Skip to content

Instantly share code, notes, and snippets.

@sharewax
Created September 6, 2022 08:05
Show Gist options
  • Save sharewax/95ae4a99d88520c958e7428a247d5776 to your computer and use it in GitHub Desktop.
Save sharewax/95ae4a99d88520c958e7428a247d5776 to your computer and use it in GitHub Desktop.
This file has been truncated, but you can view the full file.
make[1]: Leaving directory '/builddir/build/BUILD/curl-7.85.0/build-full/tests/libtest'
make[1]: Entering directory '/builddir/build/BUILD/curl-7.85.0/build-full/tests'
make[1]: Nothing to be done for 'all-am'.
make[1]: Leaving directory '/builddir/build/BUILD/curl-7.85.0/build-full/tests'
make: Leaving directory '/builddir/build/BUILD/curl-7.85.0/build-full/tests'
+ export OPENSSL_SYSTEM_CIPHERS_OVERRIDE=XXX
+ OPENSSL_SYSTEM_CIPHERS_OVERRIDE=XXX
+ export OPENSSL_CONF=
+ OPENSSL_CONF=
+ export srcdir=../../tests
+ srcdir=../../tests
+ unset DEBUGINFOD_URLS
+ cd build-full
+ export LD_LIBRARY_PATH=/builddir/build/BUILD/curl-7.85.0/build-full/lib/.libs
+ LD_LIBRARY_PATH=/builddir/build/BUILD/curl-7.85.0/build-full/lib/.libs
+ cd tests
+ perl -I../../tests ../../tests/runtests.pl -a -p -v '!flaky'
CMD (256): valgrind >/dev/null 2>&1
CMD (0): valgrind --help 2>&1 | grep -- --tool > /dev/null 2>&1
CMD (0): ../src/curl --version 1>log/curlverout.log 2>log/curlvererr.log
********* System characteristics ********
* curl 7.85.0 (x86_64-redhat-linux-gnu)
* libcurl/7.85.0 OpenSSL/3.0.1 zlib/1.2.11 libpsl/0.21.1 (+libidn2/2.3.0) libssh/0.9.6/openssl/zlib
* Features: alt-svc AsynchDNS GSS-API HSTS HTTPS-proxy IPv6 Kerberos Largefile libz NTLM NTLM_WB PSL SPNEGO SSL threadsafe TLS-SRP UnixSockets
* Disabled:
* Host: f64a3e3edc27
* System: Linux f64a3e3edc27 3.10.0-1160.62.1.el7.x86_64 #1 SMP Tue Apr 5 16:57:59 UTC 2022 x86_64 x86_64 x86_64 GNU/Linux
* OS: linux
* Servers: HTTP-IPv6 HTTP-unix FTP-IPv6
* Env: Valgrind
* Seed: 264931
* Unix socket paths:
* HTTP-Unix:http31729.sock
* Socks-Unix:/builddir/build/BUILD/curl-7.85.0/build-full/tests/socks31729.sock
*****************************************
DISABLED: test 323
DISABLED: test 594
DISABLED: test 836
DISABLED: test 882
DISABLED: test 938
DISABLED: test 1182
DISABLED: test 1184
DISABLED: test 1209
DISABLED: test 1211
DISABLED: test 1307
DISABLED: test 1316
DISABLED: test 1510
DISABLED: test 1512
DISABLED: test 1801
DISABLED: test 2086
DISABLED: test 2043
DISABLED: test 320
DISABLED: test 321
DISABLED: test 322
DISABLED: test 324
DISABLED: test 977
DISABLED: test 1112
DISABLED: test 1455
DISABLED: test 1184
DISABLED: test 1801
DISABLED: test 3000
DISABLED: test 3001
startnew: perl -I../../tests ../../tests/httpserver.pl --pidfile ".http_server.pid" --logfile "log/http_server.log" --portfile .http_server.port --ipv4 --port 0 --srcdir "../../tests/data/.."
RUN: ../src/curl --max-time 13 --output log/http_verify.out --silent --verbose --globoff "http://127.0.0.1:41139/verifiedserver" 2>log/http_verify.log
CMD (0): ../src/curl --max-time 13 --output log/http_verify.out --silent --verbose --globoff "http://127.0.0.1:41139/verifiedserver" 2>log/http_verify.log
RUN: HTTP server is on PID 31788 port 41139
* pid http => 31788 31788
test 0001...[HTTP GET]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1 ../src/curl --output log/curl1.out --include --trace-ascii log/trace1 --trace-time http://127.0.0.1:41139/1 >log/stdout1 2>log/stderr1
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1 ../src/curl --output log/curl1.out --include --trace-ascii log/trace1 --trace-time http://127.0.0.1:41139/1 >log/stdout1 2>log/stderr1
--pd---e-v- OK (1 out of 1503, remaining: 60:58, took 2.436s, duration: 00:02)
test 0002...[HTTP GET with user and password]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind2 ../src/curl --output log/curl2.out --include --trace-ascii log/trace2 --trace-time -u fake:user http://127.0.0.1:41139/2 >log/stdout2 2>log/stderr2
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind2 ../src/curl --output log/curl2.out --include --trace-ascii log/trace2 --trace-time -u fake:user http://127.0.0.1:41139/2 >log/stdout2 2>log/stderr2
--pd---e-v- OK (2 out of 1503, remaining: 47:25, took 1.354s, duration: 00:03)
test 0003...[HTTP POST with auth and contents but with content-length set to 0]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind3 ../src/curl --output log/curl3.out --include --trace-ascii log/trace3 --trace-time -d "fooo=mooo&pooo=clue&doo=%20%20%20++++" -u "fake:-user" http://127.0.0.1:41139/3 >log/stdout3 2>log/stderr3
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind3 ../src/curl --output log/curl3.out --include --trace-ascii log/trace3 --trace-time -d "fooo=mooo&pooo=clue&doo=%20%20%20++++" -u "fake:-user" http://127.0.0.1:41139/3 >log/stdout3 2>log/stderr3
--pd---e-v- OK (3 out of 1503, remaining: 42:47, took 1.344s, duration: 00:05)
test 0004...[Replaced internal and added custom HTTP headers]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind4 ../src/curl --output log/curl4.out --include --trace-ascii log/trace4 --trace-time -H "extra-header: here" -H "Accept: replaced" -H "X-Custom-Header;" -H "X-Test: foo; " -H "X-Test:" -H "X-Test2: foo;" -H "X-Test3: " -H "X-Test4; " -H "X-Test5;ignored" http://127.0.0.1:41139/4 http://127.0.0.1:41139/4 >log/stdout4 2>log/stderr4
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind4 ../src/curl --output log/curl4.out --include --trace-ascii log/trace4 --trace-time -H "extra-header: here" -H "Accept: replaced" -H "X-Custom-Header;" -H "X-Test: foo; " -H "X-Test:" -H "X-Test2: foo;" -H "X-Test3: " -H "X-Test4; " -H "X-Test5;ignored" http://127.0.0.1:41139/4 http://127.0.0.1:41139/4 >log/stdout4 2>log/stderr4
--pd---e-v- OK (4 out of 1503, remaining: 41:11, took 1.460s, duration: 00:06)
test 0005...[HTTP over proxy]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind5 ../src/curl --output log/curl5.out --include --trace-ascii log/trace5 --trace-time http://127.0.0.1:41139/we/want/that/page/5#5 -x 127.0.0.1:41139 >log/stdout5 2>log/stderr5
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind5 ../src/curl --output log/curl5.out --include --trace-ascii log/trace5 --trace-time http://127.0.0.1:41139/we/want/that/page/5#5 -x 127.0.0.1:41139 >log/stdout5 2>log/stderr5
--pd---e-v- OK (5 out of 1503, remaining: 39:33, took 1.326s, duration: 00:07)
test 0006...[HTTP with simple cookie send]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind6 ../src/curl --output log/curl6.out --include --trace-ascii log/trace6 --trace-time http://127.0.0.1:41139/we/want/that/page/6 -b "name=contents;name2=content2" -b name3=content3 >log/stdout6 2>log/stderr6
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind6 ../src/curl --output log/curl6.out --include --trace-ascii log/trace6 --trace-time http://127.0.0.1:41139/we/want/that/page/6 -b "name=contents;name2=content2" -b name3=content3 >log/stdout6 2>log/stderr6
--pd---e-v- OK (6 out of 1503, remaining: 38:29, took 1.335s, duration: 00:09)
test 0007...[HTTP with cookie parser and header recording]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind7 ../src/curl --output log/curl7.out --include --trace-ascii log/trace7 --trace-time http://127.0.0.1:41139/we/want/7 -b none -D log/heads7.txt >log/stdout7 2>log/stderr7
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind7 ../src/curl --output log/curl7.out --include --trace-ascii log/trace7 --trace-time http://127.0.0.1:41139/we/want/7 -b none -D log/heads7.txt >log/stdout7 2>log/stderr7
--pd--oe-v- OK (7 out of 1503, remaining: 38:05, took 1.436s, duration: 00:10)
prechecked /usr/bin/perl -e 'if ("127.0.0.1" !~ /\.0\.0\.1$/) {print "Test only works for HOSTIPs ending with .0.0.1"; exit(1)}'
test 0008...[HTTP with cookie parsing from header file]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind8 ../src/curl --output log/curl8.out --include --trace-ascii log/trace8 --trace-time http://127.0.0.1:41139/we/want/8 -b log/heads8.txt >log/stdout8 2>log/stderr8
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind8 ../src/curl --output log/curl8.out --include --trace-ascii log/trace8 --trace-time http://127.0.0.1:41139/we/want/8 -b log/heads8.txt >log/stdout8 2>log/stderr8
--pd---e-v- OK (8 out of 1503, remaining: 37:41, took 1.404s, duration: 00:12)
test 0009...[HTTP RFC1867-type formposting]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind9 ../src/curl --output log/curl9.out --include --trace-ascii log/trace9 --trace-time http://127.0.0.1:41139/we/want/9 -F name=daniel -F tool=curl -F file=@log/test9.txt >log/stdout9 2>log/stderr9
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind9 ../src/curl --output log/curl9.out --include --trace-ascii log/trace9 --trace-time http://127.0.0.1:41139/we/want/9 -F name=daniel -F tool=curl -F file=@log/test9.txt >log/stdout9 2>log/stderr9
--pd---e-v- OK (9 out of 1503, remaining: 38:00, took 1.639s, duration: 00:13)
test 0010...[simple HTTP PUT from file]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind10 ../src/curl --output log/curl10.out --include --trace-ascii log/trace10 --trace-time http://127.0.0.1:41139/we/want/10 -T log/test10.txt >log/stdout10 2>log/stderr10
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind10 ../src/curl --output log/curl10.out --include --trace-ascii log/trace10 --trace-time http://127.0.0.1:41139/we/want/10 -T log/test10.txt >log/stdout10 2>log/stderr10
--pd---e-v- OK (10 out of 1503, remaining: 40:06, took 2.378s, duration: 00:16)
test 0011...[simple HTTP Location: following]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind11 ../src/curl --output log/curl11.out --include --trace-ascii log/trace11 --trace-time http://127.0.0.1:41139/want/11 -L >log/stdout11 2>log/stderr11
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind11 ../src/curl --output log/curl11.out --include --trace-ascii log/trace11 --trace-time http://127.0.0.1:41139/want/11 -L >log/stdout11 2>log/stderr11
--pd---e-v- OK (11 out of 1503, remaining: 39:26, took 1.330s, duration: 00:17)
test 0012...[HTTP range support]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind12 ../src/curl --output log/curl12.out --include --trace-ascii log/trace12 --trace-time http://127.0.0.1:41139/want/12 -r 100-200 >log/stdout12 2>log/stderr12
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind12 ../src/curl --output log/curl12.out --include --trace-ascii log/trace12 --trace-time http://127.0.0.1:41139/want/12 -r 100-200 >log/stdout12 2>log/stderr12
--pd---e-v- OK (12 out of 1503, remaining: 38:53, took 1.333s, duration: 00:18)
test 0013...[HTTP custom request 'DELETE']
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind13 ../src/curl --output log/curl13.out --include --trace-ascii log/trace13 --trace-time http://127.0.0.1:41139/want/13 -X DELETE >log/stdout13 2>log/stderr13
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind13 ../src/curl --output log/curl13.out --include --trace-ascii log/trace13 --trace-time http://127.0.0.1:41139/want/13 -X DELETE >log/stdout13 2>log/stderr13
--pd---e-v- OK (13 out of 1503, remaining: 38:20, took 1.290s, duration: 00:20)
test 0014...[HTTP HEAD with Connection: close]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind14 ../src/curl --output log/curl14.out --include --trace-ascii log/trace14 --trace-time http://127.0.0.1:41139/want/14 -i --head >log/stdout14 2>log/stderr14
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind14 ../src/curl --output log/curl14.out --include --trace-ascii log/trace14 --trace-time http://127.0.0.1:41139/want/14 -i --head >log/stdout14 2>log/stderr14
--pd---e-v- OK (14 out of 1503, remaining: 37:58, took 1.356s, duration: 00:21)
test 0015...[--write-out test]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind15 ../src/curl --include --trace-ascii log/trace15 --trace-time http://127.0.0.1:41139/want/15 --write-out "%{url_effective} %{http_code} %{size_download}\n" >log/stdout15 2>log/stderr15
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind15 ../src/curl --include --trace-ascii log/trace15 --trace-time http://127.0.0.1:41139/want/15 --write-out "%{url_effective} %{http_code} %{size_download}\n" >log/stdout15 2>log/stderr15
s-p----e-v- OK (15 out of 1503, remaining: 37:56, took 1.519s, duration: 00:22)
test 0016...[HTTP with proxy authorization]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind16 ../src/curl --output log/curl16.out --include --trace-ascii log/trace16 --trace-time -U fake@user:loooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooong -x 127.0.0.1:41139 http://we.want.that.site.com/16 >log/stdout16 2>log/stderr16
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind16 ../src/curl --output log/curl16.out --include --trace-ascii log/trace16 --trace-time -U fake@user:loooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooong -x 127.0.0.1:41139 http://we.want.that.site.com/16 >log/stdout16 2>log/stderr16
--pd---e-v- OK (16 out of 1503, remaining: 37:43, took 1.406s, duration: 00:24)
test 0017...[HTTP with config file on stdin]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind17 ../src/curl --output log/curl17.out --include --trace-ascii log/trace17 --trace-time -K - 127.0.0.1:41139/that.site.com/17 <log/stdin-for-17 >log/stdout17 2>log/stderr17
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind17 ../src/curl --output log/curl17.out --include --trace-ascii log/trace17 --trace-time -K - 127.0.0.1:41139/that.site.com/17 <log/stdin-for-17 >log/stdout17 2>log/stderr17
--pd---e-v- OK (17 out of 1503, remaining: 37:24, took 1.321s, duration: 00:25)
test 0018...[multiple requests using {} in URL]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind18 ../src/curl --include --trace-ascii log/trace18 --trace-time "127.0.0.1:41139/{18,180002,180003}" >log/stdout18 2>log/stderr18
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind18 ../src/curl --include --trace-ascii log/trace18 --trace-time "127.0.0.1:41139/{18,180002,180003}" >log/stdout18 2>log/stderr18
s-p----e-v- OK (18 out of 1503, remaining: 37:07, took 1.329s, duration: 00:27)
* starts no server
test 0019...[attempt connect to non-listening socket]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind19 ../src/curl --output log/curl19.out --include --trace-ascii log/trace19 --trace-time 127.0.0.1:47 >log/stdout19 2>log/stderr19
CMD (1792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind19 ../src/curl --output log/curl19.out --include --trace-ascii log/trace19 --trace-time 127.0.0.1:47 >log/stdout19 2>log/stderr19
-------e-v- OK (19 out of 1503, remaining: 36:49, took 1.289s, duration: 00:28)
* starts no server
test 0020...[attempt connect to non-existing host name]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind20 ../src/curl --output log/curl20.out --include --trace-ascii log/trace20 --trace-time --ipv4 non-existing-host.haxx.se. >log/stdout20 2>log/stderr20
CMD (1536): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind20 ../src/curl --output log/curl20.out --include --trace-ascii log/trace20 --trace-time --ipv4 non-existing-host.haxx.se. >log/stdout20 2>log/stderr20
-------e-v- OK (20 out of 1503, remaining: 36:45, took 1.453s, duration: 00:29)
test 0021...[use curl with multiple request methods]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind21 ../src/curl --output log/curl21.out --include --trace-ascii log/trace21 --trace-time -I -d FOOO -F moo=moo localhost >log/stdout21 2>log/stderr21
CMD (512): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind21 ../src/curl --output log/curl21.out --include --trace-ascii log/trace21 --trace-time -I -d FOOO -F moo=moo localhost >log/stdout21 2>log/stderr21
-------e-v- OK (21 out of 1503, remaining: 36:16, took 1.094s, duration: 00:30)
test 0022...[get HTTP with URL > 10000 bytes]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind22 ../src/curl --output log/curl22.out --include --trace-ascii log/trace22 --trace-time 127.0.0.1:41139/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/22 >log/stdout22 2>log/stderr22
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind22 ../src/curl --output log/curl22.out --include --trace-ascii log/trace22 --trace-time 127.0.0.1:41139/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/22 >log/stdout22 2>log/stderr22
--pd---e-v- OK (22 out of 1503, remaining: 36:10, took 1.408s, duration: 00:32)
test 0023...[unsupported protocol:// URL]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind23 ../src/curl --output log/curl23.out --include --trace-ascii log/trace23 --trace-time htfp://127.0.0.1:41139/none.htfml >log/stdout23 2>log/stderr23
CMD (256): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind23 ../src/curl --output log/curl23.out --include --trace-ascii log/trace23 --trace-time htfp://127.0.0.1:41139/none.htfml >log/stdout23 2>log/stderr23
-------e-v- OK (23 out of 1503, remaining: 35:53, took 1.221s, duration: 00:33)
test 0024...[HTTP GET fail silently on HTTP error return]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind24 ../src/curl --output log/curl24.out --include --trace-ascii log/trace24 --trace-time http://127.0.0.1:41139/24 --fail --silent --show-error >log/stdout24 2>log/stderr24
CMD (5632): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind24 ../src/curl --output log/curl24.out --include --trace-ascii log/trace24 --trace-time http://127.0.0.1:41139/24 --fail --silent --show-error >log/stdout24 2>log/stderr24
--p---oe-v- OK (24 out of 1503, remaining: 35:44, took 1.324s, duration: 00:34)
test 0025...[looping HTTP Location: following with --max-redirs]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind25 ../src/curl --output log/curl25.out --include --trace-ascii log/trace25 --trace-time http://127.0.0.1:41139/want/25 -L --max-redirs 5 >log/stdout25 2>log/stderr25
CMD (12032): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind25 ../src/curl --output log/curl25.out --include --trace-ascii log/trace25 --trace-time http://127.0.0.1:41139/want/25 -L --max-redirs 5 >log/stdout25 2>log/stderr25
--pd---e-v- OK (25 out of 1503, remaining: 35:39, took 1.394s, duration: 00:36)
test 0026...[specify more -o than URLs]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind26 ../src/curl --output log/curl26.out --include --trace-ascii log/trace26 --trace-time http://127.0.0.1:41139/want/26 -o - -o - >log/stdout26 2>log/stderr26
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind26 ../src/curl --output log/curl26.out --include --trace-ascii log/trace26 --trace-time http://127.0.0.1:41139/want/26 -o - -o - >log/stdout26 2>log/stderr26
--pd---e-v- OK (26 out of 1503, remaining: 35:33, took 1.360s, duration: 00:37)
test 0027...[Get same cookie page several times]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind27 ../src/curl --output log/curl27.out --include --trace-ascii log/trace27 --trace-time "http://127.0.0.1:41139/want/{27,27,27}" -b none >log/stdout27 2>log/stderr27
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind27 ../src/curl --output log/curl27.out --include --trace-ascii log/trace27 --trace-time "http://127.0.0.1:41139/want/{27,27,27}" -b none >log/stdout27 2>log/stderr27
--pd---e-v- OK (27 out of 1503, remaining: 35:30, took 1.430s, duration: 00:38)
test 0028...[HTTP Location: following with extra spaces in header]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind28 ../src/curl --output log/curl28.out --include --trace-ascii log/trace28 --trace-time http://127.0.0.1:41139/want/28 -L >log/stdout28 2>log/stderr28
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind28 ../src/curl --output log/curl28.out --include --trace-ascii log/trace28 --trace-time http://127.0.0.1:41139/want/28 -L >log/stdout28 2>log/stderr28
--pd---e-v- OK (28 out of 1503, remaining: 35:28, took 1.430s, duration: 00:40)
test 0029...[HTTP with 2 secs timeout]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind29 ../src/curl --output log/curl29.out --include --trace-ascii log/trace29 --trace-time http://127.0.0.1:41139/want/29 -m 2 >log/stdout29 2>log/stderr29
CMD (7168): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind29 ../src/curl --output log/curl29.out --include --trace-ascii log/trace29 --trace-time http://127.0.0.1:41139/want/29 -m 2 >log/stdout29 2>log/stderr29
Warning: server logs lock timeout (2 seconds) expired
--pd---e-v- OK (29 out of 1503, remaining: 38:37, took 5.183s, duration: 00:45)
test 0030...[HTTP with no data in server reply]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind30 ../src/curl --output log/curl30.out --include --trace-ascii log/trace30 --trace-time http://127.0.0.1:41139/want/30 >log/stdout30 2>log/stderr30
CMD (13312): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind30 ../src/curl --output log/curl30.out --include --trace-ascii log/trace30 --trace-time http://127.0.0.1:41139/want/30 >log/stdout30 2>log/stderr30
--p----e-v- OK (30 out of 1503, remaining: 42:25, took 6.245s, duration: 00:51)
setenv TZ = GMT
prechecked /usr/bin/perl -e "print 'Test requires default test server host' if ( '127.0.0.1' ne '127.0.0.1' );"
test 0031...[HTTP with weirdly formatted cookies and cookiejar storage]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind31 ../src/curl --output log/curl31.out --include --trace-ascii log/trace31 --trace-time http://test31.curl:41139/we/want/31 -b none -c log/jar31.txt --resolve test31.curl:41139:127.0.0.1 >log/stdout31 2>log/stderr31
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind31 ../src/curl --output log/curl31.out --include --trace-ascii log/trace31 --trace-time http://test31.curl:41139/we/want/31 -b none -c log/jar31.txt --resolve test31.curl:41139:127.0.0.1 >log/stdout31 2>log/stderr31
--pd--oe-v- OK (31 out of 1503, remaining: 42:11, took 1.469s, duration: 00:53)
test 0032...[HTTP with -d and -G]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind32 ../src/curl --output log/curl32.out --include --trace-ascii log/trace32 --trace-time -d "foo=moo&moo=poo" http://127.0.0.1:41139/32 -G >log/stdout32 2>log/stderr32
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind32 ../src/curl --output log/curl32.out --include --trace-ascii log/trace32 --trace-time -d "foo=moo&moo=poo" http://127.0.0.1:41139/32 -G >log/stdout32 2>log/stderr32
--pd---e-v- OK (32 out of 1503, remaining: 41:54, took 1.387s, duration: 00:54)
test 0033...[HTTP PUT with resume]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind33 ../src/curl --output log/curl33.out --include --trace-ascii log/trace33 --trace-time http://127.0.0.1:41139/33 -Tlog/test33.txt -C 50 >log/stdout33 2>log/stderr33
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind33 ../src/curl --output log/curl33.out --include --trace-ascii log/trace33 --trace-time http://127.0.0.1:41139/33 -Tlog/test33.txt -C 50 >log/stdout33 2>log/stderr33
--pd---e-v- OK (33 out of 1503, remaining: 42:23, took 2.399s, duration: 00:57)
test 0034...[HTTP GET with chunked Transfer-Encoding]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind34 ../src/curl --output log/curl34.out --include --trace-ascii log/trace34 --trace-time http://127.0.0.1:41139/34 >log/stdout34 2>log/stderr34
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind34 ../src/curl --output log/curl34.out --include --trace-ascii log/trace34 --trace-time http://127.0.0.1:41139/34 >log/stdout34 2>log/stderr34
--pd---e-v- OK (34 out of 1503, remaining: 42:04, took 1.338s, duration: 00:58)
test 0035...[HTTP POST binary data with embedded NUL]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind35 ../src/curl --output log/curl35.out --include --trace-ascii log/trace35 --trace-time http://127.0.0.1:41139/we/want/35 --data-binary @log/test35.txt >log/stdout35 2>log/stderr35
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind35 ../src/curl --output log/curl35.out --include --trace-ascii log/trace35 --trace-time http://127.0.0.1:41139/we/want/35 --data-binary @log/test35.txt >log/stdout35 2>log/stderr35
--pd---e-v- OK (35 out of 1503, remaining: 41:52, took 1.478s, duration: 00:59)
test 0036...[HTTP GET with bad chunked Transfer-Encoding]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind36 ../src/curl --output log/curl36.out --include --trace-ascii log/trace36 --trace-time http://127.0.0.1:41139/36 >log/stdout36 2>log/stderr36
CMD (14336): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind36 ../src/curl --output log/curl36.out --include --trace-ascii log/trace36 --trace-time http://127.0.0.1:41139/36 >log/stdout36 2>log/stderr36
--pd---e-v- OK (36 out of 1503, remaining: 41:38, took 1.404s, duration: 01:01)
test 0037...[HTTP GET with nothing returned from server]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind37 ../src/curl --output log/curl37.out --include --trace-ascii log/trace37 --trace-time http://127.0.0.1:41139/37 >log/stdout37 2>log/stderr37
CMD (13312): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind37 ../src/curl --output log/curl37.out --include --trace-ascii log/trace37 --trace-time http://127.0.0.1:41139/37 >log/stdout37 2>log/stderr37
--p----e-v- OK (37 out of 1503, remaining: 41:25, took 1.408s, duration: 01:02)
test 0038...[HTTP resume request without server supporting it]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind38 ../src/curl --include --trace-ascii log/trace38 --trace-time http://127.0.0.1:41139/want/38 -C - --no-include -o log/fewl38.txt >log/stdout38 2>log/stderr38
CMD (8448): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind38 ../src/curl --include --trace-ascii log/trace38 --trace-time http://127.0.0.1:41139/want/38 -C - --no-include -o log/fewl38.txt >log/stdout38 2>log/stderr38
--p---oe-v- OK (38 out of 1503, remaining: 41:11, took 1.388s, duration: 01:04)
test 0039...[HTTP RFC1867-type formposting with filename= and type=]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind39 ../src/curl --output log/curl39.out --include --trace-ascii log/trace39 --trace-time http://127.0.0.1:41139/we/want/39 -F name=daniel -F tool=curl --form-string "str1=@literal" --form-string "str2=<verbatim;type=xxx/yyy" -F "file=@log/test39.txt;type=moo/foobar;filename=fakerfile" -F file2=@log/test39.txt -F "file3=@\"log/test39.txt\";type=mo/foo;filename=\"f\\\\\\\\ak\\\\\\er,\\\\an\\d;.t\\\"xt\"" -F 'file4=@"log/test39.txt"; filename="A\\AA\"\"\\\"ZZZ"' >log/stdout39 2>log/stderr39
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind39 ../src/curl --output log/curl39.out --include --trace-ascii log/trace39 --trace-time http://127.0.0.1:41139/we/want/39 -F name=daniel -F tool=curl --form-string "str1=@literal" --form-string "str2=<verbatim;type=xxx/yyy" -F "file=@log/test39.txt;type=moo/foobar;filename=fakerfile" -F file2=@log/test39.txt -F "file3=@\"log/test39.txt\";type=mo/foo;filename=\"f\\\\\\\\ak\\\\\\er,\\\\an\\d;.t\\\"xt\"" -F 'file4=@"log/test39.txt"; filename="A\\AA\"\"\\\"ZZZ"' >log/stdout39 2>log/stderr39
--pd---e-v- OK (39 out of 1503, remaining: 41:16, took 1.868s, duration: 01:05)
test 0040...[HTTP redirect with whitespace after ? (and conversion)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind40 ../src/curl --output log/curl40.out --include --trace-ascii log/trace40 --trace-time http://127.0.0.1:41139/we/are/all/twits/40 -L >log/stdout40 2>log/stderr40
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind40 ../src/curl --output log/curl40.out --include --trace-ascii log/trace40 --trace-time http://127.0.0.1:41139/we/are/all/twits/40 -L >log/stdout40 2>log/stderr40
--pd---e-v- OK (40 out of 1503, remaining: 41:07, took 1.484s, duration: 01:07)
test 0041...[HTTP formpost with missing file]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind41 ../src/curl --output log/curl41.out --include --trace-ascii log/trace41 --trace-time http://127.0.0.1:41139/want/41 -F moo=@boo >log/stdout41 2>log/stderr41
CMD (6656): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind41 ../src/curl --output log/curl41.out --include --trace-ascii log/trace41 --trace-time http://127.0.0.1:41139/want/41 -F moo=@boo >log/stdout41 2>log/stderr41
-------e-v- OK (41 out of 1503, remaining: 40:57, took 1.466s, duration: 01:08)
test 0042...[HTTP redirect with whitespace in path (and conversion)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind42 ../src/curl --output log/curl42.out --include --trace-ascii log/trace42 --trace-time http://127.0.0.1:41139/we/are/all/twits/42 -L >log/stdout42 2>log/stderr42
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind42 ../src/curl --output log/curl42.out --include --trace-ascii log/trace42 --trace-time http://127.0.0.1:41139/we/are/all/twits/42 -L >log/stdout42 2>log/stderr42
--pd---e-v- OK (42 out of 1503, remaining: 40:49, took 1.491s, duration: 01:10)
test 0043...[HTTP Location: following over HTTP proxy]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind43 ../src/curl --output log/curl43.out --include --trace-ascii log/trace43 --trace-time http://127.0.0.1:41139/want/43 -L -x 127.0.0.1:41139 >log/stdout43 2>log/stderr43
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind43 ../src/curl --output log/curl43.out --include --trace-ascii log/trace43 --trace-time http://127.0.0.1:41139/want/43 -L -x 127.0.0.1:41139 >log/stdout43 2>log/stderr43
--pd---e-v- OK (43 out of 1503, remaining: 40:38, took 1.392s, duration: 01:11)
test 0044...[HTTP RFC1867-type formposting without Expect: header]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind44 ../src/curl --output log/curl44.out --include --trace-ascii log/trace44 --trace-time http://127.0.0.1:41139/we/want/44 -F name=daniel -F tool=curl -F file=@log/test44.txt -H "Expect:" >log/stdout44 2>log/stderr44
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind44 ../src/curl --output log/curl44.out --include --trace-ascii log/trace44 --trace-time http://127.0.0.1:41139/we/want/44 -F name=daniel -F tool=curl -F file=@log/test44.txt -H "Expect:" >log/stdout44 2>log/stderr44
--pd---e-v- OK (44 out of 1503, remaining: 40:37, took 1.688s, duration: 01:13)
test 0045...[simple HTTP Location: without protocol in initial URL]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind45 ../src/curl --output log/curl45.out --include --trace-ascii log/trace45 --trace-time 127.0.0.1:41139/want/45 -L >log/stdout45 2>log/stderr45
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind45 ../src/curl --output log/curl45.out --include --trace-ascii log/trace45 --trace-time 127.0.0.1:41139/want/45 -L >log/stdout45 2>log/stderr45
--pd---e-v- OK (45 out of 1503, remaining: 40:27, took 1.423s, duration: 01:14)
setenv TZ = GMT
test 0046...[HTTP with bad domain name, get cookies and store in cookie jar]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind46 ../src/curl --output log/curl46.out --include --trace-ascii log/trace46 --trace-time domain..tld:41139/want/46 --resolve domain..tld:41139:127.0.0.1 -c log/jar46 -b log/injar46 >log/stdout46 2>log/stderr46
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind46 ../src/curl --output log/curl46.out --include --trace-ascii log/trace46 --trace-time domain..tld:41139/want/46 --resolve domain..tld:41139:127.0.0.1 -c log/jar46 -b log/injar46 >log/stdout46 2>log/stderr46
--pd--oe-v- OK (46 out of 1503, remaining: 40:20, took 1.493s, duration: 01:16)
test 0047...[simple HTTP 1.0 GET]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind47 ../src/curl --output log/curl47.out --include --trace-ascii log/trace47 --trace-time http://127.0.0.1:41139/47 -0 >log/stdout47 2>log/stderr47
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind47 ../src/curl --output log/curl47.out --include --trace-ascii log/trace47 --trace-time http://127.0.0.1:41139/47 -0 >log/stdout47 2>log/stderr47
--pd---e-v- OK (47 out of 1503, remaining: 40:09, took 1.369s, duration: 01:17)
test 0048...[HTTP with -d and -G and -I]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind48 ../src/curl --output log/curl48.out --include --trace-ascii log/trace48 --trace-time -d "foo=moo&moo=poo" http://127.0.0.1:41139/48 -G -I http://127.0.0.1:41139/48 >log/stdout48 2>log/stderr48
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind48 ../src/curl --output log/curl48.out --include --trace-ascii log/trace48 --trace-time -d "foo=moo&moo=poo" http://127.0.0.1:41139/48 -G -I http://127.0.0.1:41139/48 >log/stdout48 2>log/stderr48
--pd---e-v- OK (48 out of 1503, remaining: 40:01, took 1.445s, duration: 01:19)
test 0049...[HTTP follow redirect with ../]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind49 ../src/curl --output log/curl49.out --include --trace-ascii log/trace49 --trace-time http://127.0.0.1:41139/we/are/all/twits/49 -L >log/stdout49 2>log/stderr49
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind49 ../src/curl --output log/curl49.out --include --trace-ascii log/trace49 --trace-time http://127.0.0.1:41139/we/are/all/twits/49 -L >log/stdout49 2>log/stderr49
--pd---e-v- OK (49 out of 1503, remaining: 39:55, took 1.499s, duration: 01:20)
test 0050...[HTTP follow redirect with ../../]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind50 ../src/curl --output log/curl50.out --include --trace-ascii log/trace50 --trace-time http://127.0.0.1:41139/we/are/all/twits/50 -L >log/stdout50 2>log/stderr50
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind50 ../src/curl --output log/curl50.out --include --trace-ascii log/trace50 --trace-time http://127.0.0.1:41139/we/are/all/twits/50 -L >log/stdout50 2>log/stderr50
--pd---e-v- OK (50 out of 1503, remaining: 39:56, took 1.736s, duration: 01:22)
test 0051...[HTTP follow redirect with excessive ../]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind51 ../src/curl --output log/curl51.out --include --trace-ascii log/trace51 --trace-time http://127.0.0.1:41139/we/are/all/twits/51 -L >log/stdout51 2>log/stderr51
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind51 ../src/curl --output log/curl51.out --include --trace-ascii log/trace51 --trace-time http://127.0.0.1:41139/we/are/all/twits/51 -L >log/stdout51 2>log/stderr51
--pd---e-v- OK (51 out of 1503, remaining: 39:57, took 1.754s, duration: 01:24)
test 0052...[HTTP follow redirect with ./-prefix]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind52 ../src/curl --output log/curl52.out --include --trace-ascii log/trace52 --trace-time http://127.0.0.1:41139/we/are/all/twits/52 -L >log/stdout52 2>log/stderr52
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind52 ../src/curl --output log/curl52.out --include --trace-ascii log/trace52 --trace-time http://127.0.0.1:41139/we/are/all/twits/52 -L >log/stdout52 2>log/stderr52
--pd---e-v- OK (52 out of 1503, remaining: 39:52, took 1.523s, duration: 01:25)
test 0053...[HTTP, junk session cookies]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind53 ../src/curl --output log/curl53.out --include --trace-ascii log/trace53 --trace-time 127.0.0.1:41139/want/53 -b log/injar53 -j >log/stdout53 2>log/stderr53
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind53 ../src/curl --output log/curl53.out --include --trace-ascii log/trace53 --trace-time 127.0.0.1:41139/want/53 -b log/injar53 -j >log/stdout53 2>log/stderr53
--pd---e-v- OK (53 out of 1503, remaining: 39:49, took 1.582s, duration: 01:27)
test 0054...[HTTP with blank Location:]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind54 ../src/curl --output log/curl54.out --include --trace-ascii log/trace54 --trace-time http://127.0.0.1:41139/want/54 -L >log/stdout54 2>log/stderr54
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind54 ../src/curl --output log/curl54.out --include --trace-ascii log/trace54 --trace-time http://127.0.0.1:41139/want/54 -L >log/stdout54 2>log/stderr54
--pd---e-v- OK (54 out of 1503, remaining: 39:41, took 1.440s, duration: 01:28)
test 0055...[HTTP follow redirect with single slash in path]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind55 ../src/curl --output log/curl55.out --include --trace-ascii log/trace55 --trace-time http://127.0.0.1:41139/55 -L >log/stdout55 2>log/stderr55
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind55 ../src/curl --output log/curl55.out --include --trace-ascii log/trace55 --trace-time http://127.0.0.1:41139/55 -L >log/stdout55 2>log/stderr55
--pd---e-v- OK (55 out of 1503, remaining: 39:36, took 1.489s, duration: 01:30)
test 0056...[HTTP POST with *HUGE* request and chunked transfer-encoding]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind56 ../src/curl --output log/curl56.out --include --trace-ascii log/trace56 --trace-time -K - 127.0.0.1:41139/that.site.com/56 <log/stdin-for-56 >log/stdout56 2>log/stderr56
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind56 ../src/curl --output log/curl56.out --include --trace-ascii log/trace56 --trace-time -K - 127.0.0.1:41139/that.site.com/56 <log/stdin-for-56 >log/stdout56 2>log/stderr56
--pd---e-v- OK (56 out of 1503, remaining: 39:35, took 1.694s, duration: 01:31)
test 0057...[HTTP content-type with spaces in]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind57 ../src/curl --include --trace-ascii log/trace57 --trace-time -w "%{content_type}\n" http://127.0.0.1:41139/57 -o log/out57 >log/stdout57 2>log/stderr57
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind57 ../src/curl --include --trace-ascii log/trace57 --trace-time -w "%{content_type}\n" http://127.0.0.1:41139/57 -o log/out57 >log/stdout57 2>log/stderr57
s-p----e-v- OK (57 out of 1503, remaining: 39:30, took 1.482s, duration: 01:33)
test 0058...[HTTP PUT from file with weird letters]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind58 ../src/curl --output log/curl58.out --include --trace-ascii log/trace58 --trace-time http://127.0.0.1:41139/we/want/ -T log/58te[]st.txt -g >log/stdout58 2>log/stderr58
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind58 ../src/curl --output log/curl58.out --include --trace-ascii log/trace58 --trace-time http://127.0.0.1:41139/we/want/ -T log/58te[]st.txt -g >log/stdout58 2>log/stderr58
--pd---e-v- OK (58 out of 1503, remaining: 39:47, took 2.415s, duration: 01:35)
test 0059...[HTTP URL with slash but with "parameter"]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind59 ../src/curl --output log/curl59.out --include --trace-ascii log/trace59 --trace-time "http://127.0.0.1:41139?mooo/59" >log/stdout59 2>log/stderr59
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind59 ../src/curl --output log/curl59.out --include --trace-ascii log/trace59 --trace-time "http://127.0.0.1:41139?mooo/59" >log/stdout59 2>log/stderr59
--pd---e-v- OK (59 out of 1503, remaining: 39:48, took 1.727s, duration: 01:37)
test 0060...[HTTP PUT from stdin with wrong content-length]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind60 ../src/curl --output log/curl60.out --include --trace-ascii log/trace60 --trace-time http://127.0.0.1:41139/bzz/60 -T - -H "Content-Length: 1" <log/stdin-for-60 >log/stdout60 2>log/stderr60
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind60 ../src/curl --output log/curl60.out --include --trace-ascii log/trace60 --trace-time http://127.0.0.1:41139/bzz/60 -T - -H "Content-Length: 1" <log/stdin-for-60 >log/stdout60 2>log/stderr60
--pd---e-v- OK (60 out of 1503, remaining: 40:04, took 2.423s, duration: 01:39)
setenv TZ = GMT
test 0061...[HTTP with various cookies and custom Host:]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind61 ../src/curl --output log/curl61.out --include --trace-ascii log/trace61 --trace-time http://127.0.0.1:41139/we/want/61 -c log/jar61.txt -H "Host: www.host.foo.com" >log/stdout61 2>log/stderr61
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind61 ../src/curl --output log/curl61.out --include --trace-ascii log/trace61 --trace-time http://127.0.0.1:41139/we/want/61 -c log/jar61.txt -H "Host: www.host.foo.com" >log/stdout61 2>log/stderr61
--pd--oe-v- OK (61 out of 1503, remaining: 39:58, took 1.450s, duration: 01:41)
test 0062...[HTTP, send cookies when using custom Host:]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind62 ../src/curl --output log/curl62.out --include --trace-ascii log/trace62 --trace-time http://127.0.0.1:41139/we/want/62 http://127.0.0.1:41139/we/want/62?hoge=fuga -b log/jar62.txt -H "Host: www.host.foo.com" >log/stdout62 2>log/stderr62
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind62 ../src/curl --output log/curl62.out --include --trace-ascii log/trace62 --trace-time http://127.0.0.1:41139/we/want/62 http://127.0.0.1:41139/we/want/62?hoge=fuga -b log/jar62.txt -H "Host: www.host.foo.com" >log/stdout62 2>log/stderr62
--pd---e-v- OK (62 out of 1503, remaining: 39:53, took 1.542s, duration: 01:42)
setenv http_proxy = http://fake:user@127.0.0.1:41139/
test 0063...[HTTP with proxy authorization set in environment]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind63 ../src/curl --output log/curl63.out --include --trace-ascii log/trace63 --trace-time http://we.want.that.site.com/63 >log/stdout63 2>log/stderr63
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind63 ../src/curl --output log/curl63.out --include --trace-ascii log/trace63 --trace-time http://we.want.that.site.com/63 >log/stdout63 2>log/stderr63
--pd---e-v- OK (63 out of 1503, remaining: 39:46, took 1.428s, duration: 01:44)
test 0064...[HTTP with Digest authorization]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind64 ../src/curl --output log/curl64.out --include --trace-ascii log/trace64 --trace-time http://127.0.0.1:41139/64 -u testuser:testpass --digest >log/stdout64 2>log/stderr64
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind64 ../src/curl --output log/curl64.out --include --trace-ascii log/trace64 --trace-time http://127.0.0.1:41139/64 -u testuser:testpass --digest >log/stdout64 2>log/stderr64
--pd---e-v- OK (64 out of 1503, remaining: 39:46, took 1.706s, duration: 01:46)
test 0065...[HTTP with Digest authorization with bad password]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind65 ../src/curl --output log/curl65.out --include --trace-ascii log/trace65 --trace-time http://127.0.0.1:41139/65 -u testuser:test2pass --digest >log/stdout65 2>log/stderr65
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind65 ../src/curl --output log/curl65.out --include --trace-ascii log/trace65 --trace-time http://127.0.0.1:41139/65 -u testuser:test2pass --digest >log/stdout65 2>log/stderr65
--pd---e-v- OK (65 out of 1503, remaining: 39:44, took 1.653s, duration: 01:47)
test 0066...[HTTP GET without headers in the response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind66 ../src/curl --output log/curl66.out --include --trace-ascii log/trace66 --trace-time http://127.0.0.1:41139/66 --http0.9 >log/stdout66 2>log/stderr66
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind66 ../src/curl --output log/curl66.out --include --trace-ascii log/trace66 --trace-time http://127.0.0.1:41139/66 --http0.9 >log/stdout66 2>log/stderr66
--pd---e-v- OK (66 out of 1503, remaining: 39:36, took 1.355s, duration: 01:49)
test 0067...[HTTP with NTLM authorization]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind67 ../src/curl --output log/curl67.out --include --trace-ascii log/trace67 --trace-time http://127.0.0.1:41139/67 -u testuser:testpass --ntlm >log/stdout67 2>log/stderr67
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind67 ../src/curl --output log/curl67.out --include --trace-ascii log/trace67 --trace-time http://127.0.0.1:41139/67 -u testuser:testpass --ntlm >log/stdout67 2>log/stderr67
--pd---e-v- OK (67 out of 1503, remaining: 39:30, took 1.444s, duration: 01:50)
test 0068...[HTTP with NTLM authorization and wrong password]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind68 ../src/curl --output log/curl68.out --include --trace-ascii log/trace68 --trace-time http://127.0.0.1:41139/68 -u testuser:testpass --ntlm >log/stdout68 2>log/stderr68
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind68 ../src/curl --output log/curl68.out --include --trace-ascii log/trace68 --trace-time http://127.0.0.1:41139/68 -u testuser:testpass --ntlm >log/stdout68 2>log/stderr68
--pd---e-v- OK (68 out of 1503, remaining: 39:23, took 1.399s, duration: 01:51)
test 0069...[HTTP with NTLM, Basic or Wild-and-crazy authorization]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind69 ../src/curl --output log/curl69.out --include --trace-ascii log/trace69 --trace-time http://127.0.0.1:41139/69 -u testuser:testpass --anyauth >log/stdout69 2>log/stderr69
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind69 ../src/curl --output log/curl69.out --include --trace-ascii log/trace69 --trace-time http://127.0.0.1:41139/69 -u testuser:testpass --anyauth >log/stdout69 2>log/stderr69
--pd---e-v- OK (69 out of 1503, remaining: 39:19, took 1.548s, duration: 01:53)
test 0070...[HTTP with Digest *OR* NTLM authorization]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind70 ../src/curl --output log/curl70.out --include --trace-ascii log/trace70 --trace-time http://127.0.0.1:41139/70 -u testuser:testpass --anyauth >log/stdout70 2>log/stderr70
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind70 ../src/curl --output log/curl70.out --include --trace-ascii log/trace70 --trace-time http://127.0.0.1:41139/70 -u testuser:testpass --anyauth >log/stdout70 2>log/stderr70
--pd---e-v- OK (70 out of 1503, remaining: 39:17, took 1.617s, duration: 01:55)
test 0071...[HTTP and -F upload in config file]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind71 ../src/curl --output log/curl71.out --include --trace-ascii log/trace71 --trace-time http://127.0.0.1:41139/we/want/71 -K - <log/stdin-for-71 >log/stdout71 2>log/stderr71
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind71 ../src/curl --output log/curl71.out --include --trace-ascii log/trace71 --trace-time http://127.0.0.1:41139/we/want/71 -K - <log/stdin-for-71 >log/stdout71 2>log/stderr71
--pd---e-v- OK (71 out of 1503, remaining: 39:15, took 1.639s, duration: 01:56)
test 0072...[HTTP with Digest *OR* Basic authorization]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind72 ../src/curl --output log/curl72.out --include --trace-ascii log/trace72 --trace-time http://127.0.0.1:41139/72 -u testuser:testpass --anyauth >log/stdout72 2>log/stderr72
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind72 ../src/curl --output log/curl72.out --include --trace-ascii log/trace72 --trace-time http://127.0.0.1:41139/72 -u testuser:testpass --anyauth >log/stdout72 2>log/stderr72
--pd---e-v- OK (72 out of 1503, remaining: 39:14, took 1.656s, duration: 01:58)
test 0073...[HTTP, receive cookies when using custom Host:, domain using only two dots]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind73 ../src/curl --output log/curl73.out --include --trace-ascii log/trace73 --trace-time http://127.0.0.1:41139/we/want/73 -c log/jar73.txt -H "Host: host.NOT_DISCLOSED.se" >log/stdout73 2>log/stderr73
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind73 ../src/curl --output log/curl73.out --include --trace-ascii log/trace73 --trace-time http://127.0.0.1:41139/we/want/73 -c log/jar73.txt -H "Host: host.NOT_DISCLOSED.se" >log/stdout73 2>log/stderr73
--pd--oe-v- OK (73 out of 1503, remaining: 39:07, took 1.396s, duration: 01:59)
test 0074...[HTTP, urlglob {}-retrieval and -o #[num] usage]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind74 ../src/curl --include --trace-ascii log/trace74 --trace-time "http://127.0.0.1:41139/{74,740001}" -o "log/dumpit#1.dump" >log/stdout74 2>log/stderr74
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind74 ../src/curl --include --trace-ascii log/trace74 --trace-time "http://127.0.0.1:41139/{74,740001}" -o "log/dumpit#1.dump" >log/stdout74 2>log/stderr74
--p---oe-v- OK (74 out of 1503, remaining: 39:01, took 1.394s, duration: 02:01)
* starts no server
test 0075...[HTTP, urlglob retrieval with bad range]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind75 ../src/curl --include --trace-ascii log/trace75 --trace-time "http://a-site-never-accessed.example.org/[2-1]" -o "log/weee#1.dump" --stderr - >log/stdout75 2>log/stderr75
CMD (768): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind75 ../src/curl --include --trace-ascii log/trace75 --trace-time "http://a-site-never-accessed.example.org/[2-1]" -o "log/weee#1.dump" --stderr - >log/stdout75 2>log/stderr75
s------e-v- OK (75 out of 1503, remaining: 38:47, took 1.028s, duration: 02:02)
* starts no server
test 0076...[HTTP, -O with no file name part in the URL]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind76 ../src/curl --include --trace-ascii log/trace76 --trace-time http://127.0.0.1:47/76/ -O >log/stdout76 2>log/stderr76
CMD (5888): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind76 ../src/curl --include --trace-ascii log/trace76 --trace-time http://127.0.0.1:47/76/ -O >log/stdout76 2>log/stderr76
-------e-v- OK (76 out of 1503, remaining: 38:35, took 1.042s, duration: 02:03)
test 0077...[HTTP with -z "older date"]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind77 ../src/curl --output log/curl77.out --include --trace-ascii log/trace77 --trace-time http://127.0.0.1:41139/77 -z "dec 12 12:00:00 1999 GMT" >log/stdout77 2>log/stderr77
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind77 ../src/curl --output log/curl77.out --include --trace-ascii log/trace77 --trace-time http://127.0.0.1:41139/77 -z "dec 12 12:00:00 1999 GMT" >log/stdout77 2>log/stderr77
--pd---e-v- OK (77 out of 1503, remaining: 38:28, took 1.328s, duration: 02:04)
test 0078...[HTTP with -z "newer date"]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind78 ../src/curl --output log/curl78.out --include --trace-ascii log/trace78 --trace-time http://127.0.0.1:41139/78 -z "dec 12 11:00:00 1999 GMT" >log/stdout78 2>log/stderr78
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind78 ../src/curl --output log/curl78.out --include --trace-ascii log/trace78 --trace-time http://127.0.0.1:41139/78 -z "dec 12 11:00:00 1999 GMT" >log/stdout78 2>log/stderr78
--pd---e-v- OK (78 out of 1503, remaining: 38:21, took 1.328s, duration: 02:05)
test 0079...[FTP over HTTP proxy]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind79 ../src/curl --output log/curl79.out --include --trace-ascii log/trace79 --trace-time ftp://127.0.0.1:41139/we/want/that/page/79 -x 127.0.0.1:41139 >log/stdout79 2>log/stderr79
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind79 ../src/curl --output log/curl79.out --include --trace-ascii log/trace79 --trace-time ftp://127.0.0.1:41139/we/want/that/page/79 -x 127.0.0.1:41139 >log/stdout79 2>log/stderr79
--pd---e-v- OK (79 out of 1503, remaining: 38:14, took 1.324s, duration: 02:07)
startnew: perl -I../../tests ../../tests/httpserver.pl --connect 127.0.0.1 --pidfile ".http2_server.pid" --logfile "log/http2_server.log" --portfile .http2_server.port --id 2 --ipv4 --port 0 --srcdir "../../tests/data/.."
RUN: ../src/curl --max-time 13 --output log/http2_verify.out --silent --verbose --globoff "http://127.0.0.1:41120/verifiedserver" 2>log/http2_verify.log
CMD (0): ../src/curl --max-time 13 --output log/http2_verify.out --silent --verbose --globoff "http://127.0.0.1:41120/verifiedserver" 2>log/http2_verify.log
RUN: HTTP2 server is on PID 34487 port 41120
* pid http-proxy => 34487 34487
test 0080...[HTTP 1.0 CONNECT with proxytunnel and proxy+host Basic authentication]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind80 ../src/curl --output log/curl80.out --include --trace-ascii log/trace80 --trace-time http://test.80:41139/we/want/that/page/80 -p --proxy1.0 127.0.0.1:41120 --user iam:myself --proxy-user youare:yourself >log/stdout80 2>log/stderr80
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind80 ../src/curl --output log/curl80.out --include --trace-ascii log/trace80 --trace-time http://test.80:41139/we/want/that/page/80 -p --proxy1.0 127.0.0.1:41120 --user iam:myself --proxy-user youare:yourself >log/stdout80 2>log/stderr80
--pd-P-e-v- OK (80 out of 1503, remaining: 38:36, took 2.921s, duration: 02:10)
test 0081...[HTTP with proxy using NTLM authorization]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind81 ../src/curl --output log/curl81.out --include --trace-ascii log/trace81 --trace-time http://127.0.0.1:41139/81 --proxy-user testuser:testpass -x http://127.0.0.1:41139 --proxy-ntlm >log/stdout81 2>log/stderr81
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind81 ../src/curl --output log/curl81.out --include --trace-ascii log/trace81 --trace-time http://127.0.0.1:41139/81 --proxy-user testuser:testpass -x http://127.0.0.1:41139 --proxy-ntlm >log/stdout81 2>log/stderr81
--pd---e-v- OK (81 out of 1503, remaining: 38:29, took 1.371s, duration: 02:11)
test 0082...[HTTP with proxy requiring NTLM, but we send Basic]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind82 ../src/curl --output log/curl82.out --include --trace-ascii log/trace82 --trace-time http://127.0.0.1:41139/82 --proxy-user testuser:testpass -x http://127.0.0.1:41139 >log/stdout82 2>log/stderr82
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind82 ../src/curl --output log/curl82.out --include --trace-ascii log/trace82 --trace-time http://127.0.0.1:41139/82 --proxy-user testuser:testpass -x http://127.0.0.1:41139 >log/stdout82 2>log/stderr82
--pd---e-v- OK (82 out of 1503, remaining: 38:23, took 1.349s, duration: 02:12)
test 0083...[HTTP over proxy-tunnel with site authentication]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind83 ../src/curl --output log/curl83.out --include --trace-ascii log/trace83 --trace-time http://test.83:41139/we/want/that/page/83 -p -x 127.0.0.1:41120 --user 'iam:my:;self' >log/stdout83 2>log/stderr83
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind83 ../src/curl --output log/curl83.out --include --trace-ascii log/trace83 --trace-time http://test.83:41139/we/want/that/page/83 -p -x 127.0.0.1:41120 --user 'iam:my:;self' >log/stdout83 2>log/stderr83
--pd-P-e-v- OK (83 out of 1503, remaining: 38:25, took 1.859s, duration: 02:14)
test 0084...[HTTP over proxy with site authentication]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind84 ../src/curl --output log/curl84.out --include --trace-ascii log/trace84 --trace-time http://127.0.0.1:41139/we/want/that/page/84 -x 127.0.0.1:41139 --user iam:myself >log/stdout84 2>log/stderr84
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind84 ../src/curl --output log/curl84.out --include --trace-ascii log/trace84 --trace-time http://127.0.0.1:41139/we/want/that/page/84 -x 127.0.0.1:41139 --user iam:myself >log/stdout84 2>log/stderr84
--pd---e-v- OK (84 out of 1503, remaining: 38:20, took 1.370s, duration: 02:16)
test 0085...[HTTP over proxy with site and proxy authentication]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind85 ../src/curl --output log/curl85.out --include --trace-ascii log/trace85 --trace-time http://127.0.0.1:41139/we/want/that/page/85 -x 127.0.0.1:41139 --user iam:myself --proxy-user testing:this >log/stdout85 2>log/stderr85
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind85 ../src/curl --output log/curl85.out --include --trace-ascii log/trace85 --trace-time http://127.0.0.1:41139/we/want/that/page/85 -x 127.0.0.1:41139 --user iam:myself --proxy-user testing:this >log/stdout85 2>log/stderr85
--pd---e-v- OK (85 out of 1503, remaining: 38:13, took 1.327s, duration: 02:17)
test 0086...[HTTP, urlglob []-retrieval and -o #[num] usage]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind86 ../src/curl --include --trace-ascii log/trace86 --trace-time "http://127.0.0.1:41139/[860001-860003]" -o "log/dumpit#1.dump" >log/stdout86 2>log/stderr86
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind86 ../src/curl --include --trace-ascii log/trace86 --trace-time "http://127.0.0.1:41139/[860001-860003]" -o "log/dumpit#1.dump" >log/stdout86 2>log/stderr86
--p---oe-v- OK (86 out of 1503, remaining: 38:09, took 1.488s, duration: 02:18)
test 0087...[urlglob with out of range -o #[num] usage]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind87 ../src/curl --include --trace-ascii log/trace87 --trace-time "http://127.0.0.1:41139/[870001-870002]" -o "log/dumpit87-#2.dump" >log/stdout87 2>log/stderr87
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind87 ../src/curl --include --trace-ascii log/trace87 --trace-time "http://127.0.0.1:41139/[870001-870002]" -o "log/dumpit87-#2.dump" >log/stdout87 2>log/stderr87
------oe-v- OK (87 out of 1503, remaining: 38:04, took 1.398s, duration: 02:20)
test 0088...[HTTP PUT with Digest authorization]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind88 ../src/curl --output log/curl88.out --include --trace-ascii log/trace88 --trace-time http://127.0.0.1:41139/88 -T log/put88 -u testuser:testpass --digest >log/stdout88 2>log/stderr88
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind88 ../src/curl --output log/curl88.out --include --trace-ascii log/trace88 --trace-time http://127.0.0.1:41139/88 -T log/put88 -u testuser:testpass --digest >log/stdout88 2>log/stderr88
--pd---e-v- OK (88 out of 1503, remaining: 38:21, took 2.734s, duration: 02:23)
test 0089...[HTTP with NTLM and follow-location]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind89 ../src/curl --output log/curl89.out --include --trace-ascii log/trace89 --trace-time http://127.0.0.1:41139/89 -u testuser:testpass --ntlm -L >log/stdout89 2>log/stderr89
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind89 ../src/curl --output log/curl89.out --include --trace-ascii log/trace89 --trace-time http://127.0.0.1:41139/89 -u testuser:testpass --ntlm -L >log/stdout89 2>log/stderr89
--pd---e-v- OK (89 out of 1503, remaining: 38:19, took 1.637s, duration: 02:24)
test 0090...[HTTP with NTLM via --anyauth, and then follow-location with NTLM again]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind90 ../src/curl --output log/curl90.out --include --trace-ascii log/trace90 --trace-time http://127.0.0.1:41139/90 -u testuser:testpass --anyauth -L >log/stdout90 2>log/stderr90
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind90 ../src/curl --output log/curl90.out --include --trace-ascii log/trace90 --trace-time http://127.0.0.1:41139/90 -u testuser:testpass --anyauth -L >log/stdout90 2>log/stderr90
--pd---e-v- OK (90 out of 1503, remaining: 38:16, took 1.559s, duration: 02:26)
test 0091...[HTTP with NTLM/Negotiate/Basic, anyauth and user with domain, with size 0]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind91 ../src/curl --output log/curl91.out --include --trace-ascii log/trace91 --trace-time http://127.0.0.1:41139/91 --anyauth -u mydomain\\myself:secret >log/stdout91 2>log/stderr91
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind91 ../src/curl --output log/curl91.out --include --trace-ascii log/trace91 --trace-time http://127.0.0.1:41139/91 --anyauth -u mydomain\\myself:secret >log/stdout91 2>log/stderr91
--pd---e-v- OK (91 out of 1503, remaining: 38:14, took 1.561s, duration: 02:27)
test 0092...[HTTP resume transfer with the whole file already downloaded]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind92 ../src/curl --output log/curl92.out --include --trace-ascii log/trace92 --trace-time http://127.0.0.1:41139/want/92 -C 87 >log/stdout92 2>log/stderr92
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind92 ../src/curl --output log/curl92.out --include --trace-ascii log/trace92 --trace-time http://127.0.0.1:41139/want/92 -C 87 >log/stdout92 2>log/stderr92
--pd---e-v- OK (92 out of 1503, remaining: 38:07, took 1.310s, duration: 02:29)
test 0093...[HTTP GET with failed proxy auth]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind93 ../src/curl --output log/curl93.out --include --trace-ascii log/trace93 --trace-time http://127.0.0.1:41139/93 -x 127.0.0.1:41139 >log/stdout93 2>log/stderr93
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind93 ../src/curl --output log/curl93.out --include --trace-ascii log/trace93 --trace-time http://127.0.0.1:41139/93 -x 127.0.0.1:41139 >log/stdout93 2>log/stderr93
--pd---e-v- OK (93 out of 1503, remaining: 38:02, took 1.383s, duration: 02:30)
test 0094...[HTTPS GET with failed proxy auth (CONNECT 1.0)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind94 ../src/curl --output log/curl94.out --include --trace-ascii log/trace94 --trace-time https://test.anything.really.com:94 --proxy1.0 127.0.0.1:41139 >log/stdout94 2>log/stderr94
CMD (14336): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind94 ../src/curl --output log/curl94.out --include --trace-ascii log/trace94 --trace-time https://test.anything.really.com:94 --proxy1.0 127.0.0.1:41139 >log/stdout94 2>log/stderr94
--p----e-v- OK (94 out of 1503, remaining: 37:56, took 1.304s, duration: 02:31)
test 0095...[HTTP over proxytunnel using POST]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind95 ../src/curl --output log/curl95.out --include --trace-ascii log/trace95 --trace-time http://test.95:41139/we/want/that/page/95 -p -x 127.0.0.1:41120 -d "datatopost=ohthatsfunyesyes" >log/stdout95 2>log/stderr95
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind95 ../src/curl --output log/curl95.out --include --trace-ascii log/trace95 --trace-time http://test.95:41139/we/want/that/page/95 -p -x 127.0.0.1:41120 -d "datatopost=ohthatsfunyesyes" >log/stdout95 2>log/stderr95
--pd-P-e-v- OK (95 out of 1503, remaining: 37:57, took 1.829s, duration: 02:33)
test 0096 SKIPPED: curl lacks TrackMemory support
test 0097...[HTTP POST with custom content-type]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind97 ../src/curl --output log/curl97.out --include --trace-ascii log/trace97 --trace-time -d "hejsanallabarn" -H "Content-Type: silly/type" http://127.0.0.1:41139/97 >log/stdout97 2>log/stderr97
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind97 ../src/curl --output log/curl97.out --include --trace-ascii log/trace97 --trace-time -d "hejsanallabarn" -H "Content-Type: silly/type" http://127.0.0.1:41139/97 >log/stdout97 2>log/stderr97
--pd---e-v- OK (97 out of 1503, remaining: 37:26, took 1.296s, duration: 02:34)
test 0098...[HTTP PUT from stdin with set size, disabling chunked transfer-encoding]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind98 ../src/curl --output log/curl98.out --include --trace-ascii log/trace98 --trace-time -T - -H "Transfer-Encoding:" -H "Content-Length: 14" http://127.0.0.1:41139/98 <log/stdin-for-98 >log/stdout98 2>log/stderr98
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind98 ../src/curl --output log/curl98.out --include --trace-ascii log/trace98 --trace-time -T - -H "Transfer-Encoding:" -H "Content-Length: 14" http://127.0.0.1:41139/98 <log/stdin-for-98 >log/stdout98 2>log/stderr98
--pd---e-v- OK (98 out of 1503, remaining: 37:34, took 2.295s, duration: 02:37)
test 0099...[HTTP GET with large-file resume point and failed resume]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind99 ../src/curl --output log/curl99.out --include --trace-ascii log/trace99 --trace-time http://127.0.0.1:41139/99 -C 9999999999 >log/stdout99 2>log/stderr99
CMD (8448): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind99 ../src/curl --output log/curl99.out --include --trace-ascii log/trace99 --trace-time http://127.0.0.1:41139/99 -C 9999999999 >log/stdout99 2>log/stderr99
--pd---e-v- OK (99 out of 1503, remaining: 37:29, took 1.312s, duration: 02:38)
startnew: perl -I../../tests ../../tests/ftpserver.pl --pidfile ".ftp_server.pid" --logfile "log/ftp_server.log" --portfile ".ftp_server.port" --srcdir "../../tests" --proto ftp --ipv4 --port 0 --addr "127.0.0.1"
PINGPONG runs on port 38410 (.ftp_server.port)
RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://127.0.0.1:38410/verifiedserver" 2>log/ftp_verify.log
RUN: Verifying our test ftp server took 0 seconds
RUN: FTP server is PID 35157 port 38410
* pid ftp => 35157 35157
test 0100...[FTP dir list PASV]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind100 ../src/curl --output log/curl100.out --include --trace-ascii log/trace100 --trace-time ftp://127.0.0.1:38410/test-100/ >log/stdout100 2>log/stderr100
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind100 ../src/curl --output log/curl100.out --include --trace-ascii log/trace100 --trace-time ftp://127.0.0.1:38410/test-100/ >log/stdout100 2>log/stderr100
--pd---e-v- OK (100 out of 1503, remaining: 37:40, took 2.493s, duration: 02:41)
test 0101...[FTP dir list, PORT with specified IP]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind101 ../src/curl --output log/curl101.out --include --trace-ascii log/trace101 --trace-time ftp://127.0.0.1:38410/ -P 127.0.0.1 >log/stdout101 2>log/stderr101
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind101 ../src/curl --output log/curl101.out --include --trace-ascii log/trace101 --trace-time ftp://127.0.0.1:38410/ -P 127.0.0.1 >log/stdout101 2>log/stderr101
valgrind ERROR ==35208== Syscall param socketcall.sendto(msg) points to uninitialised byte(s)
==35208== at 0x4A69C8A: sendto (in /usr/lib64/libc.so.6)
==35208== by 0x4A8194A: __netlink_request (in /usr/lib64/libc.so.6)
==35208== by 0x4A81CCD: getifaddrs_internal (in /usr/lib64/libc.so.6)
==35208== by 0x4A82987: getifaddrs (in /usr/lib64/libc.so.6)
==35208== by 0x488AEBF: Curl_if2ip (if2ip.c:113)
==35208== by 0x487AAA5: ftp_state_use_port (ftp.c:1035)
==35208== by 0x487C088: UnknownInlinedFun (ftp.c:3755)
==35208== by 0x487C088: UnknownInlinedFun (ftp.c:4351)
==35208== by 0x487C088: ftp_do.lto_priv.0 (ftp.c:4037)
==35208== by 0x489BAE5: UnknownInlinedFun (multi.c:1607)
==35208== by 0x489BAE5: multi_runsingle (multi.c:2156)
==35208== by 0x489D9CD: curl_multi_perform (multi.c:2684)
==35208== by 0x487C932: UnknownInlinedFun (easy.c:662)
==35208== by 0x487C932: UnknownInlinedFun (easy.c:752)
==35208== by 0x487C932: curl_easy_perform (easy.c:771)
==35208== by 0x115C02: UnknownInlinedFun (tool_operate.c:2409)
==35208== by 0x115C02: UnknownInlinedFun (tool_operate.c:2597)
==35208== by 0x115C02: UnknownInlinedFun (tool_operate.c:2713)
==35208== by 0x115C02: main (tool_main.c:276)
==35208== Address 0x1ffefff481 is on thread 1's stack
==35208== in frame #1, created by __netlink_request (???:)
==35208==
==35208== Syscall param socketcall.sendto(msg) points to uninitialised byte(s)
==35208== at 0x4A69C8A: sendto (in /usr/lib64/libc.so.6)
==35208== by 0x4A8194A: __netlink_request (in /usr/lib64/libc.so.6)
==35208== by 0x4A81CEA: getifaddrs_internal (in /usr/lib64/libc.so.6)
==35208== by 0x4A82987: getifaddrs (in /usr/lib64/libc.so.6)
==35208== by 0x488AEBF: Curl_if2ip (if2ip.c:113)
==35208== by 0x487AAA5: ftp_state_use_port (ftp.c:1035)
==35208== by 0x487C088: UnknownInlinedFun (ftp.c:3755)
==35208== by 0x487C088: UnknownInlinedFun (ftp.c:4351)
==35208== by 0x487C088: ftp_do.lto_priv.0 (ftp.c:4037)
==35208== by 0x489BAE5: UnknownInlinedFun (multi.c:1607)
==35208== by 0x489BAE5: multi_runsingle (multi.c:2156)
==35208== by 0x489D9CD: curl_multi_perform (multi.c:2684)
==35208== by 0x487C932: UnknownInlinedFun (easy.c:662)
==35208== by 0x487C932: UnknownInlinedFun (easy.c:752)
==35208== by 0x487C932: curl_easy_perform (easy.c:771)
==35208== by 0x115C02: UnknownInlinedFun (tool_operate.c:2409)
==35208== by 0x115C02: UnknownInlinedFun (tool_operate.c:2597)
==35208== by 0x115C02: UnknownInlinedFun (tool_operate.c:2713)
==35208== by 0x115C02: main (tool_main.c:276)
==35208== Address 0x1ffefff481 is on thread 1's stack
==35208== in frame #1, created by __netlink_request (???:)
==35208==
== Contents of files in the log/ dir after test 101
=== Start of file commands.log
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind101 ../src/curl --output log/curl101.out --include --trace-ascii log/trace101 --trace-time ftp://127.0.0.1:38410/ -P 127.0.0.1 >log/stdout101 2>log/stderr101
=== End of file commands.log
=== Start of file curl101.out
total 20
drwxr-xr-x 8 98 98 512 Oct 22 13:06 .
drwxr-xr-x 8 98 98 512 Oct 22 13:06 ..
drwxr-xr-x 2 98 98 512 May 2 1996 .NeXT
-r--r--r-- 1 0 1 35 Jul 16 1996 README
lrwxrwxrwx 1 0 1 7 Dec 9 1999 bin -> usr/bin
dr-xr-xr-x 2 0 1 512 Oct 1 1997 dev
drwxrwxrwx 2 98 98 512 May 29 16:04 download.html
dr-xr-xr-x 2 0 1 512 Nov 30 1995 etc
drwxrwxrwx 2 98 1 512 Oct 30 14:33 pub
dr-xr-xr-x 5 0 1 512 Oct 1 1997 usr
=== End of file curl101.out
=== Start of file ftp_server.log
07:01:21.916762 ====> Client connect
07:01:21.916969 FTPD: Getting commands from log/ftpserver.cmd
07:01:21.917332 FTPD: run test case number: 101
07:01:21.917526 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]"
07:01:21.957861 < "USER anonymous"
07:01:21.957933 > "331 We are happy you popped in![CR][LF]"
07:01:21.968819 < "PASS ftp@example.com"
07:01:21.968885 > "230 Welcome you silly person[CR][LF]"
07:01:21.970377 < "PWD"
07:01:21.970550 > "257 "/" is current directory[CR][LF]"
07:01:21.999944 < "EPRT |1|127.0.0.1|36302|"
07:01:22.000099 ====> Active DATA channel requested by client
07:01:22.000306 > "200 Thanks for dropping by. We contact you later[CR][LF]"
07:01:22.000386 DATA sockfilt for active data channel starting...
