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.438 54742== by 0x351CE5: zbx_tls_init_child (tls.c:2110) ==00:00:12:32.438 54742== by 0x1CFA63: trapper_thread (trapper.c:1313) ==00:00:12:32.438 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.438 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.438 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.438 54742== ==00:00:12:32.438 54742== 472 bytes in 1 blocks are still reachable in loss record 1,083 of 1,231 ==00:00:12:32.438 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.438 54742== by 0x51836CD: __fopen_internal (iofopen.c:65) ==00:00:12:32.438 54742== by 0x51836CD: fopen@@GLIBC_2.2.5 (iofopen.c:86) ==00:00:12:32.438 54742== by 0x40C887: create_pid_file (pid.c:55) ==00:00:12:32.438 54742== by 0x40BDF0: zbx_daemon_start (daemon.c:359) ==00:00:12:32.438 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.438 54742== ==00:00:12:32.438 54742== 480 bytes in 12 blocks are still reachable in loss record 1,084 of 1,231 ==00:00:12:32.438 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.438 54742== by 0x4CA4170: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C54872: EVP_KDF_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4A6363F: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.438 54742== by 0x4A4073E: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.438 54742== by 0x4A409AD: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.438 54742== ==00:00:12:32.438 54742== 480 bytes in 20 blocks are still reachable in loss record 1,085 of 1,231 ==00:00:12:32.438 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.438 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4D59782: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C2764F: ERR_load_strings_const (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C79F95: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.438 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== ==00:00:12:32.438 54742== 480 bytes in 20 blocks are still reachable in loss record 1,086 of 1,231 ==00:00:12:32.438 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.438 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C71122: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C72C40: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C69076: OPENSSL_LH_doall_arg (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C89C0A: OBJ_NAME_do_all (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C727BD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.438 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.438 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.438 54742== ==00:00:12:32.438 54742== 504 bytes in 1 blocks are still reachable in loss record 1,087 of 1,231 ==00:00:12:32.438 54742== at 0x484DCD3: realloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.438 54742== by 0x4CBFDF1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4CBFF32: OPENSSL_sk_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4A41D2E: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.438 54742== by 0x4A4B955: SSL_CTX_set_cipher_list (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.438 54742== by 0x4A470F2: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.438 54742== by 0x4A48443: SSL_CONF_cmd (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.438 54742== by 0x4A4FC21: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.438 54742== by 0x4A527AE: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.438 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.438 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.438 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.438 54742== ==00:00:12:32.438 54742== 504 bytes in 1 blocks are still reachable in loss record 1,088 of 1,231 ==00:00:12:32.438 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.438 54742== by 0x4CC16DC: OPENSSL_sk_dup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4A41E2D: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.438 54742== by 0x4A4B955: SSL_CTX_set_cipher_list (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.438 54742== by 0x4A470F2: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.438 54742== by 0x4A48443: SSL_CONF_cmd (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.438 54742== by 0x4A4FC21: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.438 54742== by 0x4A527AE: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.438 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.438 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.438 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.438 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.438 54742== ==00:00:12:32.438 54742== 504 bytes in 9 blocks are still reachable in loss record 1,089 of 1,231 ==00:00:12:32.438 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.438 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C587F8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C488A9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C551E2: EVP_MAC_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C5C023: EVP_Q_mac (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== ==00:00:12:32.438 54742== 504 bytes in 21 blocks are still reachable in loss record 1,090 of 1,231 ==00:00:12:32.438 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.438 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4D59782: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C2764F: ERR_load_strings_const (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C79D83: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.438 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== ==00:00:12:32.438 54742== 504 bytes in 21 blocks are still reachable in loss record 1,091 of 1,231 ==00:00:12:32.438 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.438 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4D59782: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C2764F: ERR_load_strings_const (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C79EC9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.438 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== ==00:00:12:32.438 54742== 504 bytes in 21 blocks are still reachable in loss record 1,092 of 1,231 ==00:00:12:32.438 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.438 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C71122: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C72B89: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C69076: OPENSSL_LH_doall_arg (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C89C0A: OBJ_NAME_do_all (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C727BD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.438 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.438 54742== ==00:00:12:32.438 54742== 504 bytes in 21 blocks are still reachable in loss record 1,093 of 1,231 ==00:00:12:32.438 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.438 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4CA45B1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4C3C4B2: EVP_MD_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4A4E37A: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.438 54742== by 0x4A52164: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.438 54742== ==00:00:12:32.438 54742== 512 bytes in 1 blocks are still reachable in loss record 1,094 of 1,231 ==00:00:12:32.438 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.438 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4BA5AAF: BN_bin2bn (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x54A1E36: ??? (in /usr/lib/x86_64-linux-gnu/libssh.so.4.8.7) ==00:00:12:32.438 54742== by 0x548F531: ??? (in /usr/lib/x86_64-linux-gnu/libssh.so.4.8.7) ==00:00:12:32.438 54742== by 0x400647D: call_init.part.0 (dl-init.c:70) ==00:00:12:32.438 54742== by 0x4006567: call_init (dl-init.c:33) ==00:00:12:32.438 54742== by 0x4006567: _dl_init (dl-init.c:117) ==00:00:12:32.438 54742== by 0x4020329: ??? (in /usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2) ==00:00:12:32.438 54742== ==00:00:12:32.438 54742== 512 bytes in 1 blocks are still reachable in loss record 1,095 of 1,231 ==00:00:12:32.438 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.438 54742== by 0x487E95E: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.438 54742== by 0x4884D44: PQconnectStartParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.438 54742== by 0x4885382: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.438 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.438 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.438 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:32.438 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.438 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.438 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.438 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.438 54742== ==00:00:12:32.438 54742== 514 bytes in 50 blocks are still reachable in loss record 1,096 of 1,231 ==00:00:12:32.438 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.438 54742== by 0x4C743AA: CRYPTO_strdup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4A54FE8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.438 54742== by 0x4CF90C3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4A55346: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.438 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4A5253C: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.438 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.438 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.438 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.438 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.438 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.438 54742== ==00:00:12:32.438 54742== 514 bytes in 50 blocks are still reachable in loss record 1,097 of 1,231 ==00:00:12:32.438 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.438 54742== by 0x4C743AA: CRYPTO_strdup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4A54FE8: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.438 54742== by 0x4CF90C3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4A55346: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.438 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.438 54742== by 0x4A5253C: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.438 54742== by 0x351CE5: zbx_tls_init_child (tls.c:2110) ==00:00:12:32.438 54742== by 0x1CFA63: trapper_thread (trapper.c:1313) ==00:00:12:32.438 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.438 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.438 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.439 54742== ==00:00:12:32.439 54742== 520 bytes in 1 blocks are still reachable in loss record 1,098 of 1,231 ==00:00:12:32.439 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.439 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4BA5D4F: BN_set_bit (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4BACAF6: BN_MONT_CTX_set (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4BAF6CA: BN_MONT_CTX_set_locked (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4CB3F08: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4D43AB4: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4D43C95: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4C5BE1B: EVP_DigestVerifyFinal (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4A836D3: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.439 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.439 54742== ==00:00:12:32.439 54742== 528 bytes in 22 blocks are still reachable in loss record 1,099 of 1,231 ==00:00:12:32.439 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.439 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4D59782: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4C2764F: ERR_load_strings_const (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4C79E74: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.439 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== ==00:00:12:32.439 54742== 536 bytes in 1 blocks are still reachable in loss record 1,100 of 1,231 ==00:00:12:32.439 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.439 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4A51FE6: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.439 54742== by 0x351CE5: zbx_tls_init_child (tls.c:2110) ==00:00:12:32.439 54742== by 0x1CFA63: trapper_thread (trapper.c:1313) ==00:00:12:32.439 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.439 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.439 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.439 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.439 54742== ==00:00:12:32.439 54742== 536 bytes in 1 blocks are still reachable in loss record 1,101 of 1,231 ==00:00:12:32.439 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.439 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4A51FE6: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.439 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.439 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.439 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.439 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.439 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.439 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.439 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:32.439 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.439 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.439 54742== ==00:00:12:32.439 54742== 536 bytes in 1 blocks are still reachable in loss record 1,102 of 1,231 ==00:00:12:32.439 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.439 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4A3FA8D: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.439 54742== by 0x4A5301E: SSL_new (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.439 54742== by 0x489B0AD: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.439 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.439 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.439 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.439 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.439 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.439 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:32.439 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.439 54742== ==00:00:12:32.439 54742== 552 bytes in 23 blocks are still reachable in loss record 1,103 of 1,231 ==00:00:12:32.439 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.439 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4C71122: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4D506F3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4C4889A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4C3C4B2: EVP_MD_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4A4E37A: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.439 54742== ==00:00:12:32.439 54742== 560 bytes in 10 blocks are still reachable in loss record 1,104 of 1,231 ==00:00:12:32.439 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.439 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4C60F28: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4C488A9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4C686DE: EVP_SIGNATURE_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4A521AE: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.439 54742== ==00:00:12:32.439 54742== 576 bytes in 12 blocks are still reachable in loss record 1,105 of 1,231 ==00:00:12:32.439 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.439 54742== by 0x4D59F4D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4D510CC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.439 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.439 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.439 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.439 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.439 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.439 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.439 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.439 54742== ==00:00:12:32.439 54742== 576 bytes in 18 blocks are still reachable in loss record 1,106 of 1,231 ==00:00:12:32.439 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.439 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4CC1932: OPENSSL_sk_new_reserve (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4CA45C2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.439 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x4C54C8E: EVP_KEYMGMT_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x4C63600: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== ==00:00:12:32.508 54742== 576 bytes in 18 blocks are still reachable in loss record 1,107 of 1,231 ==00:00:12:32.508 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.508 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x4CBFE52: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x4CBFF32: OPENSSL_sk_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x4CA4582: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x4C54C8E: EVP_KEYMGMT_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== ==00:00:12:32.508 54742== 576 bytes in 24 blocks are still reachable in loss record 1,108 of 1,231 ==00:00:12:32.508 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.508 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x4D59782: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x4C2764F: ERR_load_strings_const (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x4C79D2C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.508 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== ==00:00:12:32.508 54742== 592 bytes in 1 blocks are still reachable in loss record 1,109 of 1,231 ==00:00:12:32.508 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.508 54742== by 0x533CA60: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.508 54742== by 0x533CCA9: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.508 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.508 54742== by 0x5346B49: gss_indicate_mechs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.508 54742== by 0x534E8F4: gss_indicate_mechs_by_attrs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.508 54742== by 0x53452E9: gss_acquire_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.508 54742== by 0x5345369: gss_acquire_cred (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.508 54742== by 0x4883B86: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.508 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.508 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.508 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.508 54742== ==00:00:12:32.508 54742== 592 bytes in 1 blocks are still reachable in loss record 1,110 of 1,231 ==00:00:12:32.508 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.508 54742== by 0x533CA60: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.508 54742== by 0x533CCC9: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.508 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.508 54742== by 0x5346B49: gss_indicate_mechs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.508 54742== by 0x534E8F4: gss_indicate_mechs_by_attrs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.508 54742== by 0x53452E9: gss_acquire_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.508 54742== by 0x5345369: gss_acquire_cred (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.508 54742== by 0x4883B86: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.508 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.508 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.508 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.508 54742== ==00:00:12:32.508 54742== 592 bytes in 1 blocks are still reachable in loss record 1,111 of 1,231 ==00:00:12:32.508 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.508 54742== by 0x533CA60: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.508 54742== by 0x533CCE9: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.508 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.508 54742== by 0x5346B49: gss_indicate_mechs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.508 54742== by 0x534E8F4: gss_indicate_mechs_by_attrs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.508 54742== by 0x53452E9: gss_acquire_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.508 54742== by 0x5345369: gss_acquire_cred (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.508 54742== by 0x4883B86: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.508 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.508 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.508 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.508 54742== ==00:00:12:32.508 54742== 592 bytes in 1 blocks are still reachable in loss record 1,112 of 1,231 ==00:00:12:32.508 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.508 54742== by 0x533CA60: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.508 54742== by 0x533CD23: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.508 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.508 54742== by 0x5346B49: gss_indicate_mechs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.508 54742== by 0x534E8F4: gss_indicate_mechs_by_attrs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.508 54742== by 0x53452E9: gss_acquire_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.508 54742== by 0x5345369: gss_acquire_cred (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.508 54742== by 0x4883B86: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.508 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.508 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.508 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.508 54742== ==00:00:12:32.508 54742== 592 bytes in 1 blocks are still reachable in loss record 1,113 of 1,231 ==00:00:12:32.508 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.508 54742== by 0x533CA60: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.508 54742== by 0x533CD67: ??? (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.508 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.508 54742== by 0x5346B49: gss_indicate_mechs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.508 54742== by 0x534E8F4: gss_indicate_mechs_by_attrs (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.508 54742== by 0x53452E9: gss_acquire_cred_from (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.508 54742== by 0x5345369: gss_acquire_cred (in /usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2.2) ==00:00:12:32.508 54742== by 0x4883B86: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.508 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.508 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.508 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.508 54742== ==00:00:12:32.508 54742== 600 bytes in 25 blocks are still reachable in loss record 1,114 of 1,231 ==00:00:12:32.508 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.508 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x4D59782: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x4C2764F: ERR_load_strings_const (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x4C79F2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.508 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== ==00:00:12:32.508 54742== 624 bytes in 26 blocks are still reachable in loss record 1,115 of 1,231 ==00:00:12:32.508 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.508 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x4D59782: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x4C2764F: ERR_load_strings_const (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x4C79E30: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.508 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.508 54742== ==00:00:12:32.508 54742== 633 bytes in 13 blocks are still reachable in loss record 1,116 of 1,231 ==00:00:12:32.508 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.508 54742== by 0x488EAD3: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.508 54742== by 0x488FDC7: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.508 54742== by 0x4891079: PQisBusy (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.508 54742== by 0x4882B5F: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.508 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.508 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.508 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.508 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.508 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:32.508 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.508 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.509 54742== ==00:00:12:32.509 54742== 640 bytes in 5 blocks are still reachable in loss record 1,117 of 1,231 ==00:00:12:32.509 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.509 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C68A46: OPENSSL_LH_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4CA45DF: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C53E62: EVP_RAND_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4CA5F7B: RAND_get0_primary (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== ==00:00:12:32.509 54742== 664 bytes in 1 blocks are still reachable in loss record 1,118 of 1,231 ==00:00:12:32.509 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.509 54742== by 0x49DFDAD: event_base_new_with_config (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.509 54742== by 0x49E0252: event_base_new (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.509 54742== by 0x341ACB: zbx_ipc_service_start (ipcservice.c:1507) ==00:00:12:32.509 54742== by 0x198F05: MAIN_ZABBIX_ENTRY (server.c:2028) ==00:00:12:32.509 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.509 54742== ==00:00:12:32.509 54742== 664 bytes in 1 blocks are still reachable in loss record 1,119 of 1,231 ==00:00:12:32.509 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.509 54742== by 0x49DFDAD: event_base_new_with_config (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.509 54742== by 0x49E0252: event_base_new (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.509 54742== by 0x342584: zbx_ipc_async_socket_open (ipcservice.c:1793) ==00:00:12:32.509 54742== by 0x409D8D: zbx_rtc_subscribe (rtc_client.c:275) ==00:00:12:32.509 54742== by 0x1CFAB9: trapper_thread (trapper.c:1321) ==00:00:12:32.509 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.509 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.509 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.509 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.509 54742== ==00:00:12:32.509 54742== 672 bytes in 12 blocks are still reachable in loss record 1,120 of 1,231 ==00:00:12:32.509 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.509 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C57BB8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C488A9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C54872: EVP_KDF_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4A6363F: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.509 54742== ==00:00:12:32.509 54742== 672 bytes in 21 blocks are still reachable in loss record 1,121 of 1,231 ==00:00:12:32.509 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.509 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4CC1932: OPENSSL_sk_new_reserve (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4CA45C2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C3C4B2: EVP_MD_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4A4E37A: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.509 54742== ==00:00:12:32.509 54742== 672 bytes in 21 blocks are still reachable in loss record 1,122 of 1,231 ==00:00:12:32.509 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.509 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4CBFE52: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4CBFF32: OPENSSL_sk_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4CA4582: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C3C4B2: EVP_MD_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== ==00:00:12:32.509 54742== 696 bytes in 29 blocks are still reachable in loss record 1,123 of 1,231 ==00:00:12:32.509 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.509 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4D59782: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C2764F: ERR_load_strings_const (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C79D9B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.509 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== ==00:00:12:32.509 54742== 720 bytes in 18 blocks are still reachable in loss record 1,124 of 1,231 ==00:00:12:32.509 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.509 54742== by 0x4CA4170: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C54C8E: EVP_KEYMGMT_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C63600: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4A523D2: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.509 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.509 54742== ==00:00:12:32.509 54742== 720 bytes in 30 blocks are still reachable in loss record 1,125 of 1,231 ==00:00:12:32.509 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.509 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4D59782: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C2764F: ERR_load_strings_const (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C79F40: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.509 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== ==00:00:12:32.509 54742== 792 bytes in 33 blocks are still reachable in loss record 1,126 of 1,231 ==00:00:12:32.509 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.509 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4D59782: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C2764F: ERR_load_strings_const (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C79DFD: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.509 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== ==00:00:12:32.509 54742== 808 bytes in 1 blocks are still reachable in loss record 1,127 of 1,231 ==00:00:12:32.509 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.509 54742== by 0x433E6A: zbx_malloc2 (misc.c:150) ==00:00:12:32.509 54742== by 0x362E1C: zbx_hashset_init_slots.part.0.constprop.0 (hashset.c:48) ==00:00:12:32.509 54742== by 0x2B27DC: zbx_init_configuration_cache (dbconfig.c:8523) ==00:00:12:32.509 54742== by 0x197E06: server_startup.constprop.0 (server.c:1460) ==00:00:12:32.509 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.509 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.509 54742== ==00:00:12:32.509 54742== 840 bytes in 21 blocks are still reachable in loss record 1,128 of 1,231 ==00:00:12:32.509 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.509 54742== by 0x4CA4170: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C3C4B2: EVP_MD_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4A4E37A: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.509 54742== by 0x4A52164: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.509 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.509 54742== ==00:00:12:32.509 54742== 840 bytes in 35 blocks are still reachable in loss record 1,129 of 1,231 ==00:00:12:32.509 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.509 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4D59782: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C2764F: ERR_load_strings_const (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C79F51: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.509 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== ==00:00:12:32.509 54742== 880 bytes in 5 blocks are still reachable in loss record 1,130 of 1,231 ==00:00:12:32.509 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.509 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C68A2C: OPENSSL_LH_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4CA45DF: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C53E62: EVP_RAND_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4CA5F7B: RAND_get0_primary (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== ==00:00:12:32.509 54742== 896 bytes in 7 blocks are still reachable in loss record 1,131 of 1,231 ==00:00:12:32.509 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.509 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C57807: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C488A9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C5447E: EVP_KEYEXCH_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4A521D6: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.509 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.509 54742== ==00:00:12:32.509 54742== 896 bytes in 7 blocks are still reachable in loss record 1,132 of 1,231 ==00:00:12:32.509 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.509 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C68A46: OPENSSL_LH_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4CA45DF: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C5447E: EVP_KEYEXCH_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4A521D6: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.509 54742== ==00:00:12:32.509 54742== 904 bytes in 1 blocks are still reachable in loss record 1,133 of 1,231 ==00:00:12:32.509 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.509 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C290A8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.509 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.510 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.510 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.510 54742== by 0x4C7B795: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.510 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.510 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.510 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.510 54742== ==00:00:12:32.510 54742== 912 bytes in 38 blocks are still reachable in loss record 1,134 of 1,231 ==00:00:12:32.510 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.510 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.510 54742== by 0x4D59782: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.510 54742== by 0x4C2764F: ERR_load_strings_const (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.510 54742== by 0x4C79EEB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.510 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.510 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.510 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.510 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.510 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.510 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.510 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.510 54742== ==00:00:12:32.510 54742== 928 bytes in 1 blocks are still reachable in loss record 1,135 of 1,231 ==00:00:12:32.510 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.510 54742== by 0x4A55DFA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.510 54742== by 0x4A7F882: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.510 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.510 54742== by 0x4A7D607: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.510 54742== by 0x4A6ACA6: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.510 54742== by 0x4A443FB: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.510 54742== by 0x4A4ACB6: SSL_read (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.510 54742== by 0x488BE71: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.510 54742== by 0x488C2FC: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.510 54742== by 0x4881E73: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.510 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.510 54742== ==00:00:12:32.510 54742== 936 bytes in 39 blocks are still reachable in loss record 1,136 of 1,231 ==00:00:12:32.510 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.510 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.510 54742== by 0x4D59782: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.510 54742== by 0x4C79AC7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.510 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.510 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.510 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.510 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.510 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.510 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.550 54742== ==00:00:12:32.550 54742== 936 bytes in 39 blocks are still reachable in loss record 1,137 of 1,231 ==00:00:12:32.550 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.550 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4D59782: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4C2764F: ERR_load_strings_const (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4C79EFC: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.550 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== ==00:00:12:32.550 54742== 936 bytes in 39 blocks are still reachable in loss record 1,138 of 1,231 ==00:00:12:32.550 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.550 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4D59782: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4C2764F: ERR_load_strings_const (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4C79F62: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.550 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== ==00:00:12:32.550 54742== 960 bytes in 1 blocks are still reachable in loss record 1,139 of 1,231 ==00:00:12:32.550 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.550 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4D0503D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4C51620: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4C518BE: EVP_CipherInit_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4A632B9: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.550 54742== by 0x4A65AF4: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.550 54742== by 0x4A8565F: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.550 54742== by 0x4A7BA04: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.550 54742== by 0x4A7D607: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.550 54742== by 0x4882C8E: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.550 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.550 54742== ==00:00:12:32.550 54742== 960 bytes in 1 blocks are still reachable in loss record 1,140 of 1,231 ==00:00:12:32.550 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.550 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4D0503D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4C51620: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4C518BE: EVP_CipherInit_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4A632B9: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.550 54742== by 0x4A65AF4: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.550 54742== by 0x4A77DA0: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.550 54742== by 0x4A7D4DA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.550 54742== by 0x4882C8E: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.550 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.550 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.550 54742== ==00:00:12:32.550 54742== 960 bytes in 5 blocks are still reachable in loss record 1,141 of 1,231 ==00:00:12:32.550 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.550 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4C57117: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4C488A9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4C53E62: EVP_RAND_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4CA5F7B: RAND_get0_primary (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4CA64C7: RAND_get0_public (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== ==00:00:12:32.550 54742== 1,008 bytes in 18 blocks are still reachable in loss record 1,142 of 1,231 ==00:00:12:32.550 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.550 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4C58338: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4C488A9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4C54C8E: EVP_KEYMGMT_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.550 54742== by 0x4C63600: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== ==00:00:12:32.551 54742== 1,024 bytes in 1 blocks are still reachable in loss record 1,143 of 1,231 ==00:00:12:32.551 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.551 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4BA4E0C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4BA5AAF: BN_bin2bn (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x54A1E6D: ??? (in /usr/lib/x86_64-linux-gnu/libssh.so.4.8.7) ==00:00:12:32.551 54742== by 0x548F531: ??? (in /usr/lib/x86_64-linux-gnu/libssh.so.4.8.7) ==00:00:12:32.551 54742== by 0x400647D: call_init.part.0 (dl-init.c:70) ==00:00:12:32.551 54742== by 0x4006567: call_init (dl-init.c:33) ==00:00:12:32.551 54742== by 0x4006567: _dl_init (dl-init.c:117) ==00:00:12:32.551 54742== by 0x4020329: ??? (in /usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2) ==00:00:12:32.551 54742== ==00:00:12:32.551 54742== 1,024 bytes in 1 blocks are still reachable in loss record 1,144 of 1,231 ==00:00:12:32.551 54742== at 0x484DCD3: realloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.551 54742== by 0x4C68D23: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C899CA: OBJ_NAME_add (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C7A80B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.551 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C7B580: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4A489B6: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.551 54742== by 0x48847B6: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.551 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.551 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.551 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.551 54742== ==00:00:12:32.551 54742== 1,024 bytes in 1 blocks are still reachable in loss record 1,145 of 1,231 ==00:00:12:32.551 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.551 54742== by 0x433E6A: zbx_malloc2 (misc.c:150) ==00:00:12:32.551 54742== by 0x434E74: zbx_dvsprintf (common_str.c:72) ==00:00:12:32.551 54742== by 0x434FC7: zbx_dsprintf (common_str.c:111) ==00:00:12:32.551 54742== by 0x3FE3C7: zbx_dbms_version_info_extract (db.c:2790) ==00:00:12:32.551 54742== by 0x3C4A44: zbx_db_extract_version_info (db.c:830) ==00:00:12:32.551 54742== by 0x3C4A44: zbx_db_check_version_info (db.c:899) ==00:00:12:32.551 54742== by 0x19916B: zbx_check_db (server.c:1294) ==00:00:12:32.551 54742== by 0x19916B: MAIN_ZABBIX_ENTRY (server.c:2086) ==00:00:12:32.551 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.551 54742== ==00:00:12:32.551 54742== 1,032 bytes in 43 blocks are still reachable in loss record 1,146 of 1,231 ==00:00:12:32.551 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.551 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4D59782: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C79ABB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.551 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.551 54742== ==00:00:12:32.551 54742== 1,032 bytes in 43 blocks are still reachable in loss record 1,147 of 1,231 ==00:00:12:32.551 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.551 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4D59782: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C2764F: ERR_load_strings_const (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C79E1F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.551 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== ==00:00:12:32.551 54742== 1,032 bytes in 43 blocks are still reachable in loss record 1,148 of 1,231 ==00:00:12:32.551 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.551 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4D59782: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C2764F: ERR_load_strings_const (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C79F84: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.551 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== ==00:00:12:32.551 54742== 1,064 bytes in 19 blocks are still reachable in loss record 1,149 of 1,231 ==00:00:12:32.551 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.551 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C72042: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C7223C: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.551 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C773B2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4B979E3: BIO_new_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4B9E1C5: BIO_new_file (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4BD53ED: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4BD6051: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== ==00:00:12:32.551 54742== 1,065 bytes in 14 blocks are still reachable in loss record 1,150 of 1,231 ==00:00:12:32.551 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.551 54742== by 0x4CA4409: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C1CEAE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4D51927: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C1D220: OSSL_DECODER_do_all_provided (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C2A5FB: OSSL_DECODER_CTX_new_for_pkey (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4CFC383: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4B8AB7A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== ==00:00:12:32.551 54742== 1,065 bytes in 82 blocks are still reachable in loss record 1,151 of 1,231 ==00:00:12:32.551 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.551 54742== by 0x4C74452: CRYPTO_strndup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C71101: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C72B89: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C69076: OPENSSL_LH_doall_arg (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C89C0A: OBJ_NAME_do_all (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C727A9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.551 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.551 54742== ==00:00:12:32.551 54742== 1,120 bytes in 1 blocks are still reachable in loss record 1,152 of 1,231 ==00:00:12:32.551 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.551 54742== by 0x4A5238E: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.551 54742== by 0x351CE5: zbx_tls_init_child (tls.c:2110) ==00:00:12:32.551 54742== by 0x1CFA63: trapper_thread (trapper.c:1313) ==00:00:12:32.551 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.551 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.551 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.551 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.551 54742== ==00:00:12:32.551 54742== 1,120 bytes in 1 blocks are still reachable in loss record 1,153 of 1,231 ==00:00:12:32.551 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.551 54742== by 0x487E8B8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.551 54742== by 0x4884D44: PQconnectStartParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.551 54742== by 0x4885382: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.551 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.551 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.551 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:32.551 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.551 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.551 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.551 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.551 54742== ==00:00:12:32.551 54742== 1,120 bytes in 1 blocks are still reachable in loss record 1,154 of 1,231 ==00:00:12:32.551 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.551 54742== by 0x4A5238E: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.551 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.551 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.551 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.551 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.551 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.551 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.551 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:32.551 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.551 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.551 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.551 54742== ==00:00:12:32.551 54742== 1,152 bytes in 9 blocks are still reachable in loss record 1,155 of 1,231 ==00:00:12:32.551 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.551 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C68A46: OPENSSL_LH_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4CA45DF: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C551E2: EVP_MAC_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C5C023: EVP_Q_mac (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== ==00:00:12:32.551 54742== 1,176 bytes in 21 blocks are still reachable in loss record 1,156 of 1,231 ==00:00:12:32.551 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.551 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.551 54742== by 0x4C3D9B0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.552 54742== by 0x4C3DB27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.552 54742== by 0x4C488A9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.552 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.552 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.552 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.552 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.552 