07:01:22.008180 DATA sockfilt for active data channel started (pid 35239)
07:01:22.008280 ====> Active DATA channel connected to client port 36302
07:01:22.008545 < "TYPE A"
07:01:22.008669 > "200 I modify TYPE as you wanted[CR][LF]"
07:01:22.014508 < "LIST"
07:01:22.014614 > "150 here comes a directory[CR][LF]"
07:01:22.014703 pass LIST data on data connection
07:01:22.014967 =====> Closing active DATA connection...
07:01:22.015014 Server disconnects active DATA connection
07:01:22.016565 Server disconnected active DATA connection
07:01:22.016663 DATA sockfilt for active data channel quits (pid 35239)
07:01:22.017257 DATA sockfilt for active data channel quit (pid 35239)
07:01:22.017351 =====> Closed active DATA connection
07:01:22.017466 > "226 ASCII transfer complete[CR][LF]"
07:01:22.093729 < "QUIT"
07:01:22.093847 > "221 bye bye baby[CR][LF]"
07:01:22.097806 MAIN sockfilt said DISC
07:01:22.097898 ====> Client disconnected
07:01:22.097985 Awaiting input
=== End of file ftp_server.log
=== Start of file ftp_sockctrl.log
07:01:22.199094 ====> Client connect
07:01:22.200114 Received DATA (on stdin)
07:01:22.200152 > 160 bytes data, server => client
07:01:22.200177 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | '
07:01:22.200199 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | '
07:01:22.200219 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n'
07:01:22.240135 < 16 bytes data, client => server
07:01:22.240181 'USER anonymous\r\n'
07:01:22.240474 Received DATA (on stdin)
07:01:22.240492 > 33 bytes data, server => client
07:01:22.240504 '331 We are happy you popped in!\r\n'
07:01:22.250961 < 22 bytes data, client => server
07:01:22.251107 'PASS ftp@example.com\r\n'
07:01:22.251463 Received DATA (on stdin)
07:01:22.251548 > 30 bytes data, server => client
07:01:22.251593 '230 Welcome you silly person\r\n'
07:01:22.252549 < 5 bytes data, client => server
07:01:22.252604 'PWD\r\n'
07:01:22.253141 Received DATA (on stdin)
07:01:22.253232 > 30 bytes data, server => client
07:01:22.253284 '257 "/" is current directory\r\n'
07:01:22.282060 < 26 bytes data, client => server
07:01:22.282102 'EPRT |1|127.0.0.1|36302|\r\n'
07:01:22.283269 Received DATA (on stdin)
07:01:22.283309 > 50 bytes data, server => client
07:01:22.283328 '200 Thanks for dropping by. We contact you later\r\n'
07:01:22.288077 < 8 bytes data, client => server
07:01:22.288119 'TYPE A\r\n'
07:01:22.291260 Received DATA (on stdin)
07:01:22.291302 > 33 bytes data, server => client
07:01:22.291325 '200 I modify TYPE as you wanted\r\n'
07:01:22.296824 < 6 bytes data, client => server
07:01:22.296880 'LIST\r\n'
07:01:22.297123 Received DATA (on stdin)
07:01:22.297153 > 28 bytes data, server => client
07:01:22.297180 '150 here comes a directory\r\n'
07:01:22.300091 Received DATA (on stdin)
07:01:22.300162 > 29 bytes data, server => client
07:01:22.300198 '226 ASCII transfer complete\r\n'
07:01:22.375949 < 6 bytes data, client => server
07:01:22.375999 'QUIT\r\n'
07:01:22.376348 Received DATA (on stdin)
07:01:22.376365 > 18 bytes data, server => client
07:01:22.376378 '221 bye bye baby\r\n'
07:01:22.380189 ====> Client disconnect
=== End of file ftp_sockctrl.log
=== Start of file ftp_sockdata.log
07:01:22.289980 ====> Client connect
07:01:22.290357 Running IPv4 version
07:01:22.290394 Connected to port 36302
07:01:22.290484 Wrote pid 35239 to ./.ftp_sockdata.pid
07:01:22.290558 Received PING (on stdin)
07:01:22.297296 Received DATA (on stdin)
07:01:22.297345 > 10 bytes data, server => client
07:01:22.297406 'total 20\r\n'
07:01:22.297466 Received DATA (on stdin)
07:01:22.297481 > 57 bytes data, server => client
07:01:22.297495 'drwxr-xr-x 8 98 98 512 Oct 22 13:06 .\r\n'
07:01:22.297544 Received DATA (on stdin)
07:01:22.297559 > 58 bytes data, server => client
07:01:22.297572 'drwxr-xr-x 8 98 98 512 Oct 22 13:06 ..\r\n'
07:01:22.297655 Received DATA (on stdin)
07:01:22.297671 > 61 bytes data, server => client
07:01:22.297684 'drwxr-xr-x 2 98 98 512 May 2 1996 .NeXT\r'
07:01:22.297693 '\n'
07:01:22.297750 Received DATA (on stdin)
07:01:22.297766 > 62 bytes data, server => client
07:01:22.297779 '-r--r--r-- 1 0 1 35 Jul 16 1996 README\r'
07:01:22.297789 '\n'
07:01:22.297864 Received DATA (on stdin)
07:01:22.297880 > 70 bytes data, server => client
07:01:22.297924 'lrwxrwxrwx 1 0 1 7 Dec 9 1999 bin -> '
07:01:22.297936 'usr/bin\r\n'
07:01:22.297959 Received DATA (on stdin)
07:01:22.297970 > 59 bytes data, server => client
07:01:22.298025 'dr-xr-xr-x 2 0 1 512 Oct 1 1997 dev\r\n'
07:01:22.298049 Received DATA (on stdin)
07:01:22.298210 > 69 bytes data, server => client
07:01:22.298348 'drwxrwxrwx 2 98 98 512 May 29 16:04 downloa'
07:01:22.298450 'd.html\r\n'
07:01:22.298561 Received DATA (on stdin)
07:01:22.298597 > 59 bytes data, server => client
07:01:22.298635 'dr-xr-xr-x 2 0 1 512 Nov 30 1995 etc\r\n'
07:01:22.298696 Received DATA (on stdin)
07:01:22.298730 > 59 bytes data, server => client
07:01:22.298767 'drwxrwxrwx 2 98 1 512 Oct 30 14:33 pub\r\n'
07:01:22.298832 Received DATA (on stdin)
07:01:22.298877 > 59 bytes data, server => client
07:01:22.298915 'dr-xr-xr-x 5 0 1 512 Oct 1 1997 usr\r\n'
07:01:22.298976 Received DISC (on stdin)
07:01:22.299042 ====> Client forcibly disconnected
07:01:22.299102 disconnected, no socket to read on
07:01:22.299257 Received QUIT (on stdin)
07:01:22.299299 quits
07:01:22.299466 ============> sockfilt quits
=== End of file ftp_sockdata.log
=== Start of file ftpserver.cmd
Testnum 101
=== End of file ftpserver.cmd
=== Start of file server.input
USER anonymous
PASS ftp@example.com
PWD
EPRT |1|127.0.0.1|36302|
TYPE A
LIST
QUIT
=== End of file server.input
=== Start of file stderr101
% Total % Received % Xferd Average Speed Time Time Time Current
Dload Upload Total Spent Left Speed
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
100 623 0 623 0 0 2713 0 --:--:-- --:--:-- --:--:-- 4450
=== End of file stderr101
=== Start of file trace101
07:01:21.170879 == Info: Trying 127.0.0.1:38410...
07:01:21.219379 == Info: Connected to 127.0.0.1 (127.0.0.1) port 38410 (#0)
07:01:21.228558 <= Recv header, 32 bytes (0x20)
0000: 220- _ _ ____ _
07:01:21.234971 <= Recv header, 32 bytes (0x20)
0000: 220- ___| | | | _ \| |
07:01:21.235297 <= Recv header, 32 bytes (0x20)
0000: 220- / __| | | | |_) | |
07:01:21.235514 <= Recv header, 32 bytes (0x20)
0000: 220- | (__| |_| | _ {| |___
07:01:21.235759 <= Recv header, 32 bytes (0x20)
0000: 220 \___|\___/|_| \_\_____|
07:01:21.240828 => Send header, 16 bytes (0x10)
0000: USER anonymous
07:01:21.249711 <= Recv header, 33 bytes (0x21)
0000: 331 We are happy you popped in
07:01:21.250863 => Send header, 22 bytes (0x16)
0000: PASS ftp@example.com
07:01:21.251989 <= Recv header, 30 bytes (0x1e)
0000: 230 Welcome you silly person
07:01:21.252490 => Send header, 5 bytes (0x5)
0000: PWD
07:01:21.253652 <= Recv header, 30 bytes (0x1e)
0000: 257 "/" is current directory
07:01:21.254927 == Info: Entry path is '/'
07:01:21.257534 == Info: Request has same path as previous transfer
07:01:21.281690 => Send header, 26 bytes (0x1a)
0000: EPRT |1|127.0.0.1|36302|
07:01:21.283279 == Info: ftp_perform ends with SECONDARY: 1
07:01:21.284724 <= Recv header, 50 bytes (0x32)
0000: 200 Thanks for dropping by. We contact you later
07:01:21.285200 == Info: Connect data stream actively
07:01:21.288017 => Send header, 8 bytes (0x8)
0000: TYPE A
07:01:21.293264 <= Recv header, 33 bytes (0x21)
0000: 200 I modify TYPE as you wanted
07:01:21.296783 => Send header, 6 bytes (0x6)
0000: LIST
07:01:21.299990 <= Recv header, 28 bytes (0x1c)
0000: 150 here comes a directory
07:01:21.303323 == Info: Maxdownload = -1
07:01:21.303771 == Info: Preparing for accepting server on data port
07:01:21.306526 == Info: Checking for server connect
07:01:21.308055 == Info: Ready to accept data connection from server
07:01:21.311044 == Info: Connection accepted from server
07:01:21.318091 <= Recv data, 623 bytes (0x26f)
0000: total 20
000a: drwxr-xr-x 8 98 98 512 Oct 22 13:06 .
0043: drwxr-xr-x 8 98 98 512 Oct 22 13:06 ..
007d: drwxr-xr-x 2 98 98 512 May 2 1996 .NeXT
00ba: -r--r--r-- 1 0 1 35 Jul 16 1996 README
00f8: lrwxrwxrwx 1 0 1 7 Dec 9 1999 bin -> usr
0138: /bin
013e: dr-xr-xr-x 2 0 1 512 Oct 1 1997 dev
0179: drwxrwxrwx 2 98 98 512 May 29 16:04 download.h
01b9: tml
01be: dr-xr-xr-x 2 0 1 512 Nov 30 1995 etc
01f9: drwxrwxrwx 2 98 1 512 Oct 30 14:33 pub
0234: dr-xr-xr-x 5 0 1 512 Oct 1 1997 usr
07:01:21.333045 == Info: Remembering we are in dir ""
07:01:21.338544 <= Recv header, 29 bytes (0x1d)
0000: 226 ASCII transfer complete
07:01:21.351204 == Info: Connection #0 to host 127.0.0.1 left intact
=== End of file trace101
=== Start of file valgrind101
==35208== Syscall param socketcall.sendto(msg) points to uninitialised byte(s)
==35208== at 0x4A69C8A: sendto (in /usr/lib64/libc.so.6)
==35208== by 0x4A8194A: __netlink_request (in /usr/lib64/libc.so.6)
==35208== by 0x4A81CCD: getifaddrs_internal (in /usr/lib64/libc.so.6)
==35208== by 0x4A82987: getifaddrs (in /usr/lib64/libc.so.6)
==35208== by 0x488AEBF: Curl_if2ip (if2ip.c:113)
==35208== by 0x487AAA5: ftp_state_use_port (ftp.c:1035)
==35208== by 0x487C088: UnknownInlinedFun (ftp.c:3755)
==35208== by 0x487C088: UnknownInlinedFun (ftp.c:4351)
==35208== by 0x487C088: ftp_do.lto_priv.0 (ftp.c:4037)
==35208== by 0x489BAE5: UnknownInlinedFun (multi.c:1607)
==35208== by 0x489BAE5: multi_runsingle (multi.c:2156)
==35208== by 0x489D9CD: curl_multi_perform (multi.c:2684)
==35208== by 0x487C932: UnknownInlinedFun (easy.c:662)
==35208== by 0x487C932: UnknownInlinedFun (easy.c:752)
==35208== by 0x487C932: curl_easy_perform (easy.c:771)
==35208== by 0x115C02: UnknownInlinedFun (tool_operate.c:2409)
==35208== by 0x115C02: UnknownInlinedFun (tool_operate.c:2597)
==35208== by 0x115C02: UnknownInlinedFun (tool_operate.c:2713)
==35208== by 0x115C02: main (tool_main.c:276)
==35208== Address 0x1ffefff481 is on thread 1's stack
==35208== in frame #1, created by __netlink_request (???:)
==35208==
==35208== Syscall param socketcall.sendto(msg) points to uninitialised byte(s)
==35208== at 0x4A69C8A: sendto (in /usr/lib64/libc.so.6)
==35208== by 0x4A8194A: __netlink_request (in /usr/lib64/libc.so.6)
==35208== by 0x4A81CEA: getifaddrs_internal (in /usr/lib64/libc.so.6)
==35208== by 0x4A82987: getifaddrs (in /usr/lib64/libc.so.6)
==35208== by 0x488AEBF: Curl_if2ip (if2ip.c:113)
==35208== by 0x487AAA5: ftp_state_use_port (ftp.c:1035)
==35208== by 0x487C088: UnknownInlinedFun (ftp.c:3755)
==35208== by 0x487C088: UnknownInlinedFun (ftp.c:4351)
==35208== by 0x487C088: ftp_do.lto_priv.0 (ftp.c:4037)
==35208== by 0x489BAE5: UnknownInlinedFun (multi.c:1607)
==35208== by 0x489BAE5: multi_runsingle (multi.c:2156)
==35208== by 0x489D9CD: curl_multi_perform (multi.c:2684)
==35208== by 0x487C932: UnknownInlinedFun (easy.c:662)
==35208== by 0x487C932: UnknownInlinedFun (easy.c:752)
==35208== by 0x487C932: curl_easy_perform (easy.c:771)
==35208== by 0x115C02: UnknownInlinedFun (tool_operate.c:2409)
==35208== by 0x115C02: UnknownInlinedFun (tool_operate.c:2597)
==35208== by 0x115C02: UnknownInlinedFun (tool_operate.c:2713)
==35208== by 0x115C02: main (tool_main.c:276)
==35208== Address 0x1ffefff481 is on thread 1's stack
==35208== in frame #1, created by __netlink_request (???:)
==35208==
=== End of file valgrind101
test 0102...[FTP RETR PASV]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind102 ../src/curl --output log/curl102.out --include --trace-ascii log/trace102 --trace-time ftp://127.0.0.1:38410/102 >log/stdout102 2>log/stderr102
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind102 ../src/curl --output log/curl102.out --include --trace-ascii log/trace102 --trace-time ftp://127.0.0.1:38410/102 >log/stdout102 2>log/stderr102
--pd---e-v- OK (102 out of 1503, remaining: 37:30, took 1.374s, duration: 02:43)
test 0103...[FTP RETR PORT with CWD]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind103 ../src/curl --output log/curl103.out --include --trace-ascii log/trace103 --trace-time ftp://127.0.0.1:38410/a/path/103 -P - >log/stdout103 2>log/stderr103
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind103 ../src/curl --output log/curl103.out --include --trace-ascii log/trace103 --trace-time ftp://127.0.0.1:38410/a/path/103 -P - >log/stdout103 2>log/stderr103
--pd---e-v- OK (103 out of 1503, remaining: 37:26, took 1.375s, duration: 02:45)
test 0104...[FTP --head to get file size only]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind104 ../src/curl --output log/curl104.out --include --trace-ascii log/trace104 --trace-time ftp://127.0.0.1:38410/a/path/104 --head >log/stdout104 2>log/stderr104
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind104 ../src/curl --output log/curl104.out --include --trace-ascii log/trace104 --trace-time ftp://127.0.0.1:38410/a/path/104 --head >log/stdout104 2>log/stderr104
--p----e-v- OK (104 out of 1503, remaining: 37:20, took 1.300s, duration: 02:46)
test 0105...[FTP user+password in URL and ASCII transfer]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind105 ../src/curl --output log/curl105.out --include --trace-ascii log/trace105 --trace-time ftp://userdude:passfellow@127.0.0.1:38410/105 --use-ascii >log/stdout105 2>log/stderr105
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind105 ../src/curl --output log/curl105.out --include --trace-ascii log/trace105 --trace-time ftp://userdude:passfellow@127.0.0.1:38410/105 --use-ascii >log/stdout105 2>log/stderr105
--pd---e-v- OK (105 out of 1503, remaining: 37:15, took 1.352s, duration: 02:47)
test 0106...[FTP GET with type=A style ASCII URL using %20 codes]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind106 ../src/curl --output log/curl106.out --include --trace-ascii log/trace106 --trace-time "ftp://127.0.0.1:38410//path%20with%20%20spaces//and%20things2/106;type=A" >log/stdout106 2>log/stderr106
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind106 ../src/curl --output log/curl106.out --include --trace-ascii log/trace106 --trace-time "ftp://127.0.0.1:38410//path%20with%20%20spaces//and%20things2/106;type=A" >log/stdout106 2>log/stderr106
--pd---e-v- OK (106 out of 1503, remaining: 37:11, took 1.403s, duration: 02:49)
test 0107...[FTP PASV upload file]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind107 ../src/curl --output log/curl107.out --include --trace-ascii log/trace107 --trace-time ftp://127.0.0.1:38410/107 -T log/test107.txt >log/stdout107 2>log/stderr107
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind107 ../src/curl --output log/curl107.out --include --trace-ascii log/trace107 --trace-time ftp://127.0.0.1:38410/107 -T log/test107.txt >log/stdout107 2>log/stderr107
--p-u--e-v- OK (107 out of 1503, remaining: 37:07, took 1.416s, duration: 02:50)
test 0108...[FTP PORT upload with CWD]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind108 ../src/curl --output log/curl108.out --include --trace-ascii log/trace108 --trace-time ftp://127.0.0.1:38410/CWD/STOR/RETR/108 -T log/upload108 -P - >log/stdout108 2>log/stderr108
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind108 ../src/curl --output log/curl108.out --include --trace-ascii log/trace108 --trace-time ftp://127.0.0.1:38410/CWD/STOR/RETR/108 -T log/upload108 -P - >log/stdout108 2>log/stderr108
--p-u--e-v- OK (108 out of 1503, remaining: 37:03, took 1.410s, duration: 02:52)
test 0109...[FTP PASV upload append]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind109 ../src/curl --output log/curl109.out --include --trace-ascii log/trace109 --trace-time ftp://127.0.0.1:38410/109 -T log/upload109 --append >log/stdout109 2>log/stderr109
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind109 ../src/curl --output log/curl109.out --include --trace-ascii log/trace109 --trace-time ftp://127.0.0.1:38410/109 -T log/upload109 --append >log/stdout109 2>log/stderr109
--p-u--e-v- OK (109 out of 1503, remaining: 36:59, took 1.412s, duration: 02:53)
test 0110...[FTP download resume with set limit]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind110 ../src/curl --output log/curl110.out --include --trace-ascii log/trace110 --trace-time ftp://127.0.0.1:38410/110 -C 20 >log/stdout110 2>log/stderr110
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind110 ../src/curl --output log/curl110.out --include --trace-ascii log/trace110 --trace-time ftp://127.0.0.1:38410/110 -C 20 >log/stdout110 2>log/stderr110
--pd---e-v- OK (110 out of 1503, remaining: 36:54, took 1.345s, duration: 02:54)
test 0111...[FTP download resume beyond file size]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind111 ../src/curl --output log/curl111.out --include --trace-ascii log/trace111 --trace-time ftp://127.0.0.1:38410/111 -C 2000 >log/stdout111 2>log/stderr111
CMD (9216): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind111 ../src/curl --output log/curl111.out --include --trace-ascii log/trace111 --trace-time ftp://127.0.0.1:38410/111 -C 2000 >log/stdout111 2>log/stderr111
--p----e-v- OK (111 out of 1503, remaining: 36:49, took 1.324s, duration: 02:56)
test 0112...[FTP PASV upload resume]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind112 ../src/curl --output log/curl112.out --include --trace-ascii log/trace112 --trace-time ftp://127.0.0.1:38410/112 -T log/upload112 -C 40 >log/stdout112 2>log/stderr112
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind112 ../src/curl --output log/curl112.out --include --trace-ascii log/trace112 --trace-time ftp://127.0.0.1:38410/112 -T log/upload112 -C 40 >log/stdout112 2>log/stderr112
--p-u--e-v- OK (112 out of 1503, remaining: 36:45, took 1.388s, duration: 02:57)
test 0113...[FTP download, failed login: USER not valid]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind113 ../src/curl --output log/curl113.out --include --trace-ascii log/trace113 --trace-time ftp://127.0.0.1:38410/113 >log/stdout113 2>log/stderr113
CMD (17152): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind113 ../src/curl --output log/curl113.out --include --trace-ascii log/trace113 --trace-time ftp://127.0.0.1:38410/113 >log/stdout113 2>log/stderr113
--p----e-v- OK (113 out of 1503, remaining: 36:40, took 1.304s, duration: 02:58)
test 0114...[FTP download, failed login: PASS not valid]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind114 ../src/curl --output log/curl114.out --include --trace-ascii log/trace114 --trace-time ftp://127.0.0.1:38410/114 >log/stdout114 2>log/stderr114
CMD (17152): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind114 ../src/curl --output log/curl114.out --include --trace-ascii log/trace114 --trace-time ftp://127.0.0.1:38410/114 >log/stdout114 2>log/stderr114
--p----e-v- OK (114 out of 1503, remaining: 36:35, took 1.278s, duration: 03:00)
test 0115...[FTP download, failed PASV]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind115 ../src/curl --output log/curl115.out --include --trace-ascii log/trace115 --trace-time ftp://127.0.0.1:38410/115 >log/stdout115 2>log/stderr115
CMD (3328): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind115 ../src/curl --output log/curl115.out --include --trace-ascii log/trace115 --trace-time ftp://127.0.0.1:38410/115 >log/stdout115 2>log/stderr115
--p----e-v- OK (115 out of 1503, remaining: 36:31, took 1.403s, duration: 03:01)
test 0116...[FTP download, failed PORT]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind116 ../src/curl --output log/curl116.out --include --trace-ascii log/trace116 --trace-time ftp://127.0.0.1:38410/116 -P 1.2.3.4 >log/stdout116 2>log/stderr116
CMD (7680): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind116 ../src/curl --output log/curl116.out --include --trace-ascii log/trace116 --trace-time ftp://127.0.0.1:38410/116 -P 1.2.3.4 >log/stdout116 2>log/stderr116
valgrind ERROR ==35704== Syscall param socketcall.sendto(msg) points to uninitialised byte(s)
==35704== at 0x4A69C8A: sendto (in /usr/lib64/libc.so.6)
==35704== by 0x4A8194A: __netlink_request (in /usr/lib64/libc.so.6)
==35704== by 0x4A81CCD: getifaddrs_internal (in /usr/lib64/libc.so.6)
==35704== by 0x4A82987: getifaddrs (in /usr/lib64/libc.so.6)
==35704== by 0x488AEBF: Curl_if2ip (if2ip.c:113)
==35704== by 0x487AAA5: ftp_state_use_port (ftp.c:1035)
==35704== by 0x487C088: UnknownInlinedFun (ftp.c:3755)
==35704== by 0x487C088: UnknownInlinedFun (ftp.c:4351)
==35704== by 0x487C088: ftp_do.lto_priv.0 (ftp.c:4037)
==35704== by 0x489BAE5: UnknownInlinedFun (multi.c:1607)
==35704== by 0x489BAE5: multi_runsingle (multi.c:2156)
==35704== by 0x489D9CD: curl_multi_perform (multi.c:2684)
==35704== by 0x487C932: UnknownInlinedFun (easy.c:662)
==35704== by 0x487C932: UnknownInlinedFun (easy.c:752)
==35704== by 0x487C932: curl_easy_perform (easy.c:771)
==35704== by 0x115C02: UnknownInlinedFun (tool_operate.c:2409)
==35704== by 0x115C02: UnknownInlinedFun (tool_operate.c:2597)
==35704== by 0x115C02: UnknownInlinedFun (tool_operate.c:2713)
==35704== by 0x115C02: main (tool_main.c:276)
==35704== Address 0x1ffefff481 is on thread 1's stack
==35704== in frame #1, created by __netlink_request (???:)
==35704==
==35704== Syscall param socketcall.sendto(msg) points to uninitialised byte(s)
==35704== at 0x4A69C8A: sendto (in /usr/lib64/libc.so.6)
==35704== by 0x4A8194A: __netlink_request (in /usr/lib64/libc.so.6)
==35704== by 0x4A81CEA: getifaddrs_internal (in /usr/lib64/libc.so.6)
==35704== by 0x4A82987: getifaddrs (in /usr/lib64/libc.so.6)
==35704== by 0x488AEBF: Curl_if2ip (if2ip.c:113)
==35704== by 0x487AAA5: ftp_state_use_port (ftp.c:1035)
==35704== by 0x487C088: UnknownInlinedFun (ftp.c:3755)
==35704== by 0x487C088: UnknownInlinedFun (ftp.c:4351)
==35704== by 0x487C088: ftp_do.lto_priv.0 (ftp.c:4037)
==35704== by 0x489BAE5: UnknownInlinedFun (multi.c:1607)
==35704== by 0x489BAE5: multi_runsingle (multi.c:2156)
==35704== by 0x489D9CD: curl_multi_perform (multi.c:2684)
==35704== by 0x487C932: UnknownInlinedFun (easy.c:662)
==35704== by 0x487C932: UnknownInlinedFun (easy.c:752)
==35704== by 0x487C932: curl_easy_perform (easy.c:771)
==35704== by 0x115C02: UnknownInlinedFun (tool_operate.c:2409)
==35704== by 0x115C02: UnknownInlinedFun (tool_operate.c:2597)
==35704== by 0x115C02: UnknownInlinedFun (tool_operate.c:2713)
==35704== by 0x115C02: main (tool_main.c:276)
==35704== Address 0x1ffefff481 is on thread 1's stack
==35704== in frame #1, created by __netlink_request (???:)
==35704==
== Contents of files in the log/ dir after test 116
=== Start of file commands.log
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind116 ../src/curl --output log/curl116.out --include --trace-ascii log/trace116 --trace-time ftp://127.0.0.1:38410/116 -P 1.2.3.4 >log/stdout116 2>log/stderr116
=== End of file commands.log
=== Start of file ftp_server.log
07:01:42.384641 ====> Client connect
07:01:42.384752 FTPD: Getting commands from log/ftpserver.cmd
07:01:42.384844 FTPD: set custom reply for EPRT command
07:01:42.384881 FTPD: set custom reply for PORT command
07:01:42.384912 FTPD: run test case number: 116
07:01:42.385011 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]"
07:01:42.425926 < "USER anonymous"
07:01:42.426114 > "331 We are happy you popped in![CR][LF]"
07:01:42.447697 < "PASS ftp@example.com"
07:01:42.447765 > "230 Welcome you silly person[CR][LF]"
07:01:42.449597 < "PWD"
07:01:42.449725 > "257 "/" is current directory[CR][LF]"
07:01:42.486830 < "EPRT |1|1.2.3.4|38858|"
07:01:42.486957 > "500 we don't like EPRT now[CR][LF]"
07:01:42.491293 < "PORT 1,2,3,4,155,165"
07:01:42.491356 > "314 bluah you f00l![CR][LF]"
07:01:42.525924 < "QUIT"
07:01:42.525986 > "221 bye bye baby[CR][LF]"
07:01:42.529709 MAIN sockfilt said DISC
07:01:42.529766 ====> Client disconnected
07:01:42.529814 Awaiting input
=== End of file ftp_server.log
=== Start of file ftp_sockctrl.log
07:01:42.667039 ====> Client connect
07:01:42.667555 Received DATA (on stdin)
07:01:42.667582 > 160 bytes data, server => client
07:01:42.667597 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | '
07:01:42.667610 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | '
07:01:42.667622 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n'
07:01:42.708046 < 16 bytes data, client => server
07:01:42.708095 'USER anonymous\r\n'
07:01:42.708724 Received DATA (on stdin)
07:01:42.708785 > 33 bytes data, server => client
07:01:42.708824 '331 We are happy you popped in!\r\n'
07:01:42.729932 < 22 bytes data, client => server
07:01:42.729993 'PASS ftp@example.com\r\n'
07:01:42.730313 Received DATA (on stdin)
07:01:42.730335 > 30 bytes data, server => client
07:01:42.730352 '230 Welcome you silly person\r\n'
07:01:42.731822 < 5 bytes data, client => server
07:01:42.731852 'PWD\r\n'
07:01:42.732317 Received DATA (on stdin)
07:01:42.732373 > 30 bytes data, server => client
07:01:42.732414 '257 "/" is current directory\r\n'
07:01:42.769058 < 24 bytes data, client => server
07:01:42.769099 'EPRT |1|1.2.3.4|38858|\r\n'
07:01:42.769517 Received DATA (on stdin)
07:01:42.769550 > 28 bytes data, server => client
07:01:42.769569 '500 we don't like EPRT now\r\n'
07:01:42.773584 < 22 bytes data, client => server
07:01:42.773630 'PORT 1,2,3,4,155,165\r\n'
07:01:42.773900 Received DATA (on stdin)
07:01:42.773921 > 21 bytes data, server => client
07:01:42.773938 '314 bluah you f00l!\r\n'
07:01:42.808196 < 6 bytes data, client => server
07:01:42.808250 'QUIT\r\n'
07:01:42.808533 Received DATA (on stdin)
07:01:42.808559 > 18 bytes data, server => client
07:01:42.808578 '221 bye bye baby\r\n'
07:01:42.812074 ====> Client disconnect
=== End of file ftp_sockctrl.log
=== Start of file ftpserver.cmd
REPLY EPRT 500 we don't like EPRT now
REPLY PORT 314 bluah you f00l
Testnum 116
=== End of file ftpserver.cmd
=== Start of file server.input
USER anonymous
PASS ftp@example.com
PWD
EPRT |1|1.2.3.4|38858|
PORT 1,2,3,4,155,165
QUIT
=== End of file server.input
=== Start of file stderr116
% Total % Received % Xferd Average Speed Time Time Time Current
Dload Upload Total Spent Left Speed
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
curl: (30) Failed to do PORT
=== End of file stderr116
=== Start of file trace116
07:01:42.638106 == Info: Trying 127.0.0.1:38410...
07:01:42.687839 == Info: Connected to 127.0.0.1 (127.0.0.1) port 38410 (#0)
07:01:42.697561 <= Recv header, 32 bytes (0x20)
0000: 220- _ _ ____ _
07:01:42.703645 <= Recv header, 32 bytes (0x20)
0000: 220- ___| | | | _ \| |
07:01:42.703836 <= Recv header, 32 bytes (0x20)
0000: 220- / __| | | | |_) | |
07:01:42.703996 <= Recv header, 32 bytes (0x20)
0000: 220- | (__| |_| | _ {| |___
07:01:42.704149 <= Recv header, 32 bytes (0x20)
0000: 220 \___|\___/|_| \_\_____|
07:01:42.710593 => Send header, 16 bytes (0x10)
0000: USER anonymous
07:01:42.728444 <= Recv header, 33 bytes (0x21)
0000: 331 We are happy you popped in
07:01:42.729884 => Send header, 22 bytes (0x16)
0000: PASS ftp@example.com
07:01:42.731018 <= Recv header, 30 bytes (0x1e)
0000: 230 Welcome you silly person
07:01:42.731496 => Send header, 5 bytes (0x5)
0000: PWD
07:01:42.732704 <= Recv header, 30 bytes (0x1e)
0000: 257 "/" is current directory
07:01:42.733969 == Info: Entry path is '/'
07:01:42.737566 == Info: Request has same path as previous transfer
07:01:42.766914 == Info: bind(port=0) on non-local address failed: Cannot assign requested address
07:01:42.768700 => Send header, 24 bytes (0x18)
0000: EPRT |1|1.2.3.4|38858|
07:01:42.769932 <= Recv header, 28 bytes (0x1c)
0000: 500 we don't like EPRT now
07:01:42.770424 == Info: disabling EPRT usage
07:01:42.772222 == Info: Hostname 1.2.3.4 was found in DNS cache
07:01:42.772647 == Info: bind(port=0) on non-local address failed: Cannot assign requested address
07:01:42.773548 => Send header, 22 bytes (0x16)
0000: PORT 1,2,3,4,155,165
07:01:42.774928 == Info: ftp_perform ends with SECONDARY: 1
07:01:42.776247 <= Recv header, 21 bytes (0x15)
0000: 314 bluah you f00l
07:01:42.777224 == Info: Failed to do PORT
07:01:42.779974 == Info: Remembering we are in dir ""
07:01:42.787187 == Info: Connection #0 to host 127.0.0.1 left intact
=== End of file trace116
=== Start of file valgrind116
==35704== Syscall param socketcall.sendto(msg) points to uninitialised byte(s)
==35704== at 0x4A69C8A: sendto (in /usr/lib64/libc.so.6)
==35704== by 0x4A8194A: __netlink_request (in /usr/lib64/libc.so.6)
==35704== by 0x4A81CCD: getifaddrs_internal (in /usr/lib64/libc.so.6)
==35704== by 0x4A82987: getifaddrs (in /usr/lib64/libc.so.6)
==35704== by 0x488AEBF: Curl_if2ip (if2ip.c:113)
==35704== by 0x487AAA5: ftp_state_use_port (ftp.c:1035)
==35704== by 0x487C088: UnknownInlinedFun (ftp.c:3755)
==35704== by 0x487C088: UnknownInlinedFun (ftp.c:4351)
==35704== by 0x487C088: ftp_do.lto_priv.0 (ftp.c:4037)
==35704== by 0x489BAE5: UnknownInlinedFun (multi.c:1607)
==35704== by 0x489BAE5: multi_runsingle (multi.c:2156)
==35704== by 0x489D9CD: curl_multi_perform (multi.c:2684)
==35704== by 0x487C932: UnknownInlinedFun (easy.c:662)
==35704== by 0x487C932: UnknownInlinedFun (easy.c:752)
==35704== by 0x487C932: curl_easy_perform (easy.c:771)
==35704== by 0x115C02: UnknownInlinedFun (tool_operate.c:2409)
==35704== by 0x115C02: UnknownInlinedFun (tool_operate.c:2597)
==35704== by 0x115C02: UnknownInlinedFun (tool_operate.c:2713)
==35704== by 0x115C02: main (tool_main.c:276)
==35704== Address 0x1ffefff481 is on thread 1's stack
==35704== in frame #1, created by __netlink_request (???:)
==35704==
==35704== Syscall param socketcall.sendto(msg) points to uninitialised byte(s)
==35704== at 0x4A69C8A: sendto (in /usr/lib64/libc.so.6)
==35704== by 0x4A8194A: __netlink_request (in /usr/lib64/libc.so.6)
==35704== by 0x4A81CEA: getifaddrs_internal (in /usr/lib64/libc.so.6)
==35704== by 0x4A82987: getifaddrs (in /usr/lib64/libc.so.6)
==35704== by 0x488AEBF: Curl_if2ip (if2ip.c:113)
==35704== by 0x487AAA5: ftp_state_use_port (ftp.c:1035)
==35704== by 0x487C088: UnknownInlinedFun (ftp.c:3755)
==35704== by 0x487C088: UnknownInlinedFun (ftp.c:4351)
==35704== by 0x487C088: ftp_do.lto_priv.0 (ftp.c:4037)
==35704== by 0x489BAE5: UnknownInlinedFun (multi.c:1607)
==35704== by 0x489BAE5: multi_runsingle (multi.c:2156)
==35704== by 0x489D9CD: curl_multi_perform (multi.c:2684)
==35704== by 0x487C932: UnknownInlinedFun (easy.c:662)
==35704== by 0x487C932: UnknownInlinedFun (easy.c:752)
==35704== by 0x487C932: curl_easy_perform (easy.c:771)
==35704== by 0x115C02: UnknownInlinedFun (tool_operate.c:2409)
==35704== by 0x115C02: UnknownInlinedFun (tool_operate.c:2597)
==35704== by 0x115C02: UnknownInlinedFun (tool_operate.c:2713)
==35704== by 0x115C02: main (tool_main.c:276)
==35704== Address 0x1ffefff481 is on thread 1's stack
==35704== in frame #1, created by __netlink_request (???:)
==35704==
=== End of file valgrind116
test 0117...[FTP download, failed TYPE]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind117 ../src/curl --output log/curl117.out --include --trace-ascii log/trace117 --trace-time ftp://127.0.0.1:38410/117 >log/stdout117 2>log/stderr117
CMD (4352): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind117 ../src/curl --output log/curl117.out --include --trace-ascii log/trace117 --trace-time ftp://127.0.0.1:38410/117 >log/stdout117 2>log/stderr117
--p----e-v- OK (117 out of 1503, remaining: 36:23, took 1.355s, duration: 03:04)
test 0118...[FTP download, failed RETR]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind118 ../src/curl --output log/curl118.out --include --trace-ascii log/trace118 --trace-time ftp://127.0.0.1:38410/118 >log/stdout118 2>log/stderr118
CMD (4864): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind118 ../src/curl --output log/curl118.out --include --trace-ascii log/trace118 --trace-time ftp://127.0.0.1:38410/118 >log/stdout118 2>log/stderr118
--p----e-v- OK (118 out of 1503, remaining: 36:18, took 1.313s, duration: 03:05)
test 0119...[FTP download, failed RETR with PORT]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind119 ../src/curl --output log/curl119.out --include --trace-ascii log/trace119 --trace-time ftp://127.0.0.1:38410/119 -P - >log/stdout119 2>log/stderr119
CMD (4864): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind119 ../src/curl --output log/curl119.out --include --trace-ascii log/trace119 --trace-time ftp://127.0.0.1:38410/119 -P - >log/stdout119 2>log/stderr119
--p----e-v- OK (119 out of 1503, remaining: 36:15, took 1.442s, duration: 03:07)
test 0120...[ftp download with post-quote delete operation]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind120 ../src/curl --output log/curl120.out --include --trace-ascii log/trace120 --trace-time ftp://127.0.0.1:38410/120 -Q "-DELE file" >log/stdout120 2>log/stderr120
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind120 ../src/curl --output log/curl120.out --include --trace-ascii log/trace120 --trace-time ftp://127.0.0.1:38410/120 -Q "-DELE file" >log/stdout120 2>log/stderr120
--pd---e-v- OK (120 out of 1503, remaining: 36:12, took 1.476s, duration: 03:08)
test 0121...[ftp download with post- and pre-transfer delete operations]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind121 ../src/curl --output log/curl121.out --include --trace-ascii log/trace121 --trace-time ftp://127.0.0.1:38410/121 -Q "-DELE after_transfer" -Q "DELE before_transfer" >log/stdout121 2>log/stderr121
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind121 ../src/curl --output log/curl121.out --include --trace-ascii log/trace121 --trace-time ftp://127.0.0.1:38410/121 -Q "-DELE after_transfer" -Q "DELE before_transfer" >log/stdout121 2>log/stderr121
--pd---e-v- OK (121 out of 1503, remaining: 36:09, took 1.414s, duration: 03:09)
test 0122...[FTP download resume with whole file already downloaded]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind122 ../src/curl --output log/curl122.out --include --trace-ascii log/trace122 --trace-time ftp://127.0.0.1:38410/122 -C 5 >log/stdout122 2>log/stderr122
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind122 ../src/curl --output log/curl122.out --include --trace-ascii log/trace122 --trace-time ftp://127.0.0.1:38410/122 -C 5 >log/stdout122 2>log/stderr122
--p----e-v- OK (122 out of 1503, remaining: 36:06, took 1.422s, duration: 03:11)
test 0123...[FTP upload resume with whole file already downloaded]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind123 ../src/curl --output log/curl123.out --include --trace-ascii log/trace123 --trace-time ftp://127.0.0.1:38410/123 -T log/upload123 -C 51 >log/stdout123 2>log/stderr123
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind123 ../src/curl --output log/curl123.out --include --trace-ascii log/trace123 --trace-time ftp://127.0.0.1:38410/123 -T log/upload123 -C 51 >log/stdout123 2>log/stderr123
--p----e-v- OK (123 out of 1503, remaining: 36:02, took 1.403s, duration: 03:12)
test 0124...[FTP download, failed PWD]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind124 ../src/curl --output log/curl124.out --include --trace-ascii log/trace124 --trace-time ftp://127.0.0.1:38410/124 >log/stdout124 2>log/stderr124
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind124 ../src/curl --output log/curl124.out --include --trace-ascii log/trace124 --trace-time ftp://127.0.0.1:38410/124 >log/stdout124 2>log/stderr124
--pd---e-v- OK (124 out of 1503, remaining: 35:59, took 1.432s, duration: 03:14)
test 0125...[FTP download, failed CWD]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind125 ../src/curl --output log/curl125.out --include --trace-ascii log/trace125 --trace-time ftp://127.0.0.1:38410/path/to/file/125 >log/stdout125 2>log/stderr125
CMD (2304): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind125 ../src/curl --output log/curl125.out --include --trace-ascii log/trace125 --trace-time ftp://127.0.0.1:38410/path/to/file/125 >log/stdout125 2>log/stderr125
--p----e-v- OK (125 out of 1503, remaining: 35:54, took 1.289s, duration: 03:15)
test 0126...[FTP download with multiple replies at once in RETR]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind126 ../src/curl --output log/curl126.out --include --trace-ascii log/trace126 --trace-time ftp://127.0.0.1:38410/blalbla/lululul/126 >log/stdout126 2>log/stderr126
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind126 ../src/curl --output log/curl126.out --include --trace-ascii log/trace126 --trace-time ftp://127.0.0.1:38410/blalbla/lululul/126 >log/stdout126 2>log/stderr126
--pd---e-v- OK (126 out of 1503, remaining: 35:51, took 1.431s, duration: 03:16)
test 0127...[FTP --disable-epsv]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind127 ../src/curl --output log/curl127.out --include --trace-ascii log/trace127 --trace-time ftp://127.0.0.1:38410/path/to/file/127 --disable-epsv >log/stdout127 2>log/stderr127
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind127 ../src/curl --output log/curl127.out --include --trace-ascii log/trace127 --trace-time ftp://127.0.0.1:38410/path/to/file/127 --disable-epsv >log/stdout127 2>log/stderr127
--pd---e-v- OK (127 out of 1503, remaining: 35:49, took 1.443s, duration: 03:18)
test 0128...[FTP upload with --crlf]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind128 ../src/curl --output log/curl128.out --include --trace-ascii log/trace128 --trace-time ftp://127.0.0.1:38410/128 -T log/upload128 --crlf >log/stdout128 2>log/stderr128
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind128 ../src/curl --output log/curl128.out --include --trace-ascii log/trace128 --trace-time ftp://127.0.0.1:38410/128 -T log/upload128 --crlf >log/stdout128 2>log/stderr128
--p-u--e-v- OK (128 out of 1503, remaining: 35:45, took 1.374s, duration: 03:19)
test 0129...[HTTP/1.2 is rejected]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind129 ../src/curl --output log/curl129.out --include --trace-ascii log/trace129 --trace-time http://127.0.0.1:41139/129 >log/stdout129 2>log/stderr129
CMD (256): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind129 ../src/curl --output log/curl129.out --include --trace-ascii log/trace129 --trace-time http://127.0.0.1:41139/129 >log/stdout129 2>log/stderr129
--p----e-v- OK (129 out of 1503, remaining: 35:41, took 1.296s, duration: 03:21)
test 0130...[FTP (optional .netrc; no user/pass) dir list PASV]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind130 ../src/curl --output log/curl130.out --include --trace-ascii log/trace130 --trace-time --netrc-optional --netrc-file log/netrc130 ftp://127.0.0.1:38410/ >log/stdout130 2>log/stderr130
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind130 ../src/curl --output log/curl130.out --include --trace-ascii log/trace130 --trace-time --netrc-optional --netrc-file log/netrc130 ftp://127.0.0.1:38410/ >log/stdout130 2>log/stderr130
--pd---e-v- OK (130 out of 1503, remaining: 35:39, took 1.502s, duration: 03:22)
test 0131...[FTP (optional .netrc; user/no pass) dir list PASV]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind131 ../src/curl --output log/curl131.out --include --trace-ascii log/trace131 --trace-time --netrc-optional --netrc-file log/netrc131 ftp://user2@127.0.0.1:38410/ >log/stdout131 2>log/stderr131
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind131 ../src/curl --output log/curl131.out --include --trace-ascii log/trace131 --trace-time --netrc-optional --netrc-file log/netrc131 ftp://user2@127.0.0.1:38410/ >log/stdout131 2>log/stderr131
--pd---e-v- OK (131 out of 1503, remaining: 35:35, took 1.419s, duration: 03:23)
test 0132...[FTP (optional .netrc; user/passwd supplied) dir list PASV]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind132 ../src/curl --output log/curl132.out --include --trace-ascii log/trace132 --trace-time --netrc-optional --netrc-file log/netrc132 ftp://mary:mark@127.0.0.1:38410/ >log/stdout132 2>log/stderr132
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind132 ../src/curl --output log/curl132.out --include --trace-ascii log/trace132 --trace-time --netrc-optional --netrc-file log/netrc132 ftp://mary:mark@127.0.0.1:38410/ >log/stdout132 2>log/stderr132
--pd---e-v- OK (132 out of 1503, remaining: 35:32, took 1.412s, duration: 03:25)
test 0133...[FTP compulsory .netrc; ignore passwd in URL]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind133 ../src/curl --output log/curl133.out --include --trace-ascii log/trace133 --trace-time -n --netrc-file log/netrc133 ftp://mary:mark@127.0.0.1:38410/ >log/stdout133 2>log/stderr133
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind133 ../src/curl --output log/curl133.out --include --trace-ascii log/trace133 --trace-time -n --netrc-file log/netrc133 ftp://mary:mark@127.0.0.1:38410/ >log/stdout133 2>log/stderr133
--pd---e-v- OK (133 out of 1503, remaining: 35:29, took 1.390s, duration: 03:26)
test 0134...[FTP (optional .netrc; programmatic user/passwd) dir list PASV]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind134 ../src/curl --output log/curl134.out --include --trace-ascii log/trace134 --trace-time --netrc-optional --netrc-file log/netrc134 -u romulus:rhemus ftp://mary:mark@127.0.0.1:38410/ >log/stdout134 2>log/stderr134
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind134 ../src/curl --output log/curl134.out --include --trace-ascii log/trace134 --trace-time --netrc-optional --netrc-file log/netrc134 -u romulus:rhemus ftp://mary:mark@127.0.0.1:38410/ >log/stdout134 2>log/stderr134
--pd---e-v- OK (134 out of 1503, remaining: 35:26, took 1.394s, duration: 03:28)
test 0135...[FTP retrieve a byte-range]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind135 ../src/curl --output log/curl135.out --include --trace-ascii log/trace135 --trace-time -r 4-16 ftp://127.0.0.1:38410/135 >log/stdout135 2>log/stderr135
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind135 ../src/curl --output log/curl135.out --include --trace-ascii log/trace135 --trace-time -r 4-16 ftp://127.0.0.1:38410/135 >log/stdout135 2>log/stderr135
--pd---e-v- OK (135 out of 1503, remaining: 35:23, took 1.392s, duration: 03:29)
test 0136...[FTP with user and no password]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind136 ../src/curl --output log/curl136.out --include --trace-ascii log/trace136 --trace-time -u user: ftp://127.0.0.1:38410/136 >log/stdout136 2>log/stderr136
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind136 ../src/curl --output log/curl136.out --include --trace-ascii log/trace136 --trace-time -u user: ftp://127.0.0.1:38410/136 >log/stdout136 2>log/stderr136
--pd---e-v- OK (136 out of 1503, remaining: 35:20, took 1.386s, duration: 03:30)
test 0137...[FTP download without size in RETR string]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind137 ../src/curl --output log/curl137.out --include --trace-ascii log/trace137 --trace-time ftp://127.0.0.1:38410/blalbla/lululul/137 >log/stdout137 2>log/stderr137
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind137 ../src/curl --output log/curl137.out --include --trace-ascii log/trace137 --trace-time ftp://127.0.0.1:38410/blalbla/lululul/137 >log/stdout137 2>log/stderr137
--pd---e-v- OK (137 out of 1503, remaining: 35:17, took 1.400s, duration: 03:32)
test 0138...[FTP download without size in RETR string and no SIZE command]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind138 ../src/curl --output log/curl138.out --include --trace-ascii log/trace138 --trace-time ftp://127.0.0.1:38410/blalbla/lululul/138 >log/stdout138 2>log/stderr138
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind138 ../src/curl --output log/curl138.out --include --trace-ascii log/trace138 --trace-time ftp://127.0.0.1:38410/blalbla/lululul/138 >log/stdout138 2>log/stderr138
--pd---e-v- OK (138 out of 1503, remaining: 35:13, took 1.384s, duration: 03:33)
test 0139...[FTP download a newer file with -z]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind139 ../src/curl --output log/curl139.out --include --trace-ascii log/trace139 --trace-time ftp://127.0.0.1:38410/blalbla/139 -z "1 jan 1989" >log/stdout139 2>log/stderr139
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind139 ../src/curl --output log/curl139.out --include --trace-ascii log/trace139 --trace-time ftp://127.0.0.1:38410/blalbla/139 -z "1 jan 1989" >log/stdout139 2>log/stderr139
--pd---e-v- OK (139 out of 1503, remaining: 35:10, took 1.358s, duration: 03:35)
test 0140...[FTP download file with -z, expected to not transfer]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind140 ../src/curl --output log/curl140.out --include --trace-ascii log/trace140 --trace-time ftp://127.0.0.1:38410/blalbla/140 -z "1 jan 2004" >log/stdout140 2>log/stderr140
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind140 ../src/curl --output log/curl140.out --include --trace-ascii log/trace140 --trace-time ftp://127.0.0.1:38410/blalbla/140 -z "1 jan 2004" >log/stdout140 2>log/stderr140
--p----e-v- OK (140 out of 1503, remaining: 35:06, took 1.307s, duration: 03:36)
test 0141...[FTP download info with -I]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind141 ../src/curl --include --trace-ascii log/trace141 --trace-time ftp://127.0.0.1:38410/blalbla/141 -I >log/stdout141 2>log/stderr141
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind141 ../src/curl --include --trace-ascii log/trace141 --trace-time ftp://127.0.0.1:38410/blalbla/141 -I >log/stdout141 2>log/stderr141
s-p----e-v- OK (141 out of 1503, remaining: 35:02, took 1.321s, duration: 03:37)
test 0142...[FTP URL with 150 dir levels]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind142 ../src/curl --output log/curl142.out --include --trace-ascii log/trace142 --trace-time ftp://127.0.0.1:38410/part1/part2/part3/part4/part5/part6/part7/part8/part9/part10/part11/part12/part13/part14/part15/part16/part17/part18/part19/part20/part21/part22/part23/part24/part25/part26/part27/part28/part29/part30/part31/part32/part33/part34/part35/part36/part37/part38/part39/part40/part41/part42/part43/part44/part45/part46/part47/part48/part49/part50/part51/part52/part53/part54/part55/part56/part57/part58/part59/part60/part61/part62/part63/part64/part65/part66/part67/part68/part69/part70/part71/part72/part73/part74/part75/part76/part77/part78/part79/part80/part81/part82/part83/part84/part85/part86/part87/part88/part89/part90/part91/part92/part93/part94/part95/part96/part97/part98/part99/part100/part101/part102/part103/part104/part105/part106/part107/part108/part109/part110/part111/part112/part113/part114/part115/part116/part117/part118/part119/part120/part121/part122/part123/part124/part125/part126/part127/part128/part129/part130/part131/part132/part133/part134/part135/part136/part137/part138/part139/part140/part141/part142/part143/part144/part145/part146/part147/part148/part149/part150/142 >log/stdout142 2>log/stderr142
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind142 ../src/curl --output log/curl142.out --include --trace-ascii log/trace142 --trace-time ftp://127.0.0.1:38410/part1/part2/part3/part4/part5/part6/part7/part8/part9/part10/part11/part12/part13/part14/part15/part16/part17/part18/part19/part20/part21/part22/part23/part24/part25/part26/part27/part28/part29/part30/part31/part32/part33/part34/part35/part36/part37/part38/part39/part40/part41/part42/part43/part44/part45/part46/part47/part48/part49/part50/part51/part52/part53/part54/part55/part56/part57/part58/part59/part60/part61/part62/part63/part64/part65/part66/part67/part68/part69/part70/part71/part72/part73/part74/part75/part76/part77/part78/part79/part80/part81/part82/part83/part84/part85/part86/part87/part88/part89/part90/part91/part92/part93/part94/part95/part96/part97/part98/part99/part100/part101/part102/part103/part104/part105/part106/part107/part108/part109/part110/part111/part112/part113/part114/part115/part116/part117/part118/part119/part120/part121/part122/part123/part124/part125/part126/part127/part128/part129/part130/part131/part132/part133/part134/part135/part136/part137/part138/part139/part140/part141/part142/part143/part144/part145/part146/part147/part148/part149/part150/142 >log/stdout142 2>log/stderr142
--pd---e-v- OK (142 out of 1503, remaining: 35:01, took 1.547s, duration: 03:39)
test 0143...[FTP URL with type=a]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind143 ../src/curl --output log/curl143.out --include --trace-ascii log/trace143 --trace-time "ftp://127.0.0.1:38410/%2ftmp/moo/143;type=a" >log/stdout143 2>log/stderr143
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind143 ../src/curl --output log/curl143.out --include --trace-ascii log/trace143 --trace-time "ftp://127.0.0.1:38410/%2ftmp/moo/143;type=a" >log/stdout143 2>log/stderr143
--pd---e-v- OK (143 out of 1503, remaining: 34:58, took 1.381s, duration: 03:40)
test 0144...[FTP NLST dir list without contents, using PORT]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind144 ../src/curl --output log/curl144.out --include --trace-ascii log/trace144 --trace-time ftp://127.0.0.1:38410/ -P - -l >log/stdout144 2>log/stderr144
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind144 ../src/curl --output log/curl144.out --include --trace-ascii log/trace144 --trace-time ftp://127.0.0.1:38410/ -P - -l >log/stdout144 2>log/stderr144
--p----e-v- OK (144 out of 1503, remaining: 34:54, took 1.347s, duration: 03:41)
test 0145...[FTP NLST dir list with weird reply code, using PORT]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind145 ../src/curl --output log/curl145.out --include --trace-ascii log/trace145 --trace-time ftp://127.0.0.1:38410/ -P - -l >log/stdout145 2>log/stderr145
CMD (4864): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind145 ../src/curl --output log/curl145.out --include --trace-ascii log/trace145 --trace-time ftp://127.0.0.1:38410/ -P - -l >log/stdout145 2>log/stderr145
--p----e-v- OK (145 out of 1503, remaining: 34:51, took 1.336s, duration: 03:43)
test 0146...[persistent FTP with different paths]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind146 ../src/curl --output log/curl146.out --include --trace-ascii log/trace146 --trace-time ftp://127.0.0.1:38410/first/dir/here/146 ftp://127.0.0.1:38410/146 >log/stdout146 2>log/stderr146
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind146 ../src/curl --output log/curl146.out --include --trace-ascii log/trace146 --trace-time ftp://127.0.0.1:38410/first/dir/here/146 ftp://127.0.0.1:38410/146 >log/stdout146 2>log/stderr146
--pd---e-v- OK (146 out of 1503, remaining: 34:48, took 1.439s, duration: 03:44)
test 0147...[FTP with --ftp-create-dirs (failing CWD)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind147 ../src/curl --output log/curl147.out --include --trace-ascii log/trace147 --trace-time ftp://127.0.0.1:38410/first/dir/here/147 --ftp-create-dirs >log/stdout147 2>log/stderr147
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind147 ../src/curl --output log/curl147.out --include --trace-ascii log/trace147 --trace-time ftp://127.0.0.1:38410/first/dir/here/147 --ftp-create-dirs >log/stdout147 2>log/stderr147
--pd---e-v- OK (147 out of 1503, remaining: 34:46, took 1.456s, duration: 03:46)
test 0148...[FTP with --ftp-create-dirs (failing MKD)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind148 ../src/curl --output log/curl148.out --include --trace-ascii log/trace148 --trace-time ftp://127.0.0.1:38410/attempt/to/get/this/148 --ftp-create-dirs >log/stdout148 2>log/stderr148
CMD (2304): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind148 ../src/curl --output log/curl148.out --include --trace-ascii log/trace148 --trace-time ftp://127.0.0.1:38410/attempt/to/get/this/148 --ftp-create-dirs >log/stdout148 2>log/stderr148
--p----e-v- OK (148 out of 1503, remaining: 34:42, took 1.294s, duration: 03:47)
test 0149...[FTP with multiple uploads]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind149 ../src/curl --output log/curl149.out --include --trace-ascii log/trace149 --trace-time -T log/upload149 ftp://127.0.0.1:38410/dir1/149 -T log/upload149 ftp://127.0.0.1:38410/dir2/149 >log/stdout149 2>log/stderr149
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind149 ../src/curl --output log/curl149.out --include --trace-ascii log/trace149 --trace-time -T log/upload149 ftp://127.0.0.1:38410/dir1/149 -T log/upload149 ftp://127.0.0.1:38410/dir2/149 >log/stdout149 2>log/stderr149
--p---oe-v- OK (149 out of 1503, remaining: 34:41, took 1.527s, duration: 03:49)
test 0150...[HTTP with NTLM authorization and --fail]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind150 ../src/curl --output log/curl150.out --include --trace-ascii log/trace150 --trace-time http://127.0.0.1:41139/150 -u testuser:testpass --ntlm --fail >log/stdout150 2>log/stderr150
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind150 ../src/curl --output log/curl150.out --include --trace-ascii log/trace150 --trace-time http://127.0.0.1:41139/150 -u testuser:testpass --ntlm --fail >log/stdout150 2>log/stderr150
--pd---e-v- OK (150 out of 1503, remaining: 34:40, took 1.624s, duration: 03:50)
test 0151...[HTTP GET with an error code that might trick authentication]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind151 ../src/curl --output log/curl151.out --include --trace-ascii log/trace151 --trace-time http://127.0.0.1:41139/151 >log/stdout151 2>log/stderr151
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind151 ../src/curl --output log/curl151.out --include --trace-ascii log/trace151 --trace-time http://127.0.0.1:41139/151 >log/stdout151 2>log/stderr151
--pd---e-v- OK (151 out of 1503, remaining: 34:37, took 1.351s, duration: 03:51)
test 0152...[HTTP GET with an error code that might trick authentication and --fail]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind152 ../src/curl --output log/curl152.out --include --trace-ascii log/trace152 --trace-time http://127.0.0.1:41139/152 --fail >log/stdout152 2>log/stderr152
CMD (5632): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind152 ../src/curl --output log/curl152.out --include --trace-ascii log/trace152 --trace-time http://127.0.0.1:41139/152 --fail >log/stdout152 2>log/stderr152
--p----e-v- OK (152 out of 1503, remaining: 34:33, took 1.328s, duration: 03:53)
test 0153...[HTTP with Digest authorization with stale=true]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind153 ../src/curl --include --trace-ascii log/trace153 --trace-time http://127.0.0.1:41139/1530001 -u testuser:testpass --digest http://127.0.0.1:41139/1530002 >log/stdout153 2>log/stderr153
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind153 ../src/curl --include --trace-ascii log/trace153 --trace-time http://127.0.0.1:41139/1530001 -u testuser:testpass --digest http://127.0.0.1:41139/1530002 >log/stdout153 2>log/stderr153
s-p----e-v- OK (153 out of 1503, remaining: 34:34, took 1.774s, duration: 03:55)
test 0154...[HTTP PUT with --anyauth authorization (picking Digest)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind154 ../src/curl --output log/curl154.out --include --trace-ascii log/trace154 --trace-time http://127.0.0.1:41139/154 -T log/put154 -u testuser:testpass --anyauth >log/stdout154 2>log/stderr154
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind154 ../src/curl --output log/curl154.out --include --trace-ascii log/trace154 --trace-time http://127.0.0.1:41139/154 -T log/put154 -u testuser:testpass --anyauth >log/stdout154 2>log/stderr154
--pd---e-v- OK (154 out of 1503, remaining: 34:43, took 2.720s, duration: 03:57)
test 0155...[HTTP PUT with --anyauth authorization (picking NTLM)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind155 ../src/curl --output log/curl155.out --include --trace-ascii log/trace155 --trace-time http://127.0.0.1:41139/155 -T log/put155 -u testuser:testpass --anyauth >log/stdout155 2>log/stderr155
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind155 ../src/curl --output log/curl155.out --include --trace-ascii log/trace155 --trace-time http://127.0.0.1:41139/155 -T log/put155 -u testuser:testpass --anyauth >log/stdout155 2>log/stderr155
--pd---e-v- OK (155 out of 1503, remaining: 34:50, took 2.517s, duration: 04:00)
test 0156...[HTTP PUT with --anyauth (when the server requires none)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind156 ../src/curl --output log/curl156.out --include --trace-ascii log/trace156 --trace-time http://127.0.0.1:41139/156 -T log/put156 -u testuser:testpass --anyauth >log/stdout156 2>log/stderr156
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind156 ../src/curl --output log/curl156.out --include --trace-ascii log/trace156 --trace-time http://127.0.0.1:41139/156 -T log/put156 -u testuser:testpass --anyauth >log/stdout156 2>log/stderr156
--pd---e-v- OK (156 out of 1503, remaining: 34:55, took 2.385s, duration: 04:02)
test 0157...[HTTP GET with --anyauth (when the server requires none)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind157 ../src/curl --output log/curl157.out --include --trace-ascii log/trace157 --trace-time http://127.0.0.1:41139/157 -u testuser:testpass --anyauth >log/stdout157 2>log/stderr157
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind157 ../src/curl --output log/curl157.out --include --trace-ascii log/trace157 --trace-time http://127.0.0.1:41139/157 -u testuser:testpass --anyauth >log/stdout157 2>log/stderr157
--pd---e-v- OK (157 out of 1503, remaining: 34:52, took 1.392s, duration: 04:04)
test 0158...[HTTP multipart formpost with only a 100 reply]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind158 ../src/curl --output log/curl158.out --include --trace-ascii log/trace158 --trace-time http://127.0.0.1:41139/158 -F name=daniel >log/stdout158 2>log/stderr158
CMD (13312): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind158 ../src/curl --output log/curl158.out --include --trace-ascii log/trace158 --trace-time http://127.0.0.1:41139/158 -F name=daniel >log/stdout158 2>log/stderr158
--pd---e-v- OK (158 out of 1503, remaining: 34:51, took 1.595s, duration: 04:05)
setenv CURL_GETHOSTNAME = curlhost
setenv LD_PRELOAD = /builddir/build/BUILD/curl-7.85.0/build-full/tests/libtest/.libs/libhostname.so
test 0159 SKIPPED: curl lacks debug support
test 0160...[HTTP with delayed close, conn reuse, connection reset and retry]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind160 ../src/curl --include --trace-ascii log/trace160 --trace-time http://127.0.0.1:41139/want/160 http://127.0.0.1:41139/wantmore/1600001 >log/stdout160 2>log/stderr160
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind160 ../src/curl --include --trace-ascii log/trace160 --trace-time http://127.0.0.1:41139/want/160 http://127.0.0.1:41139/wantmore/1600001 >log/stdout160 2>log/stderr160
s-p----e-v- OK (160 out of 1503, remaining: 34:50, took 3.390s, duration: 04:09)
test 0161...[FTP RETR PASV]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind161 ../src/curl --output log/curl161.out --include --trace-ascii log/trace161 --trace-time ftp://127.0.0.1:38410/161 >log/stdout161 2>log/stderr161
CMD (4608): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind161 ../src/curl --output log/curl161.out --include --trace-ascii log/trace161 --trace-time ftp://127.0.0.1:38410/161 >log/stdout161 2>log/stderr161
--pd---e-v- OK (161 out of 1503, remaining: 34:48, took 1.407s, duration: 04:10)
test 0162...[HTTP GET asking for --proxy-ntlm when some other authentication is required]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind162 ../src/curl --output log/curl162.out --include --trace-ascii log/trace162 --trace-time http://127.0.0.1:41139/162 --proxy http://127.0.0.1:41139 --proxy-user foo:bar --proxy-ntlm --fail >log/stdout162 2>log/stderr162
CMD (5632): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind162 ../src/curl --output log/curl162.out --include --trace-ascii log/trace162 --trace-time http://127.0.0.1:41139/162 --proxy http://127.0.0.1:41139 --proxy-user foo:bar --proxy-ntlm --fail >log/stdout162 2>log/stderr162
--p----e-v- OK (162 out of 1503, remaining: 34:45, took 1.474s, duration: 04:11)
test 0163...[HTTP multipart formpost with contents from a file]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind163 ../src/curl --output log/curl163.out --include --trace-ascii log/trace163 --trace-time http://127.0.0.1:41139/we/want/163 -F "name=<log/field163" -F tool=curl >log/stdout163 2>log/stderr163
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind163 ../src/curl --output log/curl163.out --include --trace-ascii log/trace163 --trace-time http://127.0.0.1:41139/we/want/163 -F "name=<log/field163" -F tool=curl >log/stdout163 2>log/stderr163
--pd---e-v- OK (163 out of 1503, remaining: 34:45, took 1.657s, duration: 04:13)
test 0164...[HTTP range with multiple ranges]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind164 ../src/curl --output log/curl164.out --include --trace-ascii log/trace164 --trace-time http://127.0.0.1:41139/want/164 -r 0-10,12-15 >log/stdout164 2>log/stderr164
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind164 ../src/curl --output log/curl164.out --include --trace-ascii log/trace164 --trace-time http://127.0.0.1:41139/want/164 -r 0-10,12-15 >log/stdout164 2>log/stderr164
--pd---e-v- OK (164 out of 1503, remaining: 34:42, took 1.361s, duration: 04:15)
setenv LC_ALL = en_US.UTF-8
setenv LC_CTYPE = en_US.UTF-8
test 0165 SKIPPED: curl lacks idn support
test 0166...[HTTP formpost a file with spaces in name]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind166 ../src/curl --output log/curl166.out --include --trace-ascii log/trace166 --trace-time http://127.0.0.1:41139/we/want/166 -F "name=@log/fie ld 166" >log/stdout166 2>log/stderr166
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind166 ../src/curl --output log/curl166.out --include --trace-ascii log/trace166 --trace-time http://127.0.0.1:41139/we/want/166 -F "name=@log/fie ld 166" >log/stdout166 2>log/stderr166
--pd---e-v- OK (166 out of 1503, remaining: 34:27, took 1.634s, duration: 04:16)
test 0167...[HTTP with proxy-requiring-Basic to site-requiring-Digest]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind167 ../src/curl --output log/curl167.out --include --trace-ascii log/trace167 --trace-time http://data.from.server.requiring.digest.hohoho.com/167 --proxy http://127.0.0.1:41139 --proxy-user foo:bar --digest --user digest:alot >log/stdout167 2>log/stderr167
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind167 ../src/curl --output log/curl167.out --include --trace-ascii log/trace167 --trace-time http://data.from.server.requiring.digest.hohoho.com/167 --proxy http://127.0.0.1:41139 --proxy-user foo:bar --digest --user digest:alot >log/stdout167 2>log/stderr167
--pd---e-v- OK (167 out of 1503, remaining: 34:26, took 1.686s, duration: 04:18)
test 0168...[HTTP with proxy-requiring-Digest to site-requiring-Digest]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind168 ../src/curl --output log/curl168.out --include --trace-ascii log/trace168 --trace-time http://data.from.server.requiring.digest.hohoho.com/168 --proxy http://127.0.0.1:41139 --proxy-user foo:bar --proxy-digest --digest --user digest:alot >log/stdout168 2>log/stderr168
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind168 ../src/curl --output log/curl168.out --include --trace-ascii log/trace168 --trace-time http://data.from.server.requiring.digest.hohoho.com/168 --proxy http://127.0.0.1:41139 --proxy-user foo:bar --proxy-digest --digest --user digest:alot >log/stdout168 2>log/stderr168
--pd---e-v- OK (168 out of 1503, remaining: 34:26, took 1.776s, duration: 04:20)
test 0169...[HTTP with proxy-requiring-NTLM to site-requiring-Digest]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind169 ../src/curl --output log/curl169.out --include --trace-ascii log/trace169 --trace-time http://data.from.server.requiring.digest.hohoho.com/169 --proxy http://127.0.0.1:41139 --proxy-user testuser:testpass --proxy-ntlm --digest --user digest:alot >log/stdout169 2>log/stderr169
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind169 ../src/curl --output log/curl169.out --include --trace-ascii log/trace169 --trace-time http://data.from.server.requiring.digest.hohoho.com/169 --proxy http://127.0.0.1:41139 --proxy-user testuser:testpass --proxy-ntlm --digest --user digest:alot >log/stdout169 2>log/stderr169
--pd---e-v- OK (169 out of 1503, remaining: 34:26, took 1.727s, duration: 04:21)
test 0170...[HTTP POST with --proxy-ntlm and no SSL with no response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind170 ../src/curl --output log/curl170.out --include --trace-ascii log/trace170 --trace-time http://a.galaxy.far.far.away/170 --proxy http://127.0.0.1:41139 --proxy-user foo:bar --proxy-ntlm -F "dummy=value" >log/stdout170 2>log/stderr170