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.552 54742== by 0x4C3C4B2: EVP_MD_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.552 54742== ==00:00:12:32.552 54742== 1,184 bytes in 1 blocks are still reachable in loss record 1,157 of 1,231 ==00:00:12:32.552 54742== at 0x484DCD3: realloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.552 54742== by 0x433F1D: zbx_realloc2 (misc.c:178) ==00:00:12:32.552 54742== by 0x28C0B9: add_to_metrics (sysinfo.c:156) ==00:00:12:32.552 54742== by 0x28CB42: zbx_add_metric (sysinfo.c:187) ==00:00:12:32.552 54742== by 0x28CB42: zbx_init_metrics (sysinfo.c:401) ==00:00:12:32.552 54742== by 0x18E0B7: main (server.c:1246) ==00:00:12:32.552 54742== ==00:00:12:32.552 54742== 1,232 bytes in 7 blocks are still reachable in loss record 1,158 of 1,231 ==00:00:12:32.552 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.552 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.552 54742== by 0x4C68A2C: OPENSSL_LH_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.552 54742== by 0x4CA45DF: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.552 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.552 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.552 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.552 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.552 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.552 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.552 54742== by 0x4C5447E: EVP_KEYEXCH_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.552 54742== by 0x4A521D6: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.552 54742== ==00:00:12:32.552 54742== 1,255 bytes in 88 blocks are still reachable in loss record 1,159 of 1,231 ==00:00:12:32.552 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.552 54742== by 0x4C74452: CRYPTO_strndup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.552 54742== by 0x4C71101: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.552 54742== by 0x4D506F3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.552 54742== by 0x4C4889A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.552 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.552 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.552 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.552 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.552 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.552 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.552 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.552 54742== ==00:00:12:32.552 54742== 1,280 bytes in 10 blocks are still reachable in loss record 1,160 of 1,231 ==00:00:12:32.552 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.576 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C68A46: OPENSSL_LH_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4CA45DF: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C686DE: EVP_SIGNATURE_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4A521AE: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.576 54742== ==00:00:12:32.576 54742== 1,296 bytes in 9 blocks are still reachable in loss record 1,161 of 1,231 ==00:00:12:32.576 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.576 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C587E7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C488A9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C551E2: EVP_MAC_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C5C023: EVP_Q_mac (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4D27A3F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== ==00:00:12:32.576 54742== 1,312 bytes in 82 blocks are still reachable in loss record 1,162 of 1,231 ==00:00:12:32.576 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.576 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C710E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C72B89: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C69076: OPENSSL_LH_doall_arg (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C89C0A: OBJ_NAME_do_all (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C727A9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.576 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.576 54742== ==00:00:12:32.576 54742== 1,312 bytes in 82 blocks are still reachable in loss record 1,163 of 1,231 ==00:00:12:32.576 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.576 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C710E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C72C40: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C69076: OPENSSL_LH_doall_arg (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C89C0A: OBJ_NAME_do_all (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C727A9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.576 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.576 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.576 54742== ==00:00:12:32.576 54742== 1,384 bytes in 14 blocks are still reachable in loss record 1,164 of 1,231 ==00:00:12:32.576 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.576 54742== by 0x4CA3C79: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4CA3F1E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4CA438A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C1CEAE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4D51927: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C1D220: OSSL_DECODER_do_all_provided (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C2A5FB: OSSL_DECODER_CTX_new_for_pkey (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== ==00:00:12:32.576 54742== 1,408 bytes in 88 blocks are still reachable in loss record 1,165 of 1,231 ==00:00:12:32.576 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.576 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C710E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4D506F3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C4889A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.576 54742== ==00:00:12:32.576 54742== 1,411 bytes in 65 blocks are still reachable in loss record 1,166 of 1,231 ==00:00:12:32.576 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.576 54742== by 0x5D3FEE7: ??? (in /usr/lib/x86_64-linux-gnu/libtasn1.so.6.6.2) ==00:00:12:32.576 54742== by 0x5D474A7: asn1_array2tree (in /usr/lib/x86_64-linux-gnu/libtasn1.so.6.6.2) ==00:00:12:32.576 54742== by 0x5781547: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:32.576 54742== by 0x574FCA2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:32.576 54742== by 0x400647D: call_init.part.0 (dl-init.c:70) ==00:00:12:32.576 54742== by 0x4006567: call_init (dl-init.c:33) ==00:00:12:32.576 54742== by 0x4006567: _dl_init (dl-init.c:117) ==00:00:12:32.576 54742== by 0x4020329: ??? (in /usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2) ==00:00:12:32.576 54742== ==00:00:12:32.576 54742== 1,536 bytes in 12 blocks are still reachable in loss record 1,167 of 1,231 ==00:00:12:32.576 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.576 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C68A46: OPENSSL_LH_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4CA45DF: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C54872: EVP_KDF_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4A6363F: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.576 54742== ==00:00:12:32.576 54742== 1,536 bytes in 12 blocks are still reachable in loss record 1,168 of 1,231 ==00:00:12:32.576 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.576 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C68A46: OPENSSL_LH_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4CA45DF: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C1CEAE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4D51927: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C1D220: OSSL_DECODER_do_all_provided (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C2A5FB: OSSL_DECODER_CTX_new_for_pkey (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== ==00:00:12:32.576 54742== 1,560 bytes in 39 blocks are still reachable in loss record 1,169 of 1,231 ==00:00:12:32.576 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.576 54742== by 0x4CA4170: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C1CEAE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4D51927: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C1D220: OSSL_DECODER_do_all_provided (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C2A5FB: OSSL_DECODER_CTX_new_for_pkey (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4CFC383: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4B8AB7A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== ==00:00:12:32.576 54742== 1,584 bytes in 9 blocks are still reachable in loss record 1,170 of 1,231 ==00:00:12:32.576 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.576 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C68A2C: OPENSSL_LH_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4CA45DF: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.576 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C551E2: EVP_MAC_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C5C023: EVP_Q_mac (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== ==00:00:12:32.577 54742== 1,616 bytes in 1 blocks are still reachable in loss record 1,171 of 1,231 ==00:00:12:32.577 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.577 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4A51F24: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.577 54742== by 0x351CE5: zbx_tls_init_child (tls.c:2110) ==00:00:12:32.577 54742== by 0x1CFA63: trapper_thread (trapper.c:1313) ==00:00:12:32.577 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.577 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.577 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.577 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.577 54742== ==00:00:12:32.577 54742== 1,616 bytes in 1 blocks are still reachable in loss record 1,172 of 1,231 ==00:00:12:32.577 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.577 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4A51F24: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.577 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.577 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.577 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.577 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.577 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.577 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.577 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:32.577 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.577 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.577 54742== ==00:00:12:32.577 54742== 1,632 bytes in 12 blocks are still reachable in loss record 1,173 of 1,231 ==00:00:12:32.577 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.577 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C57BA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C488A9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C54872: EVP_KDF_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4A6363F: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.577 54742== by 0x4A4073E: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.577 54742== ==00:00:12:32.577 54742== 1,632 bytes in 68 blocks are still reachable in loss record 1,174 of 1,231 ==00:00:12:32.577 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.577 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4D59782: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C2764F: ERR_load_strings_const (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C79EDA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.577 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== ==00:00:12:32.577 54742== 1,756 bytes in 82 blocks are still reachable in loss record 1,175 of 1,231 ==00:00:12:32.577 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.577 54742== by 0x4C74452: CRYPTO_strndup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C71101: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C72C40: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C69076: OPENSSL_LH_doall_arg (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C89C0A: OBJ_NAME_do_all (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C727A9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.577 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.577 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.577 54742== ==00:00:12:32.577 54742== 1,760 bytes in 