CMD (13312): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind170 ../src/curl --output log/curl170.out --include --trace-ascii log/trace170 --trace-time http://a.galaxy.far.far.away/170 --proxy http://127.0.0.1:41139 --proxy-user foo:bar --proxy-ntlm -F "dummy=value" >log/stdout170 2>log/stderr170
--p----e-v- OK (170 out of 1503, remaining: 34:25, took 1.609s, duration: 04:23)
test 0171...[HTTP, get cookie with dot prefixed full domain]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind171 ../src/curl --output log/curl171.out --include --trace-ascii log/trace171 --trace-time -c log/jar171 -x 127.0.0.1:41139 http://z.x.com/171 >log/stdout171 2>log/stderr171
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind171 ../src/curl --output log/curl171.out --include --trace-ascii log/trace171 --trace-time -c log/jar171 -x 127.0.0.1:41139 http://z.x.com/171 >log/stdout171 2>log/stderr171
--pd--oe-v- OK (171 out of 1503, remaining: 34:23, took 1.468s, duration: 04:24)
test 0172...[HTTP with cookies file and custom added cookie]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind172 ../src/curl --output log/curl172.out --include --trace-ascii log/trace172 --trace-time http://127.0.0.1:41139/we/want/172 -b log/jar172.txt -b "tool=curl; name=fool" >log/stdout172 2>log/stderr172
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind172 ../src/curl --output log/curl172.out --include --trace-ascii log/trace172 --trace-time http://127.0.0.1:41139/we/want/172 -b log/jar172.txt -b "tool=curl; name=fool" >log/stdout172 2>log/stderr172
--pd---e-v- OK (172 out of 1503, remaining: 34:20, took 1.351s, duration: 04:26)
test 0173...[HTTP RFC1867-formpost a file from stdin with "faked" filename]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind173 ../src/curl --output log/curl173.out --include --trace-ascii log/trace173 --trace-time http://127.0.0.1:41139/we/want/173 -F field1=contents1 -F "fileupload=@-;filename=/dev/null;type=text/x-null;format=x-curl" <log/stdin-for-173 >log/stdout173 2>log/stderr173
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind173 ../src/curl --output log/curl173.out --include --trace-ascii log/trace173 --trace-time http://127.0.0.1:41139/we/want/173 -F field1=contents1 -F "fileupload=@-;filename=/dev/null;type=text/x-null;format=x-curl" <log/stdin-for-173 >log/stdout173 2>log/stderr173
--pd---e-v- OK (173 out of 1503, remaining: 34:19, took 1.645s, duration: 04:27)
test 0174...[HTTP POST --anyauth to server not requiring any auth at all]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind174 ../src/curl --output log/curl174.out --include --trace-ascii log/trace174 --trace-time http://127.0.0.1:41139/174 -u testuser:testpass --anyauth -d "junkelijunk" >log/stdout174 2>log/stderr174
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind174 ../src/curl --output log/curl174.out --include --trace-ascii log/trace174 --trace-time http://127.0.0.1:41139/174 -u testuser:testpass --anyauth -d "junkelijunk" >log/stdout174 2>log/stderr174
--pd---e-v- OK (174 out of 1503, remaining: 34:16, took 1.329s, duration: 04:29)
test 0175...[HTTP POST --digest to server not requiring any auth at all]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind175 ../src/curl --output log/curl175.out --include --trace-ascii log/trace175 --trace-time http://127.0.0.1:41139/175 -u auser:apasswd --digest -d "junkelijunk" >log/stdout175 2>log/stderr175
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind175 ../src/curl --output log/curl175.out --include --trace-ascii log/trace175 --trace-time http://127.0.0.1:41139/175 -u auser:apasswd --digest -d "junkelijunk" >log/stdout175 2>log/stderr175
--pd---e-v- OK (175 out of 1503, remaining: 34:14, took 1.479s, duration: 04:30)
test 0176...[HTTP POST --ntlm to server not requiring any auth at all]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind176 ../src/curl --output log/curl176.out --include --trace-ascii log/trace176 --trace-time http://127.0.0.1:41139/176 -u auser:apasswd --ntlm -d "junkelijunk" >log/stdout176 2>log/stderr176
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind176 ../src/curl --output log/curl176.out --include --trace-ascii log/trace176 --trace-time http://127.0.0.1:41139/176 -u auser:apasswd --ntlm -d "junkelijunk" >log/stdout176 2>log/stderr176
--pd---e-v- OK (176 out of 1503, remaining: 34:11, took 1.422s, duration: 04:32)
test 0177...[HTTP POST --digest to server doing a 302-location response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind177 ../src/curl --output log/curl177.out --include --trace-ascii log/trace177 --trace-time http://127.0.0.1:41139/177 -u auser:apasswd --digest -d "junkelijunk" >log/stdout177 2>log/stderr177
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind177 ../src/curl --output log/curl177.out --include --trace-ascii log/trace177 --trace-time http://127.0.0.1:41139/177 -u auser:apasswd --digest -d "junkelijunk" >log/stdout177 2>log/stderr177
--pd---e-v- OK (177 out of 1503, remaining: 34:08, took 1.359s, duration: 04:33)
test 0178...[HTTP response with negative Content-Length]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind178 ../src/curl --output log/curl178.out --include --trace-ascii log/trace178 --trace-time http://127.0.0.1:41139/178 >log/stdout178 2>log/stderr178
CMD (2048): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind178 ../src/curl --output log/curl178.out --include --trace-ascii log/trace178 --trace-time http://127.0.0.1:41139/178 >log/stdout178 2>log/stderr178
--pd---e-v- OK (178 out of 1503, remaining: 34:05, took 1.357s, duration: 04:34)
test 0179...[HTTP using proxy and cookies with path checks]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind179 ../src/curl --output log/curl179.out --include --trace-ascii log/trace179 --trace-time http://supertrooper.fake/c/179 -b log/injar179 -x 127.0.0.1:41139 >log/stdout179 2>log/stderr179
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind179 ../src/curl --output log/curl179.out --include --trace-ascii log/trace179 --trace-time http://supertrooper.fake/c/179 -b log/injar179 -x 127.0.0.1:41139 >log/stdout179 2>log/stderr179
--pd---e-v- OK (179 out of 1503, remaining: 34:03, took 1.458s, duration: 04:36)
test 0180...[HTTP 1.0 PUT]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind180 ../src/curl --output log/curl180.out --include --trace-ascii log/trace180 --trace-time http://127.0.0.1:41139/we/want/180 -T log/test180.txt --http1.0 >log/stdout180 2>log/stderr180
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind180 ../src/curl --output log/curl180.out --include --trace-ascii log/trace180 --trace-time http://127.0.0.1:41139/we/want/180 -T log/test180.txt --http1.0 >log/stdout180 2>log/stderr180
--pd---e-v- OK (180 out of 1503, remaining: 34:00, took 1.328s, duration: 04:37)
test 0181...[HTTP 1.0 POST]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind181 ../src/curl --output log/curl181.out --include --trace-ascii log/trace181 --trace-time http://127.0.0.1:41139/we/want/181 --data-binary @log/test181.txt --http1.0 >log/stdout181 2>log/stderr181
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind181 ../src/curl --output log/curl181.out --include --trace-ascii log/trace181 --trace-time http://127.0.0.1:41139/we/want/181 --data-binary @log/test181.txt --http1.0 >log/stdout181 2>log/stderr181
--pd---e-v- OK (181 out of 1503, remaining: 33:57, took 1.327s, duration: 04:38)
test 0182...[FTP download an empty file]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind182 ../src/curl --output log/curl182.out --include --trace-ascii log/trace182 --trace-time ftp://127.0.0.1:38410/182 >log/stdout182 2>log/stderr182
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind182 ../src/curl --output log/curl182.out --include --trace-ascii log/trace182 --trace-time ftp://127.0.0.1:38410/182 >log/stdout182 2>log/stderr182
--pd---e-v- OK (182 out of 1503, remaining: 33:55, took 1.411s, duration: 04:40)
test 0183...[HTTP GET two URLs over a single proxy with persistent connection]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind183 ../src/curl --output log/curl183.out --include --trace-ascii log/trace183 --trace-time http://deathstar.another.galaxy/183 http://a.galaxy.far.far.away/183 --proxy http://127.0.0.1:41139 >log/stdout183 2>log/stderr183
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind183 ../src/curl --output log/curl183.out --include --trace-ascii log/trace183 --trace-time http://deathstar.another.galaxy/183 http://a.galaxy.far.far.away/183 --proxy http://127.0.0.1:41139 >log/stdout183 2>log/stderr183
--pd---e-v- OK (183 out of 1503, remaining: 33:53, took 1.491s, duration: 04:41)
test 0184...[HTTP replace Host: when following Location: to new host]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind184 ../src/curl --output log/curl184.out --include --trace-ascii log/trace184 --trace-time http://deathstar.another.galaxy/184 -L -H "Host: another.visitor.stay.a.while.stay.foreeeeeever" --proxy http://127.0.0.1:41139 >log/stdout184 2>log/stderr184
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind184 ../src/curl --output log/curl184.out --include --trace-ascii log/trace184 --trace-time http://deathstar.another.galaxy/184 -L -H "Host: another.visitor.stay.a.while.stay.foreeeeeever" --proxy http://127.0.0.1:41139 >log/stdout184 2>log/stderr184
--pd---e-v- OK (184 out of 1503, remaining: 33:50, took 1.355s, duration: 04:43)
test 0185...[HTTP replace Host: when following Location: on the same host]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind185 ../src/curl --output log/curl185.out --include --trace-ascii log/trace185 --trace-time http://deathstar.another.galaxy/185 -L -H "Host: another.visitor.stay.a.while.stay.foreeeeeever" --proxy http://127.0.0.1:41139 >log/stdout185 2>log/stderr185
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind185 ../src/curl --output log/curl185.out --include --trace-ascii log/trace185 --trace-time http://deathstar.another.galaxy/185 -L -H "Host: another.visitor.stay.a.while.stay.foreeeeeever" --proxy http://127.0.0.1:41139 >log/stdout185 2>log/stderr185
--pd---e-v- OK (185 out of 1503, remaining: 33:47, took 1.409s, duration: 04:44)
test 0186...[HTTP RFC1867-type formposting with types on text fields]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind186 ../src/curl --output log/curl186.out --include --trace-ascii log/trace186 --trace-time http://127.0.0.1:41139/we/want/186 -F "name=daniel;type=moo/foo" -F "html= <body>hello</body>;type=text/html;charset=verymoo" >log/stdout186 2>log/stderr186
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind186 ../src/curl --output log/curl186.out --include --trace-ascii log/trace186 --trace-time http://127.0.0.1:41139/we/want/186 -F "name=daniel;type=moo/foo" -F "html= <body>hello</body>;type=text/html;charset=verymoo" >log/stdout186 2>log/stderr186
--pd---e-v- OK (186 out of 1503, remaining: 33:47, took 1.685s, duration: 04:46)
test 0187...[HTTP redirect with bad host name separation and slash in parameters]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind187 ../src/curl --output log/curl187.out --include --trace-ascii log/trace187 --trace-time http://127.0.0.1:41139?oh=what-weird=test/187 -L >log/stdout187 2>log/stderr187
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind187 ../src/curl --output log/curl187.out --include --trace-ascii log/trace187 --trace-time http://127.0.0.1:41139?oh=what-weird=test/187 -L >log/stdout187 2>log/stderr187
--pd---e-v- OK (187 out of 1503, remaining: 33:44, took 1.369s, duration: 04:47)
test 0188...[HTTP GET with resume and redirect]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind188 ../src/curl --output log/curl188.out --include --trace-ascii log/trace188 --trace-time http://127.0.0.1:41139/188 -C 50 -L >log/stdout188 2>log/stderr188
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind188 ../src/curl --output log/curl188.out --include --trace-ascii log/trace188 --trace-time http://127.0.0.1:41139/188 -C 50 -L >log/stdout188 2>log/stderr188
--pd---e-v- OK (188 out of 1503, remaining: 33:41, took 1.384s, duration: 04:49)
test 0189...[HTTP GET with resume and redirect (to a page that doesn't resume)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind189 ../src/curl --output log/curl189.out --include --trace-ascii log/trace189 --trace-time http://127.0.0.1:41139/189 -C 50 -L >log/stdout189 2>log/stderr189
CMD (8448): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind189 ../src/curl --output log/curl189.out --include --trace-ascii log/trace189 --trace-time http://127.0.0.1:41139/189 -C 50 -L >log/stdout189 2>log/stderr189
--pd---e-v- OK (189 out of 1503, remaining: 33:39, took 1.335s, duration: 04:50)
test 0190...[FTP download with strict timeout and slow CWD]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind190 ../src/curl --output log/curl190.out --include --trace-ascii log/trace190 --trace-time ftp://127.0.0.1:38410/path/to/file/190 -m 2 >log/stdout190 2>log/stderr190
CMD (7168): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind190 ../src/curl --output log/curl190.out --include --trace-ascii log/trace190 --trace-time ftp://127.0.0.1:38410/path/to/file/190 -m 2 >log/stdout190 2>log/stderr190
* kill pid for ftp-ctrl => 35158
RUN: Process with pid 35157 signalled to die
RUN: Process with pid 35157 forced to die with SIGKILL
--p----e-v- OK (190 out of 1503, remaining: 34:30, took 9.276s, duration: 04:59)
startnew: perl -I../../tests ../../tests/ftpserver.pl --pidfile ".ftp_server.pid" --logfile "log/ftp_server.log" --portfile ".ftp_server.port" --srcdir "../../tests" --proto ftp --ipv4 --port 0 --addr "127.0.0.1"
PINGPONG runs on port 45080 (.ftp_server.port)
RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://127.0.0.1:45080/verifiedserver" 2>log/ftp_verify.log
RUN: Verifying our test ftp server took 0 seconds
RUN: FTP server is PID 38119 port 45080
* pid ftp => 38119 38119
test 0191...[FTP URL with ?-letters in username and password ]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind191 ../src/curl --output log/curl191.out --include --trace-ascii log/trace191 --trace-time "ftp://use%3fr:pass%3fword@127.0.0.1:45080/191" >log/stdout191 2>log/stderr191
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind191 ../src/curl --output log/curl191.out --include --trace-ascii log/trace191 --trace-time "ftp://use%3fr:pass%3fword@127.0.0.1:45080/191" >log/stdout191 2>log/stderr191
--pd---e-v- OK (191 out of 1503, remaining: 34:35, took 2.486s, duration: 05:02)
test 0192...[HTTP GET -w num_connects with one simple connect]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind192 ../src/curl --include --trace-ascii log/trace192 --trace-time http://127.0.0.1:41139/192 -w "%{num_connects}\n" >log/stdout192 2>log/stderr192
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind192 ../src/curl --include --trace-ascii log/trace192 --trace-time http://127.0.0.1:41139/192 -w "%{num_connects}\n" >log/stdout192 2>log/stderr192
s-p----e-v- OK (192 out of 1503, remaining: 34:33, took 1.440s, duration: 05:03)
test 0193...[HTTP GET -w num_connects with redirected fetch (2 connects)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind193 ../src/curl --include --trace-ascii log/trace193 --trace-time http://127.0.0.1:41139/193 -w "%{num_connects}\n" -L >log/stdout193 2>log/stderr193
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind193 ../src/curl --include --trace-ascii log/trace193 --trace-time http://127.0.0.1:41139/193 -w "%{num_connects}\n" -L >log/stdout193 2>log/stderr193
s-p----e-v- OK (193 out of 1503, remaining: 34:30, took 1.433s, duration: 05:05)
test 0194...[HTTP resume transfer with the whole file already downloaded and --fail]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind194 ../src/curl --output log/curl194.out --include --trace-ascii log/trace194 --trace-time http://127.0.0.1:41139/want/194 -C 87 --fail >log/stdout194 2>log/stderr194
CMD (5632): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind194 ../src/curl --output log/curl194.out --include --trace-ascii log/trace194 --trace-time http://127.0.0.1:41139/want/194 -C 87 --fail >log/stdout194 2>log/stderr194
--pd---e-v- OK (194 out of 1503, remaining: 34:27, took 1.355s, duration: 05:06)
test 0195...[FTP response 530 after PASS, temporarily not allowed access]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind195 ../src/curl --output log/curl195.out --include --trace-ascii log/trace195 --trace-time ftp://127.0.0.1:45080/195 >log/stdout195 2>log/stderr195
CMD (17152): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind195 ../src/curl --output log/curl195.out --include --trace-ascii log/trace195 --trace-time ftp://127.0.0.1:45080/195 >log/stdout195 2>log/stderr195
--p----e-v- OK (195 out of 1503, remaining: 34:24, took 1.324s, duration: 05:07)
test 0196...[FTP transient error, retry request once]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind196 ../src/curl --output log/curl196.out --include --trace-ascii log/trace196 --trace-time ftp://127.0.0.1:45080/196 --retry 1 >log/stdout196 2>log/stderr196
CMD (17152): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind196 ../src/curl --output log/curl196.out --include --trace-ascii log/trace196 --trace-time ftp://127.0.0.1:45080/196 --retry 1 >log/stdout196 2>log/stderr196
--p----e-v- OK (196 out of 1503, remaining: 34:28, took 2.440s, duration: 05:10)
test 0197...[HTTP GET --retry on 503 error with output to stdout]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind197 ../src/curl --include --trace-ascii log/trace197 --trace-time http://127.0.0.1:41139/197 --retry 1000 >log/stdout197 2>log/stderr197
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind197 ../src/curl --include --trace-ascii log/trace197 --trace-time http://127.0.0.1:41139/197 --retry 1000 >log/stdout197 2>log/stderr197
s-p----e-v- OK (197 out of 1503, remaining: 34:31, took 2.349s, duration: 05:12)
test 0198...[HTTP GET --retry on 503 error with output to file]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind198 ../src/curl --output log/curl198.out --include --trace-ascii log/trace198 --trace-time http://127.0.0.1:41139/198 --retry 1000 >log/stdout198 2>log/stderr198
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind198 ../src/curl --output log/curl198.out --include --trace-ascii log/trace198 --trace-time http://127.0.0.1:41139/198 --retry 1000 >log/stdout198 2>log/stderr198
--pd---e-v- OK (198 out of 1503, remaining: 34:36, took 2.475s, duration: 05:14)
test 0199...[HTTP with -d, -G and {}]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind199 ../src/curl --output log/curl199.out --include --trace-ascii log/trace199 --trace-time -d "foo=moo&moo=poo" "http://127.0.0.1:41139/{199,199}" -G >log/stdout199 2>log/stderr199
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind199 ../src/curl --output log/curl199.out --include --trace-ascii log/trace199 --trace-time -d "foo=moo&moo=poo" "http://127.0.0.1:41139/{199,199}" -G >log/stdout199 2>log/stderr199
--pd---e-v- OK (199 out of 1503, remaining: 34:33, took 1.381s, duration: 05:16)
test 0200...[basic file:// file]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind200 ../src/curl --output log/curl200.out --trace-ascii log/trace200 --trace-time file://localhost/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test200.txt >log/stdout200 2>log/stderr200
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind200 ../src/curl --output log/curl200.out --trace-ascii log/trace200 --trace-time file://localhost/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test200.txt >log/stdout200 2>log/stderr200
---d---e-v- OK (200 out of 1503, remaining: 34:28, took 1.193s, duration: 05:17)
test 0201...[missing file:// file]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind201 ../src/curl --output log/curl201.out --include --trace-ascii log/trace201 --trace-time file://localhost//builddir/build/BUILD/curl-7.85.0/build-full/tests/log/non-existent-file.txt >log/stdout201 2>log/stderr201
CMD (9472): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind201 ../src/curl --output log/curl201.out --include --trace-ascii log/trace201 --trace-time file://localhost//builddir/build/BUILD/curl-7.85.0/build-full/tests/log/non-existent-file.txt >log/stdout201 2>log/stderr201
-------e-v- OK (201 out of 1503, remaining: 34:24, took 1.205s, duration: 05:18)
test 0202...[two file:// URLs to stdout]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind202 ../src/curl --trace-ascii log/trace202 --trace-time file://localhost/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test202.txt FILE://localhost/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test202.txt >log/stdout202 2>log/stderr202
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind202 ../src/curl --trace-ascii log/trace202 --trace-time file://localhost/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test202.txt FILE://localhost/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test202.txt >log/stdout202 2>log/stderr202
s------e-v- OK (202 out of 1503, remaining: 34:21, took 1.273s, duration: 05:20)
setenv MSYS2_ARG_CONV_EXCL = file:
test 0203...[file:/path URL with a single slash]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind203 ../src/curl --output log/curl203.out --trace-ascii log/trace203 --trace-time file:/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test203.txt >log/stdout203 2>log/stderr203
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind203 ../src/curl --output log/curl203.out --trace-ascii log/trace203 --trace-time file:/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test203.txt >log/stdout203 2>log/stderr203
---d---e-v- OK (203 out of 1503, remaining: 34:17, took 1.293s, duration: 05:21)
test 0204...["upload" with file://]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind204 ../src/curl --output log/curl204.out --trace-ascii log/trace204 --trace-time file://localhost/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/result204.txt -T log/upload204.txt >log/stdout204 2>log/stderr204
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind204 ../src/curl --output log/curl204.out --trace-ascii log/trace204 --trace-time file://localhost/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/result204.txt -T log/upload204.txt >log/stdout204 2>log/stderr204
------oe-v- OK (204 out of 1503, remaining: 34:14, took 1.282s, duration: 05:22)
test 0205...["upload" with file://]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind205 ../src/curl --output log/curl205.out --trace-ascii log/trace205 --trace-time file://localhost//builddir/build/BUILD/curl-7.85.0/build-full/tests/log/nonexisting/result205.txt -T log/upload205.txt >log/stdout205 2>log/stderr205
CMD (5888): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind205 ../src/curl --output log/curl205.out --trace-ascii log/trace205 --trace-time file://localhost//builddir/build/BUILD/curl-7.85.0/build-full/tests/log/nonexisting/result205.txt -T log/upload205.txt >log/stdout205 2>log/stderr205
-------e-v- OK (205 out of 1503, remaining: 34:10, took 1.223s, duration: 05:23)
test 0206...[HTTP proxy CONNECT auth Digest]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind206 ../src/curl --output log/curl206.out --include --trace-ascii log/trace206 --trace-time http://test.remote.haxx.se.206:8990/path/2060002 --proxy http://127.0.0.1:41139 --proxy-user silly:person --proxy-digest --proxytunnel >log/stdout206 2>log/stderr206
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind206 ../src/curl --output log/curl206.out --include --trace-ascii log/trace206 --trace-time http://test.remote.haxx.se.206:8990/path/2060002 --proxy http://127.0.0.1:41139 --proxy-user silly:person --proxy-digest --proxytunnel >log/stdout206 2>log/stderr206
--pd---e-v- OK (206 out of 1503, remaining: 34:09, took 1.647s, duration: 05:25)
test 0207...[HTTP GET with chunked Transfer-Encoding closed prematurely]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind207 ../src/curl --output log/curl207.out --include --trace-ascii log/trace207 --trace-time http://127.0.0.1:41139/207 >log/stdout207 2>log/stderr207
CMD (4608): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind207 ../src/curl --output log/curl207.out --include --trace-ascii log/trace207 --trace-time http://127.0.0.1:41139/207 >log/stdout207 2>log/stderr207
--pd---e-v- OK (207 out of 1503, remaining: 34:06, took 1.356s, duration: 05:26)
test 0208...[HTTP PUT to a FTP URL with username+password - over HTTP proxy]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind208 ../src/curl --output log/curl208.out --include --trace-ascii log/trace208 --trace-time -x http://127.0.0.1:41139 ftp://daniel:mysecret@host.com/we/want/208 -T log/test208.txt >log/stdout208 2>log/stderr208
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind208 ../src/curl --output log/curl208.out --include --trace-ascii log/trace208 --trace-time -x http://127.0.0.1:41139 ftp://daniel:mysecret@host.com/we/want/208 -T log/test208.txt >log/stdout208 2>log/stderr208
--pd---e-v- OK (208 out of 1503, remaining: 34:09, took 2.362s, duration: 05:29)
test 0209...[HTTP proxy CONNECT auth NTLM]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind209 ../src/curl --output log/curl209.out --include --trace-ascii log/trace209 --trace-time http://test.remote.example.com.209:41139/path/2090002 --proxy http://127.0.0.1:41139 --proxy-user testuser:testpass --proxy-ntlm --proxytunnel >log/stdout209 2>log/stderr209
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind209 ../src/curl --output log/curl209.out --include --trace-ascii log/trace209 --trace-time http://test.remote.example.com.209:41139/path/2090002 --proxy http://127.0.0.1:41139 --proxy-user testuser:testpass --proxy-ntlm --proxytunnel >log/stdout209 2>log/stderr209
--pd---e-v- OK (209 out of 1503, remaining: 34:07, took 1.446s, duration: 05:30)
test 0210...[Get two FTP files from the same remote dir: no second CWD]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind210 ../src/curl --output log/curl210.out --trace-ascii log/trace210 --trace-time ftp://127.0.0.1:45080/a/path/210 ftp://127.0.0.1:45080/a/path/210 >log/stdout210 2>log/stderr210
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind210 ../src/curl --output log/curl210.out --trace-ascii log/trace210 --trace-time ftp://127.0.0.1:45080/a/path/210 ftp://127.0.0.1:45080/a/path/210 >log/stdout210 2>log/stderr210
--pd---e-v- OK (210 out of 1503, remaining: 34:05, took 1.485s, duration: 05:32)
test 0211...[Get two FTP files with no remote EPSV support]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind211 ../src/curl --output log/curl211.out --include --trace-ascii log/trace211 --trace-time ftp://127.0.0.1:45080/a/path/211 ftp://127.0.0.1:45080/a/path/211 >log/stdout211 2>log/stderr211
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind211 ../src/curl --output log/curl211.out --include --trace-ascii log/trace211 --trace-time ftp://127.0.0.1:45080/a/path/211 ftp://127.0.0.1:45080/a/path/211 >log/stdout211 2>log/stderr211
--pd---e-v- OK (211 out of 1503, remaining: 34:02, took 1.462s, duration: 05:33)
test 0212...[Get two FTP files with no remote EPRT support]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind212 ../src/curl --output log/curl212.out --include --trace-ascii log/trace212 --trace-time ftp://127.0.0.1:45080/a/path/212 ftp://127.0.0.1:45080/a/path/212 -P - >log/stdout212 2>log/stderr212
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind212 ../src/curl --output log/curl212.out --include --trace-ascii log/trace212 --trace-time ftp://127.0.0.1:45080/a/path/212 ftp://127.0.0.1:45080/a/path/212 -P - >log/stdout212 2>log/stderr212
--pd---e-v- OK (212 out of 1503, remaining: 34:00, took 1.428s, duration: 05:35)
test 0213...[HTTP 1.0 proxy CONNECT auth NTLM and then POST]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind213 ../src/curl --output log/curl213.out --include --trace-ascii log/trace213 --trace-time http://test.remote.example.com.213:41139/path/2130002 --proxy1.0 http://127.0.0.1:41139 --proxy-user testuser:testpass --proxy-ntlm --proxytunnel -d "postit" >log/stdout213 2>log/stderr213
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind213 ../src/curl --output log/curl213.out --include --trace-ascii log/trace213 --trace-time http://test.remote.example.com.213:41139/path/2130002 --proxy1.0 http://127.0.0.1:41139 --proxy-user testuser:testpass --proxy-ntlm --proxytunnel -d "postit" >log/stdout213 2>log/stderr213
--pd---e-v- OK (213 out of 1503, remaining: 33:57, took 1.437s, duration: 05:36)
setenv MSYS2_ARG_CONV_EXCL = http://
test 0214...[HTTP URL with escaped { and }]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind214 ../src/curl --output log/curl214.out --include --trace-ascii log/trace214 --trace-time "http://127.0.0.1:41139/\{\}\/214" >log/stdout214 2>log/stderr214
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind214 ../src/curl --output log/curl214.out --include --trace-ascii log/trace214 --trace-time "http://127.0.0.1:41139/\{\}\/214" >log/stdout214 2>log/stderr214
--pd---e-v- OK (214 out of 1503, remaining: 33:55, took 1.396s, duration: 05:37)
test 0215...[Get two FTP dir listings from the same remote dir: no second CWD]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind215 ../src/curl --output log/curl215.out --include --trace-ascii log/trace215 --trace-time ftp://127.0.0.1:45080/a/path/215/ ftp://127.0.0.1:45080/a/path/215/ >log/stdout215 2>log/stderr215
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind215 ../src/curl --output log/curl215.out --include --trace-ascii log/trace215 --trace-time ftp://127.0.0.1:45080/a/path/215/ ftp://127.0.0.1:45080/a/path/215/ >log/stdout215 2>log/stderr215
--pd---e-v- OK (215 out of 1503, remaining: 33:53, took 1.557s, duration: 05:39)
test 0216...[FTP upload two files to the same dir]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind216 ../src/curl --output log/curl216.out --include --trace-ascii log/trace216 --trace-time -T log/upload.216 ftp://127.0.0.1:45080/a/path/216/ -T log/upload.216 ftp://127.0.0.1:45080/a/path/216/%2e%2eanotherup.216 >log/stdout216 2>log/stderr216
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind216 ../src/curl --output log/curl216.out --include --trace-ascii log/trace216 --trace-time -T log/upload.216 ftp://127.0.0.1:45080/a/path/216/ -T log/upload.216 ftp://127.0.0.1:45080/a/path/216/%2e%2eanotherup.216 >log/stdout216 2>log/stderr216
--p----e-v- OK (216 out of 1503, remaining: 33:51, took 1.495s, duration: 05:40)
test 0217...[HTTP proxy CONNECT to proxy returning 405]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind217 ../src/curl --include --trace-ascii log/trace217 --trace-time http://test.remote.example.com.217:41139/path/2170002 --proxy http://127.0.0.1:41139 --proxytunnel -w "%{http_code} %{http_connect}\n" >log/stdout217 2>log/stderr217
CMD (14336): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind217 ../src/curl --include --trace-ascii log/trace217 --trace-time http://test.remote.example.com.217:41139/path/2170002 --proxy http://127.0.0.1:41139 --proxytunnel -w "%{http_code} %{http_connect}\n" >log/stdout217 2>log/stderr217
s-p----e-v- OK (217 out of 1503, remaining: 33:48, took 1.354s, duration: 05:42)
test 0218...[HTTP PUT from a file but enforce chunked transfer-encoding]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind218 ../src/curl --output log/curl218.out --include --trace-ascii log/trace218 --trace-time -T log/file218 -H "Transfer-Encoding: chunked" http://127.0.0.1:41139/218 >log/stdout218 2>log/stderr218
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind218 ../src/curl --output log/curl218.out --include --trace-ascii log/trace218 --trace-time -T log/file218 -H "Transfer-Encoding: chunked" http://127.0.0.1:41139/218 >log/stdout218 2>log/stderr218
--pd---e-v- OK (218 out of 1503, remaining: 33:51, took 2.391s, duration: 05:44)
* starts no server
test 0219...[try using proxy with unsupported scheme]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind219 ../src/curl --output log/curl219.out --include --trace-ascii log/trace219 --trace-time -x foo://127.0.0.1:47/219 http://127.0.0.1:47/219 >log/stdout219 2>log/stderr219
CMD (1792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind219 ../src/curl --output log/curl219.out --include --trace-ascii log/trace219 --trace-time -x foo://127.0.0.1:47/219 http://127.0.0.1:47/219 >log/stdout219 2>log/stderr219
-------e-v- OK (219 out of 1503, remaining: 33:47, took 1.215s, duration: 05:45)
test 0220...[HTTP GET gzip compressed content]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind220 ../src/curl --output log/curl220.out --include --trace-ascii log/trace220 --trace-time http://127.0.0.1:41139/220 --compressed >log/stdout220 2>log/stderr220
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind220 ../src/curl --output log/curl220.out --include --trace-ascii log/trace220 --trace-time http://127.0.0.1:41139/220 --compressed >log/stdout220 2>log/stderr220
--pd---e-v- OK (220 out of 1503, remaining: 33:44, took 1.339s, duration: 05:47)
test 0221...[HTTP GET gzip compressed content with broken gzip header]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind221 ../src/curl --output log/curl221.out --include --trace-ascii log/trace221 --trace-time http://127.0.0.1:41139/221 --compressed >log/stdout221 2>log/stderr221
CMD (15616): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind221 ../src/curl --output log/curl221.out --include --trace-ascii log/trace221 --trace-time http://127.0.0.1:41139/221 --compressed >log/stdout221 2>log/stderr221
--pd---e-v- OK (221 out of 1503, remaining: 33:43, took 1.607s, duration: 05:48)
test 0222...[HTTP GET deflate compressed content]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind222 ../src/curl --output log/curl222.out --include --trace-ascii log/trace222 --trace-time http://127.0.0.1:41139/222 --compressed >log/stdout222 2>log/stderr222
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind222 ../src/curl --output log/curl222.out --include --trace-ascii log/trace222 --trace-time http://127.0.0.1:41139/222 --compressed >log/stdout222 2>log/stderr222
--pd---e-v- OK (222 out of 1503, remaining: 33:41, took 1.420s, duration: 05:50)
test 0223...[HTTP GET deflate compressed content with broken deflate header]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind223 ../src/curl --output log/curl223.out --include --trace-ascii log/trace223 --trace-time http://127.0.0.1:41139/223 --compressed >log/stdout223 2>log/stderr223
CMD (15616): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind223 ../src/curl --output log/curl223.out --include --trace-ascii log/trace223 --trace-time http://127.0.0.1:41139/223 --compressed >log/stdout223 2>log/stderr223
--pd---e-v- OK (223 out of 1503, remaining: 33:38, took 1.367s, duration: 05:51)
test 0224...[HTTP GET gzip compressed content with huge comment and extra field]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind224 ../src/curl --output log/curl224.out --include --trace-ascii log/trace224 --trace-time http://127.0.0.1:41139/224 --compressed >log/stdout224 2>log/stderr224
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind224 ../src/curl --output log/curl224.out --include --trace-ascii log/trace224 --trace-time http://127.0.0.1:41139/224 --compressed >log/stdout224 2>log/stderr224
--pd---e-v- OK (224 out of 1503, remaining: 33:35, took 1.361s, duration: 05:52)
test 0225...[FTP %0a-code in URL's name part]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind225 ../src/curl --output log/curl225.out --include --trace-ascii log/trace225 --trace-time ftp://bad%0auser:passwd@127.0.0.1:45080/225%0a >log/stdout225 2>log/stderr225
CMD (768): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind225 ../src/curl --output log/curl225.out --include --trace-ascii log/trace225 --trace-time ftp://bad%0auser:passwd@127.0.0.1:45080/225%0a >log/stdout225 2>log/stderr225
-------e-v- OK (225 out of 1503, remaining: 33:31, took 1.161s, duration: 05:54)
test 0226...[FTP %0d-code in URL's CWD part]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind226 ../src/curl --output log/curl226.out --include --trace-ascii log/trace226 --trace-time ftp://127.0.0.1:45080/226%0d >log/stdout226 2>log/stderr226
CMD (768): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind226 ../src/curl --output log/curl226.out --include --trace-ascii log/trace226 --trace-time ftp://127.0.0.1:45080/226%0d >log/stdout226 2>log/stderr226
-------e-v- OK (226 out of 1503, remaining: 33:28, took 1.324s, duration: 05:55)
test 0227...[FTP with quote ops]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind227 ../src/curl --output log/curl227.out --include --trace-ascii log/trace227 --trace-time ftp://127.0.0.1:45080/227 -Q "NOOP 1" -Q "+NOOP 2" -Q "-NOOP 3" -Q "*FAIL" -Q "+*FAIL HARD" >log/stdout227 2>log/stderr227
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind227 ../src/curl --output log/curl227.out --include --trace-ascii log/trace227 --trace-time ftp://127.0.0.1:45080/227 -Q "NOOP 1" -Q "+NOOP 2" -Q "-NOOP 3" -Q "*FAIL" -Q "+*FAIL HARD" >log/stdout227 2>log/stderr227
--pd---e-v- OK (227 out of 1503, remaining: 33:25, took 1.388s, duration: 05:56)
test 0228...[FTP RETR with ACCT]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind228 ../src/curl --output log/curl228.out --include --trace-ascii log/trace228 --trace-time ftp://127.0.0.1:45080/228 --ftp-account "one count" >log/stdout228 2>log/stderr228
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind228 ../src/curl --output log/curl228.out --include --trace-ascii log/trace228 --trace-time ftp://127.0.0.1:45080/228 --ftp-account "one count" >log/stdout228 2>log/stderr228
--pd---e-v- OK (228 out of 1503, remaining: 33:23, took 1.385s, duration: 05:58)
test 0229...[FTP RETR with bad ACCT]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind229 ../src/curl --output log/curl229.out --include --trace-ascii log/trace229 --trace-time ftp://127.0.0.1:45080/229 --ftp-account "one count" >log/stdout229 2>log/stderr229
CMD (2816): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind229 ../src/curl --output log/curl229.out --include --trace-ascii log/trace229 --trace-time ftp://127.0.0.1:45080/229 --ftp-account "one count" >log/stdout229 2>log/stderr229
--p----e-v- OK (229 out of 1503, remaining: 33:21, took 1.472s, duration: 05:59)
test 0230...[HTTP GET multiply compressed content]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind230 ../src/curl --output log/curl230.out --include --trace-ascii log/trace230 --trace-time http://127.0.0.1:41139/230 --compressed >log/stdout230 2>log/stderr230
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind230 ../src/curl --output log/curl230.out --include --trace-ascii log/trace230 --trace-time http://127.0.0.1:41139/230 --compressed >log/stdout230 2>log/stderr230
--pd---e-v- OK (230 out of 1503, remaining: 33:19, took 1.480s, duration: 06:01)
test 0231...[file:// with resume]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind231 ../src/curl --output log/curl231.out --trace-ascii log/trace231 --trace-time file://localhost/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test231.txt -C 10 >log/stdout231 2>log/stderr231
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind231 ../src/curl --output log/curl231.out --trace-ascii log/trace231 --trace-time file://localhost/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test231.txt -C 10 >log/stdout231 2>log/stderr231
---d---e-v- OK (231 out of 1503, remaining: 33:16, took 1.333s, duration: 06:02)
test 0232...[HTTP GET deflate raw-compressed content]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind232 ../src/curl --output log/curl232.out --include --trace-ascii log/trace232 --trace-time http://127.0.0.1:41139/232 --compressed >log/stdout232 2>log/stderr232
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind232 ../src/curl --output log/curl232.out --include --trace-ascii log/trace232 --trace-time http://127.0.0.1:41139/232 --compressed >log/stdout232 2>log/stderr232
--pd---e-v- OK (232 out of 1503, remaining: 33:14, took 1.498s, duration: 06:04)
test 0233...[HTTP, proxy, site+proxy auth and Location: to new host]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind233 ../src/curl --output log/curl233.out --include --trace-ascii log/trace233 --trace-time http://first.host.it.is/we/want/that/page/233 -x 127.0.0.1:41139 --user iam:myself --proxy-user testing:this --location >log/stdout233 2>log/stderr233
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind233 ../src/curl --output log/curl233.out --include --trace-ascii log/trace233 --trace-time http://first.host.it.is/we/want/that/page/233 -x 127.0.0.1:41139 --user iam:myself --proxy-user testing:this --location >log/stdout233 2>log/stderr233
--pd---e-v- OK (233 out of 1503, remaining: 33:12, took 1.470s, duration: 06:05)
test 0234...[HTTP, proxy, site+proxy auth and Location: to new host using location-trusted]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind234 ../src/curl --output log/curl234.out --include --trace-ascii log/trace234 --trace-time http://first.host.it.is/we/want/that/page/234 -x 127.0.0.1:41139 --user iam:myself --proxy-user testing:this --location-trusted >log/stdout234 2>log/stderr234
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind234 ../src/curl --output log/curl234.out --include --trace-ascii log/trace234 --trace-time http://first.host.it.is/we/want/that/page/234 -x 127.0.0.1:41139 --user iam:myself --proxy-user testing:this --location-trusted >log/stdout234 2>log/stderr234
--pd---e-v- OK (234 out of 1503, remaining: 33:10, took 1.476s, duration: 06:06)
test 0235...[FTP resumed upload but no file present remotely]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind235 ../src/curl --output log/curl235.out --include --trace-ascii log/trace235 --trace-time ftp://127.0.0.1:45080/235 -T log/upload235 -C - >log/stdout235 2>log/stderr235
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind235 ../src/curl --output log/curl235.out --include --trace-ascii log/trace235 --trace-time ftp://127.0.0.1:45080/235 -T log/upload235 -C - >log/stdout235 2>log/stderr235
--p-u--e-v- OK (235 out of 1503, remaining: 33:07, took 1.415s, duration: 06:08)
test 0236...[FTP resume upload but denied access to remote file]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind236 ../src/curl --output log/curl236.out --include --trace-ascii log/trace236 --trace-time ftp://127.0.0.1:45080/236 -T log/file236.txt -C - >log/stdout236 2>log/stderr236
CMD (6400): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind236 ../src/curl --output log/curl236.out --include --trace-ascii log/trace236 --trace-time ftp://127.0.0.1:45080/236 -T log/file236.txt -C - >log/stdout236 2>log/stderr236
--p----e-v- OK (236 out of 1503, remaining: 33:05, took 1.464s, duration: 06:09)
test 0237...[FTP getting bad host in 227-response to PASV]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind237 ../src/curl --output log/curl237.out --include --trace-ascii log/trace237 --trace-time ftp://127.0.0.1:45080/237 --disable-epsv >log/stdout237 2>log/stderr237
CMD (3584): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind237 ../src/curl --output log/curl237.out --include --trace-ascii log/trace237 --trace-time ftp://127.0.0.1:45080/237 --disable-epsv >log/stdout237 2>log/stderr237
--p----e-v- OK (237 out of 1503, remaining: 33:02, took 1.316s, duration: 06:11)
test 0238...[FTP getting bad port in response to EPSV]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind238 ../src/curl --output log/curl238.out --include --trace-ascii log/trace238 --trace-time ftp://127.0.0.1:45080/238 >log/stdout238 2>log/stderr238
CMD (3328): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind238 ../src/curl --output log/curl238.out --include --trace-ascii log/trace238 --trace-time ftp://127.0.0.1:45080/238 >log/stdout238 2>log/stderr238
--p----e-v- OK (238 out of 1503, remaining: 33:01, took 1.556s, duration: 06:12)
test 0239...[HTTP proxy-auth NTLM and then POST]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind239 ../src/curl --output log/curl239.out --include --trace-ascii log/trace239 --trace-time http://127.0.0.1:41139/239 --proxy http://127.0.0.1:41139 --proxy-user testuser:testpass --proxy-ntlm -d "postit" >log/stdout239 2>log/stderr239
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind239 ../src/curl --output log/curl239.out --include --trace-ascii log/trace239 --trace-time http://127.0.0.1:41139/239 --proxy http://127.0.0.1:41139 --proxy-user testuser:testpass --proxy-ntlm -d "postit" >log/stdout239 2>log/stderr239
--pd---e-v- OK (239 out of 1503, remaining: 32:59, took 1.640s, duration: 06:14)
startnew: perl -I../../tests ../../tests/httpserver.pl --pidfile ".http_ipv6_server.pid" --logfile "log/http_ipv6_server.log" --portfile .http_ipv6_server.port --ipv6 --port 0 --srcdir "../../tests/data/.."
RUN: ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
CMD (1792): ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
RUN: curl command returned 7
RUN: * Trying ::1:39177...
RUN: * Immediate connect fail for ::1: Network is unreachable
RUN: * Closing connection 0
RUN: ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
CMD (1792): ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
RUN: curl command returned 7
RUN: * Trying ::1:39177...
RUN: * Immediate connect fail for ::1: Network is unreachable
RUN: * Closing connection 0
RUN: ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
CMD (1792): ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
RUN: curl command returned 7
RUN: * Trying ::1:39177...
RUN: * Immediate connect fail for ::1: Network is unreachable
RUN: * Closing connection 0
RUN: ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
CMD (1792): ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
RUN: curl command returned 7
RUN: * Trying ::1:39177...
RUN: * Immediate connect fail for ::1: Network is unreachable
RUN: * Closing connection 0
RUN: ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
CMD (1792): ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
RUN: curl command returned 7
RUN: * Trying ::1:39177...
RUN: * Immediate connect fail for ::1: Network is unreachable
RUN: * Closing connection 0
RUN: ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
CMD (1792): ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
RUN: curl command returned 7
RUN: * Trying ::1:39177...
RUN: * Immediate connect fail for ::1: Network is unreachable
RUN: * Closing connection 0
RUN: ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
CMD (1792): ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
RUN: curl command returned 7
RUN: * Trying ::1:39177...
RUN: * Immediate connect fail for ::1: Network is unreachable
RUN: * Closing connection 0
RUN: ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
CMD (1792): ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
RUN: curl command returned 7
RUN: * Trying ::1:39177...
RUN: * Immediate connect fail for ::1: Network is unreachable
RUN: * Closing connection 0
RUN: ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
CMD (1792): ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
RUN: curl command returned 7
RUN: * Trying ::1:39177...
RUN: * Immediate connect fail for ::1: Network is unreachable
RUN: * Closing connection 0
RUN: ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
CMD (1792): ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
RUN: curl command returned 7
RUN: * Trying ::1:39177...
RUN: * Immediate connect fail for ::1: Network is unreachable
RUN: * Closing connection 0
RUN: ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
CMD (1792): ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
RUN: curl command returned 7
RUN: * Trying ::1:39177...
RUN: * Immediate connect fail for ::1: Network is unreachable
RUN: * Closing connection 0
RUN: ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
CMD (1792): ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
RUN: curl command returned 7
RUN: * Trying ::1:39177...
RUN: * Immediate connect fail for ::1: Network is unreachable
RUN: * Closing connection 0
RUN: ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
CMD (1792): ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
RUN: curl command returned 7
RUN: * Trying ::1:39177...
RUN: * Immediate connect fail for ::1: Network is unreachable
RUN: * Closing connection 0
RUN: ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
CMD (1792): ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
RUN: curl command returned 7
RUN: * Trying ::1:39177...
RUN: * Immediate connect fail for ::1: Network is unreachable
RUN: * Closing connection 0
RUN: ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
CMD (1792): ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
RUN: curl command returned 7
RUN: * Trying ::1:39177...
RUN: * Immediate connect fail for ::1: Network is unreachable
RUN: * Closing connection 0
RUN: ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
CMD (1792): ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
RUN: curl command returned 7
RUN: * Trying ::1:39177...
RUN: * Immediate connect fail for ::1: Network is unreachable
RUN: * Closing connection 0
RUN: ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
CMD (1792): ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
RUN: curl command returned 7
RUN: * Trying ::1:39177...
RUN: * Immediate connect fail for ::1: Network is unreachable
RUN: * Closing connection 0
RUN: ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
CMD (1792): ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
RUN: curl command returned 7
RUN: * Trying ::1:39177...
RUN: * Immediate connect fail for ::1: Network is unreachable
RUN: * Closing connection 0
RUN: ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
CMD (1792): ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
RUN: curl command returned 7
RUN: * Trying ::1:39177...
RUN: * Immediate connect fail for ::1: Network is unreachable
RUN: * Closing connection 0
RUN: ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
CMD (1792): ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
RUN: curl command returned 7
RUN: * Trying ::1:39177...
RUN: * Immediate connect fail for ::1: Network is unreachable
RUN: * Closing connection 0
RUN: ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
CMD (1792): ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
RUN: curl command returned 7
RUN: * Trying ::1:39177...
RUN: * Immediate connect fail for ::1: Network is unreachable
RUN: * Closing connection 0
RUN: ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
CMD (1792): ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
RUN: curl command returned 7
RUN: * Trying ::1:39177...
RUN: * Immediate connect fail for ::1: Network is unreachable
RUN: * Closing connection 0
RUN: ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
CMD (1792): ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
RUN: curl command returned 7
RUN: * Trying ::1:39177...
RUN: * Immediate connect fail for ::1: Network is unreachable
RUN: * Closing connection 0
RUN: ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
CMD (1792): ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
RUN: curl command returned 7
RUN: * Trying ::1:39177...
RUN: * Immediate connect fail for ::1: Network is unreachable
RUN: * Closing connection 0
RUN: ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
CMD (1792): ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
RUN: curl command returned 7
RUN: * Trying ::1:39177...
RUN: * Immediate connect fail for ::1: Network is unreachable
RUN: * Closing connection 0
RUN: ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
CMD (1792): ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
RUN: curl command returned 7
RUN: * Trying ::1:39177...
RUN: * Immediate connect fail for ::1: Network is unreachable
RUN: * Closing connection 0
RUN: ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
CMD (1792): ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
RUN: curl command returned 7
RUN: * Trying ::1:39177...
RUN: * Immediate connect fail for ::1: Network is unreachable
RUN: * Closing connection 0
RUN: ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
CMD (1792): ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
RUN: curl command returned 7
RUN: * Trying ::1:39177...
RUN: * Immediate connect fail for ::1: Network is unreachable
RUN: * Closing connection 0
RUN: ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
CMD (1792): ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
RUN: curl command returned 7
RUN: * Trying ::1:39177...
RUN: * Immediate connect fail for ::1: Network is unreachable
RUN: * Closing connection 0
RUN: ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
CMD (1792): ../src/curl --max-time 13 --output log/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:39177/verifiedserver" 2>log/http_ipv6_verify.log
RUN: curl command returned 7
RUN: * Trying ::1:39177...
RUN: * Immediate connect fail for ::1: Network is unreachable
RUN: * Closing connection 0
RUN: HTTP-IPv6 server failed verification
RUN: Process with pid 39871 signalled to die
RUN: Process with pid 39871 forced to die with SIGKILL
== Contents of files in the log/ dir after test 240
=== Start of file http_ipv6_server.log
07:04:54.350439 Running HTTP IPv6 version on port 39177
07:04:54.350621 Wrote pid 39871 to .http_ipv6_server.pid
07:04:54.350667 Wrote port 39177 to .http_ipv6_server.port
07:05:26.366446 exit_signal_handler: 15
07:05:26.366539 signalled to die
07:05:26.366576 ========> IPv6 sws (port 39177 pid: 39871) exits with signal (15)
=== End of file http_ipv6_server.log
=== Start of file http_ipv6_verify.log
* Trying ::1:39177...
* Immediate connect fail for ::1: Network is unreachable
* Closing connection 0
=== End of file http_ipv6_verify.log
test 0240 SKIPPED: failed starting HTTP-IPv6 server
test 0241 SKIPPED: failed starting HTTP-IPv6 server
test 0242 SKIPPED: failed starting HTTP-IPv6 server
test 0243...[HTTP POST with --proxy-anyauth, picking NTLM]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind243 ../src/curl --output log/curl243.out --include --trace-ascii log/trace243 --trace-time http://127.0.0.1:41139/243 --proxy http://127.0.0.1:41139 --proxy-user testuser:testpass --proxy-anyauth -d "postit" >log/stdout243 2>log/stderr243
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind243 ../src/curl --output log/curl243.out --include --trace-ascii log/trace243 --trace-time http://127.0.0.1:41139/243 --proxy http://127.0.0.1:41139 --proxy-user testuser:testpass --proxy-anyauth -d "postit" >log/stdout243 2>log/stderr243
--pd---e-v- OK (243 out of 1503, remaining: 35:41, took 1.497s, duration: 06:52)
test 0244...[FTP dir listing with nocwd and URL encoded path]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind244 ../src/curl --output log/curl244.out --include --trace-ascii log/trace244 --trace-time --ftp-method nocwd ftp://127.0.0.1:45080/fir%23t/th%69rd/244/ >log/stdout244 2>log/stderr244
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind244 ../src/curl --output log/curl244.out --include --trace-ascii log/trace244 --trace-time --ftp-method nocwd ftp://127.0.0.1:45080/fir%23t/th%69rd/244/ >log/stdout244 2>log/stderr244
--pd---e-v- OK (244 out of 1503, remaining: 35:38, took 1.436s, duration: 06:54)
test 0245...[HTTP POST --digest]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind245 ../src/curl --output log/curl245.out --include --trace-ascii log/trace245 --trace-time http://127.0.0.1:41139/245 -u auser:apasswd --digest -d "junkelijunk" >log/stdout245 2>log/stderr245
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind245 ../src/curl --output log/curl245.out --include --trace-ascii log/trace245 --trace-time http://127.0.0.1:41139/245 -u auser:apasswd --digest -d "junkelijunk" >log/stdout245 2>log/stderr245
--pd---e-v- OK (245 out of 1503, remaining: 35:36, took 1.683s, duration: 06:56)
test 0246...[HTTP POST --digest with server doing a 100 before 401 response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind246 ../src/curl --output log/curl246.out --include --trace-ascii log/trace246 --trace-time http://127.0.0.1:41139/246 -u auser:apasswd --digest -d "junkelijunk" >log/stdout246 2>log/stderr246
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind246 ../src/curl --output log/curl246.out --include --trace-ascii log/trace246 --trace-time http://127.0.0.1:41139/246 -u auser:apasswd --digest -d "junkelijunk" >log/stdout246 2>log/stderr246
--pd---e-v- OK (246 out of 1503, remaining: 35:34, took 1.717s, duration: 06:57)
test 0247...[FTP upload time condition evaluates TRUE => skip upload]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind247 ../src/curl --output log/curl247.out --include --trace-ascii log/trace247 --trace-time ftp://127.0.0.1:45080/247 -T log/test247.txt -z "apr 1 2005 08:00:00" >log/stdout247 2>log/stderr247
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind247 ../src/curl --output log/curl247.out --include --trace-ascii log/trace247 --trace-time ftp://127.0.0.1:45080/247 -T log/test247.txt -z "apr 1 2005 08:00:00" >log/stdout247 2>log/stderr247
--p----e-v- OK (247 out of 1503, remaining: 35:31, took 1.355s, duration: 06:59)
test 0248...[FTP upload time condition evaluates FALSE => upload anyway]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind248 ../src/curl --output log/curl248.out --include --trace-ascii log/trace248 --trace-time ftp://127.0.0.1:45080/248 -T log/test248.txt -z "apr 1 2005 08:00:00" >log/stdout248 2>log/stderr248
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind248 ../src/curl --output log/curl248.out --include --trace-ascii log/trace248 --trace-time ftp://127.0.0.1:45080/248 -T log/test248.txt -z "apr 1 2005 08:00:00" >log/stdout248 2>log/stderr248
--p-u--e-v- OK (248 out of 1503, remaining: 35:28, took 1.562s, duration: 07:00)
test 0249...[HTTP 304 response with "illegal" Content-Length: header]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind249 ../src/curl --output log/curl249.out --include --trace-ascii log/trace249 --trace-time http://127.0.0.1:41139/249 -z "dec 12 12:00:00 1999 GMT" >log/stdout249 2>log/stderr249
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind249 ../src/curl --output log/curl249.out --include --trace-ascii log/trace249 --trace-time http://127.0.0.1:41139/249 -z "dec 12 12:00:00 1999 GMT" >log/stdout249 2>log/stderr249
--pd---e-v- OK (249 out of 1503, remaining: 35:26, took 1.468s, duration: 07:02)
test 0250...[FTP dir list PASV with slow response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind250 ../src/curl --output log/curl250.out --include --trace-ascii log/trace250 --trace-time ftp://127.0.0.1:45080/ >log/stdout250 2>log/stderr250
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind250 ../src/curl --output log/curl250.out --include --trace-ascii log/trace250 --trace-time ftp://127.0.0.1:45080/ >log/stdout250 2>log/stderr250
--pd---e-v- OK (250 out of 1503, remaining: 36:15, took 11.812s, duration: 07:13)
test 0251...[FTP dir list, PORT with specified IP and slow response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind251 ../src/curl --output log/curl251.out --include --trace-ascii log/trace251 --trace-time ftp://127.0.0.1:45080/ -P 127.0.0.1 >log/stdout251 2>log/stderr251
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind251 ../src/curl --output log/curl251.out --include --trace-ascii log/trace251 --trace-time ftp://127.0.0.1:45080/ -P 127.0.0.1 >log/stdout251 2>log/stderr251
valgrind ERROR ==40593== Syscall param socketcall.sendto(msg) points to uninitialised byte(s)
==40593== at 0x4A69C8A: sendto (in /usr/lib64/libc.so.6)
==40593== by 0x4A8194A: __netlink_request (in /usr/lib64/libc.so.6)
==40593== by 0x4A81CCD: getifaddrs_internal (in /usr/lib64/libc.so.6)
==40593== by 0x4A82987: getifaddrs (in /usr/lib64/libc.so.6)
==40593== by 0x488AEBF: Curl_if2ip (if2ip.c:113)
==40593== by 0x487AAA5: ftp_state_use_port (ftp.c:1035)
==40593== by 0x487C088: UnknownInlinedFun (ftp.c:3755)
==40593== by 0x487C088: UnknownInlinedFun (ftp.c:4351)
==40593== by 0x487C088: ftp_do.lto_priv.0 (ftp.c:4037)
==40593== by 0x489BAE5: UnknownInlinedFun (multi.c:1607)
==40593== by 0x489BAE5: multi_runsingle (multi.c:2156)
==40593== by 0x489D9CD: curl_multi_perform (multi.c:2684)
==40593== by 0x487C932: UnknownInlinedFun (easy.c:662)
==40593== by 0x487C932: UnknownInlinedFun (easy.c:752)
==40593== by 0x487C932: curl_easy_perform (easy.c:771)
==40593== by 0x115C02: UnknownInlinedFun (tool_operate.c:2409)
==40593== by 0x115C02: UnknownInlinedFun (tool_operate.c:2597)
==40593== by 0x115C02: UnknownInlinedFun (tool_operate.c:2713)
==40593== by 0x115C02: main (tool_main.c:276)
==40593== Address 0x1ffefff481 is on thread 1's stack
==40593== in frame #1, created by __netlink_request (???:)
==40593==
==40593== Syscall param socketcall.sendto(msg) points to uninitialised byte(s)
==40593== at 0x4A69C8A: sendto (in /usr/lib64/libc.so.6)
==40593== by 0x4A8194A: __netlink_request (in /usr/lib64/libc.so.6)
==40593== by 0x4A81CEA: getifaddrs_internal (in /usr/lib64/libc.so.6)
==40593== by 0x4A82987: getifaddrs (in /usr/lib64/libc.so.6)
==40593== by 0x488AEBF: Curl_if2ip (if2ip.c:113)
==40593== by 0x487AAA5: ftp_state_use_port (ftp.c:1035)
==40593== by 0x487C088: UnknownInlinedFun (ftp.c:3755)
==40593== by 0x487C088: UnknownInlinedFun (ftp.c:4351)
==40593== by 0x487C088: ftp_do.lto_priv.0 (ftp.c:4037)
==40593== by 0x489BAE5: UnknownInlinedFun (multi.c:1607)
==40593== by 0x489BAE5: multi_runsingle (multi.c:2156)
==40593== by 0x489D9CD: curl_multi_perform (multi.c:2684)
==40593== by 0x487C932: UnknownInlinedFun (easy.c:662)
==40593== by 0x487C932: UnknownInlinedFun (easy.c:752)
==40593== by 0x487C932: curl_easy_perform (easy.c:771)
==40593== by 0x115C02: UnknownInlinedFun (tool_operate.c:2409)
==40593== by 0x115C02: UnknownInlinedFun (tool_operate.c:2597)
==40593== by 0x115C02: UnknownInlinedFun (tool_operate.c:2713)
==40593== by 0x115C02: main (tool_main.c:276)
==40593== Address 0x1ffefff481 is on thread 1's stack
==40593== in frame #1, created by __netlink_request (???:)
==40593==
== Contents of files in the log/ dir after test 251
=== Start of file commands.log
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind251 ../src/curl --output log/curl251.out --include --trace-ascii log/trace251 --trace-time ftp://127.0.0.1:45080/ -P 127.0.0.1 >log/stdout251 2>log/stderr251
=== End of file commands.log
=== Start of file curl251.out
total 20
drwxr-xr-x 8 98 98 512 Oct 22 13:06 .
drwxr-xr-x 8 98 98 512 Oct 22 13:06 ..
drwxr-xr-x 2 98 98 512 May 2 1996 .NeXT
-r--r--r-- 1 0 1 35 Jul 16 1996 README
lrwxrwxrwx 1 0 1 7 Dec 9 1999 bin -> usr/bin
dr-xr-xr-x 2 0 1 512 Oct 1 1997 dev
drwxrwxrwx 2 98 98 512 May 29 16:04 download.html
dr-xr-xr-x 2 0 1 512 Nov 30 1995 etc
drwxrwxrwx 2 98 1 512 Oct 30 14:33 pub
dr-xr-xr-x 5 0 1 512 Oct 1 1997 usr
=== End of file curl251.out
=== Start of file ftp_server.log
07:05:54.828736 ====> Client connect
07:05:54.828911 FTPD: Getting commands from log/ftpserver.cmd
07:05:54.828950 FTPD: send response with 0.01 sec delay between each byte
07:05:54.828992 FTPD: run test case number: 251
07:05:56.458732 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]"
07:05:56.458984 < "USER anonymous"
07:05:56.795530 > "331 We are happy you popped in![CR][LF]"
07:05:56.795800 < "PASS ftp@example.com"
07:05:57.101850 > "230 Welcome you silly person[CR][LF]"
07:05:57.102037 < "PWD"
07:05:57.408567 > "257 "/" is current directory[CR][LF]"
07:05:57.431898 < "EPRT |1|127.0.0.1|43403|"
07:05:57.431969 ====> Active DATA channel requested by client
07:05:57.941323 > "200 Thanks for dropping by. We contact you later[CR][LF]"
07:05:57.941423 DATA sockfilt for active data channel starting...
07:05:57.947765 DATA sockfilt for active data channel started (pid 40624)
07:05:57.947855 ====> Active DATA channel connected to client port 43403
07:05:57.948052 < "TYPE A"
07:05:58.283707 > "200 I modify TYPE as you wanted[CR][LF]"
07:05:58.283950 < "LIST"
07:05:58.569586 > "150 here comes a directory[CR][LF]"
07:05:58.569740 pass LIST data on data connection
07:06:04.912400 =====> Closing active DATA connection...
07:06:04.912444 Server disconnects active DATA connection
07:06:04.912613 Server disconnected active DATA connection
07:06:04.912639 DATA sockfilt for active data channel quits (pid 40624)
07:06:04.912845 DATA sockfilt for active data channel quit (pid 40624)
07:06:04.912869 =====> Closed active DATA connection
07:06:05.208564 > "226 ASCII transfer complete[CR][LF]"
07:06:05.236880 < "QUIT"
07:06:05.420001 > "221 bye bye baby[CR][LF]"
07:06:05.420106 MAIN sockfilt said DISC
07:06:05.420134 ====> Client disconnected
07:06:05.420209 Awaiting input
=== End of file ftp_server.log
=== Start of file ftp_sockctrl.log
07:05:55.111053 ====> Client connect
07:05:55.111671 Received DATA (on stdin)
07:05:55.111699 > 1 bytes data, server => client
07:05:55.111711 '2'
07:05:55.121821 Received DATA (on stdin)
07:05:55.121878 > 1 bytes data, server => client
07:05:55.121895 '2'
07:05:55.132029 Received DATA (on stdin)
07:05:55.132099 > 1 bytes data, server => client
07:05:55.132122 '0'
07:05:55.142209 Received DATA (on stdin)
07:05:55.142323 > 1 bytes data, server => client
07:05:55.142364 '-'
07:05:55.152445 Received DATA (on stdin)
07:05:55.152553 > 1 bytes data, server => client
07:05:55.152592 ' '
07:05:55.162645 Received DATA (on stdin)
07:05:55.162731 > 1 bytes data, server => client
07:05:55.162755 ' '
07:05:55.172919 Received DATA (on stdin)
07:05:55.173043 > 1 bytes data, server => client
07:05:55.173082 ' '
07:05:55.183104 Received DATA (on stdin)
07:05:55.183184 > 1 bytes data, server => client
07:05:55.183206 ' '
07:05:55.193246 Received DATA (on stdin)
07:05:55.193308 > 1 bytes data, server => client
07:05:55.193322 ' '
07:05:55.203403 Received DATA (on stdin)
07:05:55.203461 > 1 bytes data, server => client
07:05:55.203473 ' '
07:05:55.213585 Received DATA (on stdin)
07:05:55.213640 > 1 bytes data, server => client
07:05:55.213653 ' '
07:05:55.223754 Received DATA (on stdin)
07:05:55.223821 > 1 bytes data, server => client
07:05:55.223838 ' '
07:05:55.233937 Received DATA (on stdin)
07:05:55.234020 > 1 bytes data, server => client
07:05:55.234040 '_'
07:05:55.244131 Received DATA (on stdin)
07:05:55.244184 > 1 bytes data, server => client
07:05:55.244199 ' '
07:05:55.254315 Received DATA (on stdin)
07:05:55.254378 > 1 bytes data, server => client
07:05:55.254395 ' '
07:05:55.264472 Received DATA (on stdin)
07:05:55.264539 > 1 bytes data, server => client
07:05:55.264561 ' '
07:05:55.274641 Received DATA (on stdin)
07:05:55.274705 > 1 bytes data, server => client
07:05:55.274723 '_'
07:05:55.284829 Received DATA (on stdin)
07:05:55.284902 > 1 bytes data, server => client
07:05:55.284924 ' '
07:05:55.296066 Received DATA (on stdin)
07:05:55.296133 > 1 bytes data, server => client
07:05:55.296151 '_'
07:05:55.306217 Received DATA (on stdin)
07:05:55.306274 > 1 bytes data, server => client
07:05:55.306291 '_'
07:05:55.316390 Received DATA (on stdin)
07:05:55.316461 > 1 bytes data, server => client
07:05:55.316486 '_'
07:05:55.326548 Received DATA (on stdin)
07:05:55.326612 > 1 bytes data, server => client
07:05:55.326633 '_'
07:05:55.336725 Received DATA (on stdin)
07:05:55.336836 > 1 bytes data, server => client
07:05:55.336862 ' '
07:05:55.346970 Received DATA (on stdin)
07:05:55.347101 > 1 bytes data, server => client
07:05:55.347145 ' '
07:05:55.357176 Received DATA (on stdin)
07:05:55.357267 > 1 bytes data, server => client
07:05:55.357312 '_'
07:05:55.367394 Received DATA (on stdin)
07:05:55.367483 > 1 bytes data, server => client
07:05:55.367519 ' '
07:05:55.377581 Received DATA (on stdin)
07:05:55.377670 > 1 bytes data, server => client
07:05:55.377706 ' '
07:05:55.387819 Received DATA (on stdin)
07:05:55.387925 > 1 bytes data, server => client
07:05:55.387974 ' '
07:05:55.397989 Received DATA (on stdin)
07:05:55.398084 > 1 bytes data, server => client
07:05:55.398124 ' '
07:05:55.408133 Received DATA (on stdin)
07:05:55.408194 > 1 bytes data, server => client
07:05:55.408231 ' '
07:05:55.418275 Received DATA (on stdin)
07:05:55.418328 > 1 bytes data, server => client
07:05:55.418342 '\r'
07:05:55.428447 Received DATA (on stdin)
07:05:55.428517 > 1 bytes data, server => client
07:05:55.428538 '\n'
07:05:55.438662 Received DATA (on stdin)
07:05:55.438737 > 1 bytes data, server => client
07:05:55.438766 '2'
07:05:55.448787 Received DATA (on stdin)
07:05:55.448838 > 1 bytes data, server => client
07:05:55.448851 '2'
07:05:55.458940 Received DATA (on stdin)
07:05:55.458995 > 1 bytes data, server => client
07:05:55.459025 '0'
07:05:55.469099 Received DATA (on stdin)
07:05:55.469172 > 1 bytes data, server => client
07:05:55.469190 '-'
07:05:55.479251 Received DATA (on stdin)
07:05:55.479317 > 1 bytes data, server => client
07:05:55.479336 ' '
07:05:55.489420 Received DATA (on stdin)
07:05:55.489488 > 1 bytes data, server => client
07:05:55.489507 ' '
07:05:55.499574 Received DATA (on stdin)
07:05:55.499632 > 1 bytes data, server => client
07:05:55.499645 ' '
07:05:55.509725 Received DATA (on stdin)
07:05:55.509780 > 1 bytes data, server => client
07:05:55.509793 ' '
07:05:55.519869 Received DATA (on stdin)
07:05:55.519924 > 1 bytes data, server => client
07:05:55.519938 '_'
07:05:55.530037 Received DATA (on stdin)
07:05:55.530132 > 1 bytes data, server => client
07:05:55.530151 '_'
07:05:55.540213 Received DATA (on stdin)
07:05:55.540267 > 1 bytes data, server => client
07:05:55.540282 '_'
07:05:55.550410 Received DATA (on stdin)
07:05:55.550493 > 1 bytes data, server => client
07:05:55.550524 '|'
07:05:55.560625 Received DATA (on stdin)
07:05:55.560708 > 1 bytes data, server => client
07:05:55.560740 ' '
07:05:55.570835 Received DATA (on stdin)
07:05:55.570926 > 1 bytes data, server => client
07:05:55.570972 '|'
07:05:55.580966 Received DATA (on stdin)
07:05:55.581037 > 1 bytes data, server => client
07:05:55.581052 ' '
07:05:55.591132 Received DATA (on stdin)
07:05:55.591197 > 1 bytes data, server => client
07:05:55.591213 '|'
07:05:55.601315 Received DATA (on stdin)
07:05:55.601391 > 1 bytes data, server => client
07:05:55.601418 ' '
07:05:55.611477 Received DATA (on stdin)
07:05:55.611542 > 1 bytes data, server => client
07:05:55.611559 '|'
07:05:55.621681 Received DATA (on stdin)
07:05:55.621759 > 1 bytes data, server => client
07:05:55.621785 ' '
07:05:55.631825 Received DATA (on stdin)
07:05:55.631888 > 1 bytes data, server => client
07:05:55.631903 ' '
07:05:55.642071 Received DATA (on stdin)
07:05:55.642145 > 1 bytes data, server => client
07:05:55.642168 '_'
07:05:55.652205 Received DATA (on stdin)
07:05:55.652264 > 1 bytes data, server => client
07:05:55.652282 ' '
07:05:55.662353 Received DATA (on stdin)
07:05:55.662417 > 1 bytes data, server => client
07:05:55.662434 '\'
07:05:55.672509 Received DATA (on stdin)
07:05:55.672578 > 1 bytes data, server => client
07:05:55.672595 '|'
07:05:55.682646 Received DATA (on stdin)
07:05:55.682729 > 1 bytes data, server => client
07:05:55.682746 ' '
07:05:55.692812 Received DATA (on stdin)
07:05:55.692878 > 1 bytes data, server => client
07:05:55.692896 '|'
07:05:55.702958 Received DATA (on stdin)
07:05:55.703030 > 1 bytes data, server => client
07:05:55.703047 ' '
07:05:55.713261 Received DATA (on stdin)
07:05:55.713378 > 1 bytes data, server => client
07:05:55.713428 ' '
07:05:55.723455 Received DATA (on stdin)
07:05:55.723546 > 1 bytes data, server => client
07:05:55.723581 ' '
07:05:55.733616 Received DATA (on stdin)
07:05:55.733696 > 1 bytes data, server => client
07:05:55.733716 ' '
07:05:55.743807 Received DATA (on stdin)
07:05:55.743883 > 1 bytes data, server => client
07:05:55.743902 '\r'
07:05:55.753987 Received DATA (on stdin)
07:05:55.754070 > 1 bytes data, server => client
07:05:55.754088 '\n'
07:05:55.764294 Received DATA (on stdin)
07:05:55.764382 > 1 bytes data, server => client
07:05:55.764445 '2'
07:05:55.774457 Received DATA (on stdin)
07:05:55.774540 > 1 bytes data, server => client
07:05:55.774572 '2'
07:05:55.784664 Received DATA (on stdin)
07:05:55.784756 > 1 bytes data, server => client
07:05:55.784792 '0'
07:05:55.794837 Received DATA (on stdin)
07:05:55.794907 > 1 bytes data, server => client
07:05:55.794933 '-'
07:05:55.805042 Received DATA (on stdin)
07:05:55.805109 > 1 bytes data, server => client
07:05:55.805132 ' '
07:05:55.815252 Received DATA (on stdin)
07:05:55.815357 > 1 bytes data, server => client
07:05:55.815401 ' '
07:05:55.825391 Received DATA (on stdin)
07:05:55.825457 > 1 bytes data, server => client
07:05:55.825474 ' '
07:05:55.835585 Received DATA (on stdin)
07:05:55.835655 > 1 bytes data, server => client
07:05:55.835674 '/'
07:05:55.845816 Received DATA (on stdin)
07:05:55.845900 > 1 bytes data, server => client
07:05:55.845928 ' '
07:05:55.855937 Received DATA (on stdin)
07:05:55.855989 > 1 bytes data, server => client
07:05:55.856022 '_'
07:05:55.866109 Received DATA (on stdin)
07:05:55.866185 > 1 bytes data, server => client
07:05:55.866202 '_'
07:05:55.876296 Received DATA (on stdin)
07:05:55.876372 > 1 bytes data, server => client
07:05:55.876397 '|'
07:05:55.886445 Received DATA (on stdin)
07:05:55.886497 > 1 bytes data, server => client
07:05:55.886510 ' '
07:05:55.896621 Received DATA (on stdin)
07:05:55.896692 > 1 bytes data, server => client
07:05:55.896711 '|'
07:05:55.906799 Received DATA (on stdin)
07:05:55.906881 > 1 bytes data, server => client
07:05:55.906901 ' '
07:05:55.916955 Received DATA (on stdin)
07:05:55.917033 > 1 bytes data, server => client
07:05:55.917050 '|'
07:05:55.927111 Received DATA (on stdin)
07:05:55.927182 > 1 bytes data, server => client
07:05:55.927200 ' '
07:05:55.937248 Received DATA (on stdin)
07:05:55.937304 > 1 bytes data, server => client
07:05:55.937316 '|'
07:05:55.947436 Received DATA (on stdin)
07:05:55.947514 > 1 bytes data, server => client
07:05:55.947537 ' '
07:05:55.957568 Received DATA (on stdin)
07:05:55.957631 > 1 bytes data, server => client
07:05:55.957647 '|'
07:05:55.967743 Received DATA (on stdin)
07:05:55.967806 > 1 bytes data, server => client
07:05:55.967822 '_'
07:05:55.977899 Received DATA (on stdin)
07:05:55.977974 > 1 bytes data, server => client
07:05:55.977991 ')'
07:05:55.988095 Received DATA (on stdin)
07:05:55.988152 > 1 bytes data, server => client
07:05:55.988166 ' '
07:05:55.998238 Received DATA (on stdin)
07:05:55.998292 > 1 bytes data, server => client
07:05:55.998305 '|'
07:05:56.008376 Received DATA (on stdin)
07:05:56.008447 > 1 bytes data, server => client
07:05:56.008460 ' '
07:05:56.018554 Received DATA (on stdin)
07:05:56.018622 > 1 bytes data, server => client
07:05:56.018636 '|'
07:05:56.028702 Received DATA (on stdin)
07:05:56.028766 > 1 bytes data, server => client
07:05:56.028782 ' '
07:05:56.038911 Received DATA (on stdin)
07:05:56.038977 > 1 bytes data, server => client
07:05:56.038993 ' '
07:05:56.049128 Received DATA (on stdin)
07:05:56.049217 > 1 bytes data, server => client
07:05:56.049251 ' '
07:05:56.059317 Received DATA (on stdin)
07:05:56.059379 > 1 bytes data, server => client
07:05:56.059396 ' '
07:05:56.069490 Received DATA (on stdin)
07:05:56.069551 > 1 bytes data, server => client
07:05:56.069568 '\r'
07:05:56.079690 Received DATA (on stdin)
07:05:56.079760 > 1 bytes data, server => client
07:05:56.079782 '\n'
07:05:56.089874 Received DATA (on stdin)
07:05:56.089968 > 1 bytes data, server => client
07:05:56.090041 '2'
07:05:56.100063 Received DATA (on stdin)
07:05:56.100129 > 1 bytes data, server => client
07:05:56.100150 '2'
07:05:56.110239 Received DATA (on stdin)
07:05:56.110312 > 1 bytes data, server => client
07:05:56.110332 '0'
07:05:56.120453 Received DATA (on stdin)
07:05:56.120544 > 1 bytes data, server => client
07:05:56.120577 '-'
07:05:56.130659 Received DATA (on stdin)
07:05:56.130744 > 1 bytes data, server => client
07:05:56.130778 ' '
07:05:56.140893 Received DATA (on stdin)
07:05:56.141043 > 1 bytes data, server => client
07:05:56.141095 ' '
07:05:56.151144 Received DATA (on stdin)
07:05:56.151251 > 1 bytes data, server => client
07:05:56.151315 '|'
07:05:56.161441 Received DATA (on stdin)
07:05:56.161550 > 1 bytes data, server => client
07:05:56.161588 ' '
07:05:56.171615 Received DATA (on stdin)
07:05:56.171688 > 1 bytes data, server => client
07:05:56.171720 '('
07:05:56.181790 Received DATA (on stdin)
07:05:56.181863 > 1 bytes data, server => client
07:05:56.181888 '_'
07:05:56.191931 Received DATA (on stdin)
07:05:56.191983 > 1 bytes data, server => client
07:05:56.191997 '_'
07:05:56.202118 Received DATA (on stdin)
07:05:56.202194 > 1 bytes data, server => client
07:05:56.202217 '|'
07:05:56.212310 Received DATA (on stdin)
07:05:56.212410 > 1 bytes data, server => client
07:05:56.212440 ' '
07:05:56.222480 Received DATA (on stdin)
07:05:56.222545 > 1 bytes data, server => client
07:05:56.222564 '|'
07:05:56.232692 Received DATA (on stdin)
07:05:56.232766 > 1 bytes data, server => client
07:05:56.232784 '_'
07:05:56.242859 Received DATA (on stdin)
07:05:56.242927 > 1 bytes data, server => client
07:05:56.242940 '|'
07:05:56.253024 Received DATA (on stdin)
07:05:56.253087 > 1 bytes data, server => client
07:05:56.253106 ' '
07:05:56.263143 Received DATA (on stdin)
07:05:56.263210 > 1 bytes data, server => client
07:05:56.263223 '|'
07:05:56.273302 Received DATA (on stdin)
07:05:56.273373 > 1 bytes data, server => client
07:05:56.273391 ' '
07:05:56.283438 Received DATA (on stdin)
07:05:56.283496 > 1 bytes data, server => client
07:05:56.283509 ' '
07:05:56.293589 Received DATA (on stdin)
07:05:56.293657 > 1 bytes data, server => client
07:05:56.293675 '_'
07:05:56.303740 Received DATA (on stdin)
07:05:56.303799 > 1 bytes data, server => client
07:05:56.303814 ' '
07:05:56.313898 Received DATA (on stdin)
07:05:56.313957 > 1 bytes data, server => client
07:05:56.313975 '{'
07:05:56.324073 Received DATA (on stdin)
07:05:56.324142 > 1 bytes data, server => client
07:05:56.324159 '|'
07:05:56.334243 Received DATA (on stdin)
07:05:56.334318 > 1 bytes data, server => client
07:05:56.334340 ' '
07:05:56.344434 Received DATA (on stdin)
07:05:56.344499 > 1 bytes data, server => client
07:05:56.344516 '|'
07:05:56.354581 Received DATA (on stdin)
07:05:56.354637 > 1 bytes data, server => client
07:05:56.354650 '_'
07:05:56.364776 Received DATA (on stdin)
07:05:56.364857 > 1 bytes data, server => client
07:05:56.364882 '_'
07:05:56.374922 Received DATA (on stdin)
07:05:56.374981 > 1 bytes data, server => client
07:05:56.374996 '_'
07:05:56.385107 Received DATA (on stdin)
07:05:56.385174 > 1 bytes data, server => client
07:05:56.385194 ' '
07:05:56.395246 Received DATA (on stdin)
07:05:56.395299 > 1 bytes data, server => client
07:05:56.395312 '\r'
07:05:56.405411 Received DATA (on stdin)
07:05:56.405470 > 1 bytes data, server => client
07:05:56.405488 '\n'
07:05:56.415620 Received DATA (on stdin)
07:05:56.415709 > 1 bytes data, server => client
07:05:56.415743 '2'
07:05:56.425793 Received DATA (on stdin)
07:05:56.425874 > 1 bytes data, server => client
07:05:56.425902 '2'
07:05:56.435951 Received DATA (on stdin)
07:05:56.436026 > 1 bytes data, server => client
07:05:56.436046 '0'
07:05:56.446126 Received DATA (on stdin)
07:05:56.446201 > 1 bytes data, server => client
07:05:56.446236 ' '
07:05:56.456379 Received DATA (on stdin)
07:05:56.456512 > 1 bytes data, server => client
07:05:56.456552 ' '
07:05:56.466613 Received DATA (on stdin)
07:05:56.466718 > 1 bytes data, server => client
07:05:56.466755 ' '
07:05:56.476752 Received DATA (on stdin)
07:05:56.476814 > 1 bytes data, server => client
07:05:56.476831 ' '
07:05:56.486972 Received DATA (on stdin)
07:05:56.487107 > 1 bytes data, server => client
07:05:56.487127 '\'
07:05:56.497135 Received DATA (on stdin)
07:05:56.497196 > 1 bytes data, server => client
07:05:56.497215 '_'
07:05:56.507330 Received DATA (on stdin)
07:05:56.507400 > 1 bytes data, server => client
07:05:56.507420 '_'
07:05:56.517505 Received DATA (on stdin)
07:05:56.517564 > 1 bytes data, server => client
07:05:56.517577 '_'
07:05:56.527684 Received DATA (on stdin)
07:05:56.527744 > 1 bytes data, server => client
07:05:56.527761 '|'
07:05:56.537842 Received DATA (on stdin)
07:05:56.537896 > 1 bytes data, server => client
07:05:56.537908 '\'
07:05:56.548028 Received DATA (on stdin)
07:05:56.548088 > 1 bytes data, server => client
07:05:56.548101 '_'
07:05:56.558157 Received DATA (on stdin)
07:05:56.558215 > 1 bytes data, server => client
07:05:56.558228 '_'
07:05:56.568314 Received DATA (on stdin)
07:05:56.568389 > 1 bytes data, server => client
07:05:56.568413 '_'
07:05:56.578509 Received DATA (on stdin)
07:05:56.578613 > 1 bytes data, server => client
07:05:56.578641 '/'
07:05:56.588661 Received DATA (on stdin)
07:05:56.588724 > 1 bytes data, server => client
07:05:56.588745 '|'
07:05:56.598809 Received DATA (on stdin)
07:05:56.598863 > 1 bytes data, server => client
07:05:56.598876 '_'
07:05:56.608970 Received DATA (on stdin)
07:05:56.609045 > 1 bytes data, server => client
07:05:56.609062 '|'
07:05:56.619116 Received DATA (on stdin)
07:05:56.619171 > 1 bytes data, server => client
07:05:56.619190 ' '
07:05:56.629288 Received DATA (on stdin)
07:05:56.629365 > 1 bytes data, server => client
07:05:56.629384 '\'
07:05:56.639433 Received DATA (on stdin)
07:05:56.639487 > 1 bytes data, server => client
07:05:56.639500 '_'
07:05:56.649631 Received DATA (on stdin)
07:05:56.649699 > 1 bytes data, server => client
07:05:56.649717 '\'
07:05:56.659784 Received DATA (on stdin)
07:05:56.659837 > 1 bytes data, server => client
07:05:56.659850 '_'
07:05:56.669979 Received DATA (on stdin)
07:05:56.670079 > 1 bytes data, server => client
07:05:56.670100 '_'
07:05:56.680145 Received DATA (on stdin)
07:05:56.680209 > 1 bytes data, server => client
07:05:56.680225 '_'
07:05:56.690378 Received DATA (on stdin)
07:05:56.690472 > 1 bytes data, server => client
07:05:56.690510 '_'
07:05:56.700616 Received DATA (on stdin)
07:05:56.700725 > 1 bytes data, server => client
07:05:56.700771 '_'
07:05:56.710850 Received DATA (on stdin)
07:05:56.710962 > 1 bytes data, server => client
07:05:56.711081 '|'
07:05:56.720974 Received DATA (on stdin)
07:05:56.721036 > 1 bytes data, server => client
07:05:56.721049 '\r'
07:05:56.731125 Received DATA (on stdin)
07:05:56.731181 > 1 bytes data, server => client
07:05:56.731193 '\n'
07:05:56.735062 < 16 bytes data, client => server
07:05:56.735097 'USER anonymous\r\n'
07:05:56.741573 Received DATA (on stdin)
07:05:56.741602 > 1 bytes data, server => client
07:05:56.741614 '3'
07:05:56.751713 Received DATA (on stdin)
07:05:56.751768 > 1 bytes data, server => client
07:05:56.751783 '3'
07:05:56.761902 Received DATA (on stdin)
07:05:56.761969 > 1 bytes data, server => client
07:05:56.761987 '1'
07:05:56.772076 Received DATA (on stdin)
07:05:56.772143 > 1 bytes data, server => client
07:05:56.772161 ' '
07:05:56.782213 Received DATA (on stdin)
07:05:56.782274 > 1 bytes data, server => client
07:05:56.782291 'W'
07:05:56.792345 Received DATA (on stdin)
07:05:56.792397 > 1 bytes data, server => client
07:05:56.792410 'e'
07:05:56.802498 Received DATA (on stdin)
07:05:56.802558 > 1 bytes data, server => client
07:05:56.802576 ' '
07:05:56.812710 Received DATA (on stdin)
07:05:56.812785 > 1 bytes data, server => client
07:05:56.812806 'a'
07:05:56.822879 Received DATA (on stdin)
07:05:56.822969 > 1 bytes data, server => client
07:05:56.823022 'r'
07:05:56.833060 Received DATA (on stdin)
07:05:56.833116 > 1 bytes data, server => client
07:05:56.833130 'e'
07:05:56.843208 Received DATA (on stdin)
07:05:56.843272 > 1 bytes data, server => client
07:05:56.843294 ' '
07:05:56.853427 Received DATA (on stdin)
07:05:56.853498 > 1 bytes data, server => client
07:05:56.853522 'h'
07:05:56.863644 Received DATA (on stdin)
07:05:56.863748 > 1 bytes data, server => client
07:05:56.863795 'a'
07:05:56.873895 Received DATA (on stdin)
07:05:56.874045 > 1 bytes data, server => client
07:05:56.874085 'p'
07:05:56.884102 Received DATA (on stdin)
07:05:56.884190 > 1 bytes data, server => client
07:05:56.884224 'p'
07:05:56.894335 Received DATA (on stdin)
07:05:56.894416 > 1 bytes data, server => client
07:05:56.894447 'y'
07:05:56.904650 Received DATA (on stdin)
07:05:56.904741 > 1 bytes data, server => client
07:05:56.904776 ' '
07:05:56.914870 Received DATA (on stdin)
07:05:56.914974 > 1 bytes data, server => client
07:05:56.915048 'y'
07:05:56.925115 Received DATA (on stdin)
07:05:56.925203 > 1 bytes data, server => client
07:05:56.925224 'o'
07:05:56.935249 Received DATA (on stdin)
07:05:56.935323 > 1 bytes data, server => client
07:05:56.935348 'u'
07:05:56.945478 Received DATA (on stdin)
07:05:56.945562 > 1 bytes data, server => client
07:05:56.945598 ' '
07:05:56.955777 Received DATA (on stdin)
07:05:56.955897 > 1 bytes data, server => client
07:05:56.955947 'p'
07:05:56.965906 Received DATA (on stdin)
07:05:56.965965 > 1 bytes data, server => client
07:05:56.965980 'o'
07:05:56.976064 Received DATA (on stdin)
07:05:56.976120 > 1 bytes data, server => client
07:05:56.976132 'p'
07:05:56.986236 Received DATA (on stdin)
07:05:56.986307 > 1 bytes data, server => client
07:05:56.986338 'p'
07:05:56.996442 Received DATA (on stdin)
07:05:56.996525 > 1 bytes data, server => client
07:05:56.996554 'e'
07:05:57.006651 Received DATA (on stdin)
07:05:57.006731 > 1 bytes data, server => client
07:05:57.006761 'd'
07:05:57.016840 Received DATA (on stdin)
07:05:57.016933 > 1 bytes data, server => client
07:05:57.016961 ' '
07:05:57.027095 Received DATA (on stdin)
07:05:57.027210 > 1 bytes data, server => client
07:05:57.027257 'i'
07:05:57.037330 Received DATA (on stdin)
07:05:57.037450 > 1 bytes data, server => client
07:05:57.037511 'n'
07:05:57.047544 Received DATA (on stdin)
07:05:57.047639 > 1 bytes data, server => client
07:05:57.047679 '!'
07:05:57.057721 Received DATA (on stdin)
07:05:57.057789 > 1 bytes data, server => client
07:05:57.057811 '\r'
07:05:57.067902 Received DATA (on stdin)
07:05:57.067978 > 1 bytes data, server => client
07:05:57.068037 '\n'
07:05:57.071768 < 22 bytes data, client => server
07:05:57.071826 'PASS ftp@example.com\r\n'
07:05:57.078416 Received DATA (on stdin)
07:05:57.078472 > 1 bytes data, server => client
07:05:57.078497 '2'
07:05:57.088630 Received DATA (on stdin)
07:05:57.088727 > 1 bytes data, server => client
07:05:57.088765 '3'
07:05:57.098850 Received DATA (on stdin)
07:05:57.098938 > 1 bytes data, server => client
07:05:57.098973 '0'
07:05:57.109057 Received DATA (on stdin)
07:05:57.109128 > 1 bytes data, server => client
07:05:57.109149 ' '
07:05:57.119656 Received DATA (on stdin)
07:05:57.119792 > 1 bytes data, server => client
07:05:57.119823 'W'
07:05:57.129824 Received DATA (on stdin)
07:05:57.129887 > 1 bytes data, server => client
07:05:57.129905 'e'
07:05:57.139985 Received DATA (on stdin)
07:05:57.140071 > 1 bytes data, server => client
07:05:57.140089 'l'
07:05:57.150171 Received DATA (on stdin)
07:05:57.150237 > 1 bytes data, server => client
07:05:57.150255 'c'
07:05:57.160351 Received DATA (on stdin)
07:05:57.160423 > 1 bytes data, server => client
07:05:57.160447 'o'
07:05:57.170507 Received DATA (on stdin)
07:05:57.170563 > 1 bytes data, server => client
07:05:57.170576 'm'
07:05:57.180662 Received DATA (on stdin)
07:05:57.180718 > 1 bytes data, server => client
07:05:57.180730 'e'
07:05:57.190818 Received DATA (on stdin)
07:05:57.190876 > 1 bytes data, server => client
07:05:57.190890 ' '
07:05:57.200980 Received DATA (on stdin)
07:05:57.201068 > 1 bytes data, server => client
07:05:57.201086 'y'
07:05:57.211130 Received DATA (on stdin)
07:05:57.211213 > 1 bytes data, server => client
07:05:57.211230 'o'
07:05:57.221361 Received DATA (on stdin)
07:05:57.221439 > 1 bytes data, server => client
07:05:57.221467 'u'
07:05:57.231480 Received DATA (on stdin)
07:05:57.231535 > 1 bytes data, server => client
07:05:57.231548 ' '
07:05:57.241635 Received DATA (on stdin)
07:05:57.241693 > 1 bytes data, server => client
07:05:57.241707 's'
07:05:57.251804 Received DATA (on stdin)
07:05:57.251865 > 1 bytes data, server => client
07:05:57.251879 'i'
07:05:57.261944 Received DATA (on stdin)
07:05:57.261998 > 1 bytes data, server => client
07:05:57.262034 'l'
07:05:57.272129 Received DATA (on stdin)
07:05:57.272192 > 1 bytes data, server => client
07:05:57.272210 'l'
07:05:57.282314 Received DATA (on stdin)
07:05:57.282395 > 1 bytes data, server => client
07:05:57.282424 'y'
07:05:57.292548 Received DATA (on stdin)
07:05:57.292625 > 1 bytes data, server => client
07:05:57.292650 ' '
07:05:57.302787 Received DATA (on stdin)
07:05:57.302887 > 1 bytes data, server => client
07:05:57.302925 'p'
07:05:57.313042 Received DATA (on stdin)
07:05:57.313127 > 1 bytes data, server => client
07:05:57.313154 'e'
07:05:57.323247 Received DATA (on stdin)
07:05:57.323339 > 1 bytes data, server => client
07:05:57.323374 'r'
07:05:57.333521 Received DATA (on stdin)
07:05:57.333580 > 1 bytes data, server => client
07:05:57.333598 's'
07:05:57.343689 Received DATA (on stdin)
07:05:57.343750 > 1 bytes data, server => client
07:05:57.343766 'o'
07:05:57.353881 Received DATA (on stdin)
07:05:57.353945 > 1 bytes data, server => client
07:05:57.353962 'n'
07:05:57.364064 Received DATA (on stdin)
07:05:57.364132 > 1 bytes data, server => client
07:05:57.364150 '\r'
07:05:57.374248 Received DATA (on stdin)
07:05:57.374304 > 1 bytes data, server => client
07:05:57.374319 '\n'
07:05:57.376141 < 5 bytes data, client => server
07:05:57.376180 'PWD\r\n'
07:05:57.384625 Received DATA (on stdin)
07:05:57.384655 > 1 bytes data, server => client
07:05:57.384667 '2'
07:05:57.394783 Received DATA (on stdin)
07:05:57.394839 > 1 bytes data, server => client
07:05:57.394852 '5'
07:05:57.404972 Received DATA (on stdin)
07:05:57.405052 > 1 bytes data, server => client
07:05:57.405072 '7'
07:05:57.415220 Received DATA (on stdin)
07:05:57.415318 > 1 bytes data, server => client
07:05:57.415355 ' '
07:05:57.425379 Received DATA (on stdin)
07:05:57.425432 > 1 bytes data, server => client
07:05:57.425444 '"'
07:05:57.435544 Received DATA (on stdin)
07:05:57.435628 > 1 bytes data, server => client
07:05:57.435647 '/'
07:05:57.445704 Received DATA (on stdin)
07:05:57.445763 > 1 bytes data, server => client
07:05:57.445777 '"'
07:05:57.455850 Received DATA (on stdin)
07:05:57.455903 > 1 bytes data, server => client
07:05:57.455917 ' '
07:05:57.466048 Received DATA (on stdin)
07:05:57.466121 > 1 bytes data, server => client
07:05:57.466138 'i'
07:05:57.476223 Received DATA (on stdin)
07:05:57.476280 > 1 bytes data, server => client
07:05:57.476296 's'
07:05:57.486366 Received DATA (on stdin)
07:05:57.486426 > 1 bytes data, server => client
07:05:57.486444 ' '
07:05:57.496576 Received DATA (on stdin)
07:05:57.496645 > 1 bytes data, server => client
07:05:57.496667 'c'
07:05:57.506741 Received DATA (on stdin)
07:05:57.506808 > 1 bytes data, server => client
07:05:57.506830 'u'
07:05:57.516974 Received DATA (on stdin)
07:05:57.517106 > 1 bytes data, server => client
07:05:57.517149 'r'
07:05:57.527156 Received DATA (on stdin)
07:05:57.527235 > 1 bytes data, server => client
07:05:57.527265 'r'
07:05:57.537407 Received DATA (on stdin)
07:05:57.537494 > 1 bytes data, server => client
07:05:57.537529 'e'
07:05:57.547626 Received DATA (on stdin)
07:05:57.547723 > 1 bytes data, server => client
07:05:57.547759 'n'
07:05:57.557818 Received DATA (on stdin)
07:05:57.557870 > 1 bytes data, server => client
07:05:57.557884 't'
07:05:57.567966 Received DATA (on stdin)
07:05:57.568033 > 1 bytes data, server => client
07:05:57.568050 ' '
07:05:57.578132 Received DATA (on stdin)
07:05:57.578187 > 1 bytes data, server => client
07:05:57.578200 'd'
07:05:57.588308 Received DATA (on stdin)
07:05:57.588372 > 1 bytes data, server => client
07:05:57.588390 'i'
07:05:57.598568 Received DATA (on stdin)
07:05:57.598668 > 1 bytes data, server => client
07:05:57.598706 'r'
07:05:57.608717 Received DATA (on stdin)
07:05:57.608779 > 1 bytes data, server => client
07:05:57.608796 'e'
07:05:57.618896 Received DATA (on stdin)
07:05:57.618959 > 1 bytes data, server => client
07:05:57.618975 'c'
07:05:57.629066 Received DATA (on stdin)
07:05:57.629126 > 1 bytes data, server => client
07:05:57.629143 't'
07:05:57.639337 Received DATA (on stdin)
07:05:57.639437 > 1 bytes data, server => client
07:05:57.639474 'o'
07:05:57.649487 Received DATA (on stdin)
07:05:57.649550 > 1 bytes data, server => client
07:05:57.649567 'r'
07:05:57.659665 Received DATA (on stdin)
07:05:57.659730 > 1 bytes data, server => client
07:05:57.659748 'y'
07:05:57.669821 Received DATA (on stdin)
07:05:57.669890 > 1 bytes data, server => client
07:05:57.669905 '\r'
07:05:57.680020 Received DATA (on stdin)
07:05:57.680093 > 1 bytes data, server => client
07:05:57.680117 '\n'
07:05:57.714140 < 26 bytes data, client => server
07:05:57.714203 'EPRT |1|127.0.0.1|43403|\r\n'
07:05:57.714555 Received DATA (on stdin)
07:05:57.714579 > 1 bytes data, server => client
07:05:57.714594 '2'
07:05:57.724712 Received DATA (on stdin)
07:05:57.724820 > 1 bytes data, server => client
07:05:57.724843 '0'
07:05:57.734910 Received DATA (on stdin)
07:05:57.734980 > 1 bytes data, server => client
07:05:57.735036 '0'
07:05:57.745103 Received DATA (on stdin)
07:05:57.745169 > 1 bytes data, server => client
07:05:57.745187 ' '
07:05:57.756198 Received DATA (on stdin)
07:05:57.756261 > 1 bytes data, server => client
07:05:57.756276 'T'
07:05:57.766353 Received DATA (on stdin)
07:05:57.766410 > 1 bytes data, server => client
07:05:57.766426 'h'
07:05:57.776497 Received DATA (on stdin)
07:05:57.776552 > 1 bytes data, server => client
07:05:57.776564 'a'
07:05:57.786661 Received DATA (on stdin)
07:05:57.786715 > 1 bytes data, server => client
07:05:57.786728 'n'
07:05:57.796819 Received DATA (on stdin)
07:05:57.796881 > 1 bytes data, server => client
07:05:57.796898 'k'
07:05:57.807019 Received DATA (on stdin)
07:05:57.807099 > 1 bytes data, server => client
07:05:57.807123 's'
07:05:57.817142 Received DATA (on stdin)
07:05:57.817209 > 1 bytes data, server => client
07:05:57.817226 ' '
07:05:57.827302 Received DATA (on stdin)
07:05:57.827366 > 1 bytes data, server => client
07:05:57.827384 'f'
07:05:57.837526 Received DATA (on stdin)
07:05:57.837626 > 1 bytes data, server => client
07:05:57.837663 'o'
07:05:57.847741 Received DATA (on stdin)
07:05:57.847842 > 1 bytes data, server => client
07:05:57.847878 'r'
07:05:57.857949 Received DATA (on stdin)
07:05:57.858061 > 1 bytes data, server => client
07:05:57.858097 ' '
07:05:57.868132 Received DATA (on stdin)
07:05:57.868212 > 1 bytes data, server => client
07:05:57.868238 'd'
07:05:57.878264 Received DATA (on stdin)
07:05:57.878332 > 1 bytes data, server => client
07:05:57.878350 'r'
07:05:57.888435 Received DATA (on stdin)
07:05:57.888496 > 1 bytes data, server => client
07:05:57.888514 'o'
07:05:57.898598 Received DATA (on stdin)
07:05:57.898656 > 1 bytes data, server => client
07:05:57.898672 'p'
07:05:57.908756 Received DATA (on stdin)
07:05:57.908810 > 1 bytes data, server => client
07:05:57.908824 'p'
07:05:57.918926 Received DATA (on stdin)
07:05:57.918998 > 1 bytes data, server => client
07:05:57.919035 'i'
07:05:57.929115 Received DATA (on stdin)
07:05:57.929195 > 1 bytes data, server => client
07:05:57.929219 'n'
07:05:57.939259 Received DATA (on stdin)
07:05:57.939319 > 1 bytes data, server => client
07:05:57.939335 'g'
07:05:57.949432 Received DATA (on stdin)
07:05:57.949516 > 1 bytes data, server => client
07:05:57.949541 ' '
07:05:57.959682 Received DATA (on stdin)
07:05:57.959742 > 1 bytes data, server => client
07:05:57.959759 'b'
07:05:57.969815 Received DATA (on stdin)
07:05:57.969874 > 1 bytes data, server => client
07:05:57.969892 'y'
07:05:57.979982 Received DATA (on stdin)
07:05:57.980084 > 1 bytes data, server => client
07:05:57.980101 '.'
07:05:57.990153 Received DATA (on stdin)
07:05:57.990209 > 1 bytes data, server => client
07:05:57.990223 ' '
07:05:58.000327 Received DATA (on stdin)
07:05:58.000396 > 1 bytes data, server => client
07:05:58.000412 'W'
07:05:58.010469 Received DATA (on stdin)
07:05:58.010522 > 1 bytes data, server => client
07:05:58.010539 'e'
07:05:58.020601 Received DATA (on stdin)
07:05:58.020647 > 1 bytes data, server => client
07:05:58.020660 ' '
07:05:58.030782 Received DATA (on stdin)
07:05:58.030855 > 1 bytes data, server => client
07:05:58.030880 'c'
07:05:58.040932 Received DATA (on stdin)
07:05:58.041012 > 1 bytes data, server => client
07:05:58.041031 'o'
07:05:58.051085 Received DATA (on stdin)
07:05:58.051137 > 1 bytes data, server => client
07:05:58.051150 'n'
07:05:58.061213 Received DATA (on stdin)
07:05:58.061268 > 1 bytes data, server => client
07:05:58.061281 't'
07:05:58.071348 Received DATA (on stdin)
07:05:58.071401 > 1 bytes data, server => client
07:05:58.071415 'a'
07:05:58.081491 Received DATA (on stdin)
07:05:58.081551 > 1 bytes data, server => client
07:05:58.081564 'c'
07:05:58.091629 Received DATA (on stdin)
07:05:58.091682 > 1 bytes data, server => client
07:05:58.091696 't'
07:05:58.101803 Received DATA (on stdin)
07:05:58.101858 > 1 bytes data, server => client
07:05:58.101873 ' '
07:05:58.111937 Received DATA (on stdin)
07:05:58.111992 > 1 bytes data, server => client
07:05:58.112029 'y'
07:05:58.122068 Received DATA (on stdin)
07:05:58.122121 > 1 bytes data, server => client
07:05:58.122133 'o'
07:05:58.132209 Received DATA (on stdin)
07:05:58.132275 > 1 bytes data, server => client
07:05:58.132288 'u'
07:05:58.142352 Received DATA (on stdin)
07:05:58.142408 > 1 bytes data, server => client
07:05:58.142421 ' '
07:05:58.152506 Received DATA (on stdin)
07:05:58.152582 > 1 bytes data, server => client
07:05:58.152606 'l'
07:05:58.162702 Received DATA (on stdin)
07:05:58.162780 > 1 bytes data, server => client
07:05:58.162808 'a'
07:05:58.172914 Received DATA (on stdin)
07:05:58.172980 > 1 bytes data, server => client
07:05:58.173020 't'
07:05:58.183158 Received DATA (on stdin)
07:05:58.183268 > 1 bytes data, server => client
07:05:58.183310 'e'
07:05:58.193379 Received DATA (on stdin)
07:05:58.193505 > 1 bytes data, server => client
07:05:58.193556 'r'
07:05:58.203509 Received DATA (on stdin)
07:05:58.203578 > 1 bytes data, server => client
07:05:58.203596 '\r'
07:05:58.213656 Received DATA (on stdin)
07:05:58.213726 > 1 bytes data, server => client
07:05:58.213744 '\n'
07:05:58.217981 < 8 bytes data, client => server
07:05:58.218050 'TYPE A\r\n'
07:05:58.230662 Received DATA (on stdin)
07:05:58.230692 > 1 bytes data, server => client
07:05:58.230706 '2'
07:05:58.240813 Received DATA (on stdin)
07:05:58.240873 > 1 bytes data, server => client
07:05:58.240889 '0'
07:05:58.250948 Received DATA (on stdin)
07:05:58.251024 > 1 bytes data, server => client
07:05:58.251044 '0'
07:05:58.261096 Received DATA (on stdin)
07:05:58.261160 > 1 bytes data, server => client
07:05:58.261177 ' '
07:05:58.271236 Received DATA (on stdin)
07:05:58.271295 > 1 bytes data, server => client
07:05:58.271309 'I'
07:05:58.281380 Received DATA (on stdin)
07:05:58.281434 > 1 bytes data, server => client
07:05:58.281447 ' '
07:05:58.291537 Received DATA (on stdin)
07:05:58.291603 > 1 bytes data, server => client
07:05:58.291621 'm'
07:05:58.301731 Received DATA (on stdin)
07:05:58.301791 > 1 bytes data, server => client
07:05:58.301825 'o'
07:05:58.311836 Received DATA (on stdin)
07:05:58.311899 > 1 bytes data, server => client
07:05:58.311915 'd'
07:05:58.321985 Received DATA (on stdin)
07:05:58.322055 > 1 bytes data, server => client
07:05:58.322071 'i'
07:05:58.332146 Received DATA (on stdin)
07:05:58.332210 > 1 bytes data, server => client
07:05:58.332226 'f'
07:05:58.342281 Received DATA (on stdin)
07:05:58.342339 > 1 bytes data, server => client
07:05:58.342355 'y'
07:05:58.352440 Received DATA (on stdin)
07:05:58.352504 > 1 bytes data, server => client
07:05:58.352527 ' '
07:05:58.362623 Received DATA (on stdin)
07:05:58.362697 > 1 bytes data, server => client
07:05:58.362719 'T'
07:05:58.372763 Received DATA (on stdin)
07:05:58.372816 > 1 bytes data, server => client
07:05:58.372829 'Y'
07:05:58.382911 Received DATA (on stdin)
07:05:58.382977 > 1 bytes data, server => client
07:05:58.382991 'P'
07:05:58.393065 Received DATA (on stdin)
07:05:58.393143 > 1 bytes data, server => client
07:05:58.393188 'E'
07:05:58.403250 Received DATA (on stdin)
07:05:58.403337 > 1 bytes data, server => client
07:05:58.403354 ' '
07:05:58.413400 Received DATA (on stdin)
07:05:58.413467 > 1 bytes data, server => client
07:05:58.413488 'a'
07:05:58.423586 Received DATA (on stdin)
07:05:58.423659 > 1 bytes data, server => client
07:05:58.423685 's'
07:05:58.433841 Received DATA (on stdin)
07:05:58.433966 > 1 bytes data, server => client
07:05:58.434061 ' '
07:05:58.444104 Received DATA (on stdin)
07:05:58.444215 > 1 bytes data, server => client
07:05:58.444262 'y'
07:05:58.454317 Received DATA (on stdin)
07:05:58.454419 > 1 bytes data, server => client
07:05:58.454463 'o'
07:05:58.464524 Received DATA (on stdin)
07:05:58.464618 > 1 bytes data, server => client
07:05:58.464651 'u'
07:05:58.474657 Received DATA (on stdin)
07:05:58.474709 > 1 bytes data, server => client
07:05:58.474721 ' '
07:05:58.484788 Received DATA (on stdin)
07:05:58.484843 > 1 bytes data, server => client
07:05:58.484857 'w'
07:05:58.494966 Received DATA (on stdin)
07:05:58.495060 > 1 bytes data, server => client
07:05:58.495079 'a'
=== File too long: 48 lines omitted here
07:05:58.658149 > 1 bytes data, server => client
07:05:58.658166 'c'
07:05:58.668261 Received DATA (on stdin)
07:05:58.668321 > 1 bytes data, server => client
07:05:58.668337 'o'
07:05:58.678412 Received DATA (on stdin)
07:05:58.678483 > 1 bytes data, server => client
07:05:58.678507 'm'
07:05:58.688589 Received DATA (on stdin)
07:05:58.688653 > 1 bytes data, server => client
07:05:58.688671 'e'
07:05:58.698795 Received DATA (on stdin)
07:05:58.698873 > 1 bytes data, server => client
07:05:58.698899 's'
07:05:58.709042 Received DATA (on stdin)
07:05:58.709130 > 1 bytes data, server => client
07:05:58.709163 ' '
07:05:58.719262 Received DATA (on stdin)
07:05:58.719367 > 1 bytes data, server => client
07:05:58.719410 'a'
07:05:58.729421 Received DATA (on stdin)
07:05:58.729478 > 1 bytes data, server => client
07:05:58.729491 ' '
07:05:58.739807 Received DATA (on stdin)
07:05:58.739879 > 1 bytes data, server => client
07:05:58.739897 'd'
07:05:58.749969 Received DATA (on stdin)
07:05:58.750038 > 1 bytes data, server => client
07:05:58.750071 'i'
07:05:58.760168 Received DATA (on stdin)
07:05:58.760234 > 1 bytes data, server => client
07:05:58.760251 'r'
07:05:58.770353 Received DATA (on stdin)
07:05:58.770430 > 1 bytes data, server => client
07:05:58.770448 'e'
07:05:58.780498 Received DATA (on stdin)
07:05:58.780553 > 1 bytes data, server => client
07:05:58.780566 'c'
07:05:58.790659 Received DATA (on stdin)
07:05:58.790726 > 1 bytes data, server => client
07:05:58.790746 't'
07:05:58.800818 Received DATA (on stdin)
07:05:58.800880 > 1 bytes data, server => client
07:05:58.800898 'o'
07:05:58.810961 Received DATA (on stdin)
07:05:58.811033 > 1 bytes data, server => client
07:05:58.811073 'r'
07:05:58.821104 Received DATA (on stdin)
07:05:58.821157 > 1 bytes data, server => client
07:05:58.821169 'y'
07:05:58.831258 Received DATA (on stdin)
07:05:58.831322 > 1 bytes data, server => client
07:05:58.831343 '\r'
07:05:58.841413 Received DATA (on stdin)
07:05:58.841474 > 1 bytes data, server => client
07:05:58.841491 '\n'
07:06:05.195443 Received DATA (on stdin)
07:06:05.195468 > 1 bytes data, server => client
07:06:05.195480 '2'
07:06:05.205570 Received DATA (on stdin)
07:06:05.205621 > 1 bytes data, server => client
07:06:05.205634 '2'
07:06:05.215713 Received DATA (on stdin)
07:06:05.215768 > 1 bytes data, server => client
07:06:05.215782 '6'
07:06:05.225873 Received DATA (on stdin)
07:06:05.225942 > 1 bytes data, server => client
07:06:05.225960 ' '
07:06:05.236074 Received DATA (on stdin)
07:06:05.236148 > 1 bytes data, server => client
07:06:05.236173 'A'
07:06:05.246322 Received DATA (on stdin)
07:06:05.246420 > 1 bytes data, server => client
07:06:05.246457 'S'
07:06:05.256495 Received DATA (on stdin)
07:06:05.256564 > 1 bytes data, server => client
07:06:05.256587 'C'
07:06:05.266653 Received DATA (on stdin)
07:06:05.266716 > 1 bytes data, server => client
07:06:05.266735 'I'
07:06:05.276840 Received DATA (on stdin)
07:06:05.276910 > 1 bytes data, server => client
07:06:05.276930 'I'
07:06:05.286999 Received DATA (on stdin)
07:06:05.287079 > 1 bytes data, server => client
07:06:05.287098 ' '
07:06:05.297201 Received DATA (on stdin)
07:06:05.297280 > 1 bytes data, server => client
07:06:05.297308 't'
07:06:05.307357 Received DATA (on stdin)
07:06:05.307420 > 1 bytes data, server => client
07:06:05.307434 'r'
07:06:05.317514 Received DATA (on stdin)
07:06:05.317573 > 1 bytes data, server => client
07:06:05.317591 'a'
07:06:05.327718 Received DATA (on stdin)
07:06:05.327790 > 1 bytes data, server => client
07:06:05.327814 'n'
07:06:05.337938 Received DATA (on stdin)
07:06:05.338053 > 1 bytes data, server => client
07:06:05.338084 's'
07:06:05.348119 Received DATA (on stdin)
07:06:05.348187 > 1 bytes data, server => client
07:06:05.348209 'f'
07:06:05.358258 Received DATA (on stdin)
07:06:05.358312 > 1 bytes data, server => client
07:06:05.358328 'e'
07:06:05.368399 Received DATA (on stdin)
07:06:05.368458 > 1 bytes data, server => client
07:06:05.368475 'r'
07:06:05.378600 Received DATA (on stdin)
07:06:05.378672 > 1 bytes data, server => client
07:06:05.378696 ' '
07:06:05.388808 Received DATA (on stdin)
07:06:05.388883 > 1 bytes data, server => client
07:06:05.388907 'c'
07:06:05.398969 Received DATA (on stdin)
07:06:05.399043 > 1 bytes data, server => client
07:06:05.399059 'o'
07:06:05.409194 Received DATA (on stdin)
07:06:05.409276 > 1 bytes data, server => client
07:06:05.409301 'm'
07:06:05.419414 Received DATA (on stdin)
07:06:05.419518 > 1 bytes data, server => client
07:06:05.419562 'p'
07:06:05.429578 Received DATA (on stdin)
07:06:05.429656 > 1 bytes data, server => client
07:06:05.429699 'l'
07:06:05.439737 Received DATA (on stdin)
07:06:05.439812 > 1 bytes data, server => client
07:06:05.439838 'e'
07:06:05.449942 Received DATA (on stdin)
07:06:05.450059 > 1 bytes data, server => client
07:06:05.450153 't'
07:06:05.460220 Received DATA (on stdin)
07:06:05.460307 > 1 bytes data, server => client
07:06:05.460342 'e'
07:06:05.470412 Received DATA (on stdin)
07:06:05.470521 > 1 bytes data, server => client
07:06:05.470579 '\r'
07:06:05.480603 Received DATA (on stdin)
07:06:05.480687 > 1 bytes data, server => client
07:06:05.480721 '\n'
07:06:05.519050 < 6 bytes data, client => server
07:06:05.519100 'QUIT\r\n'
07:06:05.519525 Received DATA (on stdin)
07:06:05.519575 > 1 bytes data, server => client
07:06:05.519601 '2'
07:06:05.529756 Received DATA (on stdin)
07:06:05.529837 > 1 bytes data, server => client
07:06:05.529866 '2'
07:06:05.539911 Received DATA (on stdin)
07:06:05.539969 > 1 bytes data, server => client
07:06:05.539985 '1'
07:06:05.550120 Received DATA (on stdin)
07:06:05.550193 > 1 bytes data, server => client
07:06:05.550214 ' '
07:06:05.560281 Received DATA (on stdin)
07:06:05.560359 > 1 bytes data, server => client
07:06:05.560382 'b'
07:06:05.570455 Received DATA (on stdin)
07:06:05.570529 > 1 bytes data, server => client
07:06:05.570554 'y'
07:06:05.580601 Received DATA (on stdin)
07:06:05.580665 > 1 bytes data, server => client
07:06:05.580682 'e'
07:06:05.590801 Received DATA (on stdin)
07:06:05.590883 > 1 bytes data, server => client
07:06:05.590909 ' '
07:06:05.600948 Received DATA (on stdin)
07:06:05.601014 > 1 bytes data, server => client
07:06:05.601028 'b'
07:06:05.611097 Received DATA (on stdin)
07:06:05.611163 > 1 bytes data, server => client
07:06:05.611180 'y'
07:06:05.621253 Received DATA (on stdin)
07:06:05.621306 > 1 bytes data, server => client
07:06:05.621327 'e'
07:06:05.631412 Received DATA (on stdin)
07:06:05.631470 > 1 bytes data, server => client
07:06:05.631488 ' '
07:06:05.641549 Received DATA (on stdin)
07:06:05.641603 > 1 bytes data, server => client
07:06:05.641619 'b'
07:06:05.651720 Received DATA (on stdin)
07:06:05.651784 > 1 bytes data, server => client
07:06:05.651802 'a'
07:06:05.661894 Received DATA (on stdin)
07:06:05.661982 > 1 bytes data, server => client
07:06:05.662047 'b'
07:06:05.672064 Received DATA (on stdin)
07:06:05.672123 > 1 bytes data, server => client
07:06:05.672140 'y'
07:06:05.682253 Received DATA (on stdin)
07:06:05.682324 > 1 bytes data, server => client
07:06:05.682347 '\r'
07:06:05.692407 Received DATA (on stdin)
07:06:05.692465 > 1 bytes data, server => client
07:06:05.692477 '\n'
07:06:05.696140 ====> Client disconnect
=== End of file ftp_sockctrl.log
=== Start of file ftp_sockdata.log
07:05:57.229731 ====> Client connect
07:05:57.229966 Running IPv4 version
07:05:57.230038 Connected to port 43403
07:05:57.230125 Wrote pid 40624 to ./.ftp_sockdata.pid
07:05:57.230173 Received PING (on stdin)
07:05:57.852361 Received DATA (on stdin)
07:05:57.852410 > 1 bytes data, server => client
07:05:57.852438 't'
07:05:57.863105 Received DATA (on stdin)
07:05:57.863169 > 1 bytes data, server => client
07:05:57.863188 'o'
07:05:57.874083 Received DATA (on stdin)
07:05:57.874133 > 1 bytes data, server => client
07:05:57.874157 't'
07:05:57.884238 Received DATA (on stdin)
07:05:57.884291 > 1 bytes data, server => client
07:05:57.884304 'a'
07:05:57.894488 Received DATA (on stdin)
07:05:57.894563 > 1 bytes data, server => client
07:05:57.894584 'l'
07:05:57.904648 Received DATA (on stdin)
07:05:57.904702 > 1 bytes data, server => client
07:05:57.904715 ' '
07:05:57.914802 Received DATA (on stdin)
07:05:57.914858 > 1 bytes data, server => client
07:05:57.914871 '2'
07:05:57.924965 Received DATA (on stdin)
07:05:57.925039 > 1 bytes data, server => client
07:05:57.925055 '0'
07:05:57.935158 Received DATA (on stdin)
07:05:57.935233 > 1 bytes data, server => client
07:05:57.935262 '\r'
07:05:57.945360 Received DATA (on stdin)
07:05:57.945418 > 1 bytes data, server => client
07:05:57.945445 '\n'
07:05:57.955594 Received DATA (on stdin)
07:05:57.955684 > 1 bytes data, server => client
07:05:57.955717 'd'
07:05:57.965753 Received DATA (on stdin)
07:05:57.965820 > 1 bytes data, server => client
07:05:57.965842 'r'
07:05:57.975940 Received DATA (on stdin)
07:05:57.975995 > 1 bytes data, server => client
07:05:57.976046 'w'
07:05:57.986106 Received DATA (on stdin)
07:05:57.986178 > 1 bytes data, server => client
07:05:57.986205 'x'
07:05:57.996346 Received DATA (on stdin)
07:05:57.996412 > 1 bytes data, server => client
07:05:57.996435 'r'
07:05:58.006496 Received DATA (on stdin)
07:05:58.006552 > 1 bytes data, server => client
07:05:58.006566 '-'
07:05:58.016669 Received DATA (on stdin)
07:05:58.016726 > 1 bytes data, server => client
07:05:58.016739 'x'
07:05:58.026819 Received DATA (on stdin)
07:05:58.026883 > 1 bytes data, server => client
07:05:58.026900 'r'
07:05:58.037043 Received DATA (on stdin)
07:05:58.037107 > 1 bytes data, server => client
07:05:58.037124 '-'
07:05:58.047158 Received DATA (on stdin)
07:05:58.047229 > 1 bytes data, server => client
07:05:58.047251 'x'
07:05:58.057441 Received DATA (on stdin)
07:05:58.057543 > 1 bytes data, server => client
07:05:58.057574 ' '
07:05:58.067600 Received DATA (on stdin)
07:05:58.067690 > 1 bytes data, server => client
07:05:58.067724 ' '
07:05:58.077735 Received DATA (on stdin)
07:05:58.077796 > 1 bytes data, server => client
07:05:58.077813 ' '
07:05:58.087898 Received DATA (on stdin)
07:05:58.087980 > 1 bytes data, server => client
07:05:58.088029 '8'
07:05:58.098180 Received DATA (on stdin)
07:05:58.098259 > 1 bytes data, server => client
07:05:58.098286 ' '
07:05:58.108413 Received DATA (on stdin)
07:05:58.108489 > 1 bytes data, server => client
07:05:58.108513 '9'
07:05:58.118602 Received DATA (on stdin)
07:05:58.118672 > 1 bytes data, server => client
07:05:58.118694 '8'
07:05:58.128819 Received DATA (on stdin)
07:05:58.128899 > 1 bytes data, server => client
07:05:58.128927 ' '
07:05:58.138946 Received DATA (on stdin)
07:05:58.139017 > 1 bytes data, server => client
07:05:58.139035 ' '
07:05:58.149149 Received DATA (on stdin)
07:05:58.149220 > 1 bytes data, server => client
07:05:58.149244 ' '
07:05:58.159323 Received DATA (on stdin)
07:05:58.159396 > 1 bytes data, server => client
07:05:58.159420 ' '
07:05:58.169501 Received DATA (on stdin)
07:05:58.169560 > 1 bytes data, server => client
07:05:58.169577 ' '
07:05:58.179692 Received DATA (on stdin)
07:05:58.179757 > 1 bytes data, server => client
07:05:58.179774 ' '
07:05:58.189853 Received DATA (on stdin)
07:05:58.189921 > 1 bytes data, server => client
07:05:58.189936 ' '
07:05:58.200046 Received DATA (on stdin)
07:05:58.200129 > 1 bytes data, server => client
07:05:58.200150 '9'
07:05:58.210202 Received DATA (on stdin)
07:05:58.210279 > 1 bytes data, server => client
07:05:58.210299 '8'
07:05:58.220361 Received DATA (on stdin)
07:05:58.220421 > 1 bytes data, server => client
07:05:58.220434 ' '
07:05:58.230531 Received DATA (on stdin)
07:05:58.230597 > 1 bytes data, server => client
07:05:58.230614 ' '
07:05:58.240714 Received DATA (on stdin)
07:05:58.240782 > 1 bytes data, server => client
07:05:58.240800 ' '
07:05:58.250877 Received DATA (on stdin)
07:05:58.250944 > 1 bytes data, server => client
07:05:58.250961 ' '
07:05:58.261048 Received DATA (on stdin)
07:05:58.261107 > 1 bytes data, server => client
07:05:58.261120 ' '
07:05:58.271204 Received DATA (on stdin)
07:05:58.271259 > 1 bytes data, server => client
07:05:58.271276 ' '
07:05:58.281341 Received DATA (on stdin)
07:05:58.281396 > 1 bytes data, server => client
07:05:58.281410 ' '
07:05:58.291519 Received DATA (on stdin)
07:05:58.291582 > 1 bytes data, server => client
07:05:58.291600 ' '
07:05:58.301696 Received DATA (on stdin)
07:05:58.301779 > 1 bytes data, server => client
07:05:58.301797 ' '
07:05:58.311861 Received DATA (on stdin)
07:05:58.311933 > 1 bytes data, server => client
07:05:58.311964 ' '
07:05:58.322140 Received DATA (on stdin)
07:05:58.322205 > 1 bytes data, server => client
07:05:58.322221 ' '
07:05:58.332335 Received DATA (on stdin)
07:05:58.332449 > 1 bytes data, server => client
07:05:58.332489 '5'
07:05:58.342577 Received DATA (on stdin)
07:05:58.342693 > 1 bytes data, server => client
07:05:58.342744 '1'
07:05:58.352729 Received DATA (on stdin)
07:05:58.352781 > 1 bytes data, server => client
07:05:58.352794 '2'
07:05:58.362923 Received DATA (on stdin)
07:05:58.363054 > 1 bytes data, server => client
07:05:58.363081 ' '
07:05:58.373090 Received DATA (on stdin)
07:05:58.373148 > 1 bytes data, server => client
07:05:58.373164 'O'
07:05:58.383293 Received DATA (on stdin)
07:05:58.383358 > 1 bytes data, server => client
07:05:58.383380 'c'
07:05:58.393506 Received DATA (on stdin)
07:05:58.393601 > 1 bytes data, server => client
07:05:58.393648 't'
07:05:58.403725 Received DATA (on stdin)
07:05:58.403807 > 1 bytes data, server => client
07:05:58.403834 ' '
07:05:58.413870 Received DATA (on stdin)
07:05:58.413930 > 1 bytes data, server => client
07:05:58.413948 '2'
07:05:58.424138 Received DATA (on stdin)
07:05:58.424226 > 1 bytes data, server => client
07:05:58.424261 '2'
07:05:58.434363 Received DATA (on stdin)
07:05:58.434448 > 1 bytes data, server => client
07:05:58.434483 ' '
07:05:58.444568 Received DATA (on stdin)
07:05:58.444643 > 1 bytes data, server => client
07:05:58.444670 '1'
07:05:58.454786 Received DATA (on stdin)
07:05:58.454875 > 1 bytes data, server => client
07:05:58.454914 '3'
07:05:58.465064 Received DATA (on stdin)
07:05:58.465157 > 1 bytes data, server => client
07:05:58.465194 ':'
07:05:58.475352 Received DATA (on stdin)
07:05:58.475443 > 1 bytes data, server => client
07:05:58.475480 '0'
07:05:58.485641 Received DATA (on stdin)
07:05:58.485744 > 1 bytes data, server => client
07:05:58.485783 '6'
07:05:58.495756 Received DATA (on stdin)
07:05:58.495816 > 1 bytes data, server => client
07:05:58.495829 ' '
07:05:58.505902 Received DATA (on stdin)
07:05:58.505958 > 1 bytes data, server => client
07:05:58.505972 '.'
07:05:58.516062 Received DATA (on stdin)
07:05:58.516112 > 1 bytes data, server => client
07:05:58.516124 '\r'
07:05:58.526230 Received DATA (on stdin)
07:05:58.526282 > 1 bytes data, server => client
07:05:58.526294 '\n'
07:05:58.536485 Received DATA (on stdin)
07:05:58.536582 > 1 bytes data, server => client
07:05:58.536619 'd'
07:05:58.546661 Received DATA (on stdin)
07:05:58.546732 > 1 bytes data, server => client
07:05:58.546757 'r'
07:05:58.556849 Received DATA (on stdin)
07:05:58.556935 > 1 bytes data, server => client
07:05:58.556963 'w'
07:05:58.567074 Received DATA (on stdin)
07:05:58.567166 > 1 bytes data, server => client
07:05:58.567197 'x'
07:05:58.577289 Received DATA (on stdin)
07:05:58.577378 > 1 bytes data, server => client
07:05:58.577413 'r'
07:05:58.587492 Received DATA (on stdin)
07:05:58.587583 > 1 bytes data, server => client
07:05:58.587631 '-'
07:05:58.597679 Received DATA (on stdin)
07:05:58.597771 > 1 bytes data, server => client
07:05:58.597807 'x'
07:05:58.607876 Received DATA (on stdin)
07:05:58.607972 > 1 bytes data, server => client
07:05:58.608057 'r'
07:05:58.618091 Received DATA (on stdin)
07:05:58.618177 > 1 bytes data, server => client
07:05:58.618222 '-'
07:05:58.628287 Received DATA (on stdin)
07:05:58.628375 > 1 bytes data, server => client
07:05:58.628408 'x'
07:05:58.638430 Received DATA (on stdin)
07:05:58.638555 > 1 bytes data, server => client
07:05:58.638591 ' '
07:05:58.648562 Received DATA (on stdin)
07:05:58.648622 > 1 bytes data, server => client
07:05:58.648639 ' '
07:05:58.658720 Received DATA (on stdin)
07:05:58.658787 > 1 bytes data, server => client
07:05:58.658812 ' '
07:05:58.668969 Received DATA (on stdin)
07:05:58.669087 > 1 bytes data, server => client
07:05:58.669123 '8'
07:05:58.679116 Received DATA (on stdin)
07:05:58.679196 > 1 bytes data, server => client
07:05:58.679227 ' '
07:05:58.689336 Received DATA (on stdin)
07:05:58.689424 > 1 bytes data, server => client
07:05:58.689459 '9'
07:05:58.699597 Received DATA (on stdin)
07:05:58.699685 > 1 bytes data, server => client
07:05:58.699813 '8'
07:05:58.709716 Received DATA (on stdin)
07:05:58.709768 > 1 bytes data, server => client
07:05:58.709780 ' '
07:05:58.719896 Received DATA (on stdin)
07:05:58.719982 > 1 bytes data, server => client
07:05:58.720032 ' '
07:05:58.730164 Received DATA (on stdin)
07:05:58.730254 > 1 bytes data, server => client
07:05:58.730291 ' '
07:05:58.740336 Received DATA (on stdin)
07:05:58.740437 > 1 bytes data, server => client
07:05:58.740476 ' '
07:05:58.750476 Received DATA (on stdin)
07:05:58.750532 > 1 bytes data, server => client
07:05:58.750547 ' '
07:05:58.760622 Received DATA (on stdin)
07:05:58.760676 > 1 bytes data, server => client
07:05:58.760691 ' '
07:05:58.770808 Received DATA (on stdin)
07:05:58.770884 > 1 bytes data, server => client
07:05:58.770908 ' '
07:05:58.780958 Received DATA (on stdin)
07:05:58.781031 > 1 bytes data, server => client
07:05:58.781049 '9'
07:05:58.791127 Received DATA (on stdin)
07:05:58.791188 > 1 bytes data, server => client
07:05:58.791205 '8'
07:05:58.801260 Received DATA (on stdin)
07:05:58.801322 > 1 bytes data, server => client
07:05:58.801339 ' '
07:05:58.811445 Received DATA (on stdin)
07:05:58.811512 > 1 bytes data, server => client
07:05:58.811532 ' '
07:05:58.821578 Received DATA (on stdin)
07:05:58.821628 > 1 bytes data, server => client
07:05:58.821641 ' '
07:05:58.831738 Received DATA (on stdin)
07:05:58.831795 > 1 bytes data, server => client
07:05:58.831810 ' '
07:05:58.841878 Received DATA (on stdin)
07:05:58.841932 > 1 bytes data, server => client
07:05:58.841946 ' '
07:05:58.852063 Received DATA (on stdin)
07:05:58.852128 > 1 bytes data, server => client
07:05:58.852145 ' '
07:05:58.862297 Received DATA (on stdin)
07:05:58.862359 > 1 bytes data, server => client
07:05:58.862377 ' '
07:05:58.872477 Received DATA (on stdin)
07:05:58.872545 > 1 bytes data, server => client
07:05:58.872563 ' '
07:05:58.882638 Received DATA (on stdin)
07:05:58.882697 > 1 bytes data, server => client
07:05:58.882710 ' '
07:05:58.892774 Received DATA (on stdin)
07:05:58.892838 > 1 bytes data, server => client
07:05:58.892852 ' '
07:05:58.902938 Received DATA (on stdin)
07:05:58.903021 > 1 bytes data, server => client
07:05:58.903041 ' '
07:05:58.913113 Received DATA (on stdin)
07:05:58.913182 > 1 bytes data, server => client
07:05:58.913198 '5'
07:05:58.923224 Received DATA (on stdin)
07:05:58.923277 > 1 bytes data, server => client
07:05:58.923291 '1'
07:05:58.933416 Received DATA (on stdin)
07:05:58.933477 > 1 bytes data, server => client
07:05:58.933495 '2'
07:05:58.943559 Received DATA (on stdin)
07:05:58.943613 > 1 bytes data, server => client
07:05:58.943626 ' '
07:05:58.953761 Received DATA (on stdin)
07:05:58.953834 > 1 bytes data, server => client
07:05:58.953852 'O'
07:05:58.963937 Received DATA (on stdin)
07:05:58.964040 > 1 bytes data, server => client
07:05:58.964078 'c'
07:05:58.974089 Received DATA (on stdin)
07:05:58.974148 > 1 bytes data, server => client
07:05:58.974161 't'
07:05:58.984219 Received DATA (on stdin)
07:05:58.984279 > 1 bytes data, server => client
07:05:58.984295 ' '
07:05:58.994359 Received DATA (on stdin)
07:05:58.994414 > 1 bytes data, server => client
07:05:58.994429 '2'
07:05:59.004511 Received DATA (on stdin)
07:05:59.004573 > 1 bytes data, server => client
07:05:59.004591 '2'
07:05:59.014651 Received DATA (on stdin)
07:05:59.014707 > 1 bytes data, server => client
07:05:59.014719 ' '
07:05:59.024817 Received DATA (on stdin)
07:05:59.024874 > 1 bytes data, server => client
07:05:59.024891 '1'
07:05:59.034993 Received DATA (on stdin)
07:05:59.035075 > 1 bytes data, server => client
07:05:59.035094 '3'
07:05:59.045153 Received DATA (on stdin)
07:05:59.045213 > 1 bytes data, server => client
07:05:59.045226 ':'
07:05:59.055317 Received DATA (on stdin)
07:05:59.055383 > 1 bytes data, server => client
07:05:59.055401 '0'
07:05:59.065499 Received DATA (on stdin)
07:05:59.065586 > 1 bytes data, server => client
07:05:59.065615 '6'
07:05:59.075638 Received DATA (on stdin)
07:05:59.075692 > 1 bytes data, server => client
07:05:59.075705 ' '
07:05:59.085809 Received DATA (on stdin)
07:05:59.085879 > 1 bytes data, server => client
07:05:59.085903 '.'
07:05:59.096096 Received DATA (on stdin)
07:05:59.096177 > 1 bytes data, server => client
07:05:59.096208 '.'
07:05:59.106318 Received DATA (on stdin)
07:05:59.106413 > 1 bytes data, server => client
07:05:59.106456 '\r'
07:05:59.116506 Received DATA (on stdin)
07:05:59.116593 > 1 bytes data, server => client
07:05:59.116624 '\n'
07:05:59.126804 Received DATA (on stdin)
07:05:59.126890 > 1 bytes data, server => client
07:05:59.126920 'd'
07:05:59.136930 Received DATA (on stdin)
07:05:59.136986 > 1 bytes data, server => client
07:05:59.137018 'r'
07:05:59.147130 Received DATA (on stdin)
07:05:59.147222 > 1 bytes data, server => client
07:05:59.147268 'w'
07:05:59.157346 Received DATA (on stdin)
07:05:59.157444 > 1 bytes data, server => client
07:05:59.157480 'x'
07:05:59.167546 Received DATA (on stdin)
07:05:59.167633 > 1 bytes data, server => client
07:05:59.167666 'r'
07:05:59.177730 Received DATA (on stdin)
07:05:59.177827 > 1 bytes data, server => client
07:05:59.177871 '-'
07:05:59.188085 Received DATA (on stdin)
07:05:59.188192 > 1 bytes data, server => client
07:05:59.188228 'x'
07:05:59.198276 Received DATA (on stdin)
07:05:59.198376 > 1 bytes data, server => client
07:05:59.198411 'r'
07:05:59.208457 Received DATA (on stdin)
07:05:59.208546 > 1 bytes data, server => client
07:05:59.208578 '-'
07:05:59.218631 Received DATA (on stdin)
07:05:59.218701 > 1 bytes data, server => client
07:05:59.218719 'x'
07:05:59.228810 Received DATA (on stdin)
07:05:59.228874 > 1 bytes data, server => client
07:05:59.228891 ' '
07:05:59.238996 Received DATA (on stdin)
07:05:59.239080 > 1 bytes data, server => client
07:05:59.239099 ' '
07:05:59.249165 Received DATA (on stdin)
07:05:59.249256 > 1 bytes data, server => client
07:05:59.249275 ' '
07:05:59.259327 Received DATA (on stdin)
07:05:59.259382 > 1 bytes data, server => client
07:05:59.259402 '2'
07:05:59.269509 Received DATA (on stdin)
07:05:59.269582 > 1 bytes data, server => client
07:05:59.269597 ' '
07:05:59.279654 Received DATA (on stdin)
07:05:59.279711 > 1 bytes data, server => client
07:05:59.279725 '9'
07:05:59.289827 Received DATA (on stdin)
07:05:59.289897 > 1 bytes data, server => client
07:05:59.289916 '8'
07:05:59.299984 Received DATA (on stdin)
07:05:59.300110 > 1 bytes data, server => client
07:05:59.300127 ' '
07:05:59.310177 Received DATA (on stdin)
07:05:59.310251 > 1 bytes data, server => client
07:05:59.310268 ' '
07:05:59.320319 Received DATA (on stdin)
07:05:59.320375 > 1 bytes data, server => client
07:05:59.320388 ' '
07:05:59.330491 Received DATA (on stdin)
07:05:59.330556 > 1 bytes data, server => client
07:05:59.330568 ' '
07:05:59.340656 Received DATA (on stdin)
07:05:59.340729 > 1 bytes data, server => client
07:05:59.340750 ' '
07:05:59.350832 Received DATA (on stdin)
07:05:59.350900 > 1 bytes data, server => client
07:05:59.350922 ' '
07:05:59.361084 Received DATA (on stdin)
07:05:59.361164 > 1 bytes data, server => client
07:05:59.361194 ' '
07:05:59.371295 Received DATA (on stdin)
07:05:59.371384 > 1 bytes data, server => client
07:05:59.371418 '9'
07:05:59.381522 Received DATA (on stdin)
07:05:59.381619 > 1 bytes data, server => client
07:05:59.381657 '8'
07:05:59.391671 Received DATA (on stdin)
07:05:59.391740 > 1 bytes data, server => client
07:05:59.391763 ' '
07:05:59.401902 Received DATA (on stdin)
07:05:59.401980 > 1 bytes data, server => client
07:05:59.402065 ' '
07:05:59.412067 Received DATA (on stdin)
07:05:59.412123 > 1 bytes data, server => client
07:05:59.412139 ' '
07:05:59.422258 Received DATA (on stdin)
07:05:59.422343 > 1 bytes data, server => client
07:05:59.422369 ' '
07:05:59.432432 Received DATA (on stdin)
07:05:59.432497 > 1 bytes data, server => client
07:05:59.432520 ' '
07:05:59.442600 Received DATA (on stdin)
07:05:59.442664 > 1 bytes data, server => client
07:05:59.442684 ' '
07:05:59.452790 Received DATA (on stdin)
07:05:59.452868 > 1 bytes data, server => client
07:05:59.452894 ' '
07:05:59.462948 Received DATA (on stdin)
07:05:59.463031 > 1 bytes data, server => client
07:05:59.463050 ' '
07:05:59.473110 Received DATA (on stdin)
07:05:59.473164 > 1 bytes data, server => client
07:05:59.473177 ' '
07:05:59.483268 Received DATA (on stdin)
07:05:59.483325 > 1 bytes data, server => client
07:05:59.483341 ' '
07:05:59.493459 Received DATA (on stdin)
07:05:59.493531 > 1 bytes data, server => client
07:05:59.493550 ' '
07:05:59.503613 Received DATA (on stdin)
07:05:59.503678 > 1 bytes data, server => client
07:05:59.503695 '5'
07:05:59.513759 Received DATA (on stdin)
07:05:59.513825 > 1 bytes data, server => client
07:05:59.513843 '1'
07:05:59.523975 Received DATA (on stdin)
07:05:59.524137 > 1 bytes data, server => client
07:05:59.524169 '2'
07:05:59.534173 Received DATA (on stdin)
07:05:59.534246 > 1 bytes data, server => client
07:05:59.534269 ' '
07:05:59.544399 Received DATA (on stdin)
07:05:59.544503 > 1 bytes data, server => client
07:05:59.544546 'M'
07:05:59.554571 Received DATA (on stdin)
07:05:59.554635 > 1 bytes data, server => client
07:05:59.554653 'a'
07:05:59.564722 Received DATA (on stdin)
07:05:59.564781 > 1 bytes data, server => client
07:05:59.564797 'y'
07:05:59.574908 Received DATA (on stdin)
07:05:59.574972 > 1 bytes data, server => client
07:05:59.574996 ' '
07:05:59.585053 Received DATA (on stdin)
07:05:59.585124 > 1 bytes data, server => client
07:05:59.585143 ' '
07:05:59.595214 Received DATA (on stdin)
07:05:59.595286 > 1 bytes data, server => client
07:05:59.595308 '2'
07:05:59.605395 Received DATA (on stdin)
07:05:59.605476 > 1 bytes data, server => client
07:05:59.605504 ' '
07:05:59.615535 Received DATA (on stdin)
07:05:59.615602 > 1 bytes data, server => client
07:05:59.615620 ' '
07:05:59.625762 Received DATA (on stdin)
07:05:59.625834 > 1 bytes data, server => client
07:05:59.625858 '1'
07:05:59.635975 Received DATA (on stdin)
07:05:59.636078 > 1 bytes data, server => client
07:05:59.636108 '9'
07:05:59.646149 Received DATA (on stdin)
07:05:59.646228 > 1 bytes data, server => client
07:05:59.646257 '9'
07:05:59.656385 Received DATA (on stdin)
07:05:59.656476 > 1 bytes data, server => client
07:05:59.656512 '6'
07:05:59.666692 Received DATA (on stdin)
07:05:59.666785 > 1 bytes data, server => client
07:05:59.666820 ' '
07:05:59.676841 Received DATA (on stdin)
07:05:59.676897 > 1 bytes data, server => client
07:05:59.676910 '.'