10 blocks are still reachable in loss record 1,176 of 1,231 ==00:00:12:32.577 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.577 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C68A2C: OPENSSL_LH_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4CA45DF: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C686DE: EVP_SIGNATURE_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4A521AE: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.577 54742== ==00:00:12:32.577 54742== 1,763 bytes in 124 blocks are still reachable in loss record 1,177 of 1,231 ==00:00:12:32.577 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.577 54742== by 0x4C74452: CRYPTO_strndup (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4D58BB0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C51AE7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C488A9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.577 54742== ==00:00:12:32.577 54742== 1,776 bytes in 74 blocks are still reachable in loss record 1,178 of 1,231 ==00:00:12:32.577 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.577 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4D59782: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C2764F: ERR_load_strings_const (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C79F0D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.577 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== ==00:00:12:32.577 54742== 1,968 bytes in 82 blocks are still reachable in loss record 1,179 of 1,231 ==00:00:12:32.577 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.577 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4D59782: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C2764F: ERR_load_strings_const (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C79DC3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.577 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== ==00:00:12:32.577 54742== 1,968 bytes in 82 blocks are still reachable in loss record 1,180 of 1,231 ==00:00:12:32.577 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.577 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C71122: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C72AA7: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C72B89: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C69076: OPENSSL_LH_doall_arg (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C89C0A: OBJ_NAME_do_all (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C727A9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.577 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.577 54742== ==00:00:12:32.577 54742== 1,968 bytes in 82 blocks are still reachable in loss record 1,181 of 1,231 ==00:00:12:32.577 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.577 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C71122: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C72C40: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C69076: OPENSSL_LH_doall_arg (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C89C0A: OBJ_NAME_do_all (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C727A9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4D50FAB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.577 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.577 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.577 54742== ==00:00:12:32.577 54742== 2,016 bytes in 84 blocks are still reachable in loss record 1,182 of 1,231 ==00:00:12:32.577 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.577 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4D59782: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C2764F: ERR_load_strings_const (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C79E63: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.577 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== ==00:00:12:32.577 54742== 2,048 bytes in 1 blocks are still reachable in loss record 1,183 of 1,231 ==00:00:12:32.577 54742== at 0x484DCD3: realloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.577 54742== by 0x4C68D23: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C71122: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4D506F3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C4889A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.577 54742== ==00:00:12:32.577 54742== 2,112 bytes in 12 blocks are still reachable in loss record 1,184 of 1,231 ==00:00:12:32.577 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.577 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C68A2C: OPENSSL_LH_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4CA45DF: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C54872: EVP_KDF_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4A6363F: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.577 54742== ==00:00:12:32.577 54742== 2,112 bytes in 12 blocks are still reachable in loss record 1,185 of 1,231 ==00:00:12:32.577 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.577 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C68A2C: OPENSSL_LH_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4CA45DF: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C1CEAE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4D51927: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C1D220: OSSL_DECODER_do_all_provided (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C2A5FB: OSSL_DECODER_CTX_new_for_pkey (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== ==00:00:12:32.577 54742== 2,112 bytes in 88 blocks are still reachable in loss record 1,186 of 1,231 ==00:00:12:32.577 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.577 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C71122: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4D506F3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C4889A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.577 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.577 54742== ==00:00:12:32.578 54742== 2,184 bytes in 39 blocks are still reachable in loss record 1,187 of 1,231 ==00:00:12:32.578 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.578 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C238A6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C23BFB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4D51927: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C1D220: OSSL_DECODER_do_all_provided (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C2A5FB: OSSL_DECODER_CTX_new_for_pkey (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== ==00:00:12:32.578 54742== 2,256 bytes in 94 blocks are still reachable in loss record 1,188 of 1,231 ==00:00:12:32.578 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.578 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4D59782: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C2764F: ERR_load_strings_const (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C79E85: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.578 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== ==00:00:12:32.578 54742== 2,304 bytes in 18 blocks are still reachable in loss record 1,189 of 1,231 ==00:00:12:32.578 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.578 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C68A46: OPENSSL_LH_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4CA45DF: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C54C8E: EVP_KEYMGMT_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C63600: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== ==00:00:12:32.578 54742== 2,480 bytes in 10 blocks are still reachable in loss record 1,190 of 1,231 ==00:00:12:32.578 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.578 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C60F17: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C488A9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C686DE: EVP_SIGNATURE_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4A521AE: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.578 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.578 54742== ==00:00:12:32.578 54742== 2,616 bytes in 109 blocks are still reachable in loss record 1,191 of 1,231 ==00:00:12:32.578 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.578 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4D59782: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C2764F: ERR_load_strings_const (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C79DDB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.578 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== ==00:00:12:32.578 54742== 2,688 bytes in 21 blocks are still reachable in loss record 1,192 of 1,231 ==00:00:12:32.578 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.578 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C68A46: OPENSSL_LH_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4CA45DF: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C3C4B2: EVP_MD_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4A4E37A: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.578 54742== ==00:00:12:32.578 54742== 2,725 bytes in 38 blocks are still reachable in loss record 1,193 of 1,231 ==00:00:12:32.578 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.578 54742== by 0x51AC60E: strdup (strdup.c:42) ==00:00:12:32.578 54742== by 0x433FAA: zbx_strdup2 (misc.c:197) ==00:00:12:32.578 54742== by 0x4349CC: zbx_setproctitle_init (setproctitle.c:135) ==00:00:12:32.578 54742== by 0x18DF81: main (server.c:1178) ==00:00:12:32.578 54742== ==00:00:12:32.578 54742== 2,760 bytes in 115 blocks are still reachable in loss record 1,194 of 1,231 ==00:00:12:32.578 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.578 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4D59782: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C2764F: ERR_load_strings_const (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C79E41: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.578 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== ==00:00:12:32.578 54742== 2,800 bytes in 1 blocks are still reachable in loss record 1,195 of 1,231 ==00:00:12:32.578 54742== at 0x484DCD3: realloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.578 54742== by 0x4A54DD5: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.578 54742== by 0x4CF90C3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4A55346: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.578 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4A5253C: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.578 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.578 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.578 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.578 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.578 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.578 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.578 54742== ==00:00:12:32.578 54742== 2,800 bytes in 1 blocks are still reachable in loss record 1,196 of 1,231 ==00:00:12:32.578 54742== at 0x484DCD3: realloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.578 54742== by 0x4A54DD5: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.578 54742== by 0x4CF90C3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4A55346: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.578 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4A5253C: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.578 54742== by 0x351CE5: zbx_tls_init_child (tls.c:2110) ==00:00:12:32.578 54742== by 0x1CFA63: trapper_thread (trapper.c:1313) ==00:00:12:32.578 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.578 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.578 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.578 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.578 54742== ==00:00:12:32.578 54742== 2,952 bytes in 123 blocks are still reachable in loss record 1,197 of 1,231 ==00:00:12:32.578 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.578 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4D59782: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.578 54742== by 0x4C2764F: ERR_load_strings_const (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C79D6B: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.584 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== ==00:00:12:32.584 54742== 2,976 bytes in 124 blocks are still reachable in loss record 1,198 of 1,231 ==00:00:12:32.584 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.584 