07:05:59.687090 Received DATA (on stdin)
07:05:59.687159 > 1 bytes data, server => client
07:05:59.687183 'N'
07:05:59.697239 Received DATA (on stdin)
07:05:59.697311 > 1 bytes data, server => client
07:05:59.697334 'e'
07:05:59.707398 Received DATA (on stdin)
07:05:59.707463 > 1 bytes data, server => client
07:05:59.707485 'X'
07:05:59.717582 Received DATA (on stdin)
07:05:59.717645 > 1 bytes data, server => client
07:05:59.717664 'T'
07:05:59.727750 Received DATA (on stdin)
07:05:59.727843 > 1 bytes data, server => client
07:05:59.727868 '\r'
07:05:59.737917 Received DATA (on stdin)
07:05:59.737975 > 1 bytes data, server => client
07:05:59.737991 '\n'
07:05:59.748133 Received DATA (on stdin)
07:05:59.748187 > 1 bytes data, server => client
07:05:59.748200 '-'
07:05:59.758324 Received DATA (on stdin)
07:05:59.758395 > 1 bytes data, server => client
07:05:59.758417 'r'
07:05:59.768498 Received DATA (on stdin)
07:05:59.768564 > 1 bytes data, server => client
07:05:59.768582 '-'
07:05:59.778691 Received DATA (on stdin)
07:05:59.778748 > 1 bytes data, server => client
07:05:59.778760 '-'
07:05:59.788848 Received DATA (on stdin)
07:05:59.788901 > 1 bytes data, server => client
07:05:59.788915 'r'
07:05:59.799051 Received DATA (on stdin)
07:05:59.799110 > 1 bytes data, server => client
07:05:59.799127 '-'
07:05:59.809210 Received DATA (on stdin)
07:05:59.809299 > 1 bytes data, server => client
07:05:59.809323 '-'
07:05:59.819452 Received DATA (on stdin)
07:05:59.819547 > 1 bytes data, server => client
07:05:59.819581 'r'
07:05:59.829595 Received DATA (on stdin)
07:05:59.829655 > 1 bytes data, server => client
07:05:59.829672 '-'
07:05:59.839765 Received DATA (on stdin)
07:05:59.839833 > 1 bytes data, server => client
07:05:59.839853 '-'
07:05:59.849899 Received DATA (on stdin)
07:05:59.849954 > 1 bytes data, server => client
07:05:59.849969 ' '
07:05:59.860075 Received DATA (on stdin)
07:05:59.860142 > 1 bytes data, server => client
07:05:59.860163 ' '
07:05:59.870302 Received DATA (on stdin)
07:05:59.870389 > 1 bytes data, server => client
07:05:59.870420 ' '
07:05:59.880433 Received DATA (on stdin)
07:05:59.880484 > 1 bytes data, server => client
07:05:59.880497 '1'
07:05:59.890560 Received DATA (on stdin)
07:05:59.890613 > 1 bytes data, server => client
07:05:59.890626 ' '
07:05:59.900712 Received DATA (on stdin)
07:05:59.900781 > 1 bytes data, server => client
07:05:59.900803 '0'
07:05:59.910870 Received DATA (on stdin)
07:05:59.910927 > 1 bytes data, server => client
07:05:59.910943 ' '
07:05:59.921056 Received DATA (on stdin)
07:05:59.921123 > 1 bytes data, server => client
07:05:59.921141 ' '
07:05:59.931224 Received DATA (on stdin)
07:05:59.931287 > 1 bytes data, server => client
07:05:59.931304 ' '
07:05:59.941383 Received DATA (on stdin)
07:05:59.941453 > 1 bytes data, server => client
07:05:59.941477 ' '
07:05:59.951607 Received DATA (on stdin)
07:05:59.951701 > 1 bytes data, server => client
07:05:59.951736 ' '
07:05:59.961735 Received DATA (on stdin)
07:05:59.961789 > 1 bytes data, server => client
07:05:59.961806 ' '
07:05:59.971903 Received DATA (on stdin)
07:05:59.971972 > 1 bytes data, server => client
07:05:59.971993 ' '
07:05:59.982082 Received DATA (on stdin)
07:05:59.982147 > 1 bytes data, server => client
07:05:59.982169 ' '
07:05:59.992233 Received DATA (on stdin)
07:05:59.992298 > 1 bytes data, server => client
07:05:59.992312 '1'
07:06:00.002410 Received DATA (on stdin)
07:06:00.002484 > 1 bytes data, server => client
07:06:00.002508 ' '
07:06:00.012625 Received DATA (on stdin)
07:06:00.012696 > 1 bytes data, server => client
07:06:00.012720 ' '
07:06:00.022810 Received DATA (on stdin)
07:06:00.022874 > 1 bytes data, server => client
07:06:00.022898 ' '
07:06:00.032984 Received DATA (on stdin)
07:06:00.033057 > 1 bytes data, server => client
07:06:00.033074 ' '
07:06:00.043127 Received DATA (on stdin)
07:06:00.043180 > 1 bytes data, server => client
07:06:00.043192 ' '
07:06:00.053362 Received DATA (on stdin)
07:06:00.053450 > 1 bytes data, server => client
07:06:00.053486 ' '
07:06:00.063527 Received DATA (on stdin)
07:06:00.063593 > 1 bytes data, server => client
07:06:00.063615 ' '
07:06:00.073750 Received DATA (on stdin)
07:06:00.073846 > 1 bytes data, server => client
07:06:00.073883 ' '
07:06:00.083908 Received DATA (on stdin)
07:06:00.083966 > 1 bytes data, server => client
07:06:00.083979 ' '
07:06:00.094093 Received DATA (on stdin)
07:06:00.094159 > 1 bytes data, server => client
07:06:00.094177 ' '
07:06:00.104266 Received DATA (on stdin)
07:06:00.104334 > 1 bytes data, server => client
07:06:00.104366 ' '
07:06:00.114472 Received DATA (on stdin)
07:06:00.114540 > 1 bytes data, server => client
07:06:00.114558 ' '
07:06:00.124648 Received DATA (on stdin)
07:06:00.124708 > 1 bytes data, server => client
07:06:00.124721 ' '
07:06:00.134820 Received DATA (on stdin)
07:06:00.134888 > 1 bytes data, server => client
07:06:00.134910 '3'
07:06:00.145025 Received DATA (on stdin)
07:06:00.145088 > 1 bytes data, server => client
07:06:00.145107 '5'
07:06:00.155188 Received DATA (on stdin)
07:06:00.155256 > 1 bytes data, server => client
07:06:00.155273 ' '
07:06:00.165359 Received DATA (on stdin)
07:06:00.165420 > 1 bytes data, server => client
07:06:00.165435 'J'
07:06:00.175512 Received DATA (on stdin)
07:06:00.175567 > 1 bytes data, server => client
07:06:00.175579 'u'
07:06:00.185688 Received DATA (on stdin)
07:06:00.185745 > 1 bytes data, server => client
07:06:00.185758 'l'
07:06:00.195842 Received DATA (on stdin)
07:06:00.195902 > 1 bytes data, server => client
07:06:00.195915 ' '
07:06:00.206028 Received DATA (on stdin)
07:06:00.206084 > 1 bytes data, server => client
07:06:00.206097 '1'
07:06:00.216181 Received DATA (on stdin)
07:06:00.216245 > 1 bytes data, server => client
07:06:00.216262 '6'
07:06:00.226357 Received DATA (on stdin)
07:06:00.226417 > 1 bytes data, server => client
07:06:00.226432 ' '
07:06:00.236512 Received DATA (on stdin)
07:06:00.236571 > 1 bytes data, server => client
07:06:00.236585 ' '
07:06:00.246671 Received DATA (on stdin)
07:06:00.246728 > 1 bytes data, server => client
07:06:00.246741 '1'
07:06:00.256838 Received DATA (on stdin)
07:06:00.256897 > 1 bytes data, server => client
07:06:00.256912 '9'
07:06:00.267065 Received DATA (on stdin)
07:06:00.267148 > 1 bytes data, server => client
07:06:00.267173 '9'
07:06:00.277238 Received DATA (on stdin)
07:06:00.277305 > 1 bytes data, server => client
07:06:00.277322 '6'
07:06:00.287413 Received DATA (on stdin)
07:06:00.287481 > 1 bytes data, server => client
07:06:00.287499 ' '
07:06:00.297548 Received DATA (on stdin)
07:06:00.297602 > 1 bytes data, server => client
07:06:00.297621 'R'
07:06:00.307714 Received DATA (on stdin)
07:06:00.307772 > 1 bytes data, server => client
07:06:00.307789 'E'
07:06:00.317881 Received DATA (on stdin)
07:06:00.317942 > 1 bytes data, server => client
07:06:00.317958 'A'
07:06:00.328079 Received DATA (on stdin)
07:06:00.328140 > 1 bytes data, server => client
07:06:00.328153 'D'
07:06:00.338208 Received DATA (on stdin)
07:06:00.338265 > 1 bytes data, server => client
07:06:00.338278 'M'
07:06:00.348408 Received DATA (on stdin)
07:06:00.348470 > 1 bytes data, server => client
07:06:00.348486 'E'
07:06:00.358606 Received DATA (on stdin)
07:06:00.358683 > 1 bytes data, server => client
07:06:00.358708 '\r'
07:06:00.368762 Received DATA (on stdin)
07:06:00.368820 > 1 bytes data, server => client
07:06:00.368833 '\n'
07:06:00.378932 Received DATA (on stdin)
07:06:00.378997 > 1 bytes data, server => client
07:06:00.379030 'l'
07:06:00.389111 Received DATA (on stdin)
07:06:00.389186 > 1 bytes data, server => client
07:06:00.389208 'r'
07:06:00.399269 Received DATA (on stdin)
07:06:00.399323 > 1 bytes data, server => client
07:06:00.399336 'w'
07:06:00.409437 Received DATA (on stdin)
07:06:00.409495 > 1 bytes data, server => client
07:06:00.409510 'x'
07:06:00.419619 Received DATA (on stdin)
07:06:00.419695 > 1 bytes data, server => client
07:06:00.419709 'r'
07:06:00.429768 Received DATA (on stdin)
07:06:00.429826 > 1 bytes data, server => client
07:06:00.429840 'w'
07:06:00.439946 Received DATA (on stdin)
07:06:00.440024 > 1 bytes data, server => client
07:06:00.440046 'x'
07:06:00.450123 Received DATA (on stdin)
07:06:00.450179 > 1 bytes data, server => client
07:06:00.450192 'r'
07:06:00.460267 Received DATA (on stdin)
07:06:00.460331 > 1 bytes data, server => client
07:06:00.460348 'w'
07:06:00.470425 Received DATA (on stdin)
07:06:00.470483 > 1 bytes data, server => client
07:06:00.470498 'x'
07:06:00.480576 Received DATA (on stdin)
07:06:00.480631 > 1 bytes data, server => client
07:06:00.480660 ' '
07:06:00.490750 Received DATA (on stdin)
07:06:00.490815 > 1 bytes data, server => client
07:06:00.490831 ' '
07:06:00.501073 Received DATA (on stdin)
07:06:00.501155 > 1 bytes data, server => client
07:06:00.501186 ' '
07:06:00.511239 Received DATA (on stdin)
07:06:00.511294 > 1 bytes data, server => client
07:06:00.511307 '1'
07:06:00.521401 Received DATA (on stdin)
07:06:00.521478 > 1 bytes data, server => client
07:06:00.521504 ' '
07:06:00.531534 Received DATA (on stdin)
07:06:00.531590 > 1 bytes data, server => client
07:06:00.531603 '0'
07:06:00.541750 Received DATA (on stdin)
07:06:00.541829 > 1 bytes data, server => client
07:06:00.541853 ' '
07:06:00.551894 Received DATA (on stdin)
07:06:00.551947 > 1 bytes data, server => client
07:06:00.551959 ' '
07:06:00.562055 Received DATA (on stdin)
07:06:00.562122 > 1 bytes data, server => client
07:06:00.562147 ' '
07:06:00.572249 Received DATA (on stdin)
07:06:00.572324 > 1 bytes data, server => client
07:06:00.572348 ' '
07:06:00.582390 Received DATA (on stdin)
07:06:00.582444 > 1 bytes data, server => client
07:06:00.582457 ' '
07:06:00.592613 Received DATA (on stdin)
07:06:00.592705 > 1 bytes data, server => client
07:06:00.592733 ' '
07:06:00.602756 Received DATA (on stdin)
07:06:00.602826 > 1 bytes data, server => client
07:06:00.602849 ' '
07:06:00.612957 Received DATA (on stdin)
07:06:00.613045 > 1 bytes data, server => client
07:06:00.613069 ' '
07:06:00.623181 Received DATA (on stdin)
07:06:00.623269 > 1 bytes data, server => client
07:06:00.623302 '1'
07:06:00.633346 Received DATA (on stdin)
07:06:00.633402 > 1 bytes data, server => client
07:06:00.633414 ' '
07:06:00.643476 Received DATA (on stdin)
07:06:00.643528 > 1 bytes data, server => client
07:06:00.643541 ' '
07:06:00.653646 Received DATA (on stdin)
07:06:00.653712 > 1 bytes data, server => client
07:06:00.653729 ' '
07:06:00.663835 Received DATA (on stdin)
07:06:00.663907 > 1 bytes data, server => client
07:06:00.663929 ' '
07:06:00.674026 Received DATA (on stdin)
07:06:00.674103 > 1 bytes data, server => client
07:06:00.674118 ' '
07:06:00.684185 Received DATA (on stdin)
07:06:00.684246 > 1 bytes data, server => client
07:06:00.684259 ' '
07:06:00.694339 Received DATA (on stdin)
07:06:00.694399 > 1 bytes data, server => client
07:06:00.694416 ' '
07:06:00.704477 Received DATA (on stdin)
07:06:00.704538 > 1 bytes data, server => client
07:06:00.704555 ' '
07:06:00.714630 Received DATA (on stdin)
07:06:00.714694 > 1 bytes data, server => client
07:06:00.714714 ' '
07:06:00.724820 Received DATA (on stdin)
07:06:00.724893 > 1 bytes data, server => client
07:06:00.724912 ' '
07:06:00.734960 Received DATA (on stdin)
07:06:00.735031 > 1 bytes data, server => client
07:06:00.735048 ' '
07:06:00.745126 Received DATA (on stdin)
07:06:00.745183 > 1 bytes data, server => client
07:06:00.745196 ' '
07:06:00.755311 Received DATA (on stdin)
07:06:00.755385 > 1 bytes data, server => client
07:06:00.755404 ' '
07:06:00.765491 Received DATA (on stdin)
07:06:00.765565 > 1 bytes data, server => client
07:06:00.765584 ' '
07:06:00.775688 Received DATA (on stdin)
07:06:00.775756 > 1 bytes data, server => client
07:06:00.775774 '7'
07:06:00.785856 Received DATA (on stdin)
07:06:00.785923 > 1 bytes data, server => client
07:06:00.785944 ' '
07:06:00.796042 Received DATA (on stdin)
07:06:00.796112 > 1 bytes data, server => client
07:06:00.796130 'D'
07:06:00.806237 Received DATA (on stdin)
07:06:00.806320 > 1 bytes data, server => client
07:06:00.806334 'e'
07:06:00.816410 Received DATA (on stdin)
07:06:00.816485 > 1 bytes data, server => client
07:06:00.816503 'c'
07:06:00.826578 Received DATA (on stdin)
07:06:00.826639 > 1 bytes data, server => client
07:06:00.826652 ' '
07:06:00.836769 Received DATA (on stdin)
07:06:00.836840 > 1 bytes data, server => client
07:06:00.836862 ' '
07:06:00.846972 Received DATA (on stdin)
07:06:00.847071 > 1 bytes data, server => client
07:06:00.847098 '9'
07:06:00.857219 Received DATA (on stdin)
07:06:00.857350 > 1 bytes data, server => client
07:06:00.857387 ' '
07:06:00.867464 Received DATA (on stdin)
07:06:00.867553 > 1 bytes data, server => client
07:06:00.867587 ' '
07:06:00.877680 Received DATA (on stdin)
07:06:00.877758 > 1 bytes data, server => client
07:06:00.877783 '1'
07:06:00.887816 Received DATA (on stdin)
07:06:00.887881 > 1 bytes data, server => client
07:06:00.887899 '9'
07:06:00.897993 Received DATA (on stdin)
07:06:00.898065 > 1 bytes data, server => client
07:06:00.898078 '9'
07:06:00.908151 Received DATA (on stdin)
07:06:00.908205 > 1 bytes data, server => client
07:06:00.908217 '9'
07:06:00.918329 Received DATA (on stdin)
07:06:00.918384 > 1 bytes data, server => client
07:06:00.918403 ' '
07:06:00.928484 Received DATA (on stdin)
07:06:00.928544 > 1 bytes data, server => client
07:06:00.928561 'b'
07:06:00.938655 Received DATA (on stdin)
07:06:00.938722 > 1 bytes data, server => client
07:06:00.938745 'i'
07:06:00.949077 Received DATA (on stdin)
07:06:00.949151 > 1 bytes data, server => client
07:06:00.949177 'n'
07:06:00.959185 Received DATA (on stdin)
07:06:00.959235 > 1 bytes data, server => client
07:06:00.959250 ' '
07:06:00.969396 Received DATA (on stdin)
07:06:00.969484 > 1 bytes data, server => client
07:06:00.969515 '-'
07:06:00.979549 Received DATA (on stdin)
07:06:00.979625 > 1 bytes data, server => client
07:06:00.979665 '>'
07:06:00.989698 Received DATA (on stdin)
07:06:00.989764 > 1 bytes data, server => client
07:06:00.989783 ' '
07:06:00.999851 Received DATA (on stdin)
07:06:00.999907 > 1 bytes data, server => client
07:06:00.999926 'u'
07:06:01.010045 Received DATA (on stdin)
07:06:01.010134 > 1 bytes data, server => client
07:06:01.010153 's'
07:06:01.020247 Received DATA (on stdin)
07:06:01.020313 > 1 bytes data, server => client
07:06:01.020337 'r'
07:06:01.030397 Received DATA (on stdin)
07:06:01.030453 > 1 bytes data, server => client
07:06:01.030465 '/'
07:06:01.040535 Received DATA (on stdin)
07:06:01.040588 > 1 bytes data, server => client
07:06:01.040601 'b'
07:06:01.050685 Received DATA (on stdin)
07:06:01.050740 > 1 bytes data, server => client
07:06:01.050753 'i'
07:06:01.060833 Received DATA (on stdin)
07:06:01.060892 > 1 bytes data, server => client
07:06:01.060907 'n'
07:06:01.071013 Received DATA (on stdin)
07:06:01.071073 > 1 bytes data, server => client
07:06:01.071086 '\r'
07:06:01.081151 Received DATA (on stdin)
07:06:01.081217 > 1 bytes data, server => client
07:06:01.081234 '\n'
07:06:01.091338 Received DATA (on stdin)
07:06:01.091403 > 1 bytes data, server => client
07:06:01.091419 'd'
07:06:01.101539 Received DATA (on stdin)
07:06:01.101615 > 1 bytes data, server => client
07:06:01.101639 'r'
07:06:01.111687 Received DATA (on stdin)
07:06:01.111752 > 1 bytes data, server => client
07:06:01.111769 '-'
07:06:01.121819 Received DATA (on stdin)
07:06:01.121879 > 1 bytes data, server => client
07:06:01.121894 'x'
07:06:01.132118 Received DATA (on stdin)
07:06:01.132173 > 1 bytes data, server => client
07:06:01.132186 'r'
07:06:01.142241 Received DATA (on stdin)
07:06:01.142308 > 1 bytes data, server => client
07:06:01.142326 '-'
07:06:01.152427 Received DATA (on stdin)
07:06:01.152510 > 1 bytes data, server => client
07:06:01.152534 'x'
07:06:01.162694 Received DATA (on stdin)
07:06:01.162790 > 1 bytes data, server => client
07:06:01.162824 'r'
07:06:01.172917 Received DATA (on stdin)
07:06:01.173049 > 1 bytes data, server => client
07:06:01.173096 '-'
07:06:01.183124 Received DATA (on stdin)
07:06:01.183206 > 1 bytes data, server => client
07:06:01.183239 'x'
07:06:01.193268 Received DATA (on stdin)
07:06:01.193342 > 1 bytes data, server => client
07:06:01.193369 ' '
07:06:01.203442 Received DATA (on stdin)
07:06:01.203520 > 1 bytes data, server => client
07:06:01.203558 ' '
07:06:01.213631 Received DATA (on stdin)
07:06:01.213712 > 1 bytes data, server => client
07:06:01.213740 ' '
07:06:01.223883 Received DATA (on stdin)
07:06:01.223976 > 1 bytes data, server => client
07:06:01.224041 '2'
=== File too long: 679 lines omitted here
07:06:03.533187 > 1 bytes data, server => client
07:06:03.533205 ' '
07:06:03.543311 Received DATA (on stdin)
07:06:03.543378 > 1 bytes data, server => client
07:06:03.543395 'p'
07:06:03.553471 Received DATA (on stdin)
07:06:03.553527 > 1 bytes data, server => client
07:06:03.553540 'u'
07:06:03.563649 Received DATA (on stdin)
07:06:03.563722 > 1 bytes data, server => client
07:06:03.563747 'b'
07:06:03.573837 Received DATA (on stdin)
07:06:03.573894 > 1 bytes data, server => client
07:06:03.573907 '\r'
07:06:03.584031 Received DATA (on stdin)
07:06:03.584104 > 1 bytes data, server => client
07:06:03.584123 '\n'
07:06:03.594196 Received DATA (on stdin)
07:06:03.594255 > 1 bytes data, server => client
07:06:03.594268 'd'
07:06:03.604373 Received DATA (on stdin)
07:06:03.604437 > 1 bytes data, server => client
07:06:03.604455 'r'
07:06:03.614533 Received DATA (on stdin)
07:06:03.614589 > 1 bytes data, server => client
07:06:03.614607 '-'
07:06:03.624700 Received DATA (on stdin)
07:06:03.624758 > 1 bytes data, server => client
07:06:03.624775 'x'
07:06:03.634870 Received DATA (on stdin)
07:06:03.634947 > 1 bytes data, server => client
07:06:03.634972 'r'
07:06:03.645040 Received DATA (on stdin)
07:06:03.645112 > 1 bytes data, server => client
07:06:03.645125 '-'
07:06:03.655184 Received DATA (on stdin)
07:06:03.655235 > 1 bytes data, server => client
07:06:03.655248 'x'
07:06:03.665382 Received DATA (on stdin)
07:06:03.665459 > 1 bytes data, server => client
07:06:03.665483 'r'
07:06:03.675547 Received DATA (on stdin)
07:06:03.675615 > 1 bytes data, server => client
07:06:03.675634 '-'
07:06:03.685696 Received DATA (on stdin)
07:06:03.685766 > 1 bytes data, server => client
07:06:03.685785 'x'
07:06:03.695869 Received DATA (on stdin)
07:06:03.695945 > 1 bytes data, server => client
07:06:03.695968 ' '
07:06:03.706131 Received DATA (on stdin)
07:06:03.706190 > 1 bytes data, server => client
07:06:03.706204 ' '
07:06:03.716308 Received DATA (on stdin)
07:06:03.716392 > 1 bytes data, server => client
07:06:03.716423 ' '
07:06:03.726458 Received DATA (on stdin)
07:06:03.726519 > 1 bytes data, server => client
07:06:03.726540 '5'
07:06:03.736642 Received DATA (on stdin)
07:06:03.736701 > 1 bytes data, server => client
07:06:03.736718 ' '
07:06:03.746790 Received DATA (on stdin)
07:06:03.746844 > 1 bytes data, server => client
07:06:03.746857 '0'
07:06:03.756982 Received DATA (on stdin)
07:06:03.757059 > 1 bytes data, server => client
07:06:03.757076 ' '
07:06:03.767153 Received DATA (on stdin)
07:06:03.767236 > 1 bytes data, server => client
07:06:03.767251 ' '
07:06:03.777313 Received DATA (on stdin)
07:06:03.777374 > 1 bytes data, server => client
07:06:03.777391 ' '
07:06:03.787493 Received DATA (on stdin)
07:06:03.787559 > 1 bytes data, server => client
07:06:03.787574 ' '
07:06:03.797671 Received DATA (on stdin)
07:06:03.797730 > 1 bytes data, server => client
07:06:03.797744 ' '
07:06:03.807830 Received DATA (on stdin)
07:06:03.807892 > 1 bytes data, server => client
07:06:03.807909 ' '
07:06:03.817988 Received DATA (on stdin)
07:06:03.818054 > 1 bytes data, server => client
07:06:03.818068 ' '
07:06:03.828137 Received DATA (on stdin)
07:06:03.828195 > 1 bytes data, server => client
07:06:03.828212 ' '
07:06:03.838332 Received DATA (on stdin)
07:06:03.838439 > 1 bytes data, server => client
07:06:03.838472 '1'
07:06:03.848529 Received DATA (on stdin)
07:06:03.848613 > 1 bytes data, server => client
07:06:03.848638 ' '
07:06:03.858730 Received DATA (on stdin)
07:06:03.858804 > 1 bytes data, server => client
07:06:03.858830 ' '
07:06:03.868888 Received DATA (on stdin)
07:06:03.868949 > 1 bytes data, server => client
07:06:03.868969 ' '
07:06:03.879105 Received DATA (on stdin)
07:06:03.879168 > 1 bytes data, server => client
07:06:03.879196 ' '
07:06:03.889250 Received DATA (on stdin)
07:06:03.889311 > 1 bytes data, server => client
07:06:03.889338 ' '
07:06:03.899539 Received DATA (on stdin)
07:06:03.899636 > 1 bytes data, server => client
07:06:03.899684 ' '
07:06:03.909769 Received DATA (on stdin)
07:06:03.909862 > 1 bytes data, server => client
07:06:03.909896 ' '
07:06:03.919957 Received DATA (on stdin)
07:06:03.920034 > 1 bytes data, server => client
07:06:03.920053 ' '
07:06:03.930118 Received DATA (on stdin)
07:06:03.930175 > 1 bytes data, server => client
07:06:03.930188 ' '
07:06:03.940265 Received DATA (on stdin)
07:06:03.940320 > 1 bytes data, server => client
07:06:03.940335 ' '
07:06:03.950510 Received DATA (on stdin)
07:06:03.950598 > 1 bytes data, server => client
07:06:03.950635 ' '
07:06:03.960646 Received DATA (on stdin)
07:06:03.960702 > 1 bytes data, server => client
07:06:03.960719 ' '
07:06:03.970851 Received DATA (on stdin)
07:06:03.970942 > 1 bytes data, server => client
07:06:03.970974 '5'
07:06:03.981084 Received DATA (on stdin)
07:06:03.981171 > 1 bytes data, server => client
07:06:03.981206 '1'
07:06:03.991289 Received DATA (on stdin)
07:06:03.991393 > 1 bytes data, server => client
07:06:03.991437 '2'
07:06:04.001497 Received DATA (on stdin)
07:06:04.001644 > 1 bytes data, server => client
07:06:04.001676 ' '
07:06:04.011649 Received DATA (on stdin)
07:06:04.011703 > 1 bytes data, server => client
07:06:04.011717 'O'
07:06:04.021818 Received DATA (on stdin)
07:06:04.021875 > 1 bytes data, server => client
07:06:04.021893 'c'
07:06:04.032029 Received DATA (on stdin)
07:06:04.032100 > 1 bytes data, server => client
07:06:04.032124 't'
07:06:04.042211 Received DATA (on stdin)
07:06:04.042284 > 1 bytes data, server => client
07:06:04.042306 ' '
07:06:04.052438 Received DATA (on stdin)
07:06:04.052540 > 1 bytes data, server => client
07:06:04.052580 ' '
07:06:04.062593 Received DATA (on stdin)
07:06:04.062646 > 1 bytes data, server => client
07:06:04.062659 '1'
07:06:04.072742 Received DATA (on stdin)
07:06:04.072795 > 1 bytes data, server => client
07:06:04.072809 ' '
07:06:04.082886 Received DATA (on stdin)
07:06:04.082939 > 1 bytes data, server => client
07:06:04.082951 ' '
07:06:04.093070 Received DATA (on stdin)
07:06:04.093132 > 1 bytes data, server => client
07:06:04.093150 '1'
07:06:04.103255 Received DATA (on stdin)
07:06:04.103310 > 1 bytes data, server => client
07:06:04.103323 '9'
07:06:04.113435 Received DATA (on stdin)
07:06:04.113507 > 1 bytes data, server => client
07:06:04.113526 '9'
07:06:04.123627 Received DATA (on stdin)
07:06:04.123696 > 1 bytes data, server => client
07:06:04.123718 '7'
07:06:04.133764 Received DATA (on stdin)
07:06:04.133816 > 1 bytes data, server => client
07:06:04.133832 ' '
07:06:04.143933 Received DATA (on stdin)
07:06:04.143995 > 1 bytes data, server => client
07:06:04.144040 'u'
07:06:04.154120 Received DATA (on stdin)
07:06:04.154190 > 1 bytes data, server => client
07:06:04.154211 's'
07:06:04.164312 Received DATA (on stdin)
07:06:04.164395 > 1 bytes data, server => client
07:06:04.164424 'r'
07:06:04.174522 Received DATA (on stdin)
07:06:04.174623 > 1 bytes data, server => client
07:06:04.174663 '\r'
07:06:04.184690 Received DATA (on stdin)
07:06:04.184754 > 1 bytes data, server => client
07:06:04.184776 '\n'
07:06:04.194999 Received DISC (on stdin)
07:06:04.195042 ====> Client forcibly disconnected
07:06:04.195098 disconnected, no socket to read on
07:06:04.195178 Received QUIT (on stdin)
07:06:04.195191 quits
07:06:04.195226 ============> sockfilt quits
=== End of file ftp_sockdata.log
=== Start of file ftpserver.cmd
SLOWDOWN
Testnum 251
=== End of file ftpserver.cmd
=== Start of file server.input
USER anonymous
PASS ftp@example.com
PWD
EPRT |1|127.0.0.1|43403|
TYPE A
LIST
QUIT
=== End of file server.input
=== Start of file stderr251
% Total % Received % Xferd Average Speed Time Time Time Current
Dload Upload Total Spent Left Speed
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
100 16 0 16 0 0 4 0 --:--:-- 0:00:03 --:--:-- 4
100 114 0 114 0 0 22 0 --:--:-- 0:00:04 --:--:-- 23
100 212 0 212 0 0 35 0 --:--:-- 0:00:05 --:--:-- 42
100 310 0 310 0 0 44 0 --:--:-- 0:00:06 --:--:-- 62
100 409 0 409 0 0 51 0 --:--:-- 0:00:07 --:--:-- 81
100 507 0 507 0 0 56 0 --:--:-- 0:00:08 --:--:-- 98
100 605 0 605 0 0 60 0 --:--:-- 0:00:09 --:--:-- 98
100 623 0 623 0 0 59 0 --:--:-- 0:00:10 --:--:-- 91
=== End of file stderr251
=== Start of file trace251
07:05:54.081364 == Info: Trying 127.0.0.1:45080...
07:05:54.133080 == Info: Connected to 127.0.0.1 (127.0.0.1) port 45080 (#0)
07:05:54.430708 <= Recv header, 32 bytes (0x20)
0000: 220- _ _ ____ _
07:05:54.754571 <= Recv header, 32 bytes (0x20)
0000: 220- ___| | | | _ \| |
07:05:55.080755 <= Recv header, 32 bytes (0x20)
0000: 220- / __| | | | |_) | |
07:05:55.406000 <= Recv header, 32 bytes (0x20)
0000: 220- | (__| |_| | _ {| |___
07:05:55.731632 <= Recv header, 32 bytes (0x20)
0000: 220 \___|\___/|_| \_\_____|
07:05:55.735767 => Send header, 16 bytes (0x10)
0000: USER anonymous
07:05:56.068666 <= Recv header, 33 bytes (0x21)
0000: 331 We are happy you popped in
07:05:56.071266 => Send header, 22 bytes (0x16)
0000: PASS ftp@example.com
07:05:56.374792 <= Recv header, 30 bytes (0x1e)
0000: 230 Welcome you silly person
07:05:56.375623 => Send header, 5 bytes (0x5)
0000: PWD
07:05:56.680619 <= Recv header, 30 bytes (0x1e)
0000: 257 "/" is current directory
07:05:56.682932 == Info: Entry path is '/'
07:05:56.687501 == Info: Request has same path as previous transfer
07:05:56.713743 => Send header, 26 bytes (0x1a)
0000: EPRT |1|127.0.0.1|43403|
07:05:56.715402 == Info: ftp_perform ends with SECONDARY: 1
07:05:57.214136 <= Recv header, 50 bytes (0x32)
0000: 200 Thanks for dropping by. We contact you later
07:05:57.214764 == Info: Connect data stream actively
07:05:57.217819 => Send header, 8 bytes (0x8)
0000: TYPE A
07:05:57.556693 <= Recv header, 33 bytes (0x21)
0000: 200 I modify TYPE as you wanted
07:05:57.558401 => Send header, 6 bytes (0x6)
0000: LIST
07:05:57.841915 <= Recv header, 28 bytes (0x1c)
0000: 150 here comes a directory
07:05:57.843521 == Info: Maxdownload = -1
07:05:57.843972 == Info: Preparing for accepting server on data port
07:05:57.847262 == Info: Checking for server connect
07:05:57.849773 == Info: Ready to accept data connection from server
07:05:57.854845 == Info: Connection accepted from server
07:05:57.864071 <= Recv data, 1 bytes (0x1)
0000: t
07:05:57.875097 <= Recv data, 2 bytes (0x2)
0000: ot
07:05:57.884604 <= Recv data, 1 bytes (0x1)
0000: a
07:05:57.895167 <= Recv data, 1 bytes (0x1)
0000: l
07:05:57.905056 <= Recv data, 1 bytes (0x1)
0000:
07:05:57.915231 <= Recv data, 1 bytes (0x1)
0000: 2
07:05:57.925441 <= Recv data, 1 bytes (0x1)
0000: 0
07:05:57.935730 <= Recv data, 1 bytes (0x1)
0000: .
07:05:57.945889 <= Recv data, 1 bytes (0x1)
0000: .
07:05:57.956632 <= Recv data, 1 bytes (0x1)
0000: d
07:05:57.966390 <= Recv data, 1 bytes (0x1)
0000: r
07:05:57.976361 <= Recv data, 1 bytes (0x1)
0000: w
07:05:57.986956 <= Recv data, 1 bytes (0x1)
0000: x
07:05:57.996825 <= Recv data, 1 bytes (0x1)
0000: r
07:05:58.007042 <= Recv data, 1 bytes (0x1)
0000: -
07:05:58.017148 <= Recv data, 1 bytes (0x1)
0000: x
07:05:58.027546 <= Recv data, 1 bytes (0x1)
0000: r
07:05:58.037583 <= Recv data, 1 bytes (0x1)
0000: -
07:05:58.047793 <= Recv data, 1 bytes (0x1)
0000: x
07:05:58.058284 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.068578 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.078271 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.088758 <= Recv data, 1 bytes (0x1)
0000: 8
07:05:58.098879 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.109088 <= Recv data, 1 bytes (0x1)
0000: 9
07:05:58.119218 <= Recv data, 1 bytes (0x1)
0000: 8
07:05:58.129695 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.139456 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.149720 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.160197 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.170090 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.180162 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.190393 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.200604 <= Recv data, 1 bytes (0x1)
0000: 9
07:05:58.210803 <= Recv data, 1 bytes (0x1)
0000: 8
07:05:58.220791 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.231046 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.241388 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.251364 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.261443 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.271729 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.281748 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.292104 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.302178 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.312712 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.322675 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.333606 <= Recv data, 1 bytes (0x1)
0000: 5
07:05:58.343343 <= Recv data, 1 bytes (0x1)
0000: 1
07:05:58.353229 <= Recv data, 1 bytes (0x1)
0000: 2
07:05:58.363673 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.373543 <= Recv data, 1 bytes (0x1)
0000: O
07:05:58.383891 <= Recv data, 1 bytes (0x1)
0000: c
07:05:58.394365 <= Recv data, 1 bytes (0x1)
0000: t
07:05:58.404448 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.414456 <= Recv data, 1 bytes (0x1)
0000: 2
07:05:58.425387 <= Recv data, 1 bytes (0x1)
0000: 2
07:05:58.435138 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.445358 <= Recv data, 1 bytes (0x1)
0000: 1
07:05:58.455770 <= Recv data, 1 bytes (0x1)
0000: 3
07:05:58.466049 <= Recv data, 1 bytes (0x1)
0000: :
07:05:58.476312 <= Recv data, 1 bytes (0x1)
0000: 0
07:05:58.486588 <= Recv data, 1 bytes (0x1)
0000: 6
07:05:58.496171 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.506311 <= Recv data, 1 bytes (0x1)
0000: .
07:05:58.516545 <= Recv data, 1 bytes (0x1)
0000: .
07:05:58.526609 <= Recv data, 1 bytes (0x1)
0000: .
07:05:58.537604 <= Recv data, 1 bytes (0x1)
0000: d
07:05:58.547421 <= Recv data, 1 bytes (0x1)
0000: r
07:05:58.557538 <= Recv data, 1 bytes (0x1)
0000: w
07:05:58.567659 <= Recv data, 1 bytes (0x1)
0000: x
07:05:58.577903 <= Recv data, 1 bytes (0x1)
0000: r
07:05:58.588300 <= Recv data, 1 bytes (0x1)
0000: -
07:05:58.598485 <= Recv data, 1 bytes (0x1)
0000: x
07:05:58.608551 <= Recv data, 1 bytes (0x1)
0000: r
07:05:58.618725 <= Recv data, 1 bytes (0x1)
0000: -
07:05:58.628892 <= Recv data, 1 bytes (0x1)
0000: x
07:05:58.639139 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.649308 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.659687 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.669964 <= Recv data, 1 bytes (0x1)
0000: 8
07:05:58.679970 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.690362 <= Recv data, 1 bytes (0x1)
0000: 9
07:05:58.700971 <= Recv data, 1 bytes (0x1)
0000: 8
07:05:58.710285 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.720755 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.731113 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.741037 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.751040 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.761187 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.771778 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.781454 <= Recv data, 1 bytes (0x1)
0000: 9
07:05:58.791791 <= Recv data, 1 bytes (0x1)
0000: 8
07:05:58.802197 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.812316 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.822329 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.832276 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.842418 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.852857 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.862932 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.873152 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.883214 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.893251 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.903454 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.913731 <= Recv data, 1 bytes (0x1)
0000: 5
07:05:58.923942 <= Recv data, 1 bytes (0x1)
0000: 1
07:05:58.933897 <= Recv data, 1 bytes (0x1)
0000: 2
07:05:58.943995 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.954256 <= Recv data, 1 bytes (0x1)
0000: O
07:05:58.964581 <= Recv data, 1 bytes (0x1)
0000: c
07:05:58.974539 <= Recv data, 1 bytes (0x1)
0000: t
07:05:58.984830 <= Recv data, 1 bytes (0x1)
0000:
07:05:58.994810 <= Recv data, 1 bytes (0x1)
0000: 2
07:05:59.005090 <= Recv data, 1 bytes (0x1)
0000: 2
07:05:59.015170 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.025367 <= Recv data, 1 bytes (0x1)
0000: 1
07:05:59.036135 <= Recv data, 1 bytes (0x1)
0000: 3
07:05:59.046546 <= Recv data, 1 bytes (0x1)
0000: :
07:05:59.055854 <= Recv data, 1 bytes (0x1)
0000: 0
07:05:59.066129 <= Recv data, 1 bytes (0x1)
0000: 6
07:05:59.076145 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.086318 <= Recv data, 1 bytes (0x1)
0000: .
07:05:59.096756 <= Recv data, 1 bytes (0x1)
0000: .
07:05:59.107117 <= Recv data, 1 bytes (0x1)
0000: .
07:05:59.117262 <= Recv data, 1 bytes (0x1)
0000: .
07:05:59.127512 <= Recv data, 1 bytes (0x1)
0000: d
07:05:59.137751 <= Recv data, 1 bytes (0x1)
0000: r
07:05:59.147977 <= Recv data, 1 bytes (0x1)
0000: w
07:05:59.158338 <= Recv data, 1 bytes (0x1)
0000: x
07:05:59.168349 <= Recv data, 1 bytes (0x1)
0000: r
07:05:59.178785 <= Recv data, 1 bytes (0x1)
0000: -
07:05:59.189159 <= Recv data, 1 bytes (0x1)
0000: x
07:05:59.199137 <= Recv data, 1 bytes (0x1)
0000: r
07:05:59.209438 <= Recv data, 1 bytes (0x1)
0000: -
07:05:59.219261 <= Recv data, 1 bytes (0x1)
0000: x
07:05:59.229456 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.239642 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.249615 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.259720 <= Recv data, 1 bytes (0x1)
0000: 2
07:05:59.269910 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.280133 <= Recv data, 1 bytes (0x1)
0000: 9
07:05:59.290444 <= Recv data, 1 bytes (0x1)
0000: 8
07:05:59.300602 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.310747 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.320786 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.330934 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.341194 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.351505 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.361857 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.372279 <= Recv data, 1 bytes (0x1)
0000: 9
07:05:59.382456 <= Recv data, 1 bytes (0x1)
0000: 8
07:05:59.392316 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.402739 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.412545 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.422893 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.433035 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.443169 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.453580 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.463367 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.473524 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.483709 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.494057 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.504168 <= Recv data, 1 bytes (0x1)
0000: 5
07:05:59.514309 <= Recv data, 1 bytes (0x1)
0000: 1
07:05:59.524788 <= Recv data, 1 bytes (0x1)
0000: 2
07:05:59.534795 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.545552 <= Recv data, 1 bytes (0x1)
0000: M
07:05:59.555111 <= Recv data, 1 bytes (0x1)
0000: a
07:05:59.565190 <= Recv data, 1 bytes (0x1)
0000: y
07:05:59.575505 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.585499 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.595729 <= Recv data, 1 bytes (0x1)
0000: 2
07:05:59.606144 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.616049 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.626417 <= Recv data, 1 bytes (0x1)
0000: 1
07:05:59.636758 <= Recv data, 1 bytes (0x1)
0000: 9
07:05:59.646922 <= Recv data, 1 bytes (0x1)
0000: 9
07:05:59.657287 <= Recv data, 1 bytes (0x1)
0000: 6
07:05:59.667599 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.677242 <= Recv data, 1 bytes (0x1)
0000: .
07:05:59.687757 <= Recv data, 1 bytes (0x1)
0000: N
07:05:59.697868 <= Recv data, 1 bytes (0x1)
0000: e
07:05:59.707912 <= Recv data, 1 bytes (0x1)
0000: X
07:05:59.718185 <= Recv data, 1 bytes (0x1)
0000: T
07:05:59.728471 <= Recv data, 1 bytes (0x1)
0000: .
07:05:59.738430 <= Recv data, 1 bytes (0x1)
0000: .
07:05:59.748538 <= Recv data, 1 bytes (0x1)
0000: -
07:05:59.758971 <= Recv data, 1 bytes (0x1)
0000: r
07:05:59.769078 <= Recv data, 1 bytes (0x1)
0000: -
07:05:59.779246 <= Recv data, 1 bytes (0x1)
0000: -
07:05:59.789297 <= Recv data, 1 bytes (0x1)
0000: r
07:05:59.799568 <= Recv data, 1 bytes (0x1)
0000: -
07:05:59.809816 <= Recv data, 1 bytes (0x1)
0000: -
07:05:59.820315 <= Recv data, 1 bytes (0x1)
0000: r
07:05:59.830167 <= Recv data, 1 bytes (0x1)
0000: -
07:05:59.840372 <= Recv data, 1 bytes (0x1)
0000: -
07:05:59.850408 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.860589 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.871146 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.880813 <= Recv data, 1 bytes (0x1)
0000: 1
07:05:59.890921 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.901224 <= Recv data, 1 bytes (0x1)
0000: 0
07:05:59.911425 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.921644 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.931736 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.942031 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.952573 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.962205 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.972505 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.982688 <= Recv data, 1 bytes (0x1)
0000:
07:05:59.992626 <= Recv data, 1 bytes (0x1)
0000: 1
07:06:00.003100 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.013285 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.023472 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.033471 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.043503 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.054408 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.064062 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.074781 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.084349 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.094640 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.104778 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.115083 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.125074 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.135422 <= Recv data, 1 bytes (0x1)
0000: 3
07:06:00.145732 <= Recv data, 1 bytes (0x1)
0000: 5
07:06:00.155647 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.165887 <= Recv data, 1 bytes (0x1)
0000: J
07:06:00.175896 <= Recv data, 1 bytes (0x1)
0000: u
07:06:00.186117 <= Recv data, 1 bytes (0x1)
0000: l
07:06:00.196264 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.206411 <= Recv data, 1 bytes (0x1)
0000: 1
07:06:00.216738 <= Recv data, 1 bytes (0x1)
0000: 6
07:06:00.226776 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.236932 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.247122 <= Recv data, 1 bytes (0x1)
0000: 1
07:06:00.257352 <= Recv data, 1 bytes (0x1)
0000: 9
07:06:00.267783 <= Recv data, 1 bytes (0x1)
0000: 9
07:06:00.277805 <= Recv data, 1 bytes (0x1)
0000: 6
07:06:00.287983 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.297922 <= Recv data, 1 bytes (0x1)
0000: R
07:06:00.308157 <= Recv data, 1 bytes (0x1)
0000: E
07:06:00.318463 <= Recv data, 1 bytes (0x1)
0000: A
07:06:00.328546 <= Recv data, 1 bytes (0x1)
0000: D
07:06:00.338601 <= Recv data, 1 bytes (0x1)
0000: M
07:06:00.348867 <= Recv data, 1 bytes (0x1)
0000: E
07:06:00.359435 <= Recv data, 1 bytes (0x1)
0000: .
07:06:00.369204 <= Recv data, 1 bytes (0x1)
0000: .
07:06:00.379377 <= Recv data, 1 bytes (0x1)
0000: l
07:06:00.389867 <= Recv data, 1 bytes (0x1)
0000: r
07:06:00.399798 <= Recv data, 1 bytes (0x1)
0000: w
07:06:00.409930 <= Recv data, 1 bytes (0x1)
0000: x
07:06:00.420107 <= Recv data, 1 bytes (0x1)
0000: r
07:06:00.430223 <= Recv data, 1 bytes (0x1)
0000: w
07:06:00.440542 <= Recv data, 1 bytes (0x1)
0000: x
07:06:00.450567 <= Recv data, 1 bytes (0x1)
0000: r
07:06:00.460689 <= Recv data, 1 bytes (0x1)
0000: w
07:06:00.470868 <= Recv data, 1 bytes (0x1)
0000: x
07:06:00.481026 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.491348 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.501851 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.511643 <= Recv data, 1 bytes (0x1)
0000: 1
07:06:00.522046 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.531949 <= Recv data, 1 bytes (0x1)
0000: 0
07:06:00.542590 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.552280 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.562519 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.572749 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.582789 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.593596 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.603383 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.613636 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.624222 <= Recv data, 1 bytes (0x1)
0000: 1
07:06:00.633768 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.643906 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.654272 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.664382 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.674554 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.684642 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.694812 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.704959 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.715303 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.725484 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.735461 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.745582 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.756036 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.766068 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.776179 <= Recv data, 1 bytes (0x1)
0000: 7
07:06:00.786610 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.796667 <= Recv data, 1 bytes (0x1)
0000: D
07:06:00.807072 <= Recv data, 1 bytes (0x1)
0000: e
07:06:00.817135 <= Recv data, 1 bytes (0x1)
0000: c
07:06:00.827128 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.837566 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.847664 <= Recv data, 1 bytes (0x1)
0000: 9
07:06:00.857968 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.868191 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.878210 <= Recv data, 1 bytes (0x1)
0000: 1
07:06:00.888313 <= Recv data, 1 bytes (0x1)
0000: 9
07:06:00.898573 <= Recv data, 1 bytes (0x1)
0000: 9
07:06:00.908834 <= Recv data, 1 bytes (0x1)
0000: 9
07:06:00.919127 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.929082 <= Recv data, 1 bytes (0x1)
0000: b
07:06:00.939153 <= Recv data, 1 bytes (0x1)
0000: i
07:06:00.949745 <= Recv data, 1 bytes (0x1)
0000: n
07:06:00.959877 <= Recv data, 1 bytes (0x1)
0000:
07:06:00.970870 <= Recv data, 1 bytes (0x1)
0000: -
07:06:00.980286 <= Recv data, 1 bytes (0x1)
0000: >
07:06:00.990437 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.000645 <= Recv data, 1 bytes (0x1)
0000: u
07:06:01.010612 <= Recv data, 1 bytes (0x1)
0000: s
07:06:01.020715 <= Recv data, 1 bytes (0x1)
0000: r
07:06:01.030867 <= Recv data, 1 bytes (0x1)
0000: /
07:06:01.040971 <= Recv data, 1 bytes (0x1)
0000: b
07:06:01.051157 <= Recv data, 1 bytes (0x1)
0000: i
07:06:01.061505 <= Recv data, 1 bytes (0x1)
0000: n
07:06:01.071576 <= Recv data, 1 bytes (0x1)
0000: .
07:06:01.081937 <= Recv data, 1 bytes (0x1)
0000: .
07:06:01.091994 <= Recv data, 1 bytes (0x1)
0000: d
07:06:01.102239 <= Recv data, 1 bytes (0x1)
0000: r
07:06:01.112539 <= Recv data, 1 bytes (0x1)
0000: -
07:06:01.122668 <= Recv data, 1 bytes (0x1)
0000: x
07:06:01.132741 <= Recv data, 1 bytes (0x1)
0000: r
07:06:01.142827 <= Recv data, 1 bytes (0x1)
0000: -
07:06:01.153224 <= Recv data, 1 bytes (0x1)
0000: x
07:06:01.163381 <= Recv data, 1 bytes (0x1)
0000: r
07:06:01.173886 <= Recv data, 1 bytes (0x1)
0000: -
07:06:01.183716 <= Recv data, 1 bytes (0x1)
0000: x
07:06:01.193814 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.204051 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.214341 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.224555 <= Recv data, 1 bytes (0x1)
0000: 2
07:06:01.235045 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.244827 <= Recv data, 1 bytes (0x1)
0000: 0
07:06:01.255407 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.265722 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.275955 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.285850 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.295708 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.305805 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.316059 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.326352 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.336566 <= Recv data, 1 bytes (0x1)
0000: 1
07:06:01.346913 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.356711 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.367066 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.377297 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.387180 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.397478 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.407666 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.417694 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.427767 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.438109 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.448299 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.458821 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.468521 <= Recv data, 1 bytes (0x1)
0000: 5
07:06:01.478911 <= Recv data, 1 bytes (0x1)
0000: 1
07:06:01.488963 <= Recv data, 1 bytes (0x1)
0000: 2
07:06:01.499113 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.509301 <= Recv data, 1 bytes (0x1)
0000: O
07:06:01.519491 <= Recv data, 1 bytes (0x1)
0000: c
07:06:01.529657 <= Recv data, 1 bytes (0x1)
0000: t
07:06:01.539823 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.549967 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.560160 <= Recv data, 1 bytes (0x1)
0000: 1
07:06:01.570346 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.580537 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.590675 <= Recv data, 1 bytes (0x1)
0000: 1
07:06:01.600808 <= Recv data, 1 bytes (0x1)
0000: 9
07:06:01.610855 <= Recv data, 1 bytes (0x1)
0000: 9
07:06:01.621044 <= Recv data, 1 bytes (0x1)
0000: 7
07:06:01.631399 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.641394 <= Recv data, 1 bytes (0x1)
0000: d
07:06:01.651757 <= Recv data, 1 bytes (0x1)
0000: e
07:06:01.662540 <= Recv data, 1 bytes (0x1)
0000: v
07:06:01.672192 <= Recv data, 1 bytes (0x1)
0000: .
07:06:01.682136 <= Recv data, 1 bytes (0x1)
0000: .
07:06:01.692569 <= Recv data, 1 bytes (0x1)
0000: d
07:06:01.703109 <= Recv data, 1 bytes (0x1)
0000: r
07:06:01.712705 <= Recv data, 1 bytes (0x1)
0000: w
07:06:01.723032 <= Recv data, 1 bytes (0x1)
0000: x
07:06:01.733096 <= Recv data, 1 bytes (0x1)
0000: r
07:06:01.743211 <= Recv data, 1 bytes (0x1)
0000: w
07:06:01.753617 <= Recv data, 1 bytes (0x1)
0000: x
07:06:01.763566 <= Recv data, 1 bytes (0x1)
0000: r
07:06:01.773786 <= Recv data, 1 bytes (0x1)
0000: w
07:06:01.783967 <= Recv data, 1 bytes (0x1)
0000: x
07:06:01.794017 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.804173 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.814426 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.825112 <= Recv data, 1 bytes (0x1)
0000: 2
07:06:01.835244 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.844913 <= Recv data, 1 bytes (0x1)
0000: 9
07:06:01.855090 <= Recv data, 1 bytes (0x1)
0000: 8
07:06:01.865304 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.875470 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.885899 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.895957 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.906168 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.916305 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.926545 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.936482 <= Recv data, 1 bytes (0x1)
0000: 9
07:06:01.946679 <= Recv data, 1 bytes (0x1)
0000: 8
07:06:01.956803 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.967194 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.977144 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.987547 <= Recv data, 1 bytes (0x1)
0000:
07:06:01.997895 <= Recv data, 1 bytes (0x1)
0000:
07:06:02.007936 <= Recv data, 1 bytes (0x1)
0000:
07:06:02.017820 <= Recv data, 1 bytes (0x1)
0000:
07:06:02.028019 <= Recv data, 1 bytes (0x1)
0000:
07:06:02.038435 <= Recv data, 1 bytes (0x1)
0000:
07:06:02.048315 <= Recv data, 1 bytes (0x1)
0000:
07:06:02.058493 <= Recv data, 1 bytes (0x1)
0000:
07:06:02.068651 <= Recv data, 1 bytes (0x1)
0000: 5
07:06:02.078828 <= Recv data, 1 bytes (0x1)
0000: 1
07:06:02.088945 <= Recv data, 1 bytes (0x1)
0000: 2
07:06:02.099493 <= Recv data, 1 bytes (0x1)
0000:
07:06:02.109514 <= Recv data, 1 bytes (0x1)
0000: M
07:06:02.119473 <= Recv data, 1 bytes (0x1)
0000: a
07:06:02.129747 <= Recv data, 1 bytes (0x1)
0000: y
07:06:02.139929 <= Recv data, 1 bytes (0x1)
0000:
07:06:02.150132 <= Recv data, 1 bytes (0x1)
0000: 2
07:06:02.160176 <= Recv data, 1 bytes (0x1)
0000: 9
07:06:02.170430 <= Recv data, 1 bytes (0x1)
0000:
07:06:02.180786 <= Recv data, 1 bytes (0x1)
0000: 1
07:06:02.191666 <= Recv data, 1 bytes (0x1)
0000: 6
07:06:02.201951 <= Recv data, 1 bytes (0x1)
0000: :
07:06:02.211915 <= Recv data, 1 bytes (0x1)
0000: 0
07:06:02.221691 <= Recv data, 1 bytes (0x1)
0000: 4
07:06:02.231675 <= Recv data, 1 bytes (0x1)
0000:
07:06:02.241764 <= Recv data, 1 bytes (0x1)
0000: d
07:06:02.252615 <= Recv data, 1 bytes (0x1)
0000: o
07:06:02.262509 <= Recv data, 1 bytes (0x1)
0000: w
07:06:02.272470 <= Recv data, 1 bytes (0x1)
0000: n
07:06:02.282569 <= Recv data, 1 bytes (0x1)
0000: l
07:06:02.292682 <= Recv data, 1 bytes (0x1)
0000: o
07:06:02.302956 <= Recv data, 1 bytes (0x1)
0000: a
07:06:02.313197 <= Recv data, 1 bytes (0x1)
0000: d
07:06:02.323287 <= Recv data, 1 bytes (0x1)
0000: .
07:06:02.333746 <= Recv data, 1 bytes (0x1)
0000: h
07:06:02.343501 <= Recv data, 1 bytes (0x1)
0000: t
07:06:02.353826 <= Recv data, 1 bytes (0x1)
0000: m
07:06:02.364054 <= Recv data, 1 bytes (0x1)
0000: l
07:06:02.374117 <= Recv data, 1 bytes (0x1)
0000: .
07:06:02.384232 <= Recv data, 1 bytes (0x1)
0000: .
07:06:02.394643 <= Recv data, 1 bytes (0x1)
0000: d
07:06:02.404721 <= Recv data, 1 bytes (0x1)
0000: r
07:06:02.414739 <= Recv data, 1 bytes (0x1)
0000: -
07:06:02.424949 <= Recv data, 1 bytes (0x1)
0000: x
07:06:02.435195 <= Recv data, 1 bytes (0x1)
0000: r
07:06:02.445509 <= Recv data, 1 bytes (0x1)
0000: -
07:06:02.455463 <= Recv data, 1 bytes (0x1)
0000: x
07:06:02.465753 <= Recv data, 1 bytes (0x1)
0000: r
07:06:02.475822 <= Recv data, 1 bytes (0x1)
0000: -
07:06:02.485940 <= Recv data, 1 bytes (0x1)
0000: x
07:06:02.496044 <= Recv data, 1 bytes (0x1)
0000:
07:06:02.506237 <= Recv data, 1 bytes (0x1)
0000:
07:06:02.516394 <= Recv data, 1 bytes (0x1)
0000:
07:06:02.526721 <= Recv data, 1 bytes (0x1)
0000: 2
07:06:02.536886 <= Recv data, 1 bytes (0x1)
0000:
07:06:02.546991 <= Recv data, 1 bytes (0x1)
0000: 0
07:06:02.557233 <= Recv data, 1 bytes (0x1)
0000:
07:06:02.567434 <= Recv data, 1 bytes (0x1)
0000:
07:06:02.577429 <= Recv data, 1 bytes (0x1)
0000:
07:06:02.587786 <= Recv data, 1 bytes (0x1)
0000:
07:06:02.597889 <= Recv data, 1 bytes (0x1)
0000:
07:06:02.607945 <= Recv data, 1 bytes (0x1)
0000:
07:06:02.618325 <= Recv data, 1 bytes (0x1)
0000:
07:06:02.629063 <= Recv data, 1 bytes (0x1)
0000:
07:06:02.638432 <= Recv data, 1 bytes (0x1)
0000: 1
07:06:02.648621 <= Recv data, 1 bytes (0x1)
0000:
07:06:02.658901 <= Recv data, 1 bytes (0x1)
0000:
07:06:02.669304 <= Recv data, 1 bytes (0x1)
0000:
07:06:02.679744 <= Recv data, 1 bytes (0x1)
0000:
07:06:02.689883 <= Recv data, 1 bytes (0x1)
0000:
07:06:02.699909 <= Recv data, 1 bytes (0x1)
0000:
07:06:02.710362 <= Recv data, 1 bytes (0x1)
0000:
07:06:02.719941 <= Recv data, 1 bytes (0x1)
0000:
=== File too long: 92 lines omitted here
07:06:03.197954 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.208262 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.218432 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.228601 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.238895 <= Recv data, 1 bytes (0x1)
0000: 1
07:06:03.248863 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.258929 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.269136 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.279266 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.289443 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.299691 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.309899 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.320145 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.330291 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.340446 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.350674 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.360669 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.370830 <= Recv data, 1 bytes (0x1)
0000: 5
07:06:03.381158 <= Recv data, 1 bytes (0x1)
0000: 1
07:06:03.391184 <= Recv data, 1 bytes (0x1)
0000: 2
07:06:03.401347 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.411481 <= Recv data, 1 bytes (0x1)
0000: O
07:06:03.421631 <= Recv data, 1 bytes (0x1)
0000: c
07:06:03.431795 <= Recv data, 1 bytes (0x1)
0000: t
07:06:03.442212 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.452601 <= Recv data, 1 bytes (0x1)
0000: 3
07:06:03.462558 <= Recv data, 1 bytes (0x1)
0000: 0
07:06:03.472726 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.482672 <= Recv data, 1 bytes (0x1)
0000: 1
07:06:03.492983 <= Recv data, 1 bytes (0x1)
0000: 4
07:06:03.502981 <= Recv data, 1 bytes (0x1)
0000: :
07:06:03.513328 <= Recv data, 1 bytes (0x1)
0000: 3
07:06:03.523550 <= Recv data, 1 bytes (0x1)
0000: 3
07:06:03.533673 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.543887 <= Recv data, 1 bytes (0x1)
0000: p
07:06:03.553973 <= Recv data, 1 bytes (0x1)
0000: u
07:06:03.564266 <= Recv data, 1 bytes (0x1)
0000: b
07:06:03.574253 <= Recv data, 1 bytes (0x1)
0000: .
07:06:03.584641 <= Recv data, 1 bytes (0x1)
0000: .
07:06:03.594581 <= Recv data, 1 bytes (0x1)
0000: d
07:06:03.604921 <= Recv data, 1 bytes (0x1)
0000: r
07:06:03.614928 <= Recv data, 1 bytes (0x1)
0000: -
07:06:03.625195 <= Recv data, 1 bytes (0x1)
0000: x
07:06:03.635454 <= Recv data, 1 bytes (0x1)
0000: r
07:06:03.645463 <= Recv data, 1 bytes (0x1)
0000: -
07:06:03.655599 <= Recv data, 1 bytes (0x1)
0000: x
07:06:03.666114 <= Recv data, 1 bytes (0x1)
0000: r
07:06:03.676136 <= Recv data, 1 bytes (0x1)
0000: -
07:06:03.686334 <= Recv data, 1 bytes (0x1)
0000: x
07:06:03.696612 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.706649 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.717143 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.726944 <= Recv data, 1 bytes (0x1)
0000: 5
07:06:03.737236 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.747200 <= Recv data, 1 bytes (0x1)
0000: 0
07:06:03.757506 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.767686 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.777856 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.788131 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.798160 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.808357 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.818421 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.828602 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.839372 <= Recv data, 1 bytes (0x1)
0000: 1
07:06:03.849213 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.859711 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.869343 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.879685 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.889696 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.900549 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.910703 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.920518 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.930491 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.940684 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.951400 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.961116 <= Recv data, 1 bytes (0x1)
0000:
07:06:03.971795 <= Recv data, 1 bytes (0x1)
0000: 5
07:06:03.981976 <= Recv data, 1 bytes (0x1)
0000: 1
07:06:03.992433 <= Recv data, 1 bytes (0x1)
0000: 2
07:06:04.002381 <= Recv data, 1 bytes (0x1)
0000:
07:06:04.012217 <= Recv data, 1 bytes (0x1)
0000: O
07:06:04.022316 <= Recv data, 1 bytes (0x1)
0000: c
07:06:04.032706 <= Recv data, 1 bytes (0x1)
0000: t
07:06:04.042843 <= Recv data, 1 bytes (0x1)
0000:
07:06:04.053436 <= Recv data, 1 bytes (0x1)
0000:
07:06:04.062991 <= Recv data, 1 bytes (0x1)
0000: 1
07:06:04.073132 <= Recv data, 1 bytes (0x1)
0000:
07:06:04.083282 <= Recv data, 1 bytes (0x1)
0000:
07:06:04.093574 <= Recv data, 1 bytes (0x1)
0000: 1
07:06:04.103706 <= Recv data, 1 bytes (0x1)
0000: 9
07:06:04.113932 <= Recv data, 1 bytes (0x1)
0000: 9
07:06:04.124458 <= Recv data, 1 bytes (0x1)
0000: 7
07:06:04.134161 <= Recv data, 1 bytes (0x1)
0000:
07:06:04.144434 <= Recv data, 1 bytes (0x1)
0000: u
07:06:04.154689 <= Recv data, 1 bytes (0x1)
0000: s
07:06:04.165240 <= Recv data, 1 bytes (0x1)
0000: r
07:06:04.175695 <= Recv data, 1 bytes (0x1)
0000: .
07:06:04.185289 <= Recv data, 1 bytes (0x1)
0000: .
07:06:04.199910 == Info: Remembering we are in dir ""
07:06:04.481410 <= Recv header, 29 bytes (0x1d)
0000: 226 ASCII transfer complete
07:06:04.495054 == Info: Connection #0 to host 127.0.0.1 left intact
=== End of file trace251
=== Start of file valgrind251
==40593== Syscall param socketcall.sendto(msg) points to uninitialised byte(s)
==40593== at 0x4A69C8A: sendto (in /usr/lib64/libc.so.6)
==40593== by 0x4A8194A: __netlink_request (in /usr/lib64/libc.so.6)
==40593== by 0x4A81CCD: getifaddrs_internal (in /usr/lib64/libc.so.6)
==40593== by 0x4A82987: getifaddrs (in /usr/lib64/libc.so.6)
==40593== by 0x488AEBF: Curl_if2ip (if2ip.c:113)
==40593== by 0x487AAA5: ftp_state_use_port (ftp.c:1035)
==40593== by 0x487C088: UnknownInlinedFun (ftp.c:3755)
==40593== by 0x487C088: UnknownInlinedFun (ftp.c:4351)
==40593== by 0x487C088: ftp_do.lto_priv.0 (ftp.c:4037)
==40593== by 0x489BAE5: UnknownInlinedFun (multi.c:1607)
==40593== by 0x489BAE5: multi_runsingle (multi.c:2156)
==40593== by 0x489D9CD: curl_multi_perform (multi.c:2684)
==40593== by 0x487C932: UnknownInlinedFun (easy.c:662)
==40593== by 0x487C932: UnknownInlinedFun (easy.c:752)
==40593== by 0x487C932: curl_easy_perform (easy.c:771)
==40593== by 0x115C02: UnknownInlinedFun (tool_operate.c:2409)
==40593== by 0x115C02: UnknownInlinedFun (tool_operate.c:2597)
==40593== by 0x115C02: UnknownInlinedFun (tool_operate.c:2713)
==40593== by 0x115C02: main (tool_main.c:276)
==40593== Address 0x1ffefff481 is on thread 1's stack
==40593== in frame #1, created by __netlink_request (???:)
==40593==
==40593== Syscall param socketcall.sendto(msg) points to uninitialised byte(s)
==40593== at 0x4A69C8A: sendto (in /usr/lib64/libc.so.6)
==40593== by 0x4A8194A: __netlink_request (in /usr/lib64/libc.so.6)
==40593== by 0x4A81CEA: getifaddrs_internal (in /usr/lib64/libc.so.6)
==40593== by 0x4A82987: getifaddrs (in /usr/lib64/libc.so.6)
==40593== by 0x488AEBF: Curl_if2ip (if2ip.c:113)
==40593== by 0x487AAA5: ftp_state_use_port (ftp.c:1035)
==40593== by 0x487C088: UnknownInlinedFun (ftp.c:3755)
==40593== by 0x487C088: UnknownInlinedFun (ftp.c:4351)
==40593== by 0x487C088: ftp_do.lto_priv.0 (ftp.c:4037)
==40593== by 0x489BAE5: UnknownInlinedFun (multi.c:1607)
==40593== by 0x489BAE5: multi_runsingle (multi.c:2156)
==40593== by 0x489D9CD: curl_multi_perform (multi.c:2684)
==40593== by 0x487C932: UnknownInlinedFun (easy.c:662)
==40593== by 0x487C932: UnknownInlinedFun (easy.c:752)
==40593== by 0x487C932: curl_easy_perform (easy.c:771)
==40593== by 0x115C02: UnknownInlinedFun (tool_operate.c:2409)
==40593== by 0x115C02: UnknownInlinedFun (tool_operate.c:2597)
==40593== by 0x115C02: UnknownInlinedFun (tool_operate.c:2713)
==40593== by 0x115C02: main (tool_main.c:276)
==40593== Address 0x1ffefff481 is on thread 1's stack
==40593== in frame #1, created by __netlink_request (???:)
==40593==
=== End of file valgrind251
startnew: perl -I../../tests ../../tests/ftpserver.pl --pidfile ".ftp_ipv6_server.pid" --logfile "log/ftp_ipv6_server.log" --portfile ".ftp_ipv6_server.port" --srcdir "../../tests" --proto ftp --ipv6 --port 0 --addr "[::1]"
PINGPONG runs on port 40251 (.ftp_ipv6_server.port)
RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://[::1]:40251/verifiedserver" 2>log/ftp_ipv6_verify.log
RUN: Verifying our test ftp-ipv6 server took 0 seconds
RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://[::1]:40251/verifiedserver" 2>log/ftp_ipv6_verify.log
RUN: Verifying our test ftp-ipv6 server took 0 seconds
RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://[::1]:40251/verifiedserver" 2>log/ftp_ipv6_verify.log
RUN: Verifying our test ftp-ipv6 server took 0 seconds
RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://[::1]:40251/verifiedserver" 2>log/ftp_ipv6_verify.log
RUN: Verifying our test ftp-ipv6 server took 0 seconds
RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://[::1]:40251/verifiedserver" 2>log/ftp_ipv6_verify.log
RUN: Verifying our test ftp-ipv6 server took 0 seconds
RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://[::1]:40251/verifiedserver" 2>log/ftp_ipv6_verify.log
RUN: Verifying our test ftp-ipv6 server took 0 seconds
RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://[::1]:40251/verifiedserver" 2>log/ftp_ipv6_verify.log
RUN: Verifying our test ftp-ipv6 server took 0 seconds
RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://[::1]:40251/verifiedserver" 2>log/ftp_ipv6_verify.log
RUN: Verifying our test ftp-ipv6 server took 0 seconds
RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://[::1]:40251/verifiedserver" 2>log/ftp_ipv6_verify.log
RUN: Verifying our test ftp-ipv6 server took 0 seconds
RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://[::1]:40251/verifiedserver" 2>log/ftp_ipv6_verify.log
RUN: Verifying our test ftp-ipv6 server took 0 seconds
RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://[::1]:40251/verifiedserver" 2>log/ftp_ipv6_verify.log
RUN: Verifying our test ftp-ipv6 server took 0 seconds
RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://[::1]:40251/verifiedserver" 2>log/ftp_ipv6_verify.log
RUN: Verifying our test ftp-ipv6 server took 0 seconds
RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://[::1]:40251/verifiedserver" 2>log/ftp_ipv6_verify.log
RUN: Verifying our test ftp-ipv6 server took 0 seconds
RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://[::1]:40251/verifiedserver" 2>log/ftp_ipv6_verify.log
RUN: Verifying our test ftp-ipv6 server took 0 seconds
RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://[::1]:40251/verifiedserver" 2>log/ftp_ipv6_verify.log
RUN: Verifying our test ftp-ipv6 server took 0 seconds
RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://[::1]:40251/verifiedserver" 2>log/ftp_ipv6_verify.log
RUN: Verifying our test ftp-ipv6 server took 0 seconds
RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://[::1]:40251/verifiedserver" 2>log/ftp_ipv6_verify.log
RUN: Verifying our test ftp-ipv6 server took 0 seconds
RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://[::1]:40251/verifiedserver" 2>log/ftp_ipv6_verify.log
RUN: Verifying our test ftp-ipv6 server took 0 seconds
RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://[::1]:40251/verifiedserver" 2>log/ftp_ipv6_verify.log
RUN: Verifying our test ftp-ipv6 server took 0 seconds
RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://[::1]:40251/verifiedserver" 2>log/ftp_ipv6_verify.log
RUN: Verifying our test ftp-ipv6 server took 0 seconds
RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://[::1]:40251/verifiedserver" 2>log/ftp_ipv6_verify.log
RUN: Verifying our test ftp-ipv6 server took 0 seconds
RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://[::1]:40251/verifiedserver" 2>log/ftp_ipv6_verify.log
RUN: Verifying our test ftp-ipv6 server took 0 seconds
RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://[::1]:40251/verifiedserver" 2>log/ftp_ipv6_verify.log
RUN: Verifying our test ftp-ipv6 server took 0 seconds
RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://[::1]:40251/verifiedserver" 2>log/ftp_ipv6_verify.log
RUN: Verifying our test ftp-ipv6 server took 0 seconds
RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://[::1]:40251/verifiedserver" 2>log/ftp_ipv6_verify.log
RUN: Verifying our test ftp-ipv6 server took 0 seconds
RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://[::1]:40251/verifiedserver" 2>log/ftp_ipv6_verify.log
RUN: Verifying our test ftp-ipv6 server took 0 seconds
RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://[::1]:40251/verifiedserver" 2>log/ftp_ipv6_verify.log
RUN: Verifying our test ftp-ipv6 server took 0 seconds
RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://[::1]:40251/verifiedserver" 2>log/ftp_ipv6_verify.log
RUN: Verifying our test ftp-ipv6 server took 0 seconds
RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://[::1]:40251/verifiedserver" 2>log/ftp_ipv6_verify.log
RUN: Verifying our test ftp-ipv6 server took 0 seconds
RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://[::1]:40251/verifiedserver" 2>log/ftp_ipv6_verify.log
RUN: Verifying our test ftp-ipv6 server took 0 seconds
RUN: FTP-IPv6 server failed verification
* kill pid for ftp-ipv6-ctrl => 40626
RUN: Process with pid 40625 signalled to die
RUN: Process with pid 40625 forced to die with SIGKILL
== Contents of files in the log/ dir after test 252
=== Start of file ftp_ipv6_server.log
07:06:05.592372 FTP server listens on port IPv6/40251
07:06:05.592513 logged pid 40625 in .ftp_ipv6_server.pid
07:06:05.592560 Awaiting input
=== End of file ftp_ipv6_server.log
=== Start of file ftp_ipv6_sockctrl.log
07:06:05.874489 Running IPv6 version
07:06:05.874654 Listening on port 40251
07:06:05.874696 Wrote pid 40626 to ./.ftp_ipv6_sockctrl.pid
07:06:05.874728 Wrote port 40251 to .ftp_ipv6_server.port
07:06:05.874761 Received PING (on stdin)
=== End of file ftp_ipv6_sockctrl.log
=== Start of file ftp_ipv6_verify.log
* Trying ::1:40251...
* Immediate connect fail for ::1: Network is unreachable
* Closing connection 0
=== End of file ftp_ipv6_verify.log
test 0252 SKIPPED: failed starting FTP-IPv6 server
test 0253 SKIPPED: failed starting FTP-IPv6 server
test 0254 SKIPPED: failed starting FTP-IPv6 server
test 0256...[HTTP resume request over proxy with auth without server supporting it]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind256 ../src/curl --include --trace-ascii log/trace256 --trace-time -x http://127.0.0.1:41139 http://127.0.0.1:41139/want/256 -C - --no-include -o log/fewl256.txt -U daniel:stenberg >log/stdout256 2>log/stderr256
CMD (8448): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind256 ../src/curl --include --trace-ascii log/trace256 --trace-time -x http://127.0.0.1:41139 http://127.0.0.1:41139/want/256 -C - --no-include -o log/fewl256.txt -U daniel:stenberg >log/stdout256 2>log/stderr256
--p---oe-v- OK (256 out of 1503, remaining: 39:19, took 1.431s, duration: 08:04)
test 0257...[HTTP Location: following with --netrc-optional]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind257 ../src/curl --output log/curl257.out --include --trace-ascii log/trace257 --trace-time http://supersite.com/want/257 -L -x http://127.0.0.1:41139 --netrc-optional --netrc-file log/netrc257 >log/stdout257 2>log/stderr257
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind257 ../src/curl --output log/curl257.out --include --trace-ascii log/trace257 --trace-time http://supersite.com/want/257 -L -x http://127.0.0.1:41139 --netrc-optional --netrc-file log/netrc257 >log/stdout257 2>log/stderr257
--pd---e-v- OK (257 out of 1503, remaining: 39:15, took 1.486s, duration: 08:05)
test 0258...[HTTP POST multipart without Expect: header using proxy anyauth (Digest)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind258 ../src/curl --output log/curl258.out --include --trace-ascii log/trace258 --trace-time -x http://127.0.0.1:41139 http://remotehost:54321/we/want/258 -F name=daniel -F tool=curl -F file=@log/test258.txt -H "Expect:" -U uuuser:pppassword --proxy-anyauth >log/stdout258 2>log/stderr258
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind258 ../src/curl --output log/curl258.out --include --trace-ascii log/trace258 --trace-time -x http://127.0.0.1:41139 http://remotehost:54321/we/want/258 -F name=daniel -F tool=curl -F file=@log/test258.txt -H "Expect:" -U uuuser:pppassword --proxy-anyauth >log/stdout258 2>log/stderr258
--pd---e-v- OK (258 out of 1503, remaining: 39:12, took 1.775s, duration: 08:07)
test 0259...[HTTP POST multipart with Expect: header using proxy anyauth (Digest)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind259 ../src/curl --output log/curl259.out --include --trace-ascii log/trace259 --trace-time -x http://127.0.0.1:41139 http://remotehost:54321/we/want/259 -F name=daniel -F tool=curl -F file=@log/test259.txt -U uuuser:pppassword --proxy-anyauth -H "Expect: 100-continue" >log/stdout259 2>log/stderr259
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind259 ../src/curl --output log/curl259.out --include --trace-ascii log/trace259 --trace-time -x http://127.0.0.1:41139 http://remotehost:54321/we/want/259 -F name=daniel -F tool=curl -F file=@log/test259.txt -U uuuser:pppassword --proxy-anyauth -H "Expect: 100-continue" >log/stdout259 2>log/stderr259
--pd---e-v- OK (259 out of 1503, remaining: 39:19, took 3.786s, duration: 08:11)
test 0260...[HTTP GET URL without slash but with questionmark]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind260 ../src/curl --output log/curl260.out --include --trace-ascii log/trace260 --trace-time "http://127.0.0.1:41139?260" >log/stdout260 2>log/stderr260
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind260 ../src/curl --output log/curl260.out --include --trace-ascii log/trace260 --trace-time "http://127.0.0.1:41139?260" >log/stdout260 2>log/stderr260
--pd---e-v- OK (260 out of 1503, remaining: 39:15, took 1.368s, duration: 08:12)
test 0261...[FTP RETR with 226 response code to TYPE]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind261 ../src/curl --output log/curl261.out --include --trace-ascii log/trace261 --trace-time ftp://127.0.0.1:45080/261 >log/stdout261 2>log/stderr261
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind261 ../src/curl --output log/curl261.out --include --trace-ascii log/trace261 --trace-time ftp://127.0.0.1:45080/261 >log/stdout261 2>log/stderr261
--pd---e-v- OK (261 out of 1503, remaining: 39:11, took 1.397s, duration: 08:14)
test 0262...[Reject HTTP response with binary zero in header]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind262 ../src/curl --output log/curl262.out --include --trace-ascii log/trace262 --trace-time http://127.0.0.1:41139/262 >log/stdout262 2>log/stderr262
CMD (2048): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind262 ../src/curl --output log/curl262.out --include --trace-ascii log/trace262 --trace-time http://127.0.0.1:41139/262 >log/stdout262 2>log/stderr262
--p----e-v- OK (262 out of 1503, remaining: 39:07, took 1.405s, duration: 08:15)
test 0264...[HTTP with proxy string including http:// and user+password]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind264 ../src/curl --output log/curl264.out --include --trace-ascii log/trace264 --trace-time http://we.want.that.site.com/264 -x http://f%61ke:user@127.0.0.1:41139 >log/stdout264 2>log/stderr264
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind264 ../src/curl --output log/curl264.out --include --trace-ascii log/trace264 --trace-time http://we.want.that.site.com/264 -x http://f%61ke:user@127.0.0.1:41139 >log/stdout264 2>log/stderr264
--pd---e-v- OK (264 out of 1503, remaining: 38:51, took 1.338s, duration: 08:16)
test 0265...[HTTP proxy CONNECT auth NTLM and then POST, response-body in the 407]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind265 ../src/curl --output log/curl265.out --include --trace-ascii log/trace265 --trace-time http://test.remote.example.com.265:41139/path/2650002 --proxy http://127.0.0.1:41139 --proxy-user testuser:testpass --proxy-ntlm --proxytunnel -d "postit" >log/stdout265 2>log/stderr265
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind265 ../src/curl --output log/curl265.out --include --trace-ascii log/trace265 --trace-time http://test.remote.example.com.265:41139/path/2650002 --proxy http://127.0.0.1:41139 --proxy-user testuser:testpass --proxy-ntlm --proxytunnel -d "postit" >log/stdout265 2>log/stderr265
--pd---e-v- OK (265 out of 1503, remaining: 38:48, took 1.482s, duration: 08:18)
test 0266...[HTTP GET with chunked Transfer-Encoding and chunked trailer]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind266 ../src/curl --output log/curl266.out --include --trace-ascii log/trace266 --trace-time http://127.0.0.1:41139/266 -D log/heads266 >log/stdout266 2>log/stderr266
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind266 ../src/curl --output log/curl266.out --include --trace-ascii log/trace266 --trace-time http://127.0.0.1:41139/266 -D log/heads266 >log/stdout266 2>log/stderr266
--pd--oe-v- OK (266 out of 1503, remaining: 38:44, took 1.518s, duration: 08:19)
test 0267...[HTTP POST with NTLM authorization and added custom headers]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind267 ../src/curl --output log/curl267.out --include --trace-ascii log/trace267 --trace-time http://127.0.0.1:41139/267 -u testuser:testpass --ntlm -d "data" -H "Header1: yes" -H "Header2: no" >log/stdout267 2>log/stderr267
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind267 ../src/curl --output log/curl267.out --include --trace-ascii log/trace267 --trace-time http://127.0.0.1:41139/267 -u testuser:testpass --ntlm -d "data" -H "Header1: yes" -H "Header2: no" >log/stdout267 2>log/stderr267
--pd---e-v- OK (267 out of 1503, remaining: 38:40, took 1.521s, duration: 08:21)
test 0268...[HTTP POST a non-existing file]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind268 ../src/curl --output log/curl268.out --include --trace-ascii log/trace268 --trace-time -d @nonesuchfile http://127.0.0.1:41139/268 >log/stdout268 2>log/stderr268
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind268 ../src/curl --output log/curl268.out --include --trace-ascii log/trace268 --trace-time -d @nonesuchfile http://127.0.0.1:41139/268 >log/stdout268 2>log/stderr268
--pd---e-v- OK (268 out of 1503, remaining: 38:36, took 1.348s, duration: 08:22)
test 0269...[HTTP --ignore-content-length]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind269 ../src/curl --output log/curl269.out --include --trace-ascii log/trace269 --trace-time http://127.0.0.1:41139/269 --ignore-content-length >log/stdout269 2>log/stderr269
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind269 ../src/curl --output log/curl269.out --include --trace-ascii log/trace269 --trace-time http://127.0.0.1:41139/269 --ignore-content-length >log/stdout269 2>log/stderr269
--pd---e-v- OK (269 out of 1503, remaining: 38:32, took 1.321s, duration: 08:24)
test 0270...[FTP RETR PASV --ftp-skip-pasv-ip]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind270 ../src/curl --output log/curl270.out --include --trace-ascii log/trace270 --trace-time ftp://127.0.0.1:45080/270 --ftp-skip-pasv-ip --disable-epsv >log/stdout270 2>log/stderr270
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind270 ../src/curl --output log/curl270.out --include --trace-ascii log/trace270 --trace-time ftp://127.0.0.1:45080/270 --ftp-skip-pasv-ip --disable-epsv >log/stdout270 2>log/stderr270
--pd---e-v- OK (270 out of 1503, remaining: 38:28, took 1.471s, duration: 08:25)
startnew: perl -I../../tests ../../tests/tftpserver.pl --pidfile ".tftp_server.pid" --portfile ".tftp_server.port" --logfile "log/tftp_server.log" --ipv4 --port 0 --srcdir "../../tests"
RUN: ../src/curl --max-time 13 --silent --verbose --globoff "tftp://127.0.0.1:47530/verifiedserver" 2>log/tftp_verify.log
RUN: Verifying our test tftp server took 0 seconds
RUN: TFTP server on PID 41545 port 47530
* pid tftp => 41545 41545
test 0271...[TFTP retrieve]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind271 ../src/curl --output log/curl271.out --include --trace-ascii log/trace271 --trace-time tftp://127.0.0.1:47530//271 >log/stdout271 2>log/stderr271
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind271 ../src/curl --output log/curl271.out --include --trace-ascii log/trace271 --trace-time tftp://127.0.0.1:47530//271 >log/stdout271 2>log/stderr271
--pd---e-v- OK (271 out of 1503, remaining: 38:28, took 2.305s, duration: 08:27)
test 0272...[FTP timed conditioned get file with identical time stamp ]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind272 ../src/curl --output log/curl272.out --include --trace-ascii log/trace272 --trace-time ftp://127.0.0.1:45080/272 -z "2004 jan 1 12:12:12 UTC" >log/stdout272 2>log/stderr272
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind272 ../src/curl --output log/curl272.out --include --trace-ascii log/trace272 --trace-time ftp://127.0.0.1:45080/272 -z "2004 jan 1 12:12:12 UTC" >log/stdout272 2>log/stderr272
--p----e-v- OK (272 out of 1503, remaining: 38:24, took 1.422s, duration: 08:29)
test 0273...[HTTP with two Digest authorization headers]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind273 ../src/curl --output log/curl273.out --include --trace-ascii log/trace273 --trace-time http://127.0.0.1:41139/273 -u testuser:testpass --digest >log/stdout273 2>log/stderr273
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind273 ../src/curl --output log/curl273.out --include --trace-ascii log/trace273 --trace-time http://127.0.0.1:41139/273 -u testuser:testpass --digest >log/stdout273 2>log/stderr273
--pd---e-v- OK (273 out of 1503, remaining: 38:22, took 1.781s, duration: 08:31)
test 0274...[HTTP Location: following with --max-redirs 0]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind274 ../src/curl --output log/curl274.out --include --trace-ascii log/trace274 --trace-time http://127.0.0.1:41139/want/274 -L --max-redirs 0 >log/stdout274 2>log/stderr274
CMD (12032): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind274 ../src/curl --output log/curl274.out --include --trace-ascii log/trace274 --trace-time http://127.0.0.1:41139/want/274 -L --max-redirs 0 >log/stdout274 2>log/stderr274
--pd---e-v- OK (274 out of 1503, remaining: 38:19, took 1.586s, duration: 08:32)
test 0275...[HTTP CONNECT with proxytunnel getting two URLs from the same host]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind275 ../src/curl --output log/curl275.out --include --trace-ascii log/trace275 --trace-time http://remotesite.com.275:41139/we/want/that/page/275 -p -x 127.0.0.1:41120 --user iam:myself --proxy-user youare:yourself http://remotesite.com.275:41139/we/want/that/page/275 >log/stdout275 2>log/stderr275
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind275 ../src/curl --output log/curl275.out --include --trace-ascii log/trace275 --trace-time http://remotesite.com.275:41139/we/want/that/page/275 -p -x 127.0.0.1:41120 --user iam:myself --proxy-user youare:yourself http://remotesite.com.275:41139/we/want/that/page/275 >log/stdout275 2>log/stderr275
--pd-P-e-v- OK (275 out of 1503, remaining: 38:17, took 2.005s, duration: 08:34)
test 0276...[HTTP Location: following with multiple question marks in URLs]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind276 ../src/curl --output log/curl276.out --include --trace-ascii log/trace276 --trace-time "http://127.0.0.1:41139/want?uri=http://anything/276?secondq/276" -L >log/stdout276 2>log/stderr276
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind276 ../src/curl --output log/curl276.out --include --trace-ascii log/trace276 --trace-time "http://127.0.0.1:41139/want?uri=http://anything/276?secondq/276" -L >log/stdout276 2>log/stderr276
--pd---e-v- OK (276 out of 1503, remaining: 38:13, took 1.354s, duration: 08:35)
test 0277...[HTTP RFC1867-type formposting with custom Content-Type]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind277 ../src/curl --output log/curl277.out --include --trace-ascii log/trace277 --trace-time http://127.0.0.1:41139/want/277 -F name=daniel -H "Content-Type: text/info" >log/stdout277 2>log/stderr277
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind277 ../src/curl --output log/curl277.out --include --trace-ascii log/trace277 --trace-time http://127.0.0.1:41139/want/277 -F name=daniel -H "Content-Type: text/info" >log/stdout277 2>log/stderr277
--pd---e-v- OK (277 out of 1503, remaining: 38:11, took 1.844s, duration: 08:37)
test 0278...[HTTP with proxy string including http:// and user+empty password]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind278 ../src/curl --output log/curl278.out --include --trace-ascii log/trace278 --trace-time http://we.want.that.site.com/278 -x http://f%61ke:@127.0.0.1:41139 >log/stdout278 2>log/stderr278
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind278 ../src/curl --output log/curl278.out --include --trace-ascii log/trace278 --trace-time http://we.want.that.site.com/278 -x http://f%61ke:@127.0.0.1:41139 >log/stdout278 2>log/stderr278
--pd---e-v- OK (278 out of 1503, remaining: 38:07, took 1.419s, duration: 08:39)
test 0279...[HTTP with proxy string including http:// and user only]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind279 ../src/curl --output log/curl279.out --include --trace-ascii log/trace279 --trace-time http://we.want.that.site.com/279 -x http://f%61ke@127.0.0.1:41139 >log/stdout279 2>log/stderr279
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind279 ../src/curl --output log/curl279.out --include --trace-ascii log/trace279 --trace-time http://we.want.that.site.com/279 -x http://f%61ke@127.0.0.1:41139 >log/stdout279 2>log/stderr279
--pd---e-v- OK (279 out of 1503, remaining: 38:04, took 1.427s, duration: 08:40)
test 0280...[FTP --ftp-alternative-to-user on USER failure]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind280 ../src/curl --output log/curl280.out --include --trace-ascii log/trace280 --trace-time ftp://127.0.0.1:45080/280/ --ftp-alternative-to-user "USER replacement" >log/stdout280 2>log/stderr280
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind280 ../src/curl --output log/curl280.out --include --trace-ascii log/trace280 --trace-time ftp://127.0.0.1:45080/280/ --ftp-alternative-to-user "USER replacement" >log/stdout280 2>log/stderr280
--pd---e-v- OK (280 out of 1503, remaining: 38:00, took 1.389s, duration: 08:42)
test 0281...[HTTP PUT from file with 100 + 401 responses and -f without auth given]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind281 ../src/curl --output log/curl281.out --include --trace-ascii log/trace281 --trace-time http://127.0.0.1:41139/we/want/281 -f -T log/test281.txt >log/stdout281 2>log/stderr281
CMD (5632): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind281 ../src/curl --output log/curl281.out --include --trace-ascii log/trace281 --trace-time http://127.0.0.1:41139/we/want/281 -f -T log/test281.txt >log/stdout281 2>log/stderr281
--pd---e-v- OK (281 out of 1503, remaining: 38:00, took 2.378s, duration: 08:44)
test 0282...[HTTP GET with no response body or headers]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind282 ../src/curl --output log/curl282.out --include --trace-ascii log/trace282 --trace-time http://127.0.0.1:41139/282 >log/stdout282 2>log/stderr282
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind282 ../src/curl --output log/curl282.out --include --trace-ascii log/trace282 --trace-time http://127.0.0.1:41139/282 >log/stdout282 2>log/stderr282
--pd---e-v- OK (282 out of 1503, remaining: 37:56, took 1.385s, duration: 08:45)
test 0283...[TFTP retrieve on invalid file]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind283 ../src/curl --output log/curl283.out --include --trace-ascii log/trace283 --trace-time tftp://127.0.0.1:47530//invalid-file --tftp-blksize 1024 >log/stdout283 2>log/stderr283
CMD (17664): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind283 ../src/curl --output log/curl283.out --include --trace-ascii log/trace283 --trace-time tftp://127.0.0.1:47530//invalid-file --tftp-blksize 1024 >log/stdout283 2>log/stderr283
--p----e-v- OK (283 out of 1503, remaining: 37:52, took 1.393s, duration: 08:47)
test 0284...[TFTP retrieve of boundary case 512 byte file]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind284 ../src/curl --output log/curl284.out --include --trace-ascii log/trace284 --trace-time tftp://127.0.0.1:47530//284 >log/stdout284 2>log/stderr284
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind284 ../src/curl --output log/curl284.out --include --trace-ascii log/trace284 --trace-time tftp://127.0.0.1:47530//284 >log/stdout284 2>log/stderr284
--pd---e-v- OK (284 out of 1503, remaining: 37:48, took 1.323s, duration: 08:48)
test 0285...[TFTP send]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind285 ../src/curl --output log/curl285.out --include --trace-ascii log/trace285 --trace-time -T log/test285.txt tftp://127.0.0.1:47530// >log/stdout285 2>log/stderr285
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind285 ../src/curl --output log/curl285.out --include --trace-ascii log/trace285 --trace-time -T log/test285.txt tftp://127.0.0.1:47530// >log/stdout285 2>log/stderr285
Warning: server logs lock timeout (2 seconds) expired
--p-u--e-v- OK (285 out of 1503, remaining: 37:52, took 3.278s, duration: 08:51)
test 0286...[TFTP send of boundary case 512 byte file]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind286 ../src/curl --output log/curl286.out --include --trace-ascii log/trace286 --trace-time -T log/test286.txt tftp://127.0.0.1:47530// >log/stdout286 2>log/stderr286
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind286 ../src/curl --output log/curl286.out --include --trace-ascii log/trace286 --trace-time -T log/test286.txt tftp://127.0.0.1:47530// >log/stdout286 2>log/stderr286
Warning: server logs lock timeout (2 seconds) expired
--p-u--e-v- OK (286 out of 1503, remaining: 38:04, took 5.042s, duration: 08:56)
test 0287...[HTTP proxy CONNECT with custom User-Agent header]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind287 ../src/curl --include --trace-ascii log/trace287 --trace-time http://test.remote.example.com.287:41139/path/287 -H "User-Agent: looser/2015" --proxy http://127.0.0.1:41139 --proxytunnel --proxy-header "User-Agent: looser/2007" >log/stdout287 2>log/stderr287
CMD (14336): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind287 ../src/curl --include --trace-ascii log/trace287 --trace-time http://test.remote.example.com.287:41139/path/287 -H "User-Agent: looser/2015" --proxy http://127.0.0.1:41139 --proxytunnel --proxy-header "User-Agent: looser/2007" >log/stdout287 2>log/stderr287
s-p----e-v- OK (287 out of 1503, remaining: 38:00, took 1.316s, duration: 08:58)
* starts no server
setenv all_proxy = http://fake:user@127.0.0.1:47/
test 0288...[file:// with (unsupported) proxy, authentication and range]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind288 ../src/curl --output log/curl288.out --trace-ascii log/trace288 --trace-time file://localhost/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test288.txt >log/stdout288 2>log/stderr288
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind288 ../src/curl --output log/curl288.out --trace-ascii log/trace288 --trace-time file://localhost/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test288.txt >log/stdout288 2>log/stderr288
---d---e-v- OK (288 out of 1503, remaining: 37:55, took 1.278s, duration: 08:59)
test 0289...[FTP resume upload but denied access to local file]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind289 ../src/curl --output log/curl289.out --include --trace-ascii log/trace289 --trace-time ftp://127.0.0.1:45080/289 -T log/illegal-nonexistent-file -C - >log/stdout289 2>log/stderr289
CMD (6656): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind289 ../src/curl --output log/curl289.out --include --trace-ascii log/trace289 --trace-time ftp://127.0.0.1:45080/289 -T log/illegal-nonexistent-file -C - >log/stdout289 2>log/stderr289
-------e-v- OK (289 out of 1503, remaining: 37:50, took 1.181s, duration: 09:00)
test 0290...[FTP download maximum filesize exceeded]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind290 ../src/curl --output log/curl290.out --include --trace-ascii log/trace290 --trace-time ftp://127.0.0.1:45080/290 --max-filesize 30 >log/stdout290 2>log/stderr290
CMD (16128): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind290 ../src/curl --output log/curl290.out --include --trace-ascii log/trace290 --trace-time ftp://127.0.0.1:45080/290 --max-filesize 30 >log/stdout290 2>log/stderr290
--p----e-v- OK (290 out of 1503, remaining: 37:47, took 1.441s, duration: 09:02)
test 0291...[FTP download maximum filesize not exceeded]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind291 ../src/curl --output log/curl291.out --include --trace-ascii log/trace291 --trace-time ftp://127.0.0.1:45080/291 --max-filesize 100 >log/stdout291 2>log/stderr291
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind291 ../src/curl --output log/curl291.out --include --trace-ascii log/trace291 --trace-time ftp://127.0.0.1:45080/291 --max-filesize 100 >log/stdout291 2>log/stderr291
--pd---e-v- OK (291 out of 1503, remaining: 37:43, took 1.509s, duration: 09:03)
test 0292...[HTTP GET with maximum filesize not exceeded]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind292 ../src/curl --output log/curl292.out --include --trace-ascii log/trace292 --trace-time http://127.0.0.1:41139/292 --max-filesize 1000 >log/stdout292 2>log/stderr292
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind292 ../src/curl --output log/curl292.out --include --trace-ascii log/trace292 --trace-time http://127.0.0.1:41139/292 --max-filesize 1000 >log/stdout292 2>log/stderr292
--pd---e-v- OK (292 out of 1503, remaining: 37:40, took 1.463s, duration: 09:05)
test 0293...[HTTP GET with maximum filesize exceeded]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind293 ../src/curl --output log/curl293.out --include --trace-ascii log/trace293 --trace-time http://127.0.0.1:41139/293 --max-filesize 2 >log/stdout293 2>log/stderr293
CMD (16128): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind293 ../src/curl --output log/curl293.out --include --trace-ascii log/trace293 --trace-time http://127.0.0.1:41139/293 --max-filesize 2 >log/stdout293 2>log/stderr293
--p----e-v- OK (293 out of 1503, remaining: 37:36, took 1.438s, duration: 09:06)
test 0294...[FTP --ftp-account on ACCT request]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind294 ../src/curl --output log/curl294.out --include --trace-ascii log/trace294 --trace-time ftp://127.0.0.1:45080/294/ --ftp-account "data for acct" >log/stdout294 2>log/stderr294
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind294 ../src/curl --output log/curl294.out --include --trace-ascii log/trace294 --trace-time ftp://127.0.0.1:45080/294/ --ftp-account "data for acct" >log/stdout294 2>log/stderr294
--pd---e-v- OK (294 out of 1503, remaining: 37:33, took 1.461s, duration: 09:07)
test 0295...[FTP ACCT request without --ftp-account]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind295 ../src/curl --output log/curl295.out --include --trace-ascii log/trace295 --trace-time ftp://127.0.0.1:45080/295/ >log/stdout295 2>log/stderr295
CMD (17152): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind295 ../src/curl --output log/curl295.out --include --trace-ascii log/trace295 --trace-time ftp://127.0.0.1:45080/295/ >log/stdout295 2>log/stderr295
--p----e-v- OK (295 out of 1503, remaining: 37:29, took 1.426s, duration: 09:09)
test 0296...[FTP CWD with --ftp-method multicwd]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind296 ../src/curl --output log/curl296.out --include --trace-ascii log/trace296 --trace-time --ftp-method multicwd ftp://127.0.0.1:45080/first/second/third/296 >log/stdout296 2>log/stderr296
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind296 ../src/curl --output log/curl296.out --include --trace-ascii log/trace296 --trace-time --ftp-method multicwd ftp://127.0.0.1:45080/first/second/third/296 >log/stdout296 2>log/stderr296
--pd---e-v- OK (296 out of 1503, remaining: 37:26, took 1.545s, duration: 09:10)
test 0297...[FTP CWD with --ftp-method singlecwd]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind297 ../src/curl --output log/curl297.out --include --trace-ascii log/trace297 --trace-time --ftp-method singlecwd ftp://127.0.0.1:45080/first/second/third/297 >log/stdout297 2>log/stderr297
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind297 ../src/curl --output log/curl297.out --include --trace-ascii log/trace297 --trace-time --ftp-method singlecwd ftp://127.0.0.1:45080/first/second/third/297 >log/stdout297 2>log/stderr297
--pd---e-v- OK (297 out of 1503, remaining: 37:23, took 1.514s, duration: 09:12)
test 0298...[FTP CWD with --ftp-method nocwd]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind298 ../src/curl --output log/curl298.out --include --trace-ascii log/trace298 --trace-time --ftp-method nocwd ftp://127.0.0.1:45080/first/second/th%69rd/298 >log/stdout298 2>log/stderr298
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind298 ../src/curl --output log/curl298.out --include --trace-ascii log/trace298 --trace-time --ftp-method nocwd ftp://127.0.0.1:45080/first/second/th%69rd/298 >log/stdout298 2>log/stderr298
--pd---e-v- OK (298 out of 1503, remaining: 37:19, took 1.391s, duration: 09:13)
test 0299...[FTP over HTTP proxy with user:pass not in url]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind299 ../src/curl --output log/curl299.out --include --trace-ascii log/trace299 --trace-time -x http://127.0.0.1:41139 -u michal:aybabtu ftp://host.com/we/want/299 >log/stdout299 2>log/stderr299
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind299 ../src/curl --output log/curl299.out --include --trace-ascii log/trace299 --trace-time -x http://127.0.0.1:41139 -u michal:aybabtu ftp://host.com/we/want/299 >log/stdout299 2>log/stderr299
--pd---e-v- OK (299 out of 1503, remaining: 37:15, took 1.336s, duration: 09:15)
test 0300 SKIPPED: no stunnel
test 0301 SKIPPED: no stunnel
test 0302 SKIPPED: no stunnel
test 0314 SKIPPED: curl lacks brotli support
test 0315 SKIPPED: curl lacks brotli support
test 0316 SKIPPED: curl lacks brotli support
test 0317...[HTTP with custom Authorization: and redirect to new host]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind317 ../src/curl --output log/curl317.out --include --trace-ascii log/trace317 --trace-time http://first.host.it.is/we/want/that/page/317 -x 127.0.0.1:41139 -H "Authorization: s3cr3t" --proxy-user testing:this --location >log/stdout317 2>log/stderr317
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind317 ../src/curl --output log/curl317.out --include --trace-ascii log/trace317 --trace-time http://first.host.it.is/we/want/that/page/317 -x 127.0.0.1:41139 -H "Authorization: s3cr3t" --proxy-user testing:this --location >log/stdout317 2>log/stderr317
--pd---e-v- OK (317 out of 1503, remaining: 34:42, took 1.385s, duration: 09:16)
test 0318...[HTTP with custom Authorization: and redirect to new host]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind318 ../src/curl --output log/curl318.out --include --trace-ascii log/trace318 --trace-time http://first.host.it.is/we/want/that/page/318 -x 127.0.0.1:41139 -H "Authorization: s3cr3t" --proxy-user testing:this --location-trusted >log/stdout318 2>log/stderr318
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind318 ../src/curl --output log/curl318.out --include --trace-ascii log/trace318 --trace-time http://first.host.it.is/we/want/that/page/318 -x 127.0.0.1:41139 -H "Authorization: s3cr3t" --proxy-user testing:this --location-trusted >log/stdout318 2>log/stderr318
--pd---e-v- OK (318 out of 1503, remaining: 34:39, took 1.420s, duration: 09:17)
test 0319...[HTTP GET gzip transfer-encoded data in raw mode]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind319 ../src/curl --output log/curl319.out --trace-ascii log/trace319 --trace-time http://127.0.0.1:41139/319 --raw >log/stdout319 2>log/stderr319
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind319 ../src/curl --output log/curl319.out --trace-ascii log/trace319 --trace-time http://127.0.0.1:41139/319 --raw >log/stdout319 2>log/stderr319
--pd---e-v- OK (319 out of 1503, remaining: 34:36, took 1.471s, duration: 09:19)
test 0326...[HTTP GET chunked data in raw mode]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind326 ../src/curl --output log/curl326.out --trace-ascii log/trace326 --trace-time http://127.0.0.1:41139/326 --raw >log/stdout326 2>log/stderr326
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind326 ../src/curl --output log/curl326.out --trace-ascii log/trace326 --trace-time http://127.0.0.1:41139/326 --raw >log/stdout326 2>log/stderr326
--pd---e-v- OK (321 out of 1503, remaining: 34:25, took 1.353s, duration: 09:20)
test 0327...[HTTP with cookiejar without cookies left]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind327 ../src/curl --output log/curl327.out --include --trace-ascii log/trace327 --trace-time http://127.0.0.1:41139/we/want/327 -b none -c log/cookies327 http://127.0.0.1:41139/we/want/3270002 >log/stdout327 2>log/stderr327
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind327 ../src/curl --output log/curl327.out --include --trace-ascii log/trace327 --trace-time http://127.0.0.1:41139/we/want/327 -b none -c log/cookies327 http://127.0.0.1:41139/we/want/3270002 >log/stdout327 2>log/stderr327
--pd--oe-v- OK (322 out of 1503, remaining: 34:23, took 1.813s, duration: 09:22)
test 0328...[HTTP with "Content-Encoding: none]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind328 ../src/curl --output log/curl328.out --include --trace-ascii log/trace328 --trace-time http://127.0.0.1:41139/hello/328 --compressed >log/stdout328 2>log/stderr328
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind328 ../src/curl --output log/curl328.out --include --trace-ascii log/trace328 --trace-time http://127.0.0.1:41139/hello/328 --compressed >log/stdout328 2>log/stderr328
--pd---e-v- OK (323 out of 1503, remaining: 34:20, took 1.328s, duration: 09:23)
setenv TZ = GMT
test 0329...[HTTP cookie with Max-Age=0]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind329 ../src/curl --output log/curl329.out --include --trace-ascii log/trace329 --trace-time http://127.0.0.1:41139/we/want/329 -b log/jar329.txt -b log/jar329-2.txt -H "Host: host.foo.com" http://127.0.0.1:41139/we/want/3290002 >log/stdout329 2>log/stderr329
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind329 ../src/curl --output log/curl329.out --include --trace-ascii log/trace329 --trace-time http://127.0.0.1:41139/we/want/329 -b log/jar329.txt -b log/jar329-2.txt -H "Host: host.foo.com" http://127.0.0.1:41139/we/want/3290002 >log/stdout329 2>log/stderr329
--pd---e-v- OK (324 out of 1503, remaining: 34:17, took 1.439s, duration: 09:25)
test 0330...[HTTP with custom Cookie: and redirect to new host]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind330 ../src/curl --output log/curl330.out --include --trace-ascii log/trace330 --trace-time http://first.host.it.is/we/want/that/page/330 -x 127.0.0.1:41139 -H "Cookie: test=yes" --location >log/stdout330 2>log/stderr330
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind330 ../src/curl --output log/curl330.out --include --trace-ascii log/trace330 --trace-time http://first.host.it.is/we/want/that/page/330 -x 127.0.0.1:41139 -H "Cookie: test=yes" --location >log/stdout330 2>log/stderr330
--pd---e-v- OK (325 out of 1503, remaining: 34:14, took 1.436s, duration: 09:26)
test 0331...[HTTP with cookie using host name 'moo']
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind331 ../src/curl --output log/curl331.out --include --trace-ascii log/trace331 --trace-time -x http://127.0.0.1:41139 http://moo/we/want/331 -b none http://moo/we/want/3310002 >log/stdout331 2>log/stderr331
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind331 ../src/curl --output log/curl331.out --include --trace-ascii log/trace331 --trace-time -x http://127.0.0.1:41139 http://moo/we/want/331 -b none http://moo/we/want/3310002 >log/stdout331 2>log/stderr331
--pd---e-v- OK (326 out of 1503, remaining: 34:11, took 1.422s, duration: 09:28)
test 0332...[TFTP retrieve with blksize 400]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind332 ../src/curl --output log/curl332.out --include --trace-ascii log/trace332 --trace-time tftp://127.0.0.1:47530//332 --tftp-blksize 400 >log/stdout332 2>log/stderr332
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind332 ../src/curl --output log/curl332.out --include --trace-ascii log/trace332 --trace-time tftp://127.0.0.1:47530//332 --tftp-blksize 400 >log/stdout332 2>log/stderr332
--pd---e-v- OK (327 out of 1503, remaining: 34:08, took 1.341s, duration: 09:29)
* starts no server
test 0333...[Try a non-boolean command line option with --no-]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind333 ../src/curl --output log/curl333.out --include --trace-ascii log/trace333 --trace-time --no-proxy "hey" http://127.0.0.1:47/333 >log/stdout333 2>log/stderr333
CMD (512): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind333 ../src/curl --output log/curl333.out --include --trace-ascii log/trace333 --trace-time --no-proxy "hey" http://127.0.0.1:47/333 >log/stdout333 2>log/stderr333
-------e-v- OK (328 out of 1503, remaining: 34:04, took 1.111s, duration: 09:30)
test 0334...[HTTP 204 No content with chunked header]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind334 ../src/curl --output log/curl334.out --include --trace-ascii log/trace334 --trace-time http://127.0.0.1:41139/want/334 >log/stdout334 2>log/stderr334
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind334 ../src/curl --output log/curl334.out --include --trace-ascii log/trace334 --trace-time http://127.0.0.1:41139/want/334 >log/stdout334 2>log/stderr334
--pd---e-v- OK (329 out of 1503, remaining: 34:01, took 1.392s, duration: 09:32)
test 0335...[HTTP with proxy Digest and site Digest with creds in URLs]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind335 ../src/curl --output log/curl335.out --include --trace-ascii log/trace335 --trace-time http://digest:alot@data.from.server.requiring.digest.hohoho.com/335 --proxy http://foo:bar@127.0.0.1:41139 --proxy-digest --digest >log/stdout335 2>log/stderr335
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind335 ../src/curl --output log/curl335.out --include --trace-ascii log/trace335 --trace-time http://digest:alot@data.from.server.requiring.digest.hohoho.com/335 --proxy http://foo:bar@127.0.0.1:41139 --proxy-digest --digest >log/stdout335 2>log/stderr335
--pd---e-v- OK (330 out of 1503, remaining: 34:00, took 2.012s, duration: 09:34)
test 0336...[FTP range download when SIZE doesn't work]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind336 ../src/curl --output log/curl336.out --include --trace-ascii log/trace336 --trace-time ftp://127.0.0.1:45080/336 --range 3-6 >log/stdout336 2>log/stderr336
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind336 ../src/curl --output log/curl336.out --include --trace-ascii log/trace336 --trace-time ftp://127.0.0.1:45080/336 --range 3-6 >log/stdout336 2>log/stderr336
--pd---e-v- OK (331 out of 1503, remaining: 33:58, took 1.483s, duration: 09:35)
test 0337...[FTP range download with SIZE returning extra crap]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind337 ../src/curl --output log/curl337.out --include --trace-ascii log/trace337 --trace-time ftp://127.0.0.1:45080/337 --range 3-6 >log/stdout337 2>log/stderr337
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind337 ../src/curl --output log/curl337.out --include --trace-ascii log/trace337 --trace-time ftp://127.0.0.1:45080/337 --range 3-6 >log/stdout337 2>log/stderr337
--pd---e-v- OK (332 out of 1503, remaining: 33:55, took 1.413s, duration: 09:37)
test 0338...[ANYAUTH connection reuse of non-authed connection]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind338 ../src/curl --output log/curl338.out --include --trace-ascii log/trace338 --trace-time http://127.0.0.1:41139/338 --next http://127.0.0.1:41139/338 --anyauth -u foo:moo >log/stdout338 2>log/stderr338
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind338 ../src/curl --output log/curl338.out --include --trace-ascii log/trace338 --trace-time http://127.0.0.1:41139/338 --next http://127.0.0.1:41139/338 --anyauth -u foo:moo >log/stdout338 2>log/stderr338
--pd---e-v- OK (333 out of 1503, remaining: 33:52, took 1.371s, duration: 09:38)
test 0339...[Check if --etag-save saved correct etag to a file]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind339 ../src/curl --output log/curl339.out --include --trace-ascii log/trace339 --trace-time http://127.0.0.1:41139/339 --etag-save log/etag339 >log/stdout339 2>log/stderr339
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind339 ../src/curl --output log/curl339.out --include --trace-ascii log/trace339 --trace-time http://127.0.0.1:41139/339 --etag-save log/etag339 >log/stdout339 2>log/stderr339
--p---oe-v- OK (334 out of 1503, remaining: 33:49, took 1.423s, duration: 09:39)
test 0340...[FTP using %00 in path with singlecwd]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind340 ../src/curl --output log/curl340.out --include --trace-ascii log/trace340 --trace-time --ftp-method singlecwd ftp://127.0.0.1:45080/%00first/second/third/340 >log/stdout340 2>log/stderr340
CMD (768): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind340 ../src/curl --output log/curl340.out --include --trace-ascii log/trace340 --trace-time --ftp-method singlecwd ftp://127.0.0.1:45080/%00first/second/third/340 >log/stdout340 2>log/stderr340
--p----e-v- OK (335 out of 1503, remaining: 33:46, took 1.416s, duration: 09:41)
test 0341...[Try to open a non existing file with --etag-compare should return an error]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind341 ../src/curl --output log/curl341.out --include --trace-ascii log/trace341 --trace-time http://127.0.0.1:41139/341 --etag-compare log/etag341 >log/stdout341 2>log/stderr341
CMD (6656): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind341 ../src/curl --output log/curl341.out --include --trace-ascii log/trace341 --trace-time http://127.0.0.1:41139/341 --etag-compare log/etag341 >log/stdout341 2>log/stderr341
-------e-v- OK (336 out of 1503, remaining: 33:42, took 1.023s, duration: 09:42)
test 0342...[Check if --etag-compare set correct etag in header]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind342 ../src/curl --output log/curl342.out --include --trace-ascii log/trace342 --trace-time http://127.0.0.1:41139/342 --etag-compare log/etag342 >log/stdout342 2>log/stderr342
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind342 ../src/curl --output log/curl342.out --include --trace-ascii log/trace342 --trace-time http://127.0.0.1:41139/342 --etag-compare log/etag342 >log/stdout342 2>log/stderr342
--pd---e-v- OK (337 out of 1503, remaining: 33:39, took 1.340s, duration: 09:43)
test 0343...[Both --etag-compare and --etag-save to save new Etag]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind343 ../src/curl --output log/curl343.out --include --trace-ascii log/trace343 --trace-time http://127.0.0.1:41139/343 --etag-compare log/etag343 --etag-save log/out343 >log/stdout343 2>log/stderr343
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind343 ../src/curl --output log/curl343.out --include --trace-ascii log/trace343 --trace-time http://127.0.0.1:41139/343 --etag-compare log/etag343 --etag-save log/out343 >log/stdout343 2>log/stderr343
--pd--oe-v- OK (338 out of 1503, remaining: 33:36, took 1.468s, duration: 09:45)
test 0344...[Both --etag-compare and -save store new Etag using non-existing file]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind344 ../src/curl --output log/curl344.out --include --trace-ascii log/trace344 --trace-time http://127.0.0.1:41139/344 --etag-compare log/etag344 --etag-save log/etag344 >log/stdout344 2>log/stderr344
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind344 ../src/curl --output log/curl344.out --include --trace-ascii log/trace344 --trace-time http://127.0.0.1:41139/344 --etag-compare log/etag344 --etag-save log/etag344 >log/stdout344 2>log/stderr344
--pd--oe-v- OK (339 out of 1503, remaining: 33:33, took 1.332s, duration: 09:46)
test 0345...[Both --etag-compare and -save store new Etag using one pre-existing file]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind345 ../src/curl --output log/curl345.out --include --trace-ascii log/trace345 --trace-time http://127.0.0.1:41139/345 --etag-compare log/etag345 --etag-save log/etag345 >log/stdout345 2>log/stderr345
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind345 ../src/curl --output log/curl345.out --include --trace-ascii log/trace345 --trace-time http://127.0.0.1:41139/345 --etag-compare log/etag345 --etag-save log/etag345 >log/stdout345 2>log/stderr345
--pd--oe-v- OK (340 out of 1503, remaining: 33:30, took 1.420s, duration: 09:47)
test 0346...[HTTP GET over proxy with credentials using blank passwords]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind346 ../src/curl --output log/curl346.out --include --trace-ascii log/trace346 --trace-time -x http://127.0.0.1:41139/346 -U puser: -u suser: http://remote.example/346 >log/stdout346 2>log/stderr346
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind346 ../src/curl --output log/curl346.out --include --trace-ascii log/trace346 --trace-time -x http://127.0.0.1:41139/346 -U puser: -u suser: http://remote.example/346 >log/stdout346 2>log/stderr346
--pd---e-v- OK (341 out of 1503, remaining: 33:27, took 1.391s, duration: 09:49)
test 0347...[--etag-save with blank incoming header]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind347 ../src/curl --output log/curl347.out --include --trace-ascii log/trace347 --trace-time http://127.0.0.1:41139/347 --etag-save log/etag347 >log/stdout347 2>log/stderr347
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind347 ../src/curl --output log/curl347.out --include --trace-ascii log/trace347 --trace-time http://127.0.0.1:41139/347 --etag-save log/etag347 >log/stdout347 2>log/stderr347
--p---oe-v- OK (342 out of 1503, remaining: 33:24, took 1.373s, duration: 09:50)
test 0348...[FTP upload file with 552 disk full response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind348 ../src/curl --output log/curl348.out --include --trace-ascii log/trace348 --trace-time ftp://127.0.0.1:45080/348 -T log/test348.txt >log/stdout348 2>log/stderr348
CMD (17920): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind348 ../src/curl --output log/curl348.out --include --trace-ascii log/trace348 --trace-time ftp://127.0.0.1:45080/348 -T log/test348.txt >log/stdout348 2>log/stderr348
--p-u--e-v- OK (343 out of 1503, remaining: 33:22, took 1.476s, duration: 09:52)
test 0349...[HTTP GET --fail-with-body on HTTP error return]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind349 ../src/curl --output log/curl349.out --include --trace-ascii log/trace349 --trace-time http://127.0.0.1:41139/349 --fail-with-body >log/stdout349 2>log/stderr349
CMD (5632): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind349 ../src/curl --output log/curl349.out --include --trace-ascii log/trace349 --trace-time http://127.0.0.1:41139/349 --fail-with-body >log/stdout349 2>log/stderr349
--pd---e-v- OK (344 out of 1503, remaining: 33:19, took 1.490s, duration: 09:53)
test 0350...[FTP root dir list multicwd]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind350 ../src/curl --output log/curl350.out --include --trace-ascii log/trace350 --trace-time ftp://127.0.0.1:45080// --ftp-method multicwd >log/stdout350 2>log/stderr350
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind350 ../src/curl --output log/curl350.out --include --trace-ascii log/trace350 --trace-time ftp://127.0.0.1:45080// --ftp-method multicwd >log/stdout350 2>log/stderr350
--pd---e-v- OK (345 out of 1503, remaining: 33:16, took 1.391s, duration: 09:54)
test 0351...[FTP root dir list nocwd]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind351 ../src/curl --output log/curl351.out --include --trace-ascii log/trace351 --trace-time ftp://127.0.0.1:45080// --ftp-method nocwd >log/stdout351 2>log/stderr351
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind351 ../src/curl --output log/curl351.out --include --trace-ascii log/trace351 --trace-time ftp://127.0.0.1:45080// --ftp-method nocwd >log/stdout351 2>log/stderr351
--pd---e-v- OK (346 out of 1503, remaining: 33:14, took 1.395s, duration: 09:56)
test 0352...[FTP root dir list singlecwd]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind352 ../src/curl --output log/curl352.out --include --trace-ascii log/trace352 --trace-time ftp://127.0.0.1:45080// --ftp-method singlecwd >log/stdout352 2>log/stderr352
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind352 ../src/curl --output log/curl352.out --include --trace-ascii log/trace352 --trace-time ftp://127.0.0.1:45080// --ftp-method singlecwd >log/stdout352 2>log/stderr352
--pd---e-v- OK (347 out of 1503, remaining: 33:11, took 1.356s, duration: 09:57)
test 0353...[FTP home dir list singlecwd]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind353 ../src/curl --output log/curl353.out --include --trace-ascii log/trace353 --trace-time ftp://127.0.0.1:45080/ --ftp-method singlecwd >log/stdout353 2>log/stderr353
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind353 ../src/curl --output log/curl353.out --include --trace-ascii log/trace353 --trace-time ftp://127.0.0.1:45080/ --ftp-method singlecwd >log/stdout353 2>log/stderr353
--pd---e-v- OK (348 out of 1503, remaining: 33:08, took 1.417s, duration: 09:59)
test 0354...[FTP without password]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind354 ../src/curl --output log/curl354.out --include --trace-ascii log/trace354 --trace-time ftp://127.0.0.1:45080/354 >log/stdout354 2>log/stderr354
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind354 ../src/curl --output log/curl354.out --include --trace-ascii log/trace354 --trace-time ftp://127.0.0.1:45080/354 >log/stdout354 2>log/stderr354
--pd---e-v- OK (349 out of 1503, remaining: 33:05, took 1.388s, duration: 10:00)
test 0355...[load Alt-Svc from file and use]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind355 ../src/curl --output log/curl355.out --include --trace-ascii log/trace355 --trace-time http://127.0.0.1:41139/355 --alt-svc "" >log/stdout355 2>log/stderr355
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind355 ../src/curl --output log/curl355.out --include --trace-ascii log/trace355 --trace-time http://127.0.0.1:41139/355 --alt-svc "" >log/stdout355 2>log/stderr355
--pd---e-v- OK (350 out of 1503, remaining: 33:02, took 1.400s, duration: 10:01)
setenv CURL_ALTSVC_HTTP = "yeah"
test 0356 SKIPPED: curl lacks debug support
test 0357...[HTTP PUT with Expect: 100-continue and 417 response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind357 ../src/curl --output log/curl357.out --include --trace-ascii log/trace357 --trace-time http://127.0.0.1:41139/we/want/357 -T log/test357.txt >log/stdout357 2>log/stderr357
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind357 ../src/curl --output log/curl357.out --include --trace-ascii log/trace357 --trace-time http://127.0.0.1:41139/we/want/357 -T log/test357.txt >log/stdout357 2>log/stderr357
--pd---e-v- OK (352 out of 1503, remaining: 32:52, took 1.398s, duration: 10:03)
setenv CURL_ALTSVC_HTTP = "yeah"
test 0358 SKIPPED: curl lacks debug support
setenv CURL_ALTSVC_HTTP = "yeah"
test 0360...[Error on both --fail-with-body and --fail]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind360 ../src/curl --output log/curl360.out --include --trace-ascii log/trace360 --trace-time http://127.0.0.1:41139/360 --fail-with-body --fail >log/stdout360 2>log/stderr360
CMD (512): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind360 ../src/curl --output log/curl360.out --include --trace-ascii log/trace360 --trace-time http://127.0.0.1:41139/360 --fail-with-body --fail >log/stdout360 2>log/stderr360
-------e-v- OK (355 out of 1503, remaining: 32:34, took 0.984s, duration: 10:04)
test 0361...[HTTP GET --fail-with-body on HTTP error return - twice]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind361 ../src/curl --output log/curl361.out --include --trace-ascii log/trace361 --trace-time http://127.0.0.1:41139/361 http://127.0.0.1:41139/361 --fail-with-body >log/stdout361 2>log/stderr361
CMD (5632): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind361 ../src/curl --output log/curl361.out --include --trace-ascii log/trace361 --trace-time http://127.0.0.1:41139/361 http://127.0.0.1:41139/361 --fail-with-body >log/stdout361 2>log/stderr361
--pd---e-v- OK (356 out of 1503, remaining: 32:31, took 1.428s, duration: 10:05)
test 0362...[FTP resume upload file with nothing to start from]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind362 ../src/curl --output log/curl362.out --include --trace-ascii log/trace362 --trace-time ftp://127.0.0.1:45080/362 -T log/test362.txt --continue-at - >log/stdout362 2>log/stderr362
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind362 ../src/curl --output log/curl362.out --include --trace-ascii log/trace362 --trace-time ftp://127.0.0.1:45080/362 -T log/test362.txt --continue-at - >log/stdout362 2>log/stderr362
--p-u--e-v- OK (357 out of 1503, remaining: 32:28, took 1.384s, duration: 10:07)
setenv CURL_SMALLREQSEND = 48
setenv CURL_SMALLSENDS = 40
test 0365...[HTTP/1.1 with chunked AND Content-Length headers]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind365 ../src/curl --output log/curl365.out --include --trace-ascii log/trace365 --trace-time http://127.0.0.1:41139/365 >log/stdout365 2>log/stderr365
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind365 ../src/curl --output log/curl365.out --include --trace-ascii log/trace365 --trace-time http://127.0.0.1:41139/365 >log/stdout365 2>log/stderr365
--pd---e-v- OK (360 out of 1503, remaining: 32:11, took 1.340s, duration: 10:08)
test 0366...[HTTP --retry-max-time with too long Retry-After]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind366 ../src/curl --output log/curl366.out --include --trace-ascii log/trace366 --trace-time http://127.0.0.1:41139/366 --retry 2 --retry-max-time 10 >log/stdout366 2>log/stderr366
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind366 ../src/curl --output log/curl366.out --include --trace-ascii log/trace366 --trace-time http://127.0.0.1:41139/366 --retry 2 --retry-max-time 10 >log/stdout366 2>log/stderr366
--pd---e-v- OK (361 out of 1503, remaining: 32:09, took 1.359s, duration: 10:09)
test 0367...[Empty user name provided in URL]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind367 ../src/curl --output log/curl367.out --include --trace-ascii log/trace367 --trace-time http://:example@127.0.0.1:41139/367 >log/stdout367 2>log/stderr367
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind367 ../src/curl --output log/curl367.out --include --trace-ascii log/trace367 --trace-time http://:example@127.0.0.1:41139/367 >log/stdout367 2>log/stderr367
--pd---e-v- OK (362 out of 1503, remaining: 32:06, took 1.406s, duration: 10:11)
test 0368...[Appened dash if -r range specified without one]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind368 ../src/curl --output log/curl368.out --include --trace-ascii log/trace368 --trace-time http://127.0.0.1:41139/368 -r 4 >log/stdout368 2>log/stderr368
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind368 ../src/curl --output log/curl368.out --include --trace-ascii log/trace368 --trace-time http://127.0.0.1:41139/368 -r 4 >log/stdout368 2>log/stderr368
--pd---e-v- OK (363 out of 1503, remaining: 32:03, took 1.367s, duration: 10:12)
test 0369...[--etag-save with bad path then working transfer]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind369 ../src/curl --output log/curl369.out --include --trace-ascii log/trace369 --trace-time http://127.0.0.1:41139/369 --etag-save log/nowhere/etag369 --next http://127.0.0.1:41139/369 --include --output log/curl369.out >log/stdout369 2>log/stderr369
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind369 ../src/curl --output log/curl369.out --include --trace-ascii log/trace369 --trace-time http://127.0.0.1:41139/369 --etag-save log/nowhere/etag369 --next http://127.0.0.1:41139/369 --include --output log/curl369.out >log/stdout369 2>log/stderr369
--pd---e-v- OK (364 out of 1503, remaining: 32:01, took 1.394s, duration: 10:13)
* starts no server
test 0370...[--etag-save with bad path - no transfer]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind370 ../src/curl --output log/curl370.out --include --trace-ascii log/trace370 --trace-time http://127.0.0.1:47/370 --etag-save log/nowhere/etag370 >log/stdout370 2>log/stderr370
CMD (6656): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind370 ../src/curl --output log/curl370.out --include --trace-ascii log/trace370 --trace-time http://127.0.0.1:47/370 --etag-save log/nowhere/etag370 >log/stdout370 2>log/stderr370
-------e-v- OK (365 out of 1503, remaining: 31:57, took 1.054s, duration: 10:15)
test 0371...[using more -o than URLs in the command line]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind371 ../src/curl --output log/curl371.out --include --trace-ascii log/trace371 --trace-time http://127.0.0.1:41139/371 -o log/dump -o log/dump2 --no-progress-meter >log/stdout371 2>log/stderr371
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind371 ../src/curl --output log/curl371.out --include --trace-ascii log/trace371 --trace-time http://127.0.0.1:41139/371 -o log/dump -o log/dump2 --no-progress-meter >log/stdout371 2>log/stderr371
-rp----e-v- OK (366 out of 1503, remaining: 31:54, took 1.338s, duration: 10:16)
test 0372...[Binary zero in data element.]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind372 ../src/curl --output log/curl372.out --include --trace-ascii log/trace372 --trace-time --raw http://127.0.0.1:41139/binary-zero-in-data-section/372 >log/stdout372 2>log/stderr372
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind372 ../src/curl --output log/curl372.out --include --trace-ascii log/trace372 --trace-time --raw http://127.0.0.1:41139/binary-zero-in-data-section/372 >log/stdout372 2>log/stderr372
--pd---e-v- OK (367 out of 1503, remaining: 31:52, took 1.345s, duration: 10:17)
test 0373...[Chunked transfer encoding - Multiple valid chunks with binary zeros.]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind373 ../src/curl --output log/curl373.out --include --trace-ascii log/trace373 --trace-time http://127.0.0.1:41139/chunked-transfer-encoding/373 >log/stdout373 2>log/stderr373
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind373 ../src/curl --output log/curl373.out --include --trace-ascii log/trace373 --trace-time http://127.0.0.1:41139/chunked-transfer-encoding/373 >log/stdout373 2>log/stderr373
--pd---e-v- OK (368 out of 1503, remaining: 31:49, took 1.377s, duration: 10:19)
test 0374...[Valid gif with two frames. No new line in data section.]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind374 ../src/curl --output log/curl374.out --include --trace-ascii log/trace374 --trace-time http://127.0.0.1:41139/gif/374 >log/stdout374 2>log/stderr374
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind374 ../src/curl --output log/curl374.out --include --trace-ascii log/trace374 --trace-time http://127.0.0.1:41139/gif/374 >log/stdout374 2>log/stderr374
--pd---e-v- OK (369 out of 1503, remaining: 31:46, took 1.391s, duration: 10:20)
test 0375 SKIPPED: curl has proxy support
test 0376...[--remove-on-error]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind376 ../src/curl --include --trace-ascii log/trace376 --trace-time http://127.0.0.1:41139/376 -o log/save-376 --remove-on-error >log/stdout376 2>log/stderr376
CMD (4608): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind376 ../src/curl --include --trace-ascii log/trace376 --trace-time http://127.0.0.1:41139/376 -o log/save-376 --remove-on-error >log/stdout376 2>log/stderr376
--p---oe-v- OK (371 out of 1503, remaining: 31:37, took 1.481s, duration: 10:21)
* starts no server
test 0378...[Reject using -T and -d at once]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind378 ../src/curl --output log/curl378.out --include --trace-ascii log/trace378 --trace-time -T log/378 -d input http://never-accessed >log/stdout378 2>log/stderr378
CMD (512): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind378 ../src/curl --output log/curl378.out --include --trace-ascii log/trace378 --trace-time -T log/378 -d input http://never-accessed >log/stdout378 2>log/stderr378
-r-----e-v- OK (372 out of 1503, remaining: 31:34, took 1.061s, duration: 10:23)
test 0379...[--remove-on-error with --no-clobber and an added number]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind379 ../src/curl --include --trace-ascii log/trace379 --trace-time http://127.0.0.1:41139/379 -o log/save --remove-on-error --no-clobber >log/stdout379 2>log/stderr379
CMD (4608): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind379 ../src/curl --include --trace-ascii log/trace379 --trace-time http://127.0.0.1:41139/379 -o log/save --remove-on-error --no-clobber >log/stdout379 2>log/stderr379
--p---oe-v- OK (373 out of 1503, remaining: 31:31, took 1.375s, duration: 10:24)
test 0380...[pick netrc password based on user name in URL]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind380 ../src/curl --output log/curl380.out --include --trace-ascii log/trace380 --trace-time --netrc --netrc-file log/netrc380 ftp://mary@127.0.0.1:45080/ >log/stdout380 2>log/stderr380
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind380 ../src/curl --output log/curl380.out --include --trace-ascii log/trace380 --trace-time --netrc --netrc-file log/netrc380 ftp://mary@127.0.0.1:45080/ >log/stdout380 2>log/stderr380
--pd---e-v- OK (374 out of 1503, remaining: 31:29, took 1.390s, duration: 10:25)
test 0381...[netrc-optional lets URL creds override netrc]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind381 ../src/curl --output log/curl381.out --include --trace-ascii log/trace381 --trace-time --netrc-optional --netrc-file log/netrc381 ftp://mary:drfrank@127.0.0.1:45080/ >log/stdout381 2>log/stderr381
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind381 ../src/curl --output log/curl381.out --include --trace-ascii log/trace381 --trace-time --netrc-optional --netrc-file log/netrc381 ftp://mary:drfrank@127.0.0.1:45080/ >log/stdout381 2>log/stderr381
--pd---e-v- OK (375 out of 1503, remaining: 31:26, took 1.414s, duration: 10:27)
test 0383...[HTTP with --json]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind383 ../src/curl --output log/curl383.out --include --trace-ascii log/trace383 --trace-time --json '{ "drink": "coffe" }' http://127.0.0.1:41139/383 >log/stdout383 2>log/stderr383
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind383 ../src/curl --output log/curl383.out --include --trace-ascii log/trace383 --trace-time --json '{ "drink": "coffe" }' http://127.0.0.1:41139/383 >log/stdout383 2>log/stderr383
--pd---e-v- OK (376 out of 1503, remaining: 31:24, took 1.452s, duration: 10:28)
test 0384...[HTTP with --json from stdin]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind384 ../src/curl --output log/curl384.out --include --trace-ascii log/trace384 --trace-time --json @- http://127.0.0.1:41139/384 -H "Accept: foobar/*" <log/stdin-for-384 >log/stdout384 2>log/stderr384
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind384 ../src/curl --output log/curl384.out --include --trace-ascii log/trace384 --trace-time --json @- http://127.0.0.1:41139/384 -H "Accept: foobar/*" <log/stdin-for-384 >log/stdout384 2>log/stderr384
--pd---e-v- OK (377 out of 1503, remaining: 31:21, took 1.364s, duration: 10:30)
test 0385...[HTTP with --json x 2]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind385 ../src/curl --output log/curl385.out --include --trace-ascii log/trace385 --trace-time --json '{ "drink": "coffe",' --json ' "crunch": "cookie" }' http://127.0.0.1:41139/385 -H "Content-Type: drinks/hot" >log/stdout385 2>log/stderr385
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind385 ../src/curl --output log/curl385.out --include --trace-ascii log/trace385 --trace-time --json '{ "drink": "coffe",' --json ' "crunch": "cookie" }' http://127.0.0.1:41139/385 -H "Content-Type: drinks/hot" >log/stdout385 2>log/stderr385
--pd---e-v- OK (378 out of 1503, remaining: 31:19, took 1.482s, duration: 10:31)
test 0386...[HTTP with --json + --next]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind386 ../src/curl --output log/curl386.out --include --trace-ascii log/trace386 --trace-time --json '{ "drink": "coffe" }' http://127.0.0.1:41139/386 --next http://127.0.0.1:41139/3860002 >log/stdout386 2>log/stderr386
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind386 ../src/curl --output log/curl386.out --include --trace-ascii log/trace386 --trace-time --json '{ "drink": "coffe" }' http://127.0.0.1:41139/386 --next http://127.0.0.1:41139/3860002 >log/stdout386 2>log/stderr386
--pd---e-v- OK (379 out of 1503, remaining: 31:16, took 1.382s, duration: 10:32)
test 0387...[Response with overly long compression chain]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind387 ../src/curl --output log/curl387.out --include --trace-ascii log/trace387 --trace-time http://127.0.0.1:41139/387 -sS >log/stdout387 2>log/stderr387
CMD (15616): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind387 ../src/curl --output log/curl387.out --include --trace-ascii log/trace387 --trace-time http://127.0.0.1:41139/387 -sS >log/stdout387 2>log/stderr387
-rp----e-v- OK (380 out of 1503, remaining: 31:14, took 1.336s, duration: 10:34)
test 0388...[HTTP with Digest and multiple qop values with leading space]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind388 ../src/curl --include --trace-ascii log/trace388 --trace-time http://127.0.0.1:41139/3880001 -u testuser:testpass --digest http://127.0.0.1:41139/3880002 >log/stdout388 2>log/stderr388
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind388 ../src/curl --include --trace-ascii log/trace388 --trace-time http://127.0.0.1:41139/3880001 -u testuser:testpass --digest http://127.0.0.1:41139/3880002 >log/stdout388 2>log/stderr388
s-p----e-v- OK (381 out of 1503, remaining: 31:12, took 1.772s, duration: 10:35)
prechecked /usr/bin/perl -e "print 'Test requires default test server host' if ( '127.0.0.1' ne '127.0.0.1' );"
test 0389...[*.localhost is a local host]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind389 ../src/curl --output log/curl389.out --include --trace-ascii log/trace389 --trace-time http://curlmachine.localhost:41139/389 >log/stdout389 2>log/stderr389
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind389 ../src/curl --output log/curl389.out --include --trace-ascii log/trace389 --trace-time http://curlmachine.localhost:41139/389 >log/stdout389 2>log/stderr389
--pd---e-v- OK (382 out of 1503, remaining: 31:10, took 1.360s, duration: 10:37)
test 0390...[curl HTTP, FILE and FTP in parallel]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind390 ../src/curl --include --trace-ascii log/trace390 --trace-time http://127.0.0.1:41139/390 file://localhost/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test390.txt ftp://127.0.0.1:45080/3900002 --parallel -o log/390.a -o log/390.b -o log/390.c >log/stdout390 2>log/stderr390
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind390 ../src/curl --include --trace-ascii log/trace390 --trace-time http://127.0.0.1:41139/390 file://localhost/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test390.txt ftp://127.0.0.1:45080/3900002 --parallel -o log/390.a -o log/390.b -o log/390.c >log/stdout390 2>log/stderr390
-------e-v- OK (383 out of 1503, remaining: 31:08, took 1.488s, duration: 10:38)
test 0391...[--path-as-is with redirect, keeping dotdots]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind391 ../src/curl --output log/curl391.out --include --trace-ascii log/trace391 --trace-time http://127.0.0.1:41139/../../391 --path-as-is -L >log/stdout391 2>log/stderr391
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind391 ../src/curl --output log/curl391.out --include --trace-ascii log/trace391 --trace-time http://127.0.0.1:41139/../../391 --path-as-is -L >log/stdout391 2>log/stderr391
--pd---e-v- OK (384 out of 1503, remaining: 31:05, took 1.449s, duration: 10:40)
setenv TZ = GMT
prechecked /usr/bin/perl -e "print 'Test requires default test server host' if ( '127.0.0.1' ne '127.0.0.1' );"
test 0392...[HTTP secure cookies over localhost]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind392 ../src/curl --output log/curl392.out --include --trace-ascii log/trace392 --trace-time http://localhost:41139/392 -b none http://localhost:41139/392 >log/stdout392 2>log/stderr392
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind392 ../src/curl --output log/curl392.out --include --trace-ascii log/trace392 --trace-time http://localhost:41139/392 -b none http://localhost:41139/392 >log/stdout392 2>log/stderr392
--pd---e-v- OK (385 out of 1503, remaining: 31:03, took 1.520s, duration: 10:41)
test 0393...[HTTP max-filesize and out-of-range Content-Length]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind393 ../src/curl --output log/curl393.out --include --trace-ascii log/trace393 --trace-time http://127.0.0.1:41139/393 --max-filesize 2000000 >log/stdout393 2>log/stderr393
CMD (16128): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind393 ../src/curl --output log/curl393.out --include --trace-ascii log/trace393 --trace-time http://127.0.0.1:41139/393 --max-filesize 2000000 >log/stdout393 2>log/stderr393
--p----e-v- OK (386 out of 1503, remaining: 31:01, took 1.348s, duration: 10:43)
test 0394...[HTTP with rubbish in Content-Length]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind394 ../src/curl --output log/curl394.out --include --trace-ascii log/trace394 --trace-time http://127.0.0.1:41139/394 >log/stdout394 2>log/stderr394
CMD (2048): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind394 ../src/curl --output log/curl394.out --include --trace-ascii log/trace394 --trace-time http://127.0.0.1:41139/394 >log/stdout394 2>log/stderr394
--p----e-v- OK (387 out of 1503, remaining: 30:58, took 1.335s, duration: 10:44)
test 0395...[HTTP and out-of-range Content-Length]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind395 ../src/curl --output log/curl395.out --include --trace-ascii log/trace395 --trace-time http://127.0.0.1:41139/395 >log/stdout395 2>log/stderr395
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind395 ../src/curl --output log/curl395.out --include --trace-ascii log/trace395 --trace-time http://127.0.0.1:41139/395 >log/stdout395 2>log/stderr395
--p----e-v- OK (388 out of 1503, remaining: 30:55, took 1.315s, duration: 10:45)
test 0396 SKIPPED: curl lacks zstd support
test 0397 SKIPPED: curl lacks zstd support
test 0398...[Reject HTTP/1.1 response with colon-less header]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind398 ../src/curl --output log/curl398.out --include --trace-ascii log/trace398 --trace-time http://127.0.0.1:41139/398 >log/stdout398 2>log/stderr398
CMD (2048): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind398 ../src/curl --output log/curl398.out --include --trace-ascii log/trace398 --trace-time http://127.0.0.1:41139/398 >log/stdout398 2>log/stderr398
--p----e-v- OK (391 out of 1503, remaining: 30:40, took 1.365s, duration: 10:47)
test 0399...[65536 bytes long host name in URL]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind399 ../src/curl --output log/curl399.out --include --trace-ascii log/trace399 --trace-time -K log/input%TESTNUM >log/stdout399 2>log/stderr399
CMD (768): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind399 ../src/curl --output log/curl399.out --include --trace-ascii log/trace399 --trace-time -K log/input%TESTNUM >log/stdout399 2>log/stderr399
-------e-v- OK (392 out of 1503, remaining: 30:38, took 1.349s, duration: 10:48)
test 0402...[FTP SSL required on non-SSL server]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind402 ../src/curl --output log/curl402.out --include --trace-ascii log/trace402 --trace-time -k --ftp-ssl-reqd ftp://127.0.0.1:45080/402 >log/stdout402 2>log/stderr402
CMD (16384): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind402 ../src/curl --output log/curl402.out --include --trace-ascii log/trace402 --trace-time -k --ftp-ssl-reqd ftp://127.0.0.1:45080/402 >log/stdout402 2>log/stderr402
--p----e-v- OK (395 out of 1503, remaining: 30:22, took 1.310s, duration: 10:49)
test 0405...[FTPS operation to FTP port]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind405 ../src/curl --output log/curl405.out --include --trace-ascii log/trace405 --trace-time -m 5 -k ftps://127.0.0.1:45080/path/to/file/405 >log/stdout405 2>log/stderr405
CMD (8960): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind405 ../src/curl --output log/curl405.out --include --trace-ascii log/trace405 --trace-time -m 5 -k ftps://127.0.0.1:45080/path/to/file/405 >log/stdout405 2>log/stderr405
-------e-v- OK (398 out of 1503, remaining: 30:09, took 2.041s, duration: 10:51)
* starts no server
test 0411...[-K with missing file causes error]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind411 ../src/curl --output log/curl411.out --include --trace-ascii log/trace411 --trace-time -K log/missing http://localhost >log/stdout411 2>log/stderr411
CMD (6656): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind411 ../src/curl --output log/curl411.out --include --trace-ascii log/trace411 --trace-time -K log/missing http://localhost >log/stdout411 2>log/stderr411
-r-----e-v- OK (404 out of 1503, remaining: 29:36, took 0.996s, duration: 10:52)
setenv CURL_ALTSVC_HTTP = "yeah"
setenv CURL_ALTSVC_HTTP = "yeah"
test 0430...[Three -K uses with --next and --data in each]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind430 ../src/curl --output log/curl430.out --include --trace-ascii log/trace430 --trace-time -K log/config430-a -K log/config430-b -K log/config430-c >log/stdout430 2>log/stderr430
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind430 ../src/curl --output log/curl430.out --include --trace-ascii log/trace430 --trace-time -K log/config430-a -K log/config430-b -K log/config430-c >log/stdout430 2>log/stderr430
--p----e-v- OK (408 out of 1503, remaining: 29:16, took 1.390s, duration: 10:54)
test 0431...[Two -K uses with --next and then one on cmdline]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind431 ../src/curl --output log/curl431.out --include --trace-ascii log/trace431 --trace-time -K log/config431-a -K log/config431-b --next -d c 127.0.0.1:41139/4310003 -H "c: c" >log/stdout431 2>log/stderr431
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind431 ../src/curl --output log/curl431.out --include --trace-ascii log/trace431 --trace-time -K log/config431-a -K log/config431-b --next -d c 127.0.0.1:41139/4310003 -H "c: c" >log/stdout431 2>log/stderr431
--p----e-v- OK (409 out of 1503, remaining: 29:13, took 1.413s, duration: 10:55)
test 0432...[Use -K with --next and --config from within]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind432 ../src/curl --output log/curl432.out --include --trace-ascii log/trace432 --trace-time -K log/config432 >log/stdout432 2>log/stderr432
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind432 ../src/curl --output log/curl432.out --include --trace-ascii log/trace432 --trace-time -K log/config432 >log/stdout432 2>log/stderr432
--p----e-v- OK (410 out of 1503, remaining: 29:11, took 1.369s, duration: 10:57)
setenv XDG_CONFIG_HOME = /builddir/build/BUILD/curl-7.85.0/build-full/tests/log
test 0433...[Verify XDG_CONFIG_HOME use to find .curlrc]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind433 ../src/curl --output log/curl433.out --include --trace-ascii log/trace433 --trace-time 127.0.0.1:41139/433 >log/stdout433 2>log/stderr433
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind433 ../src/curl --output log/curl433.out --include --trace-ascii log/trace433 --trace-time 127.0.0.1:41139/433 >log/stdout433 2>log/stderr433
--pd---e-v- OK (411 out of 1503, remaining: 29:09, took 1.348s, duration: 10:58)
test 0434...[-K with a single line without newline]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind434 ../src/curl --output log/curl434.out --include --trace-ascii log/trace434 --trace-time -K log/config434 >log/stdout434 2>log/stderr434
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind434 ../src/curl --output log/curl434.out --include --trace-ascii log/trace434 --trace-time -K log/config434 >log/stdout434 2>log/stderr434
--pd---e-v- OK (412 out of 1503, remaining: 29:07, took 1.446s, duration: 10:59)
test 0435...[verify -w local/remote port+ip after connecton re-use]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind435 ../src/curl --include --trace-ascii log/trace435 --trace-time http://127.0.0.1:41139/435 http://127.0.0.1:41139/435 -w 'local port == %{local_port}\nlocal ip == %{local_ip}\nremote_ip == %{remote_ip}\nremote_port == %{remote_port}\n' >log/stdout435 2>log/stderr435