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4CA45B1: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.584 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.584 54742== ==00:00:12:32.584 54742== 3,168 bytes in 18 blocks are still reachable in loss record 1,199 of 1,231 ==00:00:12:32.584 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.584 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C68A2C: OPENSSL_LH_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4CA45DF: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C54C8E: EVP_KEYMGMT_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C63600: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== ==00:00:12:32.584 54742== 3,696 bytes in 21 blocks are still reachable in loss record 1,200 of 1,231 ==00:00:12:32.584 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.584 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C68A2C: OPENSSL_LH_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4CA45DF: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C3C4B2: EVP_MD_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4A4E37A: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.584 54742== ==00:00:12:32.584 54742== 3,936 bytes in 39 blocks are still reachable in loss record 1,201 of 1,231 ==00:00:12:32.584 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.584 54742== by 0x4CA3C79: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4CA3F1E: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C238EA: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C23BFB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4D51927: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C1D220: OSSL_DECODER_do_all_provided (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C2A5FB: OSSL_DECODER_CTX_new_for_pkey (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== ==00:00:12:32.584 54742== 3,968 bytes in 124 blocks are still reachable in loss record 1,202 of 1,231 ==00:00:12:32.584 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.584 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4CC1932: OPENSSL_sk_new_reserve (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4CA45C2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.584 54742== ==00:00:12:32.584 54742== 3,968 bytes in 124 blocks are still reachable in loss record 1,203 of 1,231 ==00:00:12:32.584 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.584 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4CBFE52: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4CBFF32: OPENSSL_sk_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4CA4582: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== ==00:00:12:32.584 54742== 4,032 bytes in 18 blocks are still reachable in loss record 1,204 of 1,231 ==00:00:12:32.584 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.584 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C58327: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C488A9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C54C8E: EVP_KEYMGMT_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4C63600: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.584 54742== by 0x4A523D2: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.584 54742== ==00:00:12:32.584 54742== 4,096 bytes in 1 blocks are still reachable in loss record 1,205 of 1,231 ==00:00:12:32.584 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.584 54742== by 0x433E6A: zbx_malloc2 (misc.c:150) ==00:00:12:32.584 54742== by 0x2E649A: zbx_init_database_cache (dbcache.c:4706) ==00:00:12:32.584 54742== by 0x199101: MAIN_ZABBIX_ENTRY (server.c:2077) ==00:00:12:32.584 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.584 54742== ==00:00:12:32.584 54742== 4,264 bytes in 1 blocks are still reachable in loss record 1,206 of 1,231 ==00:00:12:32.584 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.584 54742== by 0x433E6A: zbx_malloc2 (misc.c:150) ==00:00:12:32.584 54742== by 0x340698: ipc_service_add_client (ipcservice.c:727) ==00:00:12:32.584 54742== by 0x340698: ipc_service_accept (ipcservice.c:934) ==00:00:12:32.584 54742== by 0x340698: ipc_service_client_connected_cb (ipcservice.c:1032) ==00:00:12:32.584 54742== by 0x49DCF57: ??? (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.584 54742== by 0x49DE8A6: event_base_loop (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.584 54742== by 0x341E3E: zbx_ipc_service_recv (ipcservice.c:1600) ==00:00:12:32.584 54742== by 0x2860A2: zbx_ha_start (ha_manager.c:1674) ==00:00:12:32.584 54742== by 0x199399: MAIN_ZABBIX_ENTRY (server.c:2114) ==00:00:12:32.584 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.584 54742== ==00:00:12:32.584 54742== 4,264 bytes in 1 blocks are still reachable in loss record 1,207 of 1,231 ==00:00:12:32.584 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.584 54742== by 0x433E6A: zbx_malloc2 (misc.c:150) ==00:00:12:32.584 54742== by 0x340698: ipc_service_add_client (ipcservice.c:727) ==00:00:12:32.584 54742== by 0x340698: ipc_service_accept (ipcservice.c:934) ==00:00:12:32.584 54742== by 0x340698: ipc_service_client_connected_cb (ipcservice.c:1032) ==00:00:12:32.584 54742== by 0x49DCF57: ??? (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.584 54742== by 0x49DE8A6: event_base_loop (in /usr/lib/x86_64-linux-gnu/libevent-2.1.so.7.0.1) ==00:00:12:32.584 54742== by 0x341E3E: zbx_ipc_service_recv (ipcservice.c:1600) ==00:00:12:32.584 54742== by 0x4096A9: zbx_rtc_wait_config_sync (rtc_service.c:580) ==00:00:12:32.584 54742== by 0x1985CB: server_startup.constprop.0 (server.c:1563) ==00:00:12:32.584 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.585 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.585 54742== ==00:00:12:32.585 54742== 4,264 bytes in 1 blocks are still reachable in loss record 1,208 of 1,231 ==00:00:12:32.585 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.585 54742== by 0x433E6A: zbx_malloc2 (misc.c:150) ==00:00:12:32.585 54742== by 0x3424FA: zbx_ipc_async_socket_open (ipcservice.c:1772) ==00:00:12:32.585 54742== by 0x409D8D: zbx_rtc_subscribe (rtc_client.c:275) ==00:00:12:32.585 54742== by 0x1CFAB9: trapper_thread (trapper.c:1321) ==00:00:12:32.585 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.585 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.585 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.585 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.585 54742== ==00:00:12:32.585 54742== 4,960 bytes in 124 blocks are still reachable in loss record 1,209 of 1,231 ==00:00:12:32.585 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.585 54742== by 0x4CA4170: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.585 54742== by 0x4A520E1: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.585 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.585 54742== ==00:00:12:32.585 54742== 4,992 bytes in 39 blocks are still reachable in loss record 1,210 of 1,231 ==00:00:12:32.585 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.585 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C23895: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C23BFB: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4D51927: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C1D220: OSSL_DECODER_do_all_provided (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C2A5FB: OSSL_DECODER_CTX_new_for_pkey (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4CFC383: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== ==00:00:12:32.585 54742== 5,040 bytes in 21 blocks are still reachable in loss record 1,211 of 1,231 ==00:00:12:32.585 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.585 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C3D9A3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C3DB27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C488A9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C3C4B2: EVP_MD_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4A4E37A: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.585 54742== ==00:00:12:32.585 54742== 6,144 bytes in 1 blocks are still reachable in loss record 1,212 of 1,231 ==00:00:12:32.585 54742== at 0x48487A9: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.585 54742== by 0x433F1D: zbx_realloc2 (misc.c:178) ==00:00:12:32.585 54742== by 0x2EA0DE: zbx_vector_vc_itemupdate_reserve (valuecache.c:252) ==00:00:12:32.585 54742== by 0x2EA0DE: zbx_vc_init (valuecache.c:2438) ==00:00:12:32.585 54742== by 0x197E3E: server_startup.constprop.0 (server.c:1481) ==00:00:12:32.585 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.585 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.585 54742== ==00:00:12:32.585 54742== 6,944 bytes in 124 blocks are still reachable in loss record 1,213 of 1,231 ==00:00:12:32.585 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.585 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C7E5F3: CRYPTO_THREAD_lock_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C508D0: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C51A8D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C488A9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== ==00:00:12:32.585 54742== 7,608 bytes in 1 blocks are still reachable in loss record 1,214 of 1,231 ==00:00:12:32.585 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.585 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4A52EE9: SSL_new (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.585 54742== by 0x489B0AD: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.585 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.585 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.585 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.585 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.585 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.585 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:32.585 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.585 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.585 54742== ==00:00:12:32.585 54742== 7,632 bytes in 318 blocks are still reachable in loss record 1,215 of 1,231 ==00:00:12:32.585 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.585 54742== by 0x4C68D75: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4D59782: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C2764F: ERR_load_strings_const (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4A478AB: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.585 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.585 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4A48AB2: OPENSSL_init_ssl (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.585 54742== by 0x4A51EF6: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.585 54742== by 0x489AFB8: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.585 54742== by 0x48832C0: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.585 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.585 54742== ==00:00:12:32.585 54742== 8,192 bytes in 1 blocks are still reachable in loss record 1,216 of 1,231 ==00:00:12:32.585 54742== at 0x484DCD3: realloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.585 54742== by 0x4C68D23: OPENSSL_LH_insert (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4D59782: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C2763B: ERR_load_strings_const (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C79E85: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x519DF67: __pthread_once_slow (pthread_once.c:116) ==00:00:12:32.585 54742== by 0x4C7E76C: CRYPTO_THREAD_run_once (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C7B522: OPENSSL_init_crypto (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C290E6: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C29AAC: ERR_set_mark (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4BD6181: CONF_modules_load_file_ex (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C7AD2F: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== ==00:00:12:32.585 54742== 15,872 bytes in 124 blocks are still reachable in loss record 1,217 of 1,231 ==00:00:12:32.585 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.585 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C68A46: OPENSSL_LH_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4CA45DF: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.585 54742== ==00:00:12:32.585 54742== 16,384 bytes in 1 blocks are still reachable in loss record 1,218 of 1,231 ==00:00:12:32.585 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.585 54742== by 0x487E922: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.585 54742== by 0x4884D44: PQconnectStartParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.585 54742== by 0x4885382: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.585 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.585 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.585 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:32.585 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.585 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.585 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.585 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.585 54742== ==00:00:12:32.585 54742== 16,384 bytes in 1 blocks are still reachable in loss record 1,219 of 1,231 ==00:00:12:32.585 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.585 54742== by 0x487E940: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.585 54742== by 0x4884D44: PQconnectStartParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.585 54742== by 0x4885382: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.585 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.585 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.585 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:32.585 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.585 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.585 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.585 54742== by 0x18E1B7: main (server.c:1284) ==00:00:12:32.585 54742== ==00:00:12:32.585 54742== 16,568 bytes in 1 blocks are still reachable in loss record 1,220 of 1,231 ==00:00:12:32.585 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.585 54742== by 0x4A6524F: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.585 54742== by 0x4A7D926: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.585 54742== by 0x4882C8E: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.585 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.585 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.585 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.585 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.585 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:32.585 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.585 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.585 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.585 54742== ==00:00:12:32.585 54742== 16,712 bytes in 1 blocks are still reachable in loss record 1,221 of 1,231 ==00:00:12:32.585 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.585 54742== by 0x4A6505C: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.585 54742== by 0x4A7D3A0: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.585 54742== by 0x4882C8E: PQconnectPoll (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.585 54742== by 0x48852FF: ??? (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.585 54742== by 0x48853A7: PQconnectdbParams (in /usr/lib/x86_64-linux-gnu/libpq.so.5.15) ==00:00:12:32.585 54742== by 0x3FD63B: zbx_db_connect_basic (db.c:769) ==00:00:12:32.585 54742== by 0x3C396D: zbx_db_connect (db.c:228) ==00:00:12:32.585 54742== by 0x1CFA93: trapper_thread (trapper.c:1318) ==00:00:12:32.585 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.585 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.585 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.585 54742== ==00:00:12:32.585 54742== 18,848 bytes in 124 blocks are still reachable in loss record 1,222 of 1,231 ==00:00:12:32.585 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.585 54742== by 0x5D473DC: asn1_array2tree (in /usr/lib/x86_64-linux-gnu/libtasn1.so.6.6.2) ==00:00:12:32.585 54742== by 0x5781674: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:32.585 54742== by 0x574FCA2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:32.585 54742== by 0x400647D: call_init.part.0 (dl-init.c:70) ==00:00:12:32.585 54742== by 0x4006567: call_init (dl-init.c:33) ==00:00:12:32.585 54742== by 0x4006567: _dl_init (dl-init.c:117) ==00:00:12:32.585 54742== by 0x4020329: ??? (in /usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2) ==00:00:12:32.585 54742== ==00:00:12:32.585 54742== 21,824 bytes in 124 blocks are still reachable in loss record 1,223 of 1,231 ==00:00:12:32.585 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.585 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C68A2C: OPENSSL_LH_new (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4CA45DF: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.585 54742== ==00:00:12:32.585 54742== 31,744 bytes in 124 blocks are still reachable in loss record 1,224 of 1,231 ==00:00:12:32.585 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.585 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C508C3: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C51A8D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C488A9: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C683E8: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.585 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.586 54742== ==00:00:12:32.586 54742== 32,768 bytes in 1 blocks are still reachable in loss record 1,225 of 1,231 ==00:00:12:32.586 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.586 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C7E544: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4CA4605: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C3C4B2: EVP_MD_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4A4E37A: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.586 54742== ==00:00:12:32.586 54742== 32,768 bytes in 1 blocks are still reachable in loss record 1,226 of 1,231 ==00:00:12:32.586 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.586 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C7E544: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4CA4605: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C5447E: EVP_KEYEXCH_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4A521D6: SSL_CTX_new_ex (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.586 54742== ==00:00:12:32.586 54742== 32,768 bytes in 1 blocks are still reachable in loss record 1,227 of 1,231 ==00:00:12:32.586 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.586 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C7E544: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4CA4605: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C54872: EVP_KDF_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4A6363F: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.586 54742== ==00:00:12:32.586 54742== 32,768 bytes in 1 blocks are still reachable in loss record 1,228 of 1,231 ==00:00:12:32.586 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.586 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C7E4D2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4CA4605: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C1CEAE: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4D51927: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C1D220: OSSL_DECODER_do_all_provided (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C2A5FB: OSSL_DECODER_CTX_new_for_pkey (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== ==00:00:12:32.586 54742== 65,536 bytes in 2 blocks are still reachable in loss record 1,229 of 1,231 ==00:00:12:32.586 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.586 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C7E4D2: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4CA4605: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.586 54742== ==00:00:12:32.586 54742== 72,656 bytes in 478 blocks are still reachable in loss record 1,230 of 1,231 ==00:00:12:32.586 54742== at 0x484DA83: calloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.586 54742== by 0x5D473DC: asn1_array2tree (in /usr/lib/x86_64-linux-gnu/libtasn1.so.6.6.2) ==00:00:12:32.586 54742== by 0x5781547: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:32.586 54742== by 0x574FCA2: ??? (in /usr/lib/x86_64-linux-gnu/libgnutls.so.30.31.0) ==00:00:12:32.586 54742== by 0x400647D: call_init.part.0 (dl-init.c:70) ==00:00:12:32.586 54742== by 0x4006567: call_init (dl-init.c:33) ==00:00:12:32.586 54742== by 0x4006567: _dl_init (dl-init.c:117) ==00:00:12:32.586 54742== by 0x4020329: ??? (in /usr/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2) ==00:00:12:32.586 54742== ==00:00:12:32.586 54742== 294,912 bytes in 9 blocks are still reachable in loss record 1,231 of 1,231 ==00:00:12:32.586 54742== at 0x4848899: malloc (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.586 54742== by 0x4C7341D: CRYPTO_zalloc (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C7E544: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4CA4605: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C48809: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C68418: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C6831D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C8768A: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4D50A27: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4D5107D: ??? (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4C490A2: EVP_CIPHER_fetch (in /usr/lib/x86_64-linux-gnu/libcrypto.so.3) ==00:00:12:32.586 54742== by 0x4A4E2FA: ??? (in /usr/lib/x86_64-linux-gnu/libssl.so.3) ==00:00:12:32.586 54742== ==00:00:12:32.586 54742== LEAK SUMMARY: ==00:00:12:32.586 54742== definitely lost: 0 bytes in 0 blocks ==00:00:12:32.586 54742== indirectly lost: 0 bytes in 0 blocks ==00:00:12:32.586 54742== possibly lost: 0 bytes in 0 blocks ==00:00:12:32.586 54742== still reachable: 1,012,336 bytes in 7,334 blocks ==00:00:12:32.586 54742== suppressed: 0 bytes in 0 blocks ==00:00:12:32.586 54742== ==00:00:12:32.586 54742== ERROR SUMMARY: 2 errors from 2 contexts (suppressed: 0 from 0) ==00:00:12:32.586 54742== ==00:00:12:32.586 54742== 1 errors in context 1 of 2: ==00:00:12:32.586 54742== Source and destination overlap in memcpy_chk(0x1ffefcc860, 0x1ffefcc861, 31) ==00:00:12:32.586 54742== at 0x48539B2: __memcpy_chk (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.586 54742== by 0x3502E5: memmove (string_fortified.h:36) ==00:00:12:32.586 54742== by 0x3502E5: telnet_rm_echo (telnet.c:315) ==00:00:12:32.586 54742== by 0x3502E5: zbx_telnet_execute (telnet.c:511) ==00:00:12:32.586 54742== by 0x1C91DF: telnet_run (telnet_run.c:47) ==00:00:12:32.586 54742== by 0x1C8F3C: get_value_telnet (checks_telnet.c:86) ==00:00:12:32.586 54742== by 0x1C3EBE: get_value (poller.c:337) ==00:00:12:32.586 54742== by 0x1C3EBE: zbx_check_items (poller.c:818) ==00:00:12:32.586 54742== by 0x1D5802: zbx_trapper_item_test_run (trapper_item_test.c:372) ==00:00:12:32.586 54742== by 0x1D62F4: zbx_trapper_item_test (trapper_item_test.c:470) ==00:00:12:32.586 54742== by 0x1CF28D: process_trap.isra.0 (trapper.c:1183) ==00:00:12:32.586 54742== by 0x1CFCEE: process_trapper_child (trapper.c:1282) ==00:00:12:32.586 54742== by 0x1CFCEE: trapper_thread (trapper.c:1377) ==00:00:12:32.586 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.586 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.586 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.586 54742== ==00:00:12:32.586 54742== ==00:00:12:32.586 54742== 1 errors in context 2 of 2: ==00:00:12:32.586 54742== Source and destination overlap in memcpy_chk(0x1ffefcc860, 0x1ffefcc873, 32) ==00:00:12:32.586 54742== at 0x48539B2: __memcpy_chk (in /usr/libexec/valgrind/vgpreload_memcheck-amd64-linux.so) ==00:00:12:32.586 54742== by 0x35025F: memmove (string_fortified.h:36) ==00:00:12:32.586 54742== by 0x35025F: telnet_rm_echo (telnet.c:315) ==00:00:12:32.586 54742== by 0x35025F: zbx_telnet_execute (telnet.c:490) ==00:00:12:32.586 54742== by 0x1C91DF: telnet_run (telnet_run.c:47) ==00:00:12:32.586 54742== by 0x1C8F3C: get_value_telnet (checks_telnet.c:86) ==00:00:12:32.586 54742== by 0x1C3EBE: get_value (poller.c:337) ==00:00:12:32.586 54742== by 0x1C3EBE: zbx_check_items (poller.c:818) ==00:00:12:32.586 54742== by 0x1D5802: zbx_trapper_item_test_run (trapper_item_test.c:372) ==00:00:12:32.586 54742== by 0x1D62F4: zbx_trapper_item_test (trapper_item_test.c:470) ==00:00:12:32.586 54742== by 0x1CF28D: process_trap.isra.0 (trapper.c:1183) ==00:00:12:32.586 54742== by 0x1CFCEE: process_trapper_child (trapper.c:1282) ==00:00:12:32.586 54742== by 0x1CFCEE: trapper_thread (trapper.c:1377) ==00:00:12:32.586 54742== by 0x342F93: zbx_thread_start (threads.c:124) ==00:00:12:32.586 54742== by 0x198861: server_startup.constprop.0 (server.c:1607) ==00:00:12:32.586 54742== by 0x199AF2: MAIN_ZABBIX_ENTRY (server.c:2147) ==00:00:12:32.586 54742== ==00:00:12:32.586 54742== ERROR SUMMARY: 2 errors from 2 contexts (suppressed: 0 from 0)