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind435 ../src/curl --include --trace-ascii log/trace435 --trace-time http://127.0.0.1:41139/435 http://127.0.0.1:41139/435 -w 'local port == %{local_port}\nlocal ip == %{local_ip}\nremote_ip == %{remote_ip}\nremote_port == %{remote_port}\n' >log/stdout435 2>log/stderr435
s-p----e-v- OK (413 out of 1503, remaining: 29:05, took 1.515s, duration: 11:01)
setenv CURL_HOME = /builddir/build/BUILD/curl-7.85.0/build-full/tests/log
test 0436...[Find .curlrc in .config/curlrc via CURL_HOME]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind436 ../src/curl --output log/curl436.out --include --trace-ascii log/trace436 --trace-time 127.0.0.1:41139/436 >log/stdout436 2>log/stderr436
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind436 ../src/curl --output log/curl436.out --include --trace-ascii log/trace436 --trace-time 127.0.0.1:41139/436 >log/stdout436 2>log/stderr436
--pd---e-v- OK (414 out of 1503, remaining: 29:03, took 1.286s, duration: 11:02)
test 0440...[HSTS with trailing-dot host name in URL but none in hsts file]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind440 ../src/curl --include --trace-ascii log/trace440 --trace-time -x http://127.0.0.1:41139 http://this.hsts.example./440 --hsts log/input440 -w '%{url_effective}\n' >log/stdout440 2>log/stderr440
CMD (14336): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind440 ../src/curl --include --trace-ascii log/trace440 --trace-time -x http://127.0.0.1:41139 http://this.hsts.example./440 --hsts log/input440 -w '%{url_effective}\n' >log/stdout440 2>log/stderr440
s-p----e-v- OK (415 out of 1503, remaining: 29:01, took 1.698s, duration: 11:04)
test 0441...[HSTS with no t-dot host name in URL but t-dot in file]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind441 ../src/curl --include --trace-ascii log/trace441 --trace-time -x http://127.0.0.1:41139 http://this.hsts.example/441 --hsts log/input441 -w '%{url_effective}\n' >log/stdout441 2>log/stderr441
CMD (14336): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind441 ../src/curl --include --trace-ascii log/trace441 --trace-time -x http://127.0.0.1:41139 http://this.hsts.example/441 --hsts log/input441 -w '%{url_effective}\n' >log/stdout441 2>log/stderr441
s-p----e-v- OK (416 out of 1503, remaining: 29:00, took 1.699s, duration: 11:06)
test 0442...[Send capped huge number of matching cookies]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind442 ../src/curl --output log/curl442.out --include --trace-ascii log/trace442 --trace-time http://attack.invalid:41139/a/b/442 -b log/cookie442 --resolve attack.invalid:41139:127.0.0.1 -L >log/stdout442 2>log/stderr442
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind442 ../src/curl --output log/curl442.out --include --trace-ascii log/trace442 --trace-time http://attack.invalid:41139/a/b/442 -b log/cookie442 --resolve attack.invalid:41139:127.0.0.1 -L >log/stdout442 2>log/stderr442
--pd---e-v- OK (417 out of 1503, remaining: 28:58, took 1.439s, duration: 11:07)
test 0443...[Cookie header in request no longer than 8K]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind443 ../src/curl --output log/curl443.out --include --trace-ascii log/trace443 --trace-time http://attack.invalid:41139/a/b/443 -b log/cookie443 --resolve attack.invalid:41139:127.0.0.1 -L >log/stdout443 2>log/stderr443
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind443 ../src/curl --output log/curl443.out --include --trace-ascii log/trace443 --trace-time http://attack.invalid:41139/a/b/443 -b log/cookie443 --resolve attack.invalid:41139:127.0.0.1 -L >log/stdout443 2>log/stderr443
--pd---e-v- OK (418 out of 1503, remaining: 28:56, took 1.403s, duration: 11:08)
test 0444...[Many Set-Cookie response headers]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind444 ../src/curl --output log/curl444.out --include --trace-ascii log/trace444 --trace-time http://attack.invalid:41139/a/b/444 -c log/cookie444 --resolve attack.invalid:41139:127.0.0.1 >log/stdout444 2>log/stderr444
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind444 ../src/curl --output log/curl444.out --include --trace-ascii log/trace444 --trace-time http://attack.invalid:41139/a/b/444 -c log/cookie444 --resolve attack.invalid:41139:127.0.0.1 >log/stdout444 2>log/stderr444
--pd--oe-v- OK (419 out of 1503, remaining: 28:54, took 1.459s, duration: 11:10)
test 0490...[Two globbed HTTP PUTs]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind490 ../src/curl --output log/curl490.out --include --trace-ascii log/trace490 --trace-time http://127.0.0.1:41139/490 -T '{log/in490,log/in490}' >log/stdout490 2>log/stderr490
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind490 ../src/curl --output log/curl490.out --include --trace-ascii log/trace490 --trace-time http://127.0.0.1:41139/490 -T '{log/in490,log/in490}' >log/stdout490 2>log/stderr490
--pd---e-v- OK (420 out of 1503, remaining: 28:57, took 3.399s, duration: 11:13)
test 0491...[Two globbed HTTP PUTs, the second upload file is missing]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind491 ../src/curl --output log/curl491.out --include --trace-ascii log/trace491 --trace-time http://127.0.0.1:41139/491 -T '{log/in491,log/bad491}' >log/stdout491 2>log/stderr491
CMD (6656): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind491 ../src/curl --output log/curl491.out --include --trace-ascii log/trace491 --trace-time http://127.0.0.1:41139/491 -T '{log/in491,log/bad491}' >log/stdout491 2>log/stderr491
--pd---e-v- OK (421 out of 1503, remaining: 28:57, took 2.401s, duration: 11:16)
test 0492...[Two globbed HTTP PUTs to two globbed URLs]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind492 ../src/curl --output log/curl492.out --include --trace-ascii log/trace492 --trace-time 'http://127.0.0.1:41139/{one,two}/' -T '{log/first492,log/second492}' -H "Testno: 492" >log/stdout492 2>log/stderr492
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind492 ../src/curl --output log/curl492.out --include --trace-ascii log/trace492 --trace-time 'http://127.0.0.1:41139/{one,two}/' -T '{log/first492,log/second492}' -H "Testno: 492" >log/stdout492 2>log/stderr492
--pd---e-v- OK (422 out of 1503, remaining: 29:05, took 5.406s, duration: 11:21)
test 0493...[HSTS and %{url_effective} after upgrade]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind493 ../src/curl --include --trace-ascii log/trace493 --trace-time -x http://127.0.0.1:41139 http://this.hsts.example/493 --hsts log/input493 -w '%{url_effective}\n' >log/stdout493 2>log/stderr493
CMD (14336): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind493 ../src/curl --include --trace-ascii log/trace493 --trace-time -x http://127.0.0.1:41139 http://this.hsts.example/493 --hsts log/input493 -w '%{url_effective}\n' >log/stdout493 2>log/stderr493
s-p----e-v- OK (423 out of 1503, remaining: 29:04, took 1.839s, duration: 11:23)
test 0494...[skip 'macdef' when parsing netrc]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind494 ../src/curl --output log/curl494.out --include --trace-ascii log/trace494 --trace-time --netrc --netrc-file log/netrc494 ftp://127.0.0.1:45080/494 >log/stdout494 2>log/stderr494
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind494 ../src/curl --output log/curl494.out --include --trace-ascii log/trace494 --trace-time --netrc --netrc-file log/netrc494 ftp://127.0.0.1:45080/494 >log/stdout494 2>log/stderr494
--pd---e-v- OK (424 out of 1503, remaining: 29:02, took 1.456s, duration: 11:24)
test 0500...[simple libcurl HTTP GET tool]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind500 ./libtest/lib500 http://127.0.0.1:41139/500 log/ip500 >log/stdout500 2>log/stderr500
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind500 ./libtest/lib500 http://127.0.0.1:41139/500 log/ip500 >log/stdout500 2>log/stderr500
--pd--oe-v- OK (425 out of 1503, remaining: 29:00, took 1.504s, duration: 11:26)
* starts no server
test 0501...[simple libcurl attempt operation without URL set]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind501 ./libtest/lib501 http://127.0.0.1:47/501 >log/stdout501 2>log/stderr501
CMD (768): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind501 ./libtest/lib501 http://127.0.0.1:47/501 >log/stdout501 2>log/stderr501
-------e-v- OK (426 out of 1503, remaining: 28:58, took 1.176s, duration: 11:27)
test 0502...[simple multi file:// get]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind502 ./libtest/lib502 file:///builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test502.txt >log/stdout502 2>log/stderr502
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind502 ./libtest/lib502 file:///builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test502.txt >log/stdout502 2>log/stderr502
---d---e-v- OK (427 out of 1503, remaining: 28:55, took 1.292s, duration: 11:28)
test 0503...[simple multi http:// through proxytunnel with authentication info]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind503 ./libtest/lib503 http://machine.503:41139/503 127.0.0.1:41120 >log/stdout503 2>log/stderr503
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind503 ./libtest/lib503 http://machine.503:41139/503 127.0.0.1:41120 >log/stdout503 2>log/stderr503
--pd-P-e-v- OK (428 out of 1503, remaining: 28:55, took 1.928s, duration: 11:30)
* starts no server
test 0504...[simple multi through local proxy without listener]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind504 ./libtest/lib504 http://127.0.0.1:47/504 127.0.0.1:47 >log/stdout504 2>log/stderr504
CMD (30720): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind504 ./libtest/lib504 http://127.0.0.1:47/504 127.0.0.1:47 >log/stdout504 2>log/stderr504
-------e-v- OK (429 out of 1503, remaining: 28:52, took 1.401s, duration: 11:32)
test 0505...[FTP upload with rename after transfer]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind505 ./libtest/lib505 ftp://127.0.0.1:45080/505 log/upload505 >log/stdout505 2>log/stderr505
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind505 ./libtest/lib505 ftp://127.0.0.1:45080/505 log/upload505 >log/stdout505 2>log/stderr505
--p-u--e-v- OK (430 out of 1503, remaining: 28:50, took 1.491s, duration: 11:33)
setenv TZ = GMT
test 0506 SKIPPED: curl has threaded-resolver support
test 0507...[multi interface get with non-existing host name]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind507 ./libtest/lib507 http://non-existing-host.haxx.se/ >log/stdout507 2>log/stderr507
CMD (1536): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind507 ./libtest/lib507 http://non-existing-host.haxx.se/ >log/stdout507 2>log/stderr507
-------e-v- OK (432 out of 1503, remaining: 28:43, took 1.597s, duration: 11:35)
test 0508...[send HTTP POST using read callback]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind508 ./libtest/lib508 http://127.0.0.1:41139/508 >log/stdout508 2>log/stderr508
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind508 ./libtest/lib508 http://127.0.0.1:41139/508 >log/stdout508 2>log/stderr508
--pd---e-v- OK (433 out of 1503, remaining: 28:41, took 1.390s, duration: 11:36)
* starts no server
test 0509...[initialization with memory callbacks and actual usage]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind509 ./libtest/lib509 nothing >log/stdout509 2>log/stderr509
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind509 ./libtest/lib509 nothing >log/stdout509 2>log/stderr509
s------e-v- OK (434 out of 1503, remaining: 28:39, took 1.230s, duration: 11:37)
test 0510...[send HTTP POST using read callback, using chunked transfer-encoding]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind510 ./libtest/lib510 http://127.0.0.1:41139/510 >log/stdout510 2>log/stderr510
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind510 ./libtest/lib510 http://127.0.0.1:41139/510 >log/stdout510 2>log/stderr510
--pd---e-v- OK (435 out of 1503, remaining: 28:39, took 2.454s, duration: 11:40)
test 0511...[FTP with FILETIME and NOBODY but missing file]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind511 ./libtest/lib511 ftp://127.0.0.1:45080/511 >log/stdout511 2>log/stderr511
CMD (19968): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind511 ./libtest/lib511 ftp://127.0.0.1:45080/511 >log/stdout511 2>log/stderr511
--p----e-v- OK (436 out of 1503, remaining: 28:37, took 1.282s, duration: 11:41)
test 0512...[simple curl_easy_duplicate() test]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind512 ./libtest/lib512 http://127.0.0.1:41139/512 >log/stdout512 2>log/stderr512
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind512 ./libtest/lib512 http://127.0.0.1:41139/512 >log/stdout512 2>log/stderr512
--pd---e-v- OK (437 out of 1503, remaining: 28:34, took 1.355s, duration: 11:42)
test 0513...[send HTTP POST using read callback that returns CURL_READFUNC_ABORT]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind513 ./libtest/lib513 http://127.0.0.1:41139/513 >log/stdout513 2>log/stderr513
CMD (10752): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind513 ./libtest/lib513 http://127.0.0.1:41139/513 >log/stdout513 2>log/stderr513
--p----e-v- OK (438 out of 1503, remaining: 28:35, took 2.335s, duration: 11:45)
test 0514...[First set options to POST and then to make HEAD]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind514 ./libtest/lib514 http://127.0.0.1:41139/514 >log/stdout514 2>log/stderr514
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind514 ./libtest/lib514 http://127.0.0.1:41139/514 >log/stdout514 2>log/stderr514
--pd---e-v- OK (439 out of 1503, remaining: 28:35, took 2.355s, duration: 11:47)
test 0515...[make a POSTFIELDS set to NULL with POSTFIELDSIZE set to zero]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind515 ./libtest/lib515 http://127.0.0.1:41139/515 >log/stdout515 2>log/stderr515
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind515 ./libtest/lib515 http://127.0.0.1:41139/515 >log/stdout515 2>log/stderr515
--pd---e-v- OK (440 out of 1503, remaining: 28:32, took 1.340s, duration: 11:49)
test 0516...[make a HTTPPOST set to NULL]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind516 ./libtest/lib516 http://127.0.0.1:41139/516 >log/stdout516 2>log/stderr516
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind516 ./libtest/lib516 http://127.0.0.1:41139/516 >log/stdout516 2>log/stderr516
--pd---e-v- OK (441 out of 1503, remaining: 28:30, took 1.319s, duration: 11:50)
* starts no server
test 0517...[curl_getdate() testing]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind517 ./libtest/lib517 nothing >log/stdout517 2>log/stderr517
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind517 ./libtest/lib517 nothing >log/stdout517 2>log/stderr517
-------e-v- OK (442 out of 1503, remaining: 28:27, took 0.980s, duration: 11:51)
prechecked ./libtest/lib518 check
test 0518...[HTTP GET with more than FD_SETSIZE descriptors open]
./libtest/lib518 http://127.0.0.1:41139/518 >log/stdout518 2>log/stderr518
CMD (0): ./libtest/lib518 http://127.0.0.1:41139/518 >log/stdout518 2>log/stderr518
valgrind SKIPPED
--pd---e--- OK (443 out of 1503, remaining: 28:22, took 0.377s, duration: 11:51)
test 0519...[GET same URL twice with different users]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind519 ./libtest/lib519 http://127.0.0.1:41139/519 >log/stdout519 2>log/stderr519
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind519 ./libtest/lib519 http://127.0.0.1:41139/519 >log/stdout519 2>log/stderr519
--pd---e-v- OK (444 out of 1503, remaining: 28:20, took 1.378s, duration: 11:53)
test 0520...[FTP RETR with FILETIME]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind520 ./libtest/lib520 ftp://127.0.0.1:45080/520 >log/stdout520 2>log/stderr520
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind520 ./libtest/lib520 ftp://127.0.0.1:45080/520 >log/stdout520 2>log/stderr520
--pd---e-v- OK (445 out of 1503, remaining: 28:18, took 1.442s, duration: 11:54)
test 0521...[FTP dir list PASV with CURLOPT_PORT]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind521 ./libtest/lib521 ftp://127.0.0.1/521/ 45080 >log/stdout521 2>log/stderr521
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind521 ./libtest/lib521 ftp://127.0.0.1/521/ 45080 >log/stdout521 2>log/stderr521
--pd---e-v- OK (446 out of 1503, remaining: 28:16, took 1.390s, duration: 11:55)
test 0522...[HTTP GET with CURLOPT_PORT]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind522 ./libtest/lib521 http://127.0.0.1/522 41139 >log/stdout522 2>log/stderr522
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind522 ./libtest/lib521 http://127.0.0.1/522 41139 >log/stdout522 2>log/stderr522
s-p----e-v- OK (447 out of 1503, remaining: 28:14, took 1.158s, duration: 11:57)
test 0523...[HTTP GET with proxy and CURLOPT_PORT]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind523 ./libtest/lib523 http://www.example.com:999/523 http://127.0.0.1:41139 >log/stdout523 2>log/stderr523
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind523 ./libtest/lib523 http://www.example.com:999/523 http://127.0.0.1:41139 >log/stdout523 2>log/stderr523
s-p----e-v- OK (448 out of 1503, remaining: 28:11, took 1.417s, duration: 11:58)
test 0524...[FTP upload with target URL ending with slash]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind524 ./libtest/lib524 ftp://127.0.0.1:45080/path/to/ >log/stdout524 2>log/stderr524
CMD (768): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind524 ./libtest/lib524 ftp://127.0.0.1:45080/path/to/ >log/stdout524 2>log/stderr524
--p----e-v- OK (449 out of 1503, remaining: 28:09, took 1.381s, duration: 11:59)
test 0525...[FTP PORT upload using multi interface]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind525 ./libtest/lib525 ftp://127.0.0.1:45080/path/525 log/upload525 >log/stdout525 2>log/stderr525
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind525 ./libtest/lib525 ftp://127.0.0.1:45080/path/525 log/upload525 >log/stdout525 2>log/stderr525
--p-u--e-v- OK (450 out of 1503, remaining: 28:07, took 1.489s, duration: 12:01)
test 0526...[FTP RETR same file using different handles but same connection]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind526 ./libtest/lib526 ftp://127.0.0.1:45080/path/526 >log/stdout526 2>log/stderr526
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind526 ./libtest/lib526 ftp://127.0.0.1:45080/path/526 >log/stdout526 2>log/stderr526
--pd---e-v- OK (451 out of 1503, remaining: 28:13, took 4.590s, duration: 12:05)
test 0527...[FTP RETR same file using different handles but same connection]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind527 ./libtest/lib527 ftp://127.0.0.1:45080/path/527 >log/stdout527 2>log/stderr527
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind527 ./libtest/lib527 ftp://127.0.0.1:45080/path/527 >log/stdout527 2>log/stderr527
--pd---e-v- OK (452 out of 1503, remaining: 28:18, took 4.692s, duration: 12:10)
test 0528...[HTTP GET same file using different handles but same connection]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind528 ./libtest/lib526 http://127.0.0.1:41139/path/528 >log/stdout528 2>log/stderr528
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind528 ./libtest/lib526 http://127.0.0.1:41139/path/528 >log/stdout528 2>log/stderr528
--pd---e-v- OK (453 out of 1503, remaining: 28:23, took 4.173s, duration: 12:14)
test 0529...[FTP PORT upload using multi interface (weird cleanup function sequence)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind529 ./libtest/lib529 ftp://127.0.0.1:45080/path/529 log/upload529 >log/stdout529 2>log/stderr529
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind529 ./libtest/lib529 ftp://127.0.0.1:45080/path/529 log/upload529 >log/stdout529 2>log/stderr529
--p-u--e-v- OK (454 out of 1503, remaining: 28:21, took 1.480s, duration: 12:16)
test 0530...[multi_socket interface transfer with callbacks returning error]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind530 ./libtest/lib530 http://127.0.0.1:41139/file530 >log/stdout530 2>log/stderr530
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind530 ./libtest/lib530 http://127.0.0.1:41139/file530 >log/stdout530 2>log/stderr530
-------e-v- OK (455 out of 1503, remaining: 28:19, took 1.491s, duration: 12:17)
test 0531...[FTP PORT upload using multi interface and get 425 response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind531 ./libtest/lib525 ftp://127.0.0.1:45080/path/531 log/upload531 >log/stdout531 2>log/stderr531
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind531 ./libtest/lib525 ftp://127.0.0.1:45080/path/531 log/upload531 >log/stdout531 2>log/stderr531
--p----e-v- OK (456 out of 1503, remaining: 28:16, took 1.166s, duration: 12:18)
test 0532...[FTP RETR same file using reset handles between each transfer]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind532 ./libtest/lib532 ftp://127.0.0.1:45080/path/532 >log/stdout532 2>log/stderr532
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind532 ./libtest/lib532 ftp://127.0.0.1:45080/path/532 >log/stdout532 2>log/stderr532
--pd---e-v- OK (457 out of 1503, remaining: 28:22, took 4.684s, duration: 12:23)
test 0533...[FTP RETR a non-existing file twice using the multi interface]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind533 ./libtest/lib533 ftp://127.0.0.1:45080/path/533 ftp://127.0.0.1:45080/path/533 >log/stdout533 2>log/stderr533
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind533 ./libtest/lib533 ftp://127.0.0.1:45080/path/533 ftp://127.0.0.1:45080/path/533 >log/stdout533 2>log/stderr533
--p----e-v- OK (458 out of 1503, remaining: 28:22, took 2.428s, duration: 12:26)
test 0534...[FTP RETR twice using multi: non-existing host and non-existing file]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind534 ./libtest/lib533 ftp://non-existing-host.haxx.se/path/534 ftp://127.0.0.1:45080/path/534 >log/stdout534 2>log/stderr534
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind534 ./libtest/lib533 ftp://non-existing-host.haxx.se/path/534 ftp://127.0.0.1:45080/path/534 >log/stdout534 2>log/stderr534
--p----e-v- OK (459 out of 1503, remaining: 28:22, took 2.420s, duration: 12:28)
test 0535...[HTTP GET multi two files with FAILONERROR]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind535 ./libtest/lib533 http://127.0.0.1:41139/535 http://127.0.0.1:41139/5350001 >log/stdout535 2>log/stderr535
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind535 ./libtest/lib533 http://127.0.0.1:41139/535 http://127.0.0.1:41139/5350001 >log/stdout535 2>log/stderr535
--pd---e-v- OK (460 out of 1503, remaining: 28:22, took 2.161s, duration: 12:30)
prechecked ./libtest/lib537 check
test 0537...[HTTP GET with a HUGE number of file descriptors open]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind537 ./libtest/lib537 http://127.0.0.1:41139/537 >log/stdout537 2>log/stderr537
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind537 ./libtest/lib537 http://127.0.0.1:41139/537 >log/stdout537 2>log/stderr537
--pd---e-v- OK (461 out of 1503, remaining: 28:30, took 6.266s, duration: 12:36)
test 0538...[FTP multi-interface download, failed login: PASS not valid]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind538 ./libtest/lib504 ftp://127.0.0.1:45080/538 >log/stdout538 2>log/stderr538
CMD (30720): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind538 ./libtest/lib504 ftp://127.0.0.1:45080/538 >log/stdout538 2>log/stderr538
--p----e-v- OK (462 out of 1503, remaining: 28:28, took 1.131s, duration: 12:38)
test 0539...[Two FTP fetches using different CURLOPT_FTP_FILEMETHOD]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind539 ./libtest/lib539 ftp://127.0.0.1:45080/path/to/the/file/539 >log/stdout539 2>log/stderr539
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind539 ./libtest/lib539 ftp://127.0.0.1:45080/path/to/the/file/539 >log/stdout539 2>log/stderr539
--pd---e-v- OK (463 out of 1503, remaining: 28:26, took 1.556s, duration: 12:39)
test 0540...[HTTP proxy auth Digest multi API re-using connection]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind540 ./libtest/lib540 http://test.remote.example.com/path/540 http://127.0.0.1:41139 silly:person custom.set.host.name >log/stdout540 2>log/stderr540
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind540 ./libtest/lib540 http://test.remote.example.com/path/540 http://127.0.0.1:41139 silly:person custom.set.host.name >log/stdout540 2>log/stderr540
--pd---e-v- OK (464 out of 1503, remaining: 28:25, took 2.011s, duration: 12:41)
test 0541...[FTP upload and upload same file again without rewind]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind541 ./libtest/lib541 ftp://127.0.0.1:45080/541 log/upload541 >log/stdout541 2>log/stderr541
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind541 ./libtest/lib541 ftp://127.0.0.1:45080/541 log/upload541 >log/stdout541 2>log/stderr541
--p----e-v- OK (465 out of 1503, remaining: 28:23, took 1.558s, duration: 12:43)
test 0542...[FTP a file with NOBODY yes and HEADER no]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind542 ./libtest/lib542 ftp://127.0.0.1:45080/542 >log/stdout542 2>log/stderr542
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind542 ./libtest/lib542 ftp://127.0.0.1:45080/542 >log/stdout542 2>log/stderr542
--pd---e-v- OK (466 out of 1503, remaining: 28:21, took 1.388s, duration: 12:44)
* starts no server
test 0543...[curl_easy_escape]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind543 ./libtest/lib543 - >log/stdout543 2>log/stderr543
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind543 ./libtest/lib543 - >log/stdout543 2>log/stderr543
s------e-v- OK (467 out of 1503, remaining: 28:18, took 1.135s, duration: 12:45)
test 0544...[HTTP POST text data using CURLOPT_COPYPOSTFIELDS]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind544 ./libtest/lib544 http://127.0.0.1:41139/544 >log/stdout544 2>log/stderr544
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind544 ./libtest/lib544 http://127.0.0.1:41139/544 >log/stdout544 2>log/stderr544
--pd---e-v- OK (468 out of 1503, remaining: 28:16, took 1.432s, duration: 12:47)
test 0545...[HTTP POST binary with embedded zero and no trailing zero]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind545 ./libtest/lib545 http://127.0.0.1:41139/545 >log/stdout545 2>log/stderr545
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind545 ./libtest/lib545 http://127.0.0.1:41139/545 >log/stdout545 2>log/stderr545
--pd---e-v- OK (469 out of 1503, remaining: 28:14, took 1.340s, duration: 12:48)
test 0546...[FTP RETR a non-existing file then a found one using the multi interface]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind546 ./libtest/lib533 ftp://127.0.0.1:45080/path/546 ftp://127.0.0.1:45080/path/546 >log/stdout546 2>log/stderr546
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind546 ./libtest/lib533 ftp://127.0.0.1:45080/path/546 ftp://127.0.0.1:45080/path/546 >log/stdout546 2>log/stderr546
s-p----e-v- OK (470 out of 1503, remaining: 28:13, took 2.228s, duration: 12:50)
test 0547...[HTTP proxy auth NTLM with POST data from read callback]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind547 ./libtest/lib547 http://test.remote.example.com/path/547 http://127.0.0.1:41139 testuser:testpass >log/stdout547 2>log/stderr547
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind547 ./libtest/lib547 http://test.remote.example.com/path/547 http://127.0.0.1:41139 testuser:testpass >log/stdout547 2>log/stderr547
--pd---e-v- OK (471 out of 1503, remaining: 28:11, took 1.527s, duration: 12:52)
test 0548...[HTTP proxy auth NTLM with POST data from CURLOPT_POSTFIELDS]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind548 ./libtest/lib548 http://test.remote.example.com/path/548 http://127.0.0.1:41139 testuser:testpass >log/stdout548 2>log/stderr548
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind548 ./libtest/lib548 http://test.remote.example.com/path/548 http://127.0.0.1:41139 testuser:testpass >log/stdout548 2>log/stderr548
--pd---e-v- OK (472 out of 1503, remaining: 28:09, took 1.411s, duration: 12:53)
test 0549...[FTP RETR over proxy with CURLOPT_PROXY_TRANSFER_MODE]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind549 ./libtest/lib549 ftp://www.example.com/moo/549 http://127.0.0.1:41139 >log/stdout549 2>log/stderr549
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind549 ./libtest/lib549 ftp://www.example.com/moo/549 http://127.0.0.1:41139 >log/stdout549 2>log/stderr549
s-p----e-v- OK (473 out of 1503, remaining: 28:07, took 1.386s, duration: 12:55)
test 0550...[FTP RETR over proxy with CURLOPT_PROXY_TRANSFER_MODE and ASCII transfer]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind550 ./libtest/lib549 ftp://www.example.com/moo/550 http://127.0.0.1:41139 ascii >log/stdout550 2>log/stderr550
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind550 ./libtest/lib549 ftp://www.example.com/moo/550 http://127.0.0.1:41139 ascii >log/stdout550 2>log/stderr550
s-p----e-v- OK (474 out of 1503, remaining: 28:04, took 1.146s, duration: 12:56)
test 0551...[HTTP proxy auth Digest with POST data from read callback]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind551 ./libtest/lib547 http://test.remote.example.com/path/551 http://127.0.0.1:41139 s1lly:pers0n >log/stdout551 2>log/stderr551
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind551 ./libtest/lib547 http://test.remote.example.com/path/551 http://127.0.0.1:41139 s1lly:pers0n >log/stdout551 2>log/stderr551
--pd---e-v- OK (475 out of 1503, remaining: 28:02, took 1.484s, duration: 12:57)
test 0552...[HTTP proxy auth Digest with 70K POST data from read callback]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind552 ./libtest/lib552 http://test.remote.example.com/path/552 http://s1lly:pers0n@127.0.0.1:41139/ >log/stdout552 2>log/stderr552
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind552 ./libtest/lib552 http://test.remote.example.com/path/552 http://s1lly:pers0n@127.0.0.1:41139/ >log/stdout552 2>log/stderr552
--pd---e-v- OK (476 out of 1503, remaining: 28:05, took 3.643s, duration: 13:01)
test 0553...[HTTP post with huge request headers and post data from callback]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind553 ./libtest/lib553 http://127.0.0.1:41139/path/553 >log/stdout553 2>log/stderr553
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind553 ./libtest/lib553 http://127.0.0.1:41139/path/553 >log/stdout553 2>log/stderr553
--pd---e-v- OK (477 out of 1503, remaining: 28:03, took 1.424s, duration: 13:02)
test 0554...[HTTP multi-part formpost using read callback for the file part]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind554 ./libtest/lib554 http://127.0.0.1:41139/554 >log/stdout554 2>log/stderr554
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind554 ./libtest/lib554 http://127.0.0.1:41139/554 >log/stdout554 2>log/stderr554
--pd---e-v- OK (478 out of 1503, remaining: 28:02, took 1.839s, duration: 13:04)
test 0555...[HTTP proxy auth NTLM with POST data from read callback multi-if]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind555 ./libtest/lib555 http://test.remote.example.com/path/555 http://127.0.0.1:41139 testuser:testpass >log/stdout555 2>log/stderr555
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind555 ./libtest/lib555 http://test.remote.example.com/path/555 http://127.0.0.1:41139 testuser:testpass >log/stdout555 2>log/stderr555
--pd---e-v- OK (479 out of 1503, remaining: 28:00, took 1.574s, duration: 13:06)
test 0556...[send and recv HTTP]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind556 ./libtest/lib556 http://127.0.0.1:41139 >log/stdout556 2>log/stderr556
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind556 ./libtest/lib556 http://127.0.0.1:41139 >log/stdout556 2>log/stderr556
--pd---e-v- OK (480 out of 1503, remaining: 27:58, took 1.341s, duration: 13:07)
* starts no server
test 0557...[curl_mprintf() testing]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind557 ./libtest/lib557 nothing >log/stdout557 2>log/stderr557
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind557 ./libtest/lib557 nothing >log/stdout557 2>log/stderr557
s------e-v- OK (481 out of 1503, remaining: 27:56, took 1.496s, duration: 13:08)
test 0558 SKIPPED: curl lacks TrackMemory support
test 0559...[use tiny CURLOPT_BUFFERSIZE]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind559 ./libtest/lib559 http://127.0.0.1:41139/559 >log/stdout559 2>log/stderr559
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind559 ./libtest/lib559 http://127.0.0.1:41139/559 >log/stdout559 2>log/stderr559
---d---e-v- OK (483 out of 1503, remaining: 27:49, took 1.419s, duration: 13:10)
test 0561...[FTP RETR with CURLOPT_PROXY_TRANSFER_MODE, ASCII transfer and type=i]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind561 ./libtest/lib549 "ftp://www.example.com/moo/561;type=i" http://127.0.0.1:41139 ascii >log/stdout561 2>log/stderr561
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind561 ./libtest/lib549 "ftp://www.example.com/moo/561;type=i" http://127.0.0.1:41139 ascii >log/stdout561 2>log/stderr561
s-p----e-v- OK (485 out of 1503, remaining: 27:41, took 1.161s, duration: 13:11)
test 0562...[FTP a type=A URL and CURLOPT_PORT set]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind562 ./libtest/lib562 'ftp://127.0.0.1:23456/562;type=A' 45080 >log/stdout562 2>log/stderr562
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind562 ./libtest/lib562 'ftp://127.0.0.1:23456/562;type=A' 45080 >log/stdout562 2>log/stderr562
--pd---e-v- OK (486 out of 1503, remaining: 27:39, took 1.528s, duration: 13:13)
setenv ftp_proxy = http://127.0.0.1:41139/
test 0563...[FTP type=A URL and CURLOPT_PORT set and proxy]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind563 ./libtest/lib562 "ftp://127.0.0.1:23456/563;type=A" 45080 >log/stdout563 2>log/stderr563
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind563 ./libtest/lib562 "ftp://127.0.0.1:23456/563;type=A" 45080 >log/stdout563 2>log/stderr563
--p----e-v- OK (487 out of 1503, remaining: 27:37, took 1.225s, duration: 13:14)
startnew: server/socksd --port 0 --pidfile .socks_server.pid --portfile .socks_server.port --backend 127.0.0.1 --config log/ftpserver.cmd
RUN: SOCKS server is now running PID 48230
* pid socks => 48230 48230
test 0564...[FTP RETR a file over a SOCKS proxy using the multi interface]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind564 ./libtest/lib564 ftp://127.0.0.1:45080/path/564 127.0.0.1:40718 >log/stdout564 2>log/stderr564
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind564 ./libtest/lib564 ftp://127.0.0.1:45080/path/564 127.0.0.1:40718 >log/stdout564 2>log/stderr564
s-pd---e-v- OK (488 out of 1503, remaining: 27:37, took 2.458s, duration: 13:16)
test 0565...[send HTTP POST using read callback, chunked transfer-encoding and Digest]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind565 ./libtest/lib565 http://127.0.0.1:41139/565 >log/stdout565 2>log/stderr565
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind565 ./libtest/lib565 http://127.0.0.1:41139/565 >log/stdout565 2>log/stderr565
--pd---e-v- OK (489 out of 1503, remaining: 27:37, took 2.776s, duration: 13:19)
test 0566...[HTTP GET with CURLINFO_CONTENT_LENGTH_DOWNLOAD and 0 bytes transfer]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind566 ./libtest/lib566 http://127.0.0.1:41139/566 log/ip566 >log/stdout566 2>log/stderr566
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind566 ./libtest/lib566 http://127.0.0.1:41139/566 log/ip566 >log/stdout566 2>log/stderr566
--pd--oe-v- OK (490 out of 1503, remaining: 27:35, took 1.478s, duration: 13:21)
startnew: perl -I../../tests ../../tests/rtspserver.pl --pidfile ".rtsp_server.pid" --portfile ".rtsp_server.port" --logfile "log/rtsp_server.log" --ipv4 --port 0 --srcdir "../../tests"
RUN: ../src/curl --max-time 13 --output log/rtsp_verify.out --silent --verbose --globoff "http://127.0.0.1:41567/verifiedserver" 2>log/rtsp_verify.log
CMD (0): ../src/curl --max-time 13 --output log/rtsp_verify.out --silent --verbose --globoff "http://127.0.0.1:41567/verifiedserver" 2>log/rtsp_verify.log
RUN: RTSP server PID 48366 port 41567
* pid rtsp => 48366 48366
test 0567...[simple RTSP OPTIONS command]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind567 ./libtest/lib567 rtsp://127.0.0.1:41567/567 >log/stdout567 2>log/stderr567
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind567 ./libtest/lib567 rtsp://127.0.0.1:41567/567 >log/stdout567 2>log/stderr567
--pd---e-v- OK (491 out of 1503, remaining: 27:35, took 2.430s, duration: 13:23)
test 0568...[RTSP Announce (PUT and POST style) test]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind568 ./libtest/lib568 rtsp://127.0.0.1:41567/568 >log/stdout568 2>log/stderr568
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind568 ./libtest/lib568 rtsp://127.0.0.1:41567/568 >log/stdout568 2>log/stderr568
--p----e-v- OK (492 out of 1503, remaining: 27:34, took 1.471s, duration: 13:24)
test 0569...[RTSP Session ID parsing]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind569 ./libtest/lib569 rtsp://127.0.0.1:41567/569 log/idfile569.txt >log/stdout569 2>log/stderr569
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind569 ./libtest/lib569 rtsp://127.0.0.1:41567/569 log/idfile569.txt >log/stdout569 2>log/stderr569
--p---oe-v- OK (493 out of 1503, remaining: 27:31, took 1.401s, duration: 13:26)
test 0570...[RTSP CSeq and Session Mismatch checks]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind570 ./libtest/lib570 rtsp://127.0.0.1:41567/570 >log/stdout570 2>log/stderr570
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind570 ./libtest/lib570 rtsp://127.0.0.1:41567/570 >log/stdout570 2>log/stderr570
--p----e-v- OK (494 out of 1503, remaining: 27:29, took 1.406s, duration: 13:27)
test 0571...[RTSP RTP Interleaving Test]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind571 ./libtest/lib571 rtsp://127.0.0.1:41567/571 log/protofile571.txt >log/stdout571 2>log/stderr571
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind571 ./libtest/lib571 rtsp://127.0.0.1:41567/571 log/protofile571.txt >log/stdout571 2>log/stderr571
s-----oe-v- OK (495 out of 1503, remaining: 27:27, took 1.474s, duration: 13:29)
test 0572...[RTSP GET_PARAMETER (Put/Heartbeat/Post)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind572 ./libtest/lib572 rtsp://127.0.0.1:41567/572 >log/stdout572 2>log/stderr572
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind572 ./libtest/lib572 rtsp://127.0.0.1:41567/572 >log/stdout572 2>log/stderr572
--p----e-v- OK (496 out of 1503, remaining: 27:25, took 1.483s, duration: 13:30)
test 0573 SKIPPED: disabled by keyword
test 0574...[FTP wildcard download - changed fnmatch, 2x perform (Unix LIST response)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind574 ./libtest/lib574 ftp://127.0.0.1:45080/fully_simulated/UNIX/*.txt >log/stdout574 2>log/stderr574
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind574 ./libtest/lib574 ftp://127.0.0.1:45080/fully_simulated/UNIX/*.txt >log/stdout574 2>log/stderr574
s-p----e-v- OK (498 out of 1503, remaining: 27:20, took 2.115s, duration: 13:32)
test 0575...[FTP wildcard download - dup_handle and multi interface]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind575 ./libtest/lib575 ftp://127.0.0.1:45080/fully_simulated/UNIX/* >log/stdout575 2>log/stderr575
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind575 ./libtest/lib575 ftp://127.0.0.1:45080/fully_simulated/UNIX/* >log/stdout575 2>log/stderr575
s-p----e-v- OK (499 out of 1503, remaining: 27:20, took 2.499s, duration: 13:35)
test 0576...[FTP wildcard download - skip/parser_correctness/CURLOPT_FNMATCH_FUNCTION (Unix)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind576 ./libtest/lib576 ftp://127.0.0.1:45080/fully_simulated/UNIX/* >log/stdout576 2>log/stderr576
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind576 ./libtest/lib576 ftp://127.0.0.1:45080/fully_simulated/UNIX/* >log/stdout576 2>log/stderr576
s------e-v- OK (500 out of 1503, remaining: 27:18, took 1.691s, duration: 13:36)
test 0577...[Funny RTSP version in response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind577 ./libtest/lib567 rtsp://127.0.0.1:41567/577 >log/stdout577 2>log/stderr577
CMD (2048): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind577 ./libtest/lib567 rtsp://127.0.0.1:41567/577 >log/stdout577 2>log/stderr577
--p----e-v- OK (501 out of 1503, remaining: 27:16, took 1.103s, duration: 13:38)
test 0578...[HTTP POST lower than MAX_INITIAL_POST_SIZE with progress callback]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind578 ./libtest/lib578 http://127.0.0.1:41139/578 log/ip578 >log/stdout578 2>log/stderr578
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind578 ./libtest/lib578 http://127.0.0.1:41139/578 log/ip578 >log/stdout578 2>log/stderr578
---d--oe-v- OK (502 out of 1503, remaining: 27:14, took 1.429s, duration: 13:39)
test 0579...[small chunked HTTP POSTs with digest auth. and progress callback]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind579 ./libtest/lib579 http://127.0.0.1:41139/579 log/ip579 >log/stdout579 2>log/stderr579
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind579 ./libtest/lib579 http://127.0.0.1:41139/579 log/ip579 >log/stdout579 2>log/stderr579
---d--oe-v- OK (503 out of 1503, remaining: 27:14, took 2.817s, duration: 13:42)
test 0580...[multi interface, multiple Location: headers]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind580 ./libtest/lib507 http://127.0.0.1:41139/580 >log/stdout580 2>log/stderr580
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind580 ./libtest/lib507 http://127.0.0.1:41139/580 >log/stdout580 2>log/stderr580
--pd---e-v- OK (504 out of 1503, remaining: 27:12, took 1.108s, duration: 13:43)
test 0581...[multi interface, multiple Content-Type: headers]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind581 ./libtest/lib507 http://127.0.0.1:41139/581 >log/stdout581 2>log/stderr581
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind581 ./libtest/lib507 http://127.0.0.1:41139/581 >log/stdout581 2>log/stderr581
--pd---e-v- OK (505 out of 1503, remaining: 27:09, took 1.090s, duration: 13:44)
startnew: perl -I../../tests ../../tests/sshserver.pl --verbose --pidfile ".ssh_server.pid" --ipv4 --addr "127.0.0.1" --user "mockbuild" --sshport 20348
ssh server found /usr/sbin/sshd is OpenSSH 8.7.0
sftp server plugin found /usr/libexec/openssh/sftp-server
sftp client found /usr/bin/sftp
ssh keygen found /usr/bin/ssh-keygen
ssh client found /usr/bin/ssh is OpenSSH 8.7.0
generating host keys...
generating client keys...
generating ssh server config file...
generating ssh client known hosts file...
generating ssh client config file...
generating sftp client config file...
generating sftp client commands file...
SCP/SFTP server listening on port 20348
RUN: "/usr/sbin/sshd" -e -D -f curl_sshd_config > /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/ssh_server.log 2>&1
CMD (0): "/usr/bin/sftp" -b curl_sftp_cmds -F curl_sftp_config -S "/usr/bin/ssh" 127.0.0.1 > log/sftp_server.log 2>&1
RUN: SSH on PID 49070 port 20348
* pid ssh => 49070 49000
test 0582...[SFTP upload using multi interface]
./libtest/lib582 Sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/upload582.txt /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file582.txt mockbuild: >log/stdout582 2>log/stderr582
CMD (0): ./libtest/lib582 Sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/upload582.txt /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file582.txt mockbuild: >log/stdout582 2>log/stderr582
valgrind SKIPPED
------oe--- OK (506 out of 1503, remaining: 27:13, took 4.739s, duration: 13:49)
test 0583...[SFTP with multi interface, remove handle early]
./libtest/lib583 sftp://localhost:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/upload583.txt mockbuild: >log/stdout583 2>log/stderr583
CMD (0): ./libtest/lib583 sftp://localhost:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/upload583.txt mockbuild: >log/stdout583 2>log/stderr583
valgrind SKIPPED
-------e--- OK (507 out of 1503, remaining: 27:09, took 0.266s, duration: 13:49)
test 0584...[CURLOPT_MIMEPOST first set then set to NULL]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind584 ./libtest/lib584 http://127.0.0.1:41139/584 >log/stdout584 2>log/stderr584
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind584 ./libtest/lib584 http://127.0.0.1:41139/584 >log/stdout584 2>log/stderr584
--pd---e-v- OK (508 out of 1503, remaining: 27:08, took 1.638s, duration: 13:51)
test 0585...[socket open/close callbacks]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind585 ./libtest/lib585 http://127.0.0.1:41139/585 >log/stdout585 2>log/stderr585
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind585 ./libtest/lib585 http://127.0.0.1:41139/585 >log/stdout585 2>log/stderr585
--pd---e-v- OK (509 out of 1503, remaining: 27:05, took 1.430s, duration: 13:52)
test 0586...[FTP and open/close socket callbacks]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind586 ./libtest/lib585 ftp://127.0.0.1:45080/586 >log/stdout586 2>log/stderr586
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind586 ./libtest/lib585 ftp://127.0.0.1:45080/586 >log/stdout586 2>log/stderr586
--pd---e-v- OK (510 out of 1503, remaining: 27:03, took 1.255s, duration: 13:53)
test 0587 SKIPPED: disabled by keyword
test 0588...[FTP PORT upload using multi interface, EPRT doesn't work]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind588 ./libtest/lib525 ftp://127.0.0.1:45080/path/588 log/upload588 >log/stdout588 2>log/stderr588
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind588 ./libtest/lib525 ftp://127.0.0.1:45080/path/588 log/upload588 >log/stdout588 2>log/stderr588
--p-u--e-v- OK (512 out of 1503, remaining: 26:56, took 1.217s, duration: 13:55)
test 0589...[make a HTTP MIME POST set to NULL]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind589 ./libtest/lib589 http://127.0.0.1:41139/589 >log/stdout589 2>log/stderr589
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind589 ./libtest/lib589 http://127.0.0.1:41139/589 >log/stdout589 2>log/stderr589
--pd---e-v- OK (513 out of 1503, remaining: 26:54, took 1.319s, duration: 13:56)
test 0590...[HTTP proxy offers Negotiate+NTLM, use only NTLM]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind590 ./libtest/lib590 http://test.remote.example.com/path/590 http://127.0.0.1:41139 >log/stdout590 2>log/stderr590
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind590 ./libtest/lib590 http://test.remote.example.com/path/590 http://127.0.0.1:41139 >log/stdout590 2>log/stderr590
--pd---e-v- OK (514 out of 1503, remaining: 26:52, took 1.477s, duration: 13:57)
test 0591...[FTP multi PORT and 425 on upload]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind591 ./libtest/lib591 ftp://127.0.0.1:45080/path/591 2 log/upload591 >log/stdout591 2>log/stderr591
CMD (2560): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind591 ./libtest/lib591 ftp://127.0.0.1:45080/path/591 2 log/upload591 >log/stdout591 2>log/stderr591
--p----e-v- OK (515 out of 1503, remaining: 26:50, took 1.494s, duration: 13:59)
test 0592...[FTP multi PORT and 421 on upload]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind592 ./libtest/lib591 ftp://127.0.0.1:45080/path/592 2 log/upload592 >log/stdout592 2>log/stderr592
CMD (2560): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind592 ./libtest/lib591 ftp://127.0.0.1:45080/path/592 2 log/upload592 >log/stdout592 2>log/stderr592
--p----e-v- OK (516 out of 1503, remaining: 26:47, took 1.183s, duration: 14:00)
test 0593...[FTP multi PORT upload, no data conn and no transient neg. reply]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind593 ./libtest/lib591 ftp://127.0.0.1:45080/path/593 2 log/upload593 >log/stdout593 2>log/stderr593
CMD (3072): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind593 ./libtest/lib591 ftp://127.0.0.1:45080/path/593 2 log/upload593 >log/stdout593 2>log/stderr593
--p----e-v- OK (517 out of 1503, remaining: 26:49, took 3.174s, duration: 14:03)
test 0595...[verify close callbacks with passive FTP]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind595 ./libtest/lib585 ftp://127.0.0.1:45080/595 log/ip595 >log/stdout595 2>log/stderr595
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind595 ./libtest/lib585 ftp://127.0.0.1:45080/595 log/ip595 >log/stdout595 2>log/stderr595
--pd---e-v- OK (518 out of 1503, remaining: 26:46, took 1.222s, duration: 14:04)
test 0596...[verify close callbacks with active FTP]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind596 ./libtest/lib585 ftp://127.0.0.1:45080/596 log/ip596 activeftp >log/stdout596 2>log/stderr596
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind596 ./libtest/lib585 ftp://127.0.0.1:45080/596 log/ip596 activeftp >log/stdout596 2>log/stderr596
--pd---e-v- OK (519 out of 1503, remaining: 26:44, took 1.222s, duration: 14:06)
test 0597...[FTP connect only option]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind597 ./libtest/lib597 ftp://127.0.0.1:45080 >log/stdout597 2>log/stderr597
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind597 ./libtest/lib597 ftp://127.0.0.1:45080 >log/stdout597 2>log/stderr597
--p----e-v- OK (520 out of 1503, remaining: 26:42, took 1.323s, duration: 14:07)
test 0598...[curl_easy_reset with referer and other strings set]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind598 ./libtest/lib598 http://127.0.0.1:41139/598 >log/stdout598 2>log/stderr598
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind598 ./libtest/lib598 http://127.0.0.1:41139/598 >log/stdout598 2>log/stderr598
--pd---e-v- OK (521 out of 1503, remaining: 26:40, took 1.418s, duration: 14:08)
test 0599...[HTTP GET with progress callback and redirects changing content sizes]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind599 ./libtest/lib599 http://127.0.0.1:41139/599 log/ip599 >log/stdout599 2>log/stderr599
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind599 ./libtest/lib599 http://127.0.0.1:41139/599 log/ip599 >log/stdout599 2>log/stderr599
---d--oe-v- OK (522 out of 1503, remaining: 26:38, took 1.457s, duration: 14:10)
test 0600...[SFTP retrieval]
../src/curl --output log/curl600.out --include --trace-ascii log/trace600 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file600.txt --insecure >log/stdout600 2>log/stderr600
CMD (0): ../src/curl --output log/curl600.out --include --trace-ascii log/trace600 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file600.txt --insecure >log/stdout600 2>log/stderr600
valgrind SKIPPED
---d---e--- OK (523 out of 1503, remaining: 26:33, took 0.177s, duration: 14:10)
test 0601...[SCP retrieval]
../src/curl --output log/curl601.out --include --trace-ascii log/trace601 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: scp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file601.txt --insecure >log/stdout601 2>log/stderr601
CMD (0): ../src/curl --output log/curl601.out --include --trace-ascii log/trace601 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: scp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file601.txt --insecure >log/stdout601 2>log/stderr601
valgrind SKIPPED
---d---e--- OK (524 out of 1503, remaining: 26:29, took 0.178s, duration: 14:10)
test 0602...[SFTP put]
../src/curl --output log/curl602.out --include --trace-ascii log/trace602 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file602.txt sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/upload.602 --insecure >log/stdout602 2>log/stderr602
CMD (0): ../src/curl --output log/curl602.out --include --trace-ascii log/trace602 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file602.txt sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/upload.602 --insecure >log/stdout602 2>log/stderr602
valgrind SKIPPED
----u--e--- OK (525 out of 1503, remaining: 26:25, took 0.187s, duration: 14:10)
test 0603...[SCP upload]
../src/curl --output log/curl603.out --include --trace-ascii log/trace603 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file603.txt scp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/upload.603 --insecure >log/stdout603 2>log/stderr603
CMD (0): ../src/curl --output log/curl603.out --include --trace-ascii log/trace603 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file603.txt scp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/upload.603 --insecure >log/stdout603 2>log/stderr603
valgrind SKIPPED
----u--e--- OK (526 out of 1503, remaining: 26:20, took 0.186s, duration: 14:11)
test 0604...[SFTP retrieval of nonexistent file]
../src/curl --output log/curl604.out --include --trace-ascii log/trace604 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/not-a-valid-file-moooo --insecure >log/stdout604 2>log/stderr604
CMD (19968): ../src/curl --output log/curl604.out --include --trace-ascii log/trace604 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/not-a-valid-file-moooo --insecure >log/stdout604 2>log/stderr604
valgrind SKIPPED
-------e--- OK (527 out of 1503, remaining: 26:16, took 0.178s, duration: 14:11)
test 0605...[SCP retrieval of nonexistent file]
../src/curl --output log/curl605.out --include --trace-ascii log/trace605 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: scp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/not-a-valid-file-moooo --insecure >log/stdout605 2>log/stderr605
CMD (19968): ../src/curl --output log/curl605.out --include --trace-ascii log/trace605 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: scp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/not-a-valid-file-moooo --insecure >log/stdout605 2>log/stderr605
valgrind SKIPPED
-------e--- OK (528 out of 1503, remaining: 26:12, took 0.192s, duration: 14:11)
test 0606...[SFTP invalid user login]
../src/curl --output log/curl606.out --include --trace-ascii log/trace606 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u not-a-valid-user: sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/not-a-valid-file-moooo --insecure >log/stdout606 2>log/stderr606
CMD (17152): ../src/curl --output log/curl606.out --include --trace-ascii log/trace606 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u not-a-valid-user: sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/not-a-valid-file-moooo --insecure >log/stdout606 2>log/stderr606
valgrind SKIPPED
-------e--- OK (529 out of 1503, remaining: 26:07, took 0.098s, duration: 14:11)
test 0607...[SCP invalid user login]
../src/curl --output log/curl607.out --include --trace-ascii log/trace607 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u not-a-valid-user: scp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/not-a-valid-file-moooo --insecure >log/stdout607 2>log/stderr607
CMD (17152): ../src/curl --output log/curl607.out --include --trace-ascii log/trace607 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u not-a-valid-user: scp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/not-a-valid-file-moooo --insecure >log/stdout607 2>log/stderr607
valgrind SKIPPED
-------e--- OK (530 out of 1503, remaining: 26:03, took 0.091s, duration: 14:11)
test 0608...[SFTP post-quote rename]
../src/curl --output log/curl608.out --include --trace-ascii log/trace608 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "-rename /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file608.txt /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file608-renamed.txt" sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file608.txt --insecure >log/stdout608 2>log/stderr608
CMD (0): ../src/curl --output log/curl608.out --include --trace-ascii log/trace608 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "-rename /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file608.txt /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file608-renamed.txt" sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file608.txt --insecure >log/stdout608 2>log/stderr608
postcheck perl ../../tests/libtest/test610.pl gone /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file608.txt move /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file608-renamed.txt /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file608.txt
CMD (0): perl ../../tests/libtest/test610.pl gone /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file608.txt move /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file608-renamed.txt /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file608.txt
valgrind SKIPPED
---d--oe--- OK (531 out of 1503, remaining: 25:59, took 0.216s, duration: 14:11)
test 0609...[SFTP post-quote mkdir failure]
../src/curl --output log/curl609.out --include --trace-ascii log/trace609 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "-mkdir /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file609.txt" sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file609.txt --insecure >log/stdout609 2>log/stderr609
CMD (5376): ../src/curl --output log/curl609.out --include --trace-ascii log/trace609 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "-mkdir /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file609.txt" sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file609.txt --insecure >log/stdout609 2>log/stderr609
valgrind SKIPPED
---d---e--- OK (532 out of 1503, remaining: 25:55, took 0.169s, duration: 14:12)
prechecked /usr/bin/perl ../../tests/libtest/test610.pl mkdir /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test610.dir
test 0610...[SFTP post-quote rmdir]
../src/curl --output log/curl610.out --include --trace-ascii log/trace610 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "-rmdir /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test610.dir" sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file610.txt --insecure >log/stdout610 2>log/stderr610
CMD (0): ../src/curl --output log/curl610.out --include --trace-ascii log/trace610 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "-rmdir /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test610.dir" sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file610.txt --insecure >log/stdout610 2>log/stderr610
postcheck perl ../../tests/libtest/test610.pl gone /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test610.dir
CMD (0): perl ../../tests/libtest/test610.pl gone /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test610.dir
valgrind SKIPPED
---d---e--- OK (533 out of 1503, remaining: 25:51, took 0.234s, duration: 14:12)
prechecked /usr/bin/perl ../../tests/libtest/test610.pl mkdir /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test611.dir
test 0611...[SFTP post-quote rename]
../src/curl --output log/curl611.out --include --trace-ascii log/trace611 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "-rename /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test611.dir /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test611.new" sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file611.txt --insecure >log/stdout611 2>log/stderr611
CMD (0): ../src/curl --output log/curl611.out --include --trace-ascii log/trace611 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "-rename /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test611.dir /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test611.new" sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file611.txt --insecure >log/stdout611 2>log/stderr611
postcheck perl ../../tests/libtest/test610.pl rmdir /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test611.new
CMD (0): perl ../../tests/libtest/test610.pl rmdir /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test611.new
valgrind SKIPPED
---d---e--- OK (534 out of 1503, remaining: 25:46, took 0.225s, duration: 14:12)
test 0612...[SFTP post-quote remove file]
../src/curl --output log/curl612.out --include --trace-ascii log/trace612 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file612.txt -Q "-rm /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file612.txt" sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/upload.612 --insecure >log/stdout612 2>log/stderr612
CMD (0): ../src/curl --output log/curl612.out --include --trace-ascii log/trace612 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file612.txt -Q "-rm /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file612.txt" sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/upload.612 --insecure >log/stdout612 2>log/stderr612
postcheck perl ../../tests/libtest/test610.pl gone /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test612.txt
CMD (0): perl ../../tests/libtest/test610.pl gone /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test612.txt
valgrind SKIPPED
----u--e--- OK (535 out of 1503, remaining: 25:42, took 0.207s, duration: 14:12)
prechecked /usr/bin/perl ../../tests/libtest/test613.pl prepare /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test613.dir
test 0613...[SFTP directory retrieval]
../src/curl --output log/curl613.out --include --trace-ascii log/trace613 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test613.dir/ --insecure >log/stdout613 2>log/stderr613
CMD (0): ../src/curl --output log/curl613.out --include --trace-ascii log/trace613 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test613.dir/ --insecure >log/stdout613 2>log/stderr613
postcheck perl ../../tests/libtest/test613.pl postprocess /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test613.dir /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/curl613.out
CMD (0): perl ../../tests/libtest/test613.pl postprocess /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test613.dir /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/curl613.out
valgrind SKIPPED
---d---e--- OK (536 out of 1503, remaining: 25:38, took 0.221s, duration: 14:12)
prechecked /usr/bin/perl ../../tests/libtest/test613.pl prepare /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test614.dir
test 0614...[SFTP pre-quote chmod]
../src/curl --output log/curl614.out --include --trace-ascii log/trace614 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "chmod 444 /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test614.dir/plainfile.txt" sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test614.dir/ --insecure >log/stdout614 2>log/stderr614
CMD (0): ../src/curl --output log/curl614.out --include --trace-ascii log/trace614 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "chmod 444 /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test614.dir/plainfile.txt" sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test614.dir/ --insecure >log/stdout614 2>log/stderr614
postcheck perl ../../tests/libtest/test613.pl postprocess /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test614.dir /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/curl614.out
CMD (0): perl ../../tests/libtest/test613.pl postprocess /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test614.dir /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/curl614.out
valgrind SKIPPED
---d---e--- OK (537 out of 1503, remaining: 25:34, took 0.231s, duration: 14:13)
prechecked /usr/bin/perl ../../tests/libtest/test613.pl prepare /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test615.dir
test 0615...[SFTP put remote failure]
../src/curl --output log/curl615.out --include --trace-ascii log/trace615 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file615.txt sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test615.dir/rofile.txt --insecure >log/stdout615 2>log/stderr615
CMD (2304): ../src/curl --output log/curl615.out --include --trace-ascii log/trace615 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file615.txt sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test615.dir/rofile.txt --insecure >log/stdout615 2>log/stderr615
postcheck perl ../../tests/libtest/test613.pl postprocess /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test615.dir
CMD (0): perl ../../tests/libtest/test613.pl postprocess /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test615.dir
valgrind SKIPPED
-------e--- OK (538 out of 1503, remaining: 25:30, took 0.215s, duration: 14:13)
test 0616...[SFTP retrieval of empty file]
../src/curl --output log/curl616.out --include --trace-ascii log/trace616 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file616.txt --insecure >log/stdout616 2>log/stderr616
CMD (0): ../src/curl --output log/curl616.out --include --trace-ascii log/trace616 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file616.txt --insecure >log/stdout616 2>log/stderr616
valgrind SKIPPED
---d---e--- OK (539 out of 1503, remaining: 25:26, took 0.178s, duration: 14:13)
test 0617...[SCP retrieval of empty file]
../src/curl --output log/curl617.out --include --trace-ascii log/trace617 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: scp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file617.txt --insecure >log/stdout617 2>log/stderr617
CMD (0): ../src/curl --output log/curl617.out --include --trace-ascii log/trace617 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: scp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file617.txt --insecure >log/stdout617 2>log/stderr617
valgrind SKIPPED
---d---e--- OK (540 out of 1503, remaining: 25:22, took 0.191s, duration: 14:13)
test 0618...[SFTP retrieval of two files]
../src/curl --include --trace-ascii log/trace618 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file618.txt sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file618.txt --insecure >log/stdout618 2>log/stderr618
CMD (0): ../src/curl --include --trace-ascii log/trace618 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file618.txt sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file618.txt --insecure >log/stdout618 2>log/stderr618
valgrind SKIPPED
s------e--- OK (541 out of 1503, remaining: 25:18, took 0.189s, duration: 14:13)
test 0619...[SCP retrieval of two files]
../src/curl --include --trace-ascii log/trace619 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: scp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file619.txt scp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file619.txt --insecure >log/stdout619 2>log/stderr619
CMD (0): ../src/curl --include --trace-ascii log/trace619 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: scp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file619.txt scp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file619.txt --insecure >log/stdout619 2>log/stderr619
valgrind SKIPPED
s------e--- OK (542 out of 1503, remaining: 25:14, took 0.340s, duration: 14:14)
test 0620...[SFTP retrieval of missing file followed by good file]
../src/curl --include --trace-ascii log/trace620 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/not-a-valid-file-moooo sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file620.txt --insecure >log/stdout620 2>log/stderr620
CMD (0): ../src/curl --include --trace-ascii log/trace620 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/not-a-valid-file-moooo sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file620.txt --insecure >log/stdout620 2>log/stderr620
valgrind SKIPPED
s------e--- OK (543 out of 1503, remaining: 25:10, took 0.173s, duration: 14:14)
test 0621...[SCP retrieval of missing file followed by good file]
../src/curl --include --trace-ascii log/trace621 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: scp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/not-a-valid-file-moooo scp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file621.txt --insecure >log/stdout621 2>log/stderr621
CMD (0): ../src/curl --include --trace-ascii log/trace621 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: scp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/not-a-valid-file-moooo scp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file621.txt --insecure >log/stdout621 2>log/stderr621
valgrind SKIPPED
s------e--- OK (544 out of 1503, remaining: 25:06, took 0.314s, duration: 14:14)
test 0622...[SFTP put failure]
../src/curl --output log/curl622.out --include --trace-ascii log/trace622 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file622.txt sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/nonexistent-directory/nonexistent-file --insecure >log/stdout622 2>log/stderr622
CMD (19968): ../src/curl --output log/curl622.out --include --trace-ascii log/trace622 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file622.txt sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/nonexistent-directory/nonexistent-file --insecure >log/stdout622 2>log/stderr622
valgrind SKIPPED
-------e--- OK (545 out of 1503, remaining: 25:02, took 0.173s, duration: 14:14)
test 0623...[SCP upload failure]
../src/curl --output log/curl623.out --include --trace-ascii log/trace623 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file623.txt scp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/nonexistent-directory/nonexistent-file --insecure >log/stdout623 2>log/stderr623
CMD (6400): ../src/curl --output log/curl623.out --include --trace-ascii log/trace623 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file623.txt scp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/nonexistent-directory/nonexistent-file --insecure >log/stdout623 2>log/stderr623
valgrind SKIPPED
-------e--- OK (546 out of 1503, remaining: 24:58, took 0.183s, duration: 14:15)
test 0624...[SFTP put with --ftp-create-dirs]
../src/curl --output log/curl624.out --include --trace-ascii log/trace624 --trace-time --ftp-create-dirs --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file624.txt sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test624.dir/upload.624 --insecure >log/stdout624 2>log/stderr624
CMD (0): ../src/curl --output log/curl624.out --include --trace-ascii log/trace624 --trace-time --ftp-create-dirs --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file624.txt sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test624.dir/upload.624 --insecure >log/stdout624 2>log/stderr624
postcheck perl ../../tests/libtest/test610.pl move /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test624.dir/upload.624 /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/upload.624 rmdir /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test624.dir
CMD (0): perl ../../tests/libtest/test610.pl move /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test624.dir/upload.624 /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/upload.624 rmdir /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test624.dir
valgrind SKIPPED
----u--e--- OK (547 out of 1503, remaining: 24:54, took 0.233s, duration: 14:15)
test 0625...[SFTP put with --ftp-create-dirs twice]
../src/curl --output log/curl625.out --include --trace-ascii log/trace625 --trace-time --ftp-create-dirs --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file625.txt sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test625.a/upload.625 -T log/file625.txt sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test625.b/upload.625 --insecure >log/stdout625 2>log/stderr625
CMD (0): ../src/curl --output log/curl625.out --include --trace-ascii log/trace625 --trace-time --ftp-create-dirs --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -T log/file625.txt sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test625.a/upload.625 -T log/file625.txt sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test625.b/upload.625 --insecure >log/stdout625 2>log/stderr625
postcheck perl ../../tests/libtest/test610.pl move /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test625.a/upload.625 /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/upload.625 rmdir /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test625.a rm /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test625.b/upload.625 rmdir /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test625.b
CMD (0): perl ../../tests/libtest/test610.pl move /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test625.a/upload.625 /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/upload.625 rmdir /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test625.a rm /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test625.b/upload.625 rmdir /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test625.b
valgrind SKIPPED
----u--e--- OK (548 out of 1503, remaining: 24:51, took 0.218s, duration: 14:15)
test 0626...[SFTP invalid quote command]
../src/curl --output log/curl626.out --include --trace-ascii log/trace626 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "invalid-command foo bar" sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file626.txt --insecure >log/stdout626 2>log/stderr626
CMD (5376): ../src/curl --output log/curl626.out --include --trace-ascii log/trace626 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "invalid-command foo bar" sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file626.txt --insecure >log/stdout626 2>log/stderr626
valgrind SKIPPED
-------e--- OK (549 out of 1503, remaining: 24:47, took 0.203s, duration: 14:15)
test 0627...[SFTP quote remove file with NOBODY]
../src/curl --output log/curl627.out --include --trace-ascii log/trace627 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -I -Q "rm /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file627.txt" sftp://127.0.0.1:20348 --insecure >log/stdout627 2>log/stderr627
CMD (0): ../src/curl --output log/curl627.out --include --trace-ascii log/trace627 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -I -Q "rm /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file627.txt" sftp://127.0.0.1:20348 --insecure >log/stdout627 2>log/stderr627
postcheck perl ../../tests/libtest/test610.pl gone /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test627.txt
CMD (0): perl ../../tests/libtest/test610.pl gone /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test627.txt
valgrind SKIPPED
---d---e--- OK (550 out of 1503, remaining: 24:43, took 0.240s, duration: 14:16)
test 0628...[SFTP invalid user login (password authentication)]
../src/curl --output log/curl628.out --include --trace-ascii log/trace628 --trace-time -u not-a-valid-user: sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/irrelevant-file --insecure >log/stdout628 2>log/stderr628
CMD (17152): ../src/curl --output log/curl628.out --include --trace-ascii log/trace628 --trace-time -u not-a-valid-user: sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/irrelevant-file --insecure >log/stdout628 2>log/stderr628
valgrind SKIPPED
-------e--- OK (551 out of 1503, remaining: 24:39, took 0.080s, duration: 14:16)
test 0629...[SCP invalid user login (password authentication)]
../src/curl --output log/curl629.out --include --trace-ascii log/trace629 --trace-time -u not-a-valid-user: scp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/irrelevant-file --insecure >log/stdout629 2>log/stderr629
CMD (17152): ../src/curl --output log/curl629.out --include --trace-ascii log/trace629 --trace-time -u not-a-valid-user: scp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/irrelevant-file --insecure >log/stdout629 2>log/stderr629
valgrind SKIPPED
-------e--- OK (552 out of 1503, remaining: 24:35, took 0.091s, duration: 14:16)
test 0630...[SFTP incorrect host key]
../src/curl --output log/curl630.out --include --trace-ascii log/trace630 --trace-time --hostpubmd5 00000000000000000000000000000000 --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/irrelevant-file --insecure >log/stdout630 2>log/stderr630
CMD (15360): ../src/curl --output log/curl630.out --include --trace-ascii log/trace630 --trace-time --hostpubmd5 00000000000000000000000000000000 --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/irrelevant-file --insecure >log/stdout630 2>log/stderr630
valgrind SKIPPED
-------e--- OK (553 out of 1503, remaining: 24:31, took 0.078s, duration: 14:16)
test 0631...[SCP incorrect host key]
../src/curl --output log/curl631.out --include --trace-ascii log/trace631 --trace-time --hostpubmd5 00000000000000000000000000000000 --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: scp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/irrelevant-file --insecure >log/stdout631 2>log/stderr631
CMD (15360): ../src/curl --output log/curl631.out --include --trace-ascii log/trace631 --trace-time --hostpubmd5 00000000000000000000000000000000 --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: scp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/irrelevant-file --insecure >log/stdout631 2>log/stderr631
valgrind SKIPPED
-------e--- OK (554 out of 1503, remaining: 24:26, took 0.079s, duration: 14:16)
* starts no server
test 0632...[SFTP syntactically invalid host key]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind632 ../src/curl --output log/curl632.out --include --trace-ascii log/trace632 --trace-time --hostpubmd5 00 --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:47/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/irrelevant-file --insecure >log/stdout632 2>log/stderr632
CMD (512): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind632 ../src/curl --output log/curl632.out --include --trace-ascii log/trace632 --trace-time --hostpubmd5 00 --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:47/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/irrelevant-file --insecure >log/stdout632 2>log/stderr632
-------e-v- OK (555 out of 1503, remaining: 24:24, took 1.011s, duration: 14:17)
test 0633...[SFTP retrieval with byte range]
../src/curl --output log/curl633.out --include --trace-ascii log/trace633 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file633.txt -r 5-9 --insecure >log/stdout633 2>log/stderr633
CMD (0): ../src/curl --output log/curl633.out --include --trace-ascii log/trace633 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file633.txt -r 5-9 --insecure >log/stdout633 2>log/stderr633
valgrind SKIPPED
---d---e--- OK (556 out of 1503, remaining: 24:20, took 0.174s, duration: 14:17)
test 0634...[SFTP retrieval with byte range past end of file]
../src/curl --output log/curl634.out --include --trace-ascii log/trace634 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file634.txt -r 5-99 --insecure >log/stdout634 2>log/stderr634
CMD (0): ../src/curl --output log/curl634.out --include --trace-ascii log/trace634 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file634.txt -r 5-99 --insecure >log/stdout634 2>log/stderr634
valgrind SKIPPED
---d---e--- OK (557 out of 1503, remaining: 24:16, took 0.216s, duration: 14:17)
test 0635...[SFTP retrieval with byte range relative to end of file]
../src/curl --output log/curl635.out --include --trace-ascii log/trace635 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file635.txt -r -9 --insecure >log/stdout635 2>log/stderr635
CMD (0): ../src/curl --output log/curl635.out --include --trace-ascii log/trace635 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file635.txt -r -9 --insecure >log/stdout635 2>log/stderr635
valgrind SKIPPED
---d---e--- OK (558 out of 1503, remaining: 24:12, took 0.184s, duration: 14:17)
test 0636...[SFTP retrieval with X- byte range]
../src/curl --output log/curl636.out --include --trace-ascii log/trace636 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file636.txt -r 5- --insecure >log/stdout636 2>log/stderr636
CMD (0): ../src/curl --output log/curl636.out --include --trace-ascii log/trace636 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file636.txt -r 5- --insecure >log/stdout636 2>log/stderr636
valgrind SKIPPED
---d---e--- OK (559 out of 1503, remaining: 24:09, took 0.194s, duration: 14:18)
test 0637...[SFTP retrieval with invalid X- range]
../src/curl --output log/curl637.out --include --trace-ascii log/trace637 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file637.txt -r 99- --insecure >log/stdout637 2>log/stderr637
CMD (9216): ../src/curl --output log/curl637.out --include --trace-ascii log/trace637 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file637.txt -r 99- --insecure >log/stdout637 2>log/stderr637
valgrind SKIPPED
-------e--- OK (560 out of 1503, remaining: 24:05, took 0.185s, duration: 14:18)
prechecked /usr/bin/perl ../../tests/libtest/test610.pl mkdir /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test638.dir
test 0638...[SFTP post-quote rename * asterisk accept-fail]
../src/curl --output log/curl638.out --include --trace-ascii log/trace638 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "-*rename /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test638.dir /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test638.new" sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file638.txt --insecure >log/stdout638 2>log/stderr638
CMD (0): ../src/curl --output log/curl638.out --include --trace-ascii log/trace638 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "-*rename /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test638.dir /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test638.new" sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file638.txt --insecure >log/stdout638 2>log/stderr638
postcheck perl ../../tests/libtest/test610.pl rmdir /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test638.new
CMD (0): perl ../../tests/libtest/test610.pl rmdir /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test638.new
valgrind SKIPPED
---d---e--- OK (561 out of 1503, remaining: 24:01, took 0.228s, duration: 14:18)
prechecked /usr/bin/perl ../../tests/libtest/test610.pl mkdir /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test639.dir
test 0639...[SFTP post-quote rename * asterisk accept-fail]
../src/curl --output log/curl639.out --include --trace-ascii log/trace639 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "-*rename /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test639-not-exists-dir /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test639.new" sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file639.txt --insecure >log/stdout639 2>log/stderr639
CMD (0): ../src/curl --output log/curl639.out --include --trace-ascii log/trace639 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: -Q "-*rename /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test639-not-exists-dir /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test639.new" sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file639.txt --insecure >log/stdout639 2>log/stderr639
postcheck perl ../../tests/libtest/test610.pl rmdir /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test639.dir
CMD (0): perl ../../tests/libtest/test610.pl rmdir /builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test639.dir
valgrind SKIPPED
---d---e--- OK (562 out of 1503, remaining: 23:57, took 0.228s, duration: 14:18)
test 0640...[SFTP --head retrieval]
../src/curl --output log/curl640.out --include --trace-ascii log/trace640 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file640.txt --insecure --head >log/stdout640 2>log/stderr640
CMD (0): ../src/curl --output log/curl640.out --include --trace-ascii log/trace640 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file640.txt --insecure --head >log/stdout640 2>log/stderr640
valgrind SKIPPED
-------e--- OK (563 out of 1503, remaining: 23:54, took 0.195s, duration: 14:18)
test 0641...[SCP --head retrieval]
../src/curl --output log/curl641.out --include --trace-ascii log/trace641 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: scp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file641.txt --insecure --head >log/stdout641 2>log/stderr641
CMD (0): ../src/curl --output log/curl641.out --include --trace-ascii log/trace641 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: scp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file641.txt --insecure --head >log/stdout641 2>log/stderr641
valgrind SKIPPED
-------e--- OK (564 out of 1503, remaining: 23:50, took 0.186s, duration: 14:19)
test 0642...[SFTP retrieval]
../src/curl --output log/curl642.out --include --trace-ascii log/trace642 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: --compressed-ssh sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file642.txt --insecure >log/stdout642 2>log/stderr642
CMD (0): ../src/curl --output log/curl642.out --include --trace-ascii log/trace642 --trace-time --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: --compressed-ssh sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file642.txt --insecure >log/stdout642 2>log/stderr642
valgrind SKIPPED
---d---e--- OK (565 out of 1503, remaining: 23:46, took 0.178s, duration: 14:19)
test 0643...[HTTP multi-part mimepost using read callback for the file part]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind643 ./libtest/lib643 http://127.0.0.1:41139/643 >log/stdout643 2>log/stderr643
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind643 ./libtest/lib643 http://127.0.0.1:41139/643 >log/stdout643 2>log/stderr643
--pd---e-v- OK (566 out of 1503, remaining: 23:45, took 1.852s, duration: 14:21)
test 0645...[HTTP multi-part chunked mimepost using read callback for the file part]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind645 ./libtest/lib645 http://127.0.0.1:41139/645 >log/stdout645 2>log/stderr645
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind645 ./libtest/lib645 http://127.0.0.1:41139/645 >log/stdout645 2>log/stderr645
--pd---e-v- OK (567 out of 1503, remaining: 23:47, took 3.822s, duration: 14:25)
startnew: perl -I../../tests ../../tests/ftpserver.pl --pidfile ".smtp_server.pid" --logfile "log/smtp_server.log" --portfile ".smtp_server.port" --srcdir "../../tests" --proto smtp --ipv4 --port 0 --addr "127.0.0.1"
PINGPONG runs on port 38936 (.smtp_server.port)
RUN: ../src/curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:38936/verifiedserver" 2>log/smtp_verify.log
RUN: Verifying our test smtp server took 0 seconds
RUN: SMTP server is PID 51047 port 38936
* pid smtp => 51047 51047
test 0646...[SMTP multipart using mime API]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind646 ../src/curl --output log/curl646.out --include --trace-ascii log/trace646 --trace-time smtp://127.0.0.1:38936/646 --mail-rcpt recipient@example.com --mail-from sender@example.com -F "=(;type=multipart/alternative" -F "= <body>This is the html version</body>;headers=X-test1: this is a header;type=text/html;headers=X-test2: this is another header " -F "=This is the plain text version;headers=@log/headers646" -F "=)" -F "=@log/test646.txt;headers=<log/headers646" -H "From: different" -H "To: another" -H "Reply-To: <followup@example.com>" <log/stdin-for-646 >log/stdout646 2>log/stderr646
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind646 ../src/curl --output log/curl646.out --include --trace-ascii log/trace646 --trace-time smtp://127.0.0.1:38936/646 --mail-rcpt recipient@example.com --mail-from sender@example.com -F "=(;type=multipart/alternative" -F "= <body>This is the html version</body>;headers=X-test1: this is a header;type=text/html;headers=X-test2: this is another header " -F "=This is the plain text version;headers=@log/headers646" -F "=)" -F "=@log/test646.txt;headers=<log/headers646" -H "From: different" -H "To: another" -H "Reply-To: <followup@example.com>" <log/stdin-for-646 >log/stdout646 2>log/stderr646
--p-u--e-v- OK (568 out of 1503, remaining: 23:48, took 2.750s, duration: 14:27)
startnew: perl -I../../tests ../../tests/ftpserver.pl --pidfile ".imap_server.pid" --logfile "log/imap_server.log" --portfile ".imap_server.port" --srcdir "../../tests" --proto imap --ipv4 --port 0 --addr "127.0.0.1"
PINGPONG runs on port 33763 (.imap_server.port)
RUN: ../src/curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:33763/verifiedserver" 2>log/imap_verify.log
RUN: Verifying our test imap server took 0 seconds
RUN: IMAP server is PID 51105 port 33763
* pid imap => 51105 51105
test 0647...[IMAP APPEND multipart using mime API]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind647 ../src/curl --output log/curl647.out --include --trace-ascii log/trace647 --trace-time imap://127.0.0.1:33763/647 -F "=(;type=multipart/alternative" -F "= <body>This is the html version</body>;type=text/html" -F "=This is the plain text version" -F "=)" -F "=@log/test647.txt" -H "Date: Mon, 7 Feb 1994 21:52:25 -0800 (PST)" -H "From: Fred Foobar <foobar@example.com>" -H "To: joe@example.com" -H "Message-Id: <B27397-0100000@example.com>" -H "Subject: afternoon meeting" -u user:secret >log/stdout647 2>log/stderr647
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind647 ../src/curl --output log/curl647.out --include --trace-ascii log/trace647 --trace-time imap://127.0.0.1:33763/647 -F "=(;type=multipart/alternative" -F "= <body>This is the html version</body>;type=text/html" -F "=This is the plain text version" -F "=)" -F "=@log/test647.txt" -H "Date: Mon, 7 Feb 1994 21:52:25 -0800 (PST)" -H "From: Fred Foobar <foobar@example.com>" -H "To: joe@example.com" -H "Message-Id: <B27397-0100000@example.com>" -H "Subject: afternoon meeting" -u user:secret >log/stdout647 2>log/stderr647
--p-u--e-v- OK (569 out of 1503, remaining: 23:49, took 2.888s, duration: 14:30)
test 0648...[SMTP multipart with transfer content encoders]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind648 ../src/curl --output log/curl648.out --include --trace-ascii log/trace648 --trace-time smtp://127.0.0.1:38936/648 --mail-rcpt recipient@example.com --mail-from sender@example.com -F '=This is the email inline text with a very long line containing the special character = and that should be split by encoder.;headers=Content-disposition: "inline";encoder=quoted-printable' -F "=@log/test648.txt;encoder=base64" -H "From: different" -H "To: another" <log/stdin-for-648 >log/stdout648 2>log/stderr648
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind648 ../src/curl --output log/curl648.out --include --trace-ascii log/trace648 --trace-time smtp://127.0.0.1:38936/648 --mail-rcpt recipient@example.com --mail-from sender@example.com -F '=This is the email inline text with a very long line containing the special character = and that should be split by encoder.;headers=Content-disposition: "inline";encoder=quoted-printable' -F "=@log/test648.txt;encoder=base64" -H "From: different" -H "To: another" <log/stdin-for-648 >log/stdout648 2>log/stderr648
--p-u--e-v- OK (570 out of 1503, remaining: 23:48, took 1.813s, duration: 14:32)
test 0649...[SMTP multipart with 7bit encoder error]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind649 ../src/curl --output log/curl649.out --include --trace-ascii log/trace649 --trace-time smtp://127.0.0.1:38936/649 --mail-rcpt recipient@example.com --mail-from sender@example.com -F '=This is valid;encoder=7bit' -F "=@log/test649.txt;encoder=7bit" -H "From: different" -H "To: another" <log/stdin-for-649 >log/stdout649 2>log/stderr649
CMD (6656): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind649 ../src/curl --output log/curl649.out --include --trace-ascii log/trace649 --trace-time smtp://127.0.0.1:38936/649 --mail-rcpt recipient@example.com --mail-from sender@example.com -F '=This is valid;encoder=7bit' -F "=@log/test649.txt;encoder=7bit" -H "From: different" -H "To: another" <log/stdin-for-649 >log/stdout649 2>log/stderr649
--p-u--e-v- OK (571 out of 1503, remaining: 23:46, took 1.759s, duration: 14:34)
test 0650...[HTTP formpost using form API]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind650 ./libtest/lib650 http://127.0.0.1:41139/650 log/test650.filedata <log/stdin-for-650 >log/stdout650 2>log/stderr650
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind650 ./libtest/lib650 http://127.0.0.1:41139/650 log/test650.filedata <log/stdin-for-650 >log/stdout650 2>log/stderr650
--pd---e-v- OK (572 out of 1503, remaining: 23:47, took 2.676s, duration: 14:36)
test 0651...[curl_formadd with huge COPYCONTENTS]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind651 ./libtest/lib651 http://127.0.0.1:41139/651 log/test651.filedata <log/stdin-for-651 >log/stdout651 2>log/stderr651
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind651 ./libtest/lib651 http://127.0.0.1:41139/651 log/test651.filedata <log/stdin-for-651 >log/stdout651 2>log/stderr651
--pd---e-v- OK (573 out of 1503, remaining: 23:45, took 1.630s, duration: 14:38)
test 0652...[SMTP with encoded huge mime data contents]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind652 ./libtest/lib652 smtp://127.0.0.1:38936/652 >log/stdout652 2>log/stderr652
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind652 ./libtest/lib652 smtp://127.0.0.1:38936/652 >log/stdout652 2>log/stderr652
--p-u--e-v- OK (574 out of 1503, remaining: 23:44, took 1.682s, duration: 14:40)
test 0653...[Reuse of handle after altering mime data]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind653 ./libtest/lib653 http://127.0.0.1:41139/653 >log/stdout653 2>log/stderr653
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind653 ./libtest/lib653 http://127.0.0.1:41139/653 >log/stdout653 2>log/stderr653
--pd---e-v- OK (575 out of 1503, remaining: 23:43, took 1.686s, duration: 14:41)
test 0654...[HTTP duplicate easy handle with mime data]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind654 ./libtest/lib654 http://127.0.0.1:41139/654 >log/stdout654 2>log/stderr654
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind654 ./libtest/lib654 http://127.0.0.1:41139/654 >log/stdout654 2>log/stderr654
--pd---e-v- OK (576 out of 1503, remaining: 23:43, took 2.707s, duration: 14:44)
test 0655...[resolver start callback]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind655 ./libtest/lib655 http://127.0.0.1:41139/655 >log/stdout655 2>log/stderr655
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind655 ./libtest/lib655 http://127.0.0.1:41139/655 >log/stdout655 2>log/stderr655
---d---e-v- OK (577 out of 1503, remaining: 23:41, took 1.338s, duration: 14:45)
test 0656...[SFTP retrieval with nonexistent private key file]
../src/curl --output log/curl656.out --include --trace-ascii log/trace656 --trace-time --key DOES_NOT_EXIST --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/not-a-valid-file-moooo --insecure --connect-timeout 8 >log/stdout656 2>log/stderr656
CMD (17152): ../src/curl --output log/curl656.out --include --trace-ascii log/trace656 --trace-time --key DOES_NOT_EXIST --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/not-a-valid-file-moooo --insecure --connect-timeout 8 >log/stdout656 2>log/stderr656
valgrind SKIPPED
-------e--- OK (578 out of 1503, remaining: 23:37, took 0.081s, duration: 14:46)
test 0658...[Pass URL to libcurl with CURLOPT_CURLU]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind658 ./libtest/lib658 http://127.0.0.1:41139/658 >log/stdout658 2>log/stderr658
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind658 ./libtest/lib658 http://127.0.0.1:41139/658 >log/stdout658 2>log/stderr658
--p----e-v- OK (579 out of 1503, remaining: 23:36, took 1.324s, duration: 14:47)
test 0659...[CURLOPT_CURLU without the path set - over proxy]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind659 ./libtest/lib659 http://127.0.0.1:41139 >log/stdout659 2>log/stderr659
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind659 ./libtest/lib659 http://127.0.0.1:41139 >log/stdout659 2>log/stderr659
--p----e-v- OK (580 out of 1503, remaining: 23:34, took 1.369s, duration: 14:48)
test 0660...[IMAP CONNECT_ONLY option]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind660 ./libtest/lib597 imap://127.0.0.1:33763/660 >log/stdout660 2>log/stderr660
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind660 ./libtest/lib597 imap://127.0.0.1:33763/660 >log/stdout660 2>log/stderr660
--p----e-v- OK (581 out of 1503, remaining: 23:32, took 1.143s, duration: 14:49)
test 0661...[Avoid redundant CWDs]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind661 ./libtest/lib661 ftp://127.0.0.1:45080/ >log/stdout661 2>log/stderr661
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind661 ./libtest/lib661 ftp://127.0.0.1:45080/ >log/stdout661 2>log/stderr661
--p----e-v- OK (582 out of 1503, remaining: 23:30, took 1.587s, duration: 14:51)
test 0662...[HTTP redirect with whitespace in absolute Location: URL]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind662 ../src/curl --output log/curl662.out --include --trace-ascii log/trace662 --trace-time http://example.com/please/gimme/662 -L -x http://127.0.0.1:41139 >log/stdout662 2>log/stderr662
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind662 ../src/curl --output log/curl662.out --include --trace-ascii log/trace662 --trace-time http://example.com/please/gimme/662 -L -x http://127.0.0.1:41139 >log/stdout662 2>log/stderr662
--pd---e-v- OK (583 out of 1503, remaining: 23:29, took 1.417s, duration: 14:52)
test 0663...[HTTP redirect with dotdots and whitespaces in absolute Location: URL]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind663 ../src/curl --output log/curl663.out --include --trace-ascii log/trace663 --trace-time http://example.com/please/../gimme/663?foobar#hello -L -x http://127.0.0.1:41139 >log/stdout663 2>log/stderr663
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind663 ../src/curl --output log/curl663.out --include --trace-ascii log/trace663 --trace-time http://example.com/please/../gimme/663?foobar#hello -L -x http://127.0.0.1:41139 >log/stdout663 2>log/stderr663
--pd---e-v- OK (584 out of 1503, remaining: 23:27, took 1.620s, duration: 14:54)
test 0664...[SFTP correct host key]
../src/curl --output log/curl664.out --include --trace-ascii log/trace664 --trace-time --hostpubmd5 43a9a966b63ad22177a23f8ea1100602 --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file664.txt >log/stdout664 2>log/stderr664
CMD (0): ../src/curl --output log/curl664.out --include --trace-ascii log/trace664 --trace-time --hostpubmd5 43a9a966b63ad22177a23f8ea1100602 --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: sftp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file664.txt >log/stdout664 2>log/stderr664
valgrind SKIPPED
---d---e--- OK (585 out of 1503, remaining: 23:23, took 0.192s, duration: 14:54)
test 0665...[SCP correct host key]
../src/curl --output log/curl665.out --include --trace-ascii log/trace665 --trace-time --hostpubmd5 43a9a966b63ad22177a23f8ea1100602 --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: scp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file665.txt >log/stdout665 2>log/stderr665
CMD (0): ../src/curl --output log/curl665.out --include --trace-ascii log/trace665 --trace-time --hostpubmd5 43a9a966b63ad22177a23f8ea1100602 --key curl_client_key --pubkey curl_client_key.pub -u mockbuild: scp://127.0.0.1:20348/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/file665.txt >log/stdout665 2>log/stderr665
valgrind SKIPPED
---d---e--- OK (586 out of 1503, remaining: 23:20, took 0.182s, duration: 14:54)
test 0666...[HTTP mime post with binary-encoded huge data contents]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind666 ./libtest/lib666 http://127.0.0.1:41139/666 >log/stdout666 2>log/stderr666
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind666 ./libtest/lib666 http://127.0.0.1:41139/666 >log/stdout666 2>log/stderr666
--pd---e-v- OK (587 out of 1503, remaining: 23:19, took 1.762s, duration: 14:56)
test 0667...[HTTP chunked mimepost using single-byte read callback with encoder]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind667 ./libtest/lib667 http://127.0.0.1:41139/667 >log/stdout667 2>log/stderr667
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind667 ./libtest/lib667 http://127.0.0.1:41139/667 >log/stdout667 2>log/stderr667
--pd---e-v- OK (588 out of 1503, remaining: 23:19, took 2.652s, duration: 14:59)
test 0668...[HTTP mimepost early end of data detection]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind668 ./libtest/lib668 http://127.0.0.1:41139/668 >log/stdout668 2>log/stderr668
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind668 ./libtest/lib668 http://127.0.0.1:41139/668 >log/stdout668 2>log/stderr668
--pd---e-v- OK (589 out of 1503, remaining: 23:19, took 2.764s, duration: 15:02)
test 0669...[HTTP custom Content-Type with parameter]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind669 ../src/curl --output log/curl669.out --include --trace-ascii log/trace669 --trace-time http://127.0.0.1:41139/we/want/669 -H 'Content-type: multipart/form-data; charset=utf-8' -F name=daniel -F tool=curl >log/stdout669 2>log/stderr669
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind669 ../src/curl --output log/curl669.out --include --trace-ascii log/trace669 --trace-time http://127.0.0.1:41139/we/want/669 -H 'Content-type: multipart/form-data; charset=utf-8' -F name=daniel -F tool=curl >log/stdout669 2>log/stderr669
--pd---e-v- OK (590 out of 1503, remaining: 23:18, took 1.709s, duration: 15:03)
test 0670...[Request pause from mime read callback: multi]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind670 ./libtest/lib670 http://127.0.0.1:41139/670 >log/stdout670 2>log/stderr670
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind670 ./libtest/lib670 http://127.0.0.1:41139/670 >log/stdout670 2>log/stderr670
--pd---e-v- OK (591 out of 1503, remaining: 23:19, took 2.948s, duration: 15:06)
test 0671...[Request pause from mime read callback: easy]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind671 ./libtest/lib671 http://127.0.0.1:41139/671 >log/stdout671 2>log/stderr671
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind671 ./libtest/lib671 http://127.0.0.1:41139/671 >log/stdout671 2>log/stderr671
--pd---e-v- OK (592 out of 1503, remaining: 23:19, took 2.899s, duration: 15:09)
test 0672...[Request pause from form read callback: multi]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind672 ./libtest/lib672 http://127.0.0.1:41139/672 >log/stdout672 2>log/stderr672
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind672 ./libtest/lib672 http://127.0.0.1:41139/672 >log/stdout672 2>log/stderr672
--pd---e-v- OK (593 out of 1503, remaining: 23:20, took 3.096s, duration: 15:12)
test 0673...[Request pause from form read callback: easy]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind673 ./libtest/lib673 http://127.0.0.1:41139/673 >log/stdout673 2>log/stderr673
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind673 ./libtest/lib673 http://127.0.0.1:41139/673 >log/stdout673 2>log/stderr673
--pd---e-v- OK (594 out of 1503, remaining: 23:22, took 3.724s, duration: 15:16)
test 0674...[Set CURLOPT_CURLU and dupe the handle]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind674 ./libtest/lib674 http://127.0.0.1:41139/674 >log/stdout674 2>log/stderr674
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind674 ./libtest/lib674 http://127.0.0.1:41139/674 >log/stdout674 2>log/stderr674
--p----e-v- OK (595 out of 1503, remaining: 23:20, took 1.379s, duration: 15:17)
test 0675...[HTTP connection re-use and different credentials]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind675 ../src/curl --output log/curl675.out --include --trace-ascii log/trace675 --trace-time http://user1:foo1@127.0.0.1:41139/user1/675 http://user2:foo2@127.0.0.1:41139/user2/675 >log/stdout675 2>log/stderr675
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind675 ../src/curl --output log/curl675.out --include --trace-ascii log/trace675 --trace-time http://user1:foo1@127.0.0.1:41139/user1/675 http://user2:foo2@127.0.0.1:41139/user2/675 >log/stdout675 2>log/stderr675
--pd---e-v- OK (596 out of 1503, remaining: 23:18, took 1.424s, duration: 15:19)
test 0676...[verify setting CURLOPT_COOKIEFILE to NULL again]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind676 ./libtest/lib676 http://127.0.0.1:41139/we/want/676 >log/stdout676 2>log/stderr676
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind676 ./libtest/lib676 http://127.0.0.1:41139/we/want/676 >log/stdout676 2>log/stderr676
--pd---e-v- OK (597 out of 1503, remaining: 23:17, took 1.509s, duration: 15:20)
test 0677...[IMAP with CONNECT_ONLY, custom command then exit]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind677 ./libtest/lib677 imap://127.0.0.1:33763/677 >log/stdout677 2>log/stderr677
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind677 ./libtest/lib677 imap://127.0.0.1:33763/677 >log/stdout677 2>log/stderr677
--p----e-v- OK (598 out of 1503, remaining: 23:22, took 5.901s, duration: 15:26)
test 0679...[netrc with quoted password]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind679 ../src/curl --output log/curl679.out --include --trace-ascii log/trace679 --trace-time --netrc-optional --netrc-file log/netrc679 http://127.0.0.1:41139/ >log/stdout679 2>log/stderr679
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind679 ../src/curl --output log/curl679.out --include --trace-ascii log/trace679 --trace-time --netrc-optional --netrc-file log/netrc679 http://127.0.0.1:41139/ >log/stdout679 2>log/stderr679
--pd---e-v- OK (600 out of 1503, remaining: 23:16, took 1.406s, duration: 15:28)
* starts no server
test 0680...[netrc with quoted password but missing end quote]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind680 ../src/curl --output log/curl680.out --include --trace-ascii log/trace680 --trace-time --netrc --netrc-file log/netrc680 http://user1@http.example/ >log/stdout680 2>log/stderr680
CMD (6656): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind680 ../src/curl --output log/curl680.out --include --trace-ascii log/trace680 --trace-time --netrc --netrc-file log/netrc680 http://user1@http.example/ >log/stdout680 2>log/stderr680
-------e-v- OK (601 out of 1503, remaining: 23:14, took 1.195s, duration: 15:29)
test 0681...[--remote-name-all with --no-remote-name]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind681 ../src/curl --trace-ascii log/trace681 --trace-time --remote-name-all --no-remote-name --output-dir log http://127.0.0.1:41139/681 >log/stdout681 2>log/stderr681
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind681 ../src/curl --trace-ascii log/trace681 --trace-time --remote-name-all --no-remote-name --output-dir log http://127.0.0.1:41139/681 >log/stdout681 2>log/stderr681
s-p----e-v- OK (602 out of 1503, remaining: 23:12, took 1.361s, duration: 15:30)
test 0682...[netrc with multiple logins - pick first]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind682 ../src/curl --output log/curl682.out --include --trace-ascii log/trace682 --trace-time --netrc-optional --netrc-file log/netrc682 http://user1@127.0.0.1:41139/ >log/stdout682 2>log/stderr682
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind682 ../src/curl --output log/curl682.out --include --trace-ascii log/trace682 --trace-time --netrc-optional --netrc-file log/netrc682 http://user1@127.0.0.1:41139/ >log/stdout682 2>log/stderr682
--pd---e-v- OK (603 out of 1503, remaining: 23:11, took 1.361s, duration: 15:31)
test 0683...[netrc with multiple logins - pick second]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind683 ../src/curl --output log/curl683.out --include --trace-ascii log/trace683 --trace-time --netrc-optional --netrc-file log/netrc683 http://user2@127.0.0.1:41139/ >log/stdout683 2>log/stderr683
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind683 ../src/curl --output log/curl683.out --include --trace-ascii log/trace683 --trace-time --netrc-optional --netrc-file log/netrc683 http://user2@127.0.0.1:41139/ >log/stdout683 2>log/stderr683
--pd---e-v- OK (604 out of 1503, remaining: 23:09, took 1.311s, duration: 15:33)
test 0684...[netrc with no login]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind684 ../src/curl --output log/curl684.out --include --trace-ascii log/trace684 --trace-time --netrc-optional --netrc-file log/netrc684 http://127.0.0.1:41139/ >log/stdout684 2>log/stderr684
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind684 ../src/curl --output log/curl684.out --include --trace-ascii log/trace684 --trace-time --netrc-optional --netrc-file log/netrc684 http://127.0.0.1:41139/ >log/stdout684 2>log/stderr684
--pd---e-v- OK (605 out of 1503, remaining: 23:07, took 1.411s, duration: 15:34)
test 0685...[netrc with no login - provided user]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind685 ../src/curl --output log/curl685.out --include --trace-ascii log/trace685 --trace-time --netrc-optional --netrc-file log/netrc685 http://user@127.0.0.1:41139/ >log/stdout685 2>log/stderr685
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind685 ../src/curl --output log/curl685.out --include --trace-ascii log/trace685 --trace-time --netrc-optional --netrc-file log/netrc685 http://user@127.0.0.1:41139/ >log/stdout685 2>log/stderr685
---d---e-v- OK (606 out of 1503, remaining: 23:05, took 1.370s, duration: 15:36)
test 0700...[HTTP GET via SOCKS4 proxy]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind700 ../src/curl --output log/curl700.out --include --trace-ascii log/trace700 --trace-time --socks4 127.0.0.1:40718 http://127.0.0.1:41139/700 >log/stdout700 2>log/stderr700
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind700 ../src/curl --output log/curl700.out --include --trace-ascii log/trace700 --trace-time --socks4 127.0.0.1:40718 http://127.0.0.1:41139/700 >log/stdout700 2>log/stderr700
--pd---e-v- OK (607 out of 1503, remaining: 23:03, took 1.378s, duration: 15:37)
test 0701...[HTTP GET via SOCKS5 proxy]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind701 ../src/curl --output log/curl701.out --include --trace-ascii log/trace701 --trace-time --socks5 127.0.0.1:40718 http://127.0.0.1:41139/701 >log/stdout701 2>log/stderr701
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind701 ../src/curl --output log/curl701.out --include --trace-ascii log/trace701 --trace-time --socks5 127.0.0.1:40718 http://127.0.0.1:41139/701 >log/stdout701 2>log/stderr701
--pd---e-v- OK (608 out of 1503, remaining: 23:01, took 1.333s, duration: 15:38)
test 0702...[Attempt connect to non-listening HTTP server via SOCKS4 proxy]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind702 ../src/curl --output log/curl702.out --include --trace-ascii log/trace702 --trace-time --socks4 127.0.0.1:40718 http://127.0.0.1:47 >log/stdout702 2>log/stderr702
CMD (24832): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind702 ../src/curl --output log/curl702.out --include --trace-ascii log/trace702 --trace-time --socks4 127.0.0.1:40718 http://127.0.0.1:47 >log/stdout702 2>log/stderr702
-------e-v- OK (609 out of 1503, remaining: 22:59, took 1.275s, duration: 15:40)
test 0703...[Attempt connect to non-listening HTTP server via SOCKS5 proxy]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind703 ../src/curl --output log/curl703.out --include --trace-ascii log/trace703 --trace-time --socks5 127.0.0.1:40718 http://127.0.0.1:47 >log/stdout703 2>log/stderr703
CMD (24832): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind703 ../src/curl --output log/curl703.out --include --trace-ascii log/trace703 --trace-time --socks5 127.0.0.1:40718 http://127.0.0.1:47 >log/stdout703 2>log/stderr703
-------e-v- OK (610 out of 1503, remaining: 22:58, took 1.385s, duration: 15:41)
test 0704...[Attempt connect to non-listening SOCKS4 proxy]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind704 ../src/curl --output log/curl704.out --include --trace-ascii log/trace704 --trace-time --socks4 127.0.0.1:47 http://127.0.0.1:41139/704 >log/stdout704 2>log/stderr704
CMD (1792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind704 ../src/curl --output log/curl704.out --include --trace-ascii log/trace704 --trace-time --socks4 127.0.0.1:47 http://127.0.0.1:41139/704 >log/stdout704 2>log/stderr704
-------e-v- OK (611 out of 1503, remaining: 22:56, took 1.386s, duration: 15:42)
test 0705...[Attempt connect to non-listening SOCKS5 proxy]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind705 ../src/curl --output log/curl705.out --include --trace-ascii log/trace705 --trace-time --socks5 127.0.0.1:47 http://127.0.0.1:41139/705 >log/stdout705 2>log/stderr705
CMD (1792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind705 ../src/curl --output log/curl705.out --include --trace-ascii log/trace705 --trace-time --socks5 127.0.0.1:47 http://127.0.0.1:41139/705 >log/stdout705 2>log/stderr705
-------e-v- OK (612 out of 1503, remaining: 22:54, took 1.244s, duration: 15:44)
test 0706...[FTP dir list PASV via SOCKS4]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind706 ../src/curl --output log/curl706.out --include --trace-ascii log/trace706 --trace-time --socks4 127.0.0.1:40718 ftp://127.0.0.1:45080/ >log/stdout706 2>log/stderr706
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind706 ../src/curl --output log/curl706.out --include --trace-ascii log/trace706 --trace-time --socks4 127.0.0.1:40718 ftp://127.0.0.1:45080/ >log/stdout706 2>log/stderr706
--pd---e-v- OK (613 out of 1503, remaining: 22:52, took 1.480s, duration: 15:45)
test 0707...[FTP dir list PASV via SOCKS5]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind707 ../src/curl --output log/curl707.out --include --trace-ascii log/trace707 --trace-time --socks5 127.0.0.1:40718 ftp://127.0.0.1:45080/ >log/stdout707 2>log/stderr707
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind707 ../src/curl --output log/curl707.out --include --trace-ascii log/trace707 --trace-time --socks5 127.0.0.1:40718 ftp://127.0.0.1:45080/ >log/stdout707 2>log/stderr707
--pd---e-v- OK (614 out of 1503, remaining: 22:51, took 1.499s, duration: 15:47)
setenv all_proxy = socks4://127.0.0.1:40718
test 0708...[HTTP GET via SOCKS4 proxy]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind708 ../src/curl --output log/curl708.out --include --trace-ascii log/trace708 --trace-time http://127.0.0.1:41139/708 >log/stdout708 2>log/stderr708
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind708 ../src/curl --output log/curl708.out --include --trace-ascii log/trace708 --trace-time http://127.0.0.1:41139/708 >log/stdout708 2>log/stderr708
--pd---e-v- OK (615 out of 1503, remaining: 22:49, took 1.475s, duration: 15:48)
setenv http_proxy = socks5://127.0.0.1:40718
test 0709...[HTTP GET via SOCKS5 set in http_proxy environment variable]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind709 ../src/curl --output log/curl709.out --include --trace-ascii log/trace709 --trace-time http://127.0.0.1:41139/709 >log/stdout709 2>log/stderr709
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind709 ../src/curl --output log/curl709.out --include --trace-ascii log/trace709 --trace-time http://127.0.0.1:41139/709 >log/stdout709 2>log/stderr709
--pd---e-v- OK (616 out of 1503, remaining: 22:47, took 1.363s, duration: 15:49)
test 0710...[HTTP GET via SOCKS5 set with --proxy]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind710 ../src/curl --output log/curl710.out --include --trace-ascii log/trace710 --trace-time http://127.0.0.1:41139/710 --proxy socks5://127.0.0.1:40718 >log/stdout710 2>log/stderr710
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind710 ../src/curl --output log/curl710.out --include --trace-ascii log/trace710 --trace-time http://127.0.0.1:41139/710 --proxy socks5://127.0.0.1:40718 >log/stdout710 2>log/stderr710
--pd---e-v- OK (617 out of 1503, remaining: 22:46, took 1.402s, duration: 15:51)
setenv all_proxy = socks5://127.0.0.1:40718
test 0711...[FTP fetch with all_proxy set to socks5]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind711 ../src/curl --output log/curl711.out --include --trace-ascii log/trace711 --trace-time ftp://127.0.0.1:45080/711 >log/stdout711 2>log/stderr711
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind711 ../src/curl --output log/curl711.out --include --trace-ascii log/trace711 --trace-time ftp://127.0.0.1:45080/711 >log/stdout711 2>log/stderr711
--pd---e-v- OK (618 out of 1503, remaining: 22:44, took 1.418s, duration: 15:52)
test 0712...[FTP fetch with --proxy set to socks5://]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind712 ../src/curl --output log/curl712.out --include --trace-ascii log/trace712 --trace-time ftp://127.0.0.1:45080/712 --proxy socks5://127.0.0.1:40718 >log/stdout712 2>log/stderr712
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind712 ../src/curl --output log/curl712.out --include --trace-ascii log/trace712 --trace-time ftp://127.0.0.1:45080/712 --proxy socks5://127.0.0.1:40718 >log/stdout712 2>log/stderr712
--pd---e-v- OK (619 out of 1503, remaining: 22:42, took 1.441s, duration: 15:54)
test 0713...[FTP fetch with --proxy set to socks5:// and with --connect-to]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind713 ../src/curl --output log/curl713.out --include --trace-ascii log/trace713 --trace-time ftp://ftp.example.com/713 --connect-to ::127.0.0.1:45080 --proxy socks5://127.0.0.1:40718 >log/stdout713 2>log/stderr713
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind713 ../src/curl --output log/curl713.out --include --trace-ascii log/trace713 --trace-time ftp://ftp.example.com/713 --connect-to ::127.0.0.1:45080 --proxy socks5://127.0.0.1:40718 >log/stdout713 2>log/stderr713
--pd---e-v- OK (620 out of 1503, remaining: 22:41, took 1.535s, duration: 15:55)
test 0714...[FTP fetch with --proxy set to http:// and with --connect-to]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind714 ../src/curl --output log/curl714.out --include --trace-ascii log/trace714 --trace-time ftp://ftp.example.com.714/714 --connect-to ::connect.example.com.714:45080 --proxytunnel --proxy http://127.0.0.1:41120 >log/stdout714 2>log/stderr714
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind714 ../src/curl --output log/curl714.out --include --trace-ascii log/trace714 --trace-time ftp://ftp.example.com.714/714 --connect-to ::connect.example.com.714:45080 --proxytunnel --proxy http://127.0.0.1:41120 >log/stdout714 2>log/stderr714
--p----e-v- OK (621 out of 1503, remaining: 22:41, took 3.064s, duration: 15:58)
test 0715...[FTP fetch with --preproxy, --proxy and --connect-to]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind715 ../src/curl --output log/curl715.out --include --trace-ascii log/trace715 --trace-time ftp://ftp.example.com.715/715 --connect-to ::connect.example.com.715:45080 --proxytunnel --proxy 127.0.0.1:41120 --preproxy socks5://127.0.0.1:40718 >log/stdout715 2>log/stderr715
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind715 ../src/curl --output log/curl715.out --include --trace-ascii log/trace715 --trace-time ftp://ftp.example.com.715/715 --connect-to ::connect.example.com.715:45080 --proxytunnel --proxy 127.0.0.1:41120 --preproxy socks5://127.0.0.1:40718 >log/stdout715 2>log/stderr715
--p----e-v- OK (622 out of 1503, remaining: 22:42, took 2.964s, duration: 16:01)
test 0716...[SOCKS5 proxy with too long user name]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind716 ../src/curl --output log/curl716.out --include --trace-ascii log/trace716 --trace-time http://hohoho.example.com:99/716 -x socks5://AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA:b@127.0.0.1:40718 >log/stdout716 2>log/stderr716
CMD (24832): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind716 ../src/curl --output log/curl716.out --include --trace-ascii log/trace716 --trace-time http://hohoho.example.com:99/716 -x socks5://AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA:b@127.0.0.1:40718 >log/stdout716 2>log/stderr716
-------e-v- OK (623 out of 1503, remaining: 22:40, took 1.336s, duration: 16:03)
test 0717...[SOCKS5 proxy auth]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind717 ../src/curl --output log/curl717.out --include --trace-ascii log/trace717 --trace-time http://127.0.0.1:1/717 -x socks5://uz3r:p4ssworm@127.0.0.1:40718 >log/stdout717 2>log/stderr717
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind717 ../src/curl --output log/curl717.out --include --trace-ascii log/trace717 --trace-time http://127.0.0.1:1/717 -x socks5://uz3r:p4ssworm@127.0.0.1:40718 >log/stdout717 2>log/stderr717
--pd---e-v- OK (624 out of 1503, remaining: 22:38, took 1.481s, duration: 16:04)
test 0718...[HTTP proxy CONNECT (no auth) with proxy returning 407 and closing]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind718 ../src/curl --output log/curl718.out --include --trace-ascii log/trace718 --trace-time http://test.remote.haxx.se.718:8990/path/7180002 --proxy http://127.0.0.1:41139 --proxytunnel >log/stdout718 2>log/stderr718
CMD (14336): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind718 ../src/curl --output log/curl718.out --include --trace-ascii log/trace718 --trace-time http://test.remote.haxx.se.718:8990/path/7180002 --proxy http://127.0.0.1:41139 --proxytunnel >log/stdout718 2>log/stderr718
--pd---e-v- OK (625 out of 1503, remaining: 22:36, took 1.320s, duration: 16:05)
test 0719...[HTTP GET with IPv6 numerical via SOCKS5h]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind719 ../src/curl --output log/curl719.out --include --trace-ascii log/trace719 --trace-time http://[2200::33]:41139/719 --proxy socks5h://127.0.0.1:40718 >log/stdout719 2>log/stderr719
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind719 ../src/curl --output log/curl719.out --include --trace-ascii log/trace719 --trace-time http://[2200::33]:41139/719 --proxy socks5h://127.0.0.1:40718 >log/stdout719 2>log/stderr719
--pd---e-v- OK (626 out of 1503, remaining: 22:35, took 1.578s, duration: 16:07)
test 0720...[HTTP GET with IPv4 numerical via SOCKS5h]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind720 ../src/curl --output log/curl720.out --include --trace-ascii log/trace720 --trace-time http://12.34.56.78:41139/720 --proxy socks5h://127.0.0.1:40718 >log/stdout720 2>log/stderr720
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind720 ../src/curl --output log/curl720.out --include --trace-ascii log/trace720 --trace-time http://12.34.56.78:41139/720 --proxy socks5h://127.0.0.1:40718 >log/stdout720 2>log/stderr720
--pd---e-v- OK (627 out of 1503, remaining: 22:33, took 1.346s, duration: 16:08)
test 0721...[HTTP GET with host name using SOCKS5h]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind721 ../src/curl --output log/curl721.out --include --trace-ascii log/trace721 --trace-time http://this.is.a.host.name:41139/721 --proxy socks5h://127.0.0.1:40718 >log/stdout721 2>log/stderr721
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind721 ../src/curl --output log/curl721.out --include --trace-ascii log/trace721 --trace-time http://this.is.a.host.name:41139/721 --proxy socks5h://127.0.0.1:40718 >log/stdout721 2>log/stderr721
--pd---e-v- OK (628 out of 1503, remaining: 22:31, took 1.465s, duration: 16:10)
test 0800...[IMAP FETCH message]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind800 ../src/curl --output log/curl800.out --include --trace-ascii log/trace800 --trace-time 'imap://127.0.0.1:33763/800/;MAILINDEX=1' -u '"user:sec"ret{' >log/stdout800 2>log/stderr800
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind800 ../src/curl --output log/curl800.out --include --trace-ascii log/trace800 --trace-time 'imap://127.0.0.1:33763/800/;MAILINDEX=1' -u '"user:sec"ret{' >log/stdout800 2>log/stderr800
--pd---e-v- OK (629 out of 1503, remaining: 22:30, took 1.569s, duration: 16:11)
test 0801...[IMAP FETCH message by MAILINDEX and SECTION]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind801 ../src/curl --output log/curl801.out --include --trace-ascii log/trace801 --trace-time 'imap://127.0.0.1:33763/801/;MAILINDEX=123/;SECTION=1' -u user:secret >log/stdout801 2>log/stderr801
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind801 ../src/curl --output log/curl801.out --include --trace-ascii log/trace801 --trace-time 'imap://127.0.0.1:33763/801/;MAILINDEX=123/;SECTION=1' -u user:secret >log/stdout801 2>log/stderr801
--pd---e-v- OK (630 out of 1503, remaining: 22:28, took 1.552s, duration: 16:13)
test 0802...[IMAP SELECT UIDVALIDITY Success]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind802 ../src/curl --output log/curl802.out --include --trace-ascii log/trace802 --trace-time 'imap://127.0.0.1:33763/802;UIDVALIDITY=3857529045/;MAILINDEX=123/;SECTION=TEXT' -u user:secret >log/stdout802 2>log/stderr802
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind802 ../src/curl --output log/curl802.out --include --trace-ascii log/trace802 --trace-time 'imap://127.0.0.1:33763/802;UIDVALIDITY=3857529045/;MAILINDEX=123/;SECTION=TEXT' -u user:secret >log/stdout802 2>log/stderr802
--pd---e-v- OK (631 out of 1503, remaining: 22:27, took 1.507s, duration: 16:14)
test 0803...[IMAP SELECT UIDVALIDITY Failure]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind803 ../src/curl --output log/curl803.out --include --trace-ascii log/trace803 --trace-time 'imap://127.0.0.1:33763/803;UIDVALIDITY=12345/;MAILINDEX=123' -u user:secret >log/stdout803 2>log/stderr803
CMD (19968): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind803 ../src/curl --output log/curl803.out --include --trace-ascii log/trace803 --trace-time 'imap://127.0.0.1:33763/803;UIDVALIDITY=12345/;MAILINDEX=123' -u user:secret >log/stdout803 2>log/stderr803
--p----e-v- OK (632 out of 1503, remaining: 22:25, took 1.566s, duration: 16:16)
test 0804...[IMAP doesn't perform SELECT if re-using the same mailbox]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind804 ../src/curl --output log/curl804.out --include --trace-ascii log/trace804 --trace-time 'imap://127.0.0.1:33763/804/;MAILINDEX=123/;SECTION=1' 'imap://127.0.0.1:33763/804/;MAILINDEX=456/;SECTION=2.3' -u user:secret >log/stdout804 2>log/stderr804
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind804 ../src/curl --output log/curl804.out --include --trace-ascii log/trace804 --trace-time 'imap://127.0.0.1:33763/804/;MAILINDEX=123/;SECTION=1' 'imap://127.0.0.1:33763/804/;MAILINDEX=456/;SECTION=2.3' -u user:secret >log/stdout804 2>log/stderr804
--pd---e-v- OK (633 out of 1503, remaining: 22:24, took 1.467s, duration: 16:17)
test 0805...[IMAP APPEND message]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind805 ../src/curl --output log/curl805.out --include --trace-ascii log/trace805 --trace-time imap://127.0.0.1:33763/805 -T log/upload805 -u user:secret >log/stdout805 2>log/stderr805
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind805 ../src/curl --output log/curl805.out --include --trace-ascii log/trace805 --trace-time imap://127.0.0.1:33763/805 -T log/upload805 -u user:secret >log/stdout805 2>log/stderr805
--p-u--e-v- OK (634 out of 1503, remaining: 22:22, took 1.393s, duration: 16:19)
test 0806...[IMAP LIST mailbox]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind806 ../src/curl --output log/curl806.out --include --trace-ascii log/trace806 --trace-time imap://127.0.0.1:33763/806 -u user:secret >log/stdout806 2>log/stderr806
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind806 ../src/curl --output log/curl806.out --include --trace-ascii log/trace806 --trace-time imap://127.0.0.1:33763/806 -u user:secret >log/stdout806 2>log/stderr806
--pd---e-v- OK (635 out of 1503, remaining: 22:20, took 1.408s, duration: 16:20)
test 0807...[IMAP LSUB mailbox]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind807 ../src/curl --output log/curl807.out --include --trace-ascii log/trace807 --trace-time imap://127.0.0.1:33763 -u user:secret -X 'LSUB "807" *' >log/stdout807 2>log/stderr807
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind807 ../src/curl --output log/curl807.out --include --trace-ascii log/trace807 --trace-time imap://127.0.0.1:33763 -u user:secret -X 'LSUB "807" *' >log/stdout807 2>log/stderr807
--pd---e-v- OK (636 out of 1503, remaining: 22:19, took 1.652s, duration: 16:22)
test 0808...[IMAP EXAMINE mailbox (CUSTOMREQUEST)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind808 ../src/curl --output log/curl808.out --include --trace-ascii log/trace808 --trace-time imap://127.0.0.1:33763 -u user:secret -X 'EXAMINE 808' >log/stdout808 2>log/stderr808
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind808 ../src/curl --output log/curl808.out --include --trace-ascii log/trace808 --trace-time imap://127.0.0.1:33763 -u user:secret -X 'EXAMINE 808' >log/stdout808 2>log/stderr808
--pd---e-v- OK (637 out of 1503, remaining: 22:17, took 1.345s, duration: 16:23)
test 0809...[IMAP mailbox STATUS (CUSTOMREQUEST)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind809 ../src/curl --output log/curl809.out --include --trace-ascii log/trace809 --trace-time imap://127.0.0.1:33763 -u user:secret -X 'STATUS 809 (UIDNEXT MESSAGES)' >log/stdout809 2>log/stderr809
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind809 ../src/curl --output log/curl809.out --include --trace-ascii log/trace809 --trace-time imap://127.0.0.1:33763 -u user:secret -X 'STATUS 809 (UIDNEXT MESSAGES)' >log/stdout809 2>log/stderr809
--pd---e-v- OK (638 out of 1503, remaining: 22:15, took 1.378s, duration: 16:25)
test 0810...[IMAP SEARCH for NEW messages]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind810 ../src/curl --output log/curl810.out --include --trace-ascii log/trace810 --trace-time imap://127.0.0.1:33763/810?NEW -u user:secret >log/stdout810 2>log/stderr810
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind810 ../src/curl --output log/curl810.out --include --trace-ascii log/trace810 --trace-time imap://127.0.0.1:33763/810?NEW -u user:secret >log/stdout810 2>log/stderr810
--pd---e-v- OK (639 out of 1503, remaining: 22:13, took 1.421s, duration: 16:26)
test 0811...[IMAP CREATE mailbox (CUSTOMREQUEST)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind811 ../src/curl --output log/curl811.out --include --trace-ascii log/trace811 --trace-time imap://127.0.0.1:33763 -u user:secret -X 'CREATE 811' >log/stdout811 2>log/stderr811
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind811 ../src/curl --output log/curl811.out --include --trace-ascii log/trace811 --trace-time imap://127.0.0.1:33763 -u user:secret -X 'CREATE 811' >log/stdout811 2>log/stderr811
--p----e-v- OK (640 out of 1503, remaining: 22:12, took 1.453s, duration: 16:27)
test 0812...[IMAP DELETE mailbox (CUSTOMREQUEST)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind812 ../src/curl --output log/curl812.out --include --trace-ascii log/trace812 --trace-time imap://127.0.0.1:33763 -u user:secret -X 'DELETE 812' >log/stdout812 2>log/stderr812
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind812 ../src/curl --output log/curl812.out --include --trace-ascii log/trace812 --trace-time imap://127.0.0.1:33763 -u user:secret -X 'DELETE 812' >log/stdout812 2>log/stderr812
--p----e-v- OK (641 out of 1503, remaining: 22:10, took 1.370s, duration: 16:29)
test 0813...[IMAP RENAME mailbox (CUSTOMREQUEST)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind813 ../src/curl --output log/curl813.out --include --trace-ascii log/trace813 --trace-time imap://127.0.0.1:33763 -u user:secret -X 'RENAME 666 813' >log/stdout813 2>log/stderr813
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind813 ../src/curl --output log/curl813.out --include --trace-ascii log/trace813 --trace-time imap://127.0.0.1:33763 -u user:secret -X 'RENAME 666 813' >log/stdout813 2>log/stderr813
--p----e-v- OK (642 out of 1503, remaining: 22:08, took 1.306s, duration: 16:30)
test 0814...[IMAP CHECK mailbox (CUSTOMREQUEST)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind814 ../src/curl --output log/curl814.out --include --trace-ascii log/trace814 --trace-time imap://127.0.0.1:33763/814 -u user:secret -X 'CHECK' >log/stdout814 2>log/stderr814
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind814 ../src/curl --output log/curl814.out --include --trace-ascii log/trace814 --trace-time imap://127.0.0.1:33763/814 -u user:secret -X 'CHECK' >log/stdout814 2>log/stderr814
--p----e-v- OK (643 out of 1503, remaining: 22:06, took 1.523s, duration: 16:32)
test 0815...[IMAP STORE - delete message (CUSTOMREQUEST)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind815 ../src/curl --output log/curl815.out --include --trace-ascii log/trace815 --trace-time imap://127.0.0.1:33763/815 -X 'STORE 123 +Flags \Deleted' -u user:secret -: imap://127.0.0.1:33763/815 -X CLOSE -u user:secret >log/stdout815 2>log/stderr815
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind815 ../src/curl --output log/curl815.out --include --trace-ascii log/trace815 --trace-time imap://127.0.0.1:33763/815 -X 'STORE 123 +Flags \Deleted' -u user:secret -: imap://127.0.0.1:33763/815 -X CLOSE -u user:secret >log/stdout815 2>log/stderr815
--p----e-v- OK (644 out of 1503, remaining: 22:05, took 1.547s, duration: 16:33)
test 0816...[IMAP STORE - delete message with confirmation (CUSTOMREQUEST)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind816 ../src/curl --output log/curl816.out --include --trace-ascii log/trace816 --trace-time imap://127.0.0.1:33763/816 -X 'STORE 123 +Flags \Deleted' -u user:secret -: imap://127.0.0.1:33763/816 -X EXPUNGE -u user:secret >log/stdout816 2>log/stderr816
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind816 ../src/curl --output log/curl816.out --include --trace-ascii log/trace816 --trace-time imap://127.0.0.1:33763/816 -X 'STORE 123 +Flags \Deleted' -u user:secret -: imap://127.0.0.1:33763/816 -X EXPUNGE -u user:secret >log/stdout816 2>log/stderr816
--p----e-v- OK (645 out of 1503, remaining: 22:04, took 1.635s, duration: 16:35)
test 0817...[IMAP COPY message to mailbox (CUSTOMREQUEST)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind817 ../src/curl --output log/curl817.out --include --trace-ascii log/trace817 --trace-time imap://127.0.0.1:33763 -u user:secret -X 'COPY 123 817' >log/stdout817 2>log/stderr817
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind817 ../src/curl --output log/curl817.out --include --trace-ascii log/trace817 --trace-time imap://127.0.0.1:33763 -u user:secret -X 'COPY 123 817' >log/stdout817 2>log/stderr817
--p----e-v- OK (646 out of 1503, remaining: 22:02, took 1.355s, duration: 16:36)
test 0818...[IMAP NOOP (CUSTOMREQUEST)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind818 ../src/curl --output log/curl818.out --include --trace-ascii log/trace818 --trace-time imap://127.0.0.1:33763 -X NOOP -u user:secret >log/stdout818 2>log/stderr818
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind818 ../src/curl --output log/curl818.out --include --trace-ascii log/trace818 --trace-time imap://127.0.0.1:33763 -X NOOP -u user:secret >log/stdout818 2>log/stderr818
--pd---e-v- OK (647 out of 1503, remaining: 22:00, took 1.496s, duration: 16:38)
test 0819...[IMAP plain authentication]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind819 ../src/curl --output log/curl819.out --include --trace-ascii log/trace819 --trace-time 'imap://127.0.0.1:33763/819/;MAILINDEX=1' -u user:secret >log/stdout819 2>log/stderr819
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind819 ../src/curl --output log/curl819.out --include --trace-ascii log/trace819 --trace-time 'imap://127.0.0.1:33763/819/;MAILINDEX=1' -u user:secret >log/stdout819 2>log/stderr819
--pd---e-v- OK (648 out of 1503, remaining: 21:59, took 1.511s, duration: 16:39)
test 0820...[IMAP login authentication]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind820 ../src/curl --output log/curl820.out --include --trace-ascii log/trace820 --trace-time 'imap://127.0.0.1:33763/820/;MAILINDEX=1' -u user:secret >log/stdout820 2>log/stderr820
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind820 ../src/curl --output log/curl820.out --include --trace-ascii log/trace820 --trace-time 'imap://127.0.0.1:33763/820/;MAILINDEX=1' -u user:secret >log/stdout820 2>log/stderr820
--pd---e-v- OK (649 out of 1503, remaining: 21:57, took 1.525s, duration: 16:41)
test 0821...[IMAP CRAM-MD5 authentication]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind821 ../src/curl --output log/curl821.out --include --trace-ascii log/trace821 --trace-time 'imap://127.0.0.1:33763/821/;MAILINDEX=1' -u user:secret >log/stdout821 2>log/stderr821
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind821 ../src/curl --output log/curl821.out --include --trace-ascii log/trace821 --trace-time 'imap://127.0.0.1:33763/821/;MAILINDEX=1' -u user:secret >log/stdout821 2>log/stderr821
--pd---e-v- OK (650 out of 1503, remaining: 21:55, took 1.470s, duration: 16:42)
test 0822...[IMAP NTLM authentication]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind822 ../src/curl --output log/curl822.out --include --trace-ascii log/trace822 --trace-time 'imap://127.0.0.1:33763/822/;MAILINDEX=1' -u testuser:testpass >log/stdout822 2>log/stderr822
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind822 ../src/curl --output log/curl822.out --include --trace-ascii log/trace822 --trace-time 'imap://127.0.0.1:33763/822/;MAILINDEX=1' -u testuser:testpass >log/stdout822 2>log/stderr822
--pd---e-v- OK (651 out of 1503, remaining: 21:54, took 1.459s, duration: 16:44)
test 0824...[IMAP OAuth 2.0 (XOAUTH2) authentication]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind824 ../src/curl --output log/curl824.out --include --trace-ascii log/trace824 --trace-time 'imap://127.0.0.1:33763/824/;MAILINDEX=1' -u user --oauth2-bearer mF_9.B5f-4.1JqM >log/stdout824 2>log/stderr824
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind824 ../src/curl --output log/curl824.out --include --trace-ascii log/trace824 --trace-time 'imap://127.0.0.1:33763/824/;MAILINDEX=1' -u user --oauth2-bearer mF_9.B5f-4.1JqM >log/stdout824 2>log/stderr824
--pd---e-v- OK (653 out of 1503, remaining: 21:48, took 1.432s, duration: 16:45)
test 0825...[IMAP plain authentication with initial response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind825 ../src/curl --output log/curl825.out --include --trace-ascii log/trace825 --trace-time 'imap://127.0.0.1:33763/825/;MAILINDEX=1' -u user:secret >log/stdout825 2>log/stderr825
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind825 ../src/curl --output log/curl825.out --include --trace-ascii log/trace825 --trace-time 'imap://127.0.0.1:33763/825/;MAILINDEX=1' -u user:secret >log/stdout825 2>log/stderr825
--pd---e-v- OK (654 out of 1503, remaining: 21:47, took 1.418s, duration: 16:47)
test 0826...[IMAP login authentication with initial response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind826 ../src/curl --output log/curl826.out --include --trace-ascii log/trace826 --trace-time 'imap://127.0.0.1:33763/826/;MAILINDEX=1' -u user:secret >log/stdout826 2>log/stderr826
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind826 ../src/curl --output log/curl826.out --include --trace-ascii log/trace826 --trace-time 'imap://127.0.0.1:33763/826/;MAILINDEX=1' -u user:secret >log/stdout826 2>log/stderr826
--pd---e-v- OK (655 out of 1503, remaining: 21:45, took 1.428s, duration: 16:48)
test 0827...[IMAP NTLM authentication with initial response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind827 ../src/curl --output log/curl827.out --include --trace-ascii log/trace827 --trace-time 'imap://127.0.0.1:33763/827/;MAILINDEX=1' -u testuser:testpass >log/stdout827 2>log/stderr827
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind827 ../src/curl --output log/curl827.out --include --trace-ascii log/trace827 --trace-time 'imap://127.0.0.1:33763/827/;MAILINDEX=1' -u testuser:testpass >log/stdout827 2>log/stderr827
--pd---e-v- OK (656 out of 1503, remaining: 21:43, took 1.505s, duration: 16:49)
test 0828...[IMAP OAuth 2.0 (XOAUTH2) authentication with initial response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind828 ../src/curl --output log/curl828.out --include --trace-ascii log/trace828 --trace-time 'imap://127.0.0.1:33763/828/;MAILINDEX=1' -u user --oauth2-bearer mF_9.B5f-4.1JqM >log/stdout828 2>log/stderr828
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind828 ../src/curl --output log/curl828.out --include --trace-ascii log/trace828 --trace-time 'imap://127.0.0.1:33763/828/;MAILINDEX=1' -u user --oauth2-bearer mF_9.B5f-4.1JqM >log/stdout828 2>log/stderr828
--pd---e-v- OK (657 out of 1503, remaining: 21:42, took 1.476s, duration: 16:51)
test 0829...[IMAP with URL-encoded CR LF in the URL]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind829 ../src/curl --output log/curl829.out --include --trace-ascii log/trace829 --trace-time imap://127.0.0.1:33763/%0d%0a/829 >log/stdout829 2>log/stderr829
CMD (768): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind829 ../src/curl --output log/curl829.out --include --trace-ascii log/trace829 --trace-time imap://127.0.0.1:33763/%0d%0a/829 >log/stdout829 2>log/stderr829
-------e-v- OK (658 out of 1503, remaining: 21:40, took 1.349s, duration: 16:52)
test 0830...[IMAP CRAM-MD5 graceful cancellation]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind830 ../src/curl --output log/curl830.out --include --trace-ascii log/trace830 --trace-time 'imap://127.0.0.1:33763/830/;MAILINDEX=1' -u user:secret >log/stdout830 2>log/stderr830
CMD (17152): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind830 ../src/curl --output log/curl830.out --include --trace-ascii log/trace830 --trace-time 'imap://127.0.0.1:33763/830/;MAILINDEX=1' -u user:secret >log/stdout830 2>log/stderr830
--p----e-v- OK (659 out of 1503, remaining: 21:38, took 1.311s, duration: 16:54)
setenv CURL_GETHOSTNAME = curlhost
setenv LD_PRELOAD = /builddir/build/BUILD/curl-7.85.0/build-full/tests/libtest/.libs/libhostname.so
prechecked ./libtest/chkhostname curlhost
test 0831...[IMAP NTLM graceful cancellation]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind831 ../src/curl --output log/curl831.out --include --trace-ascii log/trace831 --trace-time 'imap://127.0.0.1:33763/831/;MAILINDEX=1' -u testuser:testpass >log/stdout831 2>log/stderr831
CMD (17152): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind831 ../src/curl --output log/curl831.out --include --trace-ascii log/trace831 --trace-time 'imap://127.0.0.1:33763/831/;MAILINDEX=1' -u testuser:testpass >log/stdout831 2>log/stderr831
--p----e-v- OK (660 out of 1503, remaining: 21:37, took 1.417s, duration: 16:55)
test 0833...[IMAP CRAM-MD5 authentication with SASL downgrade]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind833 ../src/curl --output log/curl833.out --include --trace-ascii log/trace833 --trace-time 'imap://127.0.0.1:33763/833/;MAILINDEX=1' -u user:secret >log/stdout833 2>log/stderr833
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind833 ../src/curl --output log/curl833.out --include --trace-ascii log/trace833 --trace-time 'imap://127.0.0.1:33763/833/;MAILINDEX=1' -u user:secret >log/stdout833 2>log/stderr833
--pd---e-v- OK (662 out of 1503, remaining: 21:31, took 1.427s, duration: 16:56)
setenv CURL_GETHOSTNAME = curlhost
setenv LD_PRELOAD = /builddir/build/BUILD/curl-7.85.0/build-full/tests/libtest/.libs/libhostname.so
prechecked ./libtest/chkhostname curlhost
test 0834...[IMAP NTLM authentication with SASL downgrade]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind834 ../src/curl --output log/curl834.out --include --trace-ascii log/trace834 --trace-time 'imap://127.0.0.1:33763/834/;MAILINDEX=1' -u user:secret >log/stdout834 2>log/stderr834
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind834 ../src/curl --output log/curl834.out --include --trace-ascii log/trace834 --trace-time 'imap://127.0.0.1:33763/834/;MAILINDEX=1' -u user:secret >log/stdout834 2>log/stderr834
--pd---e-v- OK (663 out of 1503, remaining: 21:30, took 1.457s, duration: 16:58)
test 0837...[IMAP external authentication]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind837 ../src/curl --output log/curl837.out --include --trace-ascii log/trace837 --trace-time 'imap://user;AUTH=EXTERNAL@127.0.0.1:33763/837/;MAILINDEX=1' >log/stdout837 2>log/stderr837
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind837 ../src/curl --output log/curl837.out --include --trace-ascii log/trace837 --trace-time 'imap://user;AUTH=EXTERNAL@127.0.0.1:33763/837/;MAILINDEX=1' >log/stdout837 2>log/stderr837
--pd---e-v- OK (665 out of 1503, remaining: 21:25, took 1.506s, duration: 16:59)
test 0838...[IMAP external authentication without credentials]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind838 ../src/curl --output log/curl838.out --include --trace-ascii log/trace838 --trace-time 'imap://;AUTH=EXTERNAL@127.0.0.1:33763/838/;MAILINDEX=1' >log/stdout838 2>log/stderr838
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind838 ../src/curl --output log/curl838.out --include --trace-ascii log/trace838 --trace-time 'imap://;AUTH=EXTERNAL@127.0.0.1:33763/838/;MAILINDEX=1' >log/stdout838 2>log/stderr838
--pd---e-v- OK (666 out of 1503, remaining: 21:23, took 1.471s, duration: 17:01)
test 0839...[IMAP external authentication with initial response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind839 ../src/curl --output log/curl839.out --include --trace-ascii log/trace839 --trace-time 'imap://user;AUTH=EXTERNAL@127.0.0.1:33763/839/;MAILINDEX=1' >log/stdout839 2>log/stderr839
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind839 ../src/curl --output log/curl839.out --include --trace-ascii log/trace839 --trace-time 'imap://user;AUTH=EXTERNAL@127.0.0.1:33763/839/;MAILINDEX=1' >log/stdout839 2>log/stderr839
--pd---e-v- OK (667 out of 1503, remaining: 21:21, took 1.463s, duration: 17:02)
test 0840...[IMAP external authentication with initial response without credentials]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind840 ../src/curl --output log/curl840.out --include --trace-ascii log/trace840 --trace-time 'imap://;AUTH=EXTERNAL@127.0.0.1:33763/840/;MAILINDEX=1' >log/stdout840 2>log/stderr840
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind840 ../src/curl --output log/curl840.out --include --trace-ascii log/trace840 --trace-time 'imap://;AUTH=EXTERNAL@127.0.0.1:33763/840/;MAILINDEX=1' >log/stdout840 2>log/stderr840
--pd---e-v- OK (668 out of 1503, remaining: 21:20, took 1.527s, duration: 17:04)
test 0841...[IMAP custom request doesn't check continuation data]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind841 ../src/curl --output log/curl841.out --include --trace-ascii log/trace841 --trace-time imap://127.0.0.1:33763/841/ -u user:secret -X 'FETCH 123 BODY[1]' >log/stdout841 2>log/stderr841
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind841 ../src/curl --output log/curl841.out --include --trace-ascii log/trace841 --trace-time imap://127.0.0.1:33763/841/ -u user:secret -X 'FETCH 123 BODY[1]' >log/stdout841 2>log/stderr841
--pd---e-v- OK (669 out of 1503, remaining: 21:18, took 1.426s, duration: 17:05)
test 0842...[IMAP OAuth 2.0 (OAUTHBEARER) authentication]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind842 ../src/curl --output log/curl842.out --include --trace-ascii log/trace842 --trace-time 'imap://127.0.0.1:33763/842/;MAILINDEX=1' -u user --oauth2-bearer mF_9.B5f-4.1JqM >log/stdout842 2>log/stderr842
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind842 ../src/curl --output log/curl842.out --include --trace-ascii log/trace842 --trace-time 'imap://127.0.0.1:33763/842/;MAILINDEX=1' -u user --oauth2-bearer mF_9.B5f-4.1JqM >log/stdout842 2>log/stderr842
--pd---e-v- OK (670 out of 1503, remaining: 21:17, took 1.480s, duration: 17:07)
test 0843...[IMAP OAuth 2.0 (OAUTHBEARER) authentication with initial response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind843 ../src/curl --output log/curl843.out --include --trace-ascii log/trace843 --trace-time 'imap://127.0.0.1:33763/843/;MAILINDEX=1' -u user --oauth2-bearer mF_9.B5f-4.1JqM >log/stdout843 2>log/stderr843
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind843 ../src/curl --output log/curl843.out --include --trace-ascii log/trace843 --trace-time 'imap://127.0.0.1:33763/843/;MAILINDEX=1' -u user --oauth2-bearer mF_9.B5f-4.1JqM >log/stdout843 2>log/stderr843
--pd---e-v- OK (671 out of 1503, remaining: 21:15, took 1.467s, duration: 17:08)
test 0844...[IMAP OAuth 2.0 (OAUTHBEARER) failure as continuation]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind844 ../src/curl --output log/curl844.out --include --trace-ascii log/trace844 --trace-time 'imap://127.0.0.1:33763/844/;MAILINDEX=1' -u user --oauth2-bearer mF_9.B5f-4.1JqM >log/stdout844 2>log/stderr844
CMD (17152): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind844 ../src/curl --output log/curl844.out --include --trace-ascii log/trace844 --trace-time 'imap://127.0.0.1:33763/844/;MAILINDEX=1' -u user --oauth2-bearer mF_9.B5f-4.1JqM >log/stdout844 2>log/stderr844
--p----e-v- OK (672 out of 1503, remaining: 21:13, took 1.352s, duration: 17:10)
test 0845...[IMAP OAuth 2.0 (OAUTHBEARER) failure as continuation with initial response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind845 ../src/curl --output log/curl845.out --include --trace-ascii log/trace845 --trace-time 'imap://127.0.0.1:33763/845/;MAILINDEX=1' -u user --oauth2-bearer mF_9.B5f-4.1JqM >log/stdout845 2>log/stderr845
CMD (17152): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind845 ../src/curl --output log/curl845.out --include --trace-ascii log/trace845 --trace-time 'imap://127.0.0.1:33763/845/;MAILINDEX=1' -u user --oauth2-bearer mF_9.B5f-4.1JqM >log/stdout845 2>log/stderr845
--p----e-v- OK (673 out of 1503, remaining: 21:11, took 1.281s, duration: 17:11)
test 0846...[IMAP PREAUTH response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind846 ../src/curl --output log/curl846.out --include --trace-ascii log/trace846 --trace-time 'imap://127.0.0.1:33763/846/;MAILINDEX=1' -u notused:still-provided >log/stdout846 2>log/stderr846
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind846 ../src/curl --output log/curl846.out --include --trace-ascii log/trace846 --trace-time 'imap://127.0.0.1:33763/846/;MAILINDEX=1' -u notused:still-provided >log/stdout846 2>log/stderr846
--pd---e-v- OK (674 out of 1503, remaining: 21:10, took 1.473s, duration: 17:12)
test 0847...[IMAP FETCH message]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind847 ../src/curl --output log/curl847.out --include --trace-ascii log/trace847 --trace-time 'imap://127.0.0.1:33763/847/;UID=1' -u '"user:sec"ret{' >log/stdout847 2>log/stderr847
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind847 ../src/curl --output log/curl847.out --include --trace-ascii log/trace847 --trace-time 'imap://127.0.0.1:33763/847/;UID=1' -u '"user:sec"ret{' >log/stdout847 2>log/stderr847
--pd---e-v- OK (675 out of 1503, remaining: 21:08, took 1.488s, duration: 17:14)
test 0848...[IMAP plain authentication with alternative authorization identity]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind848 ../src/curl --output log/curl848.out --include --trace-ascii log/trace848 --trace-time 'imap://127.0.0.1:33763/848/;MAILINDEX=1' -u user:secret --sasl-authzid shared-mailbox >log/stdout848 2>log/stderr848
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind848 ../src/curl --output log/curl848.out --include --trace-ascii log/trace848 --trace-time 'imap://127.0.0.1:33763/848/;MAILINDEX=1' -u user:secret --sasl-authzid shared-mailbox >log/stdout848 2>log/stderr848
--pd---e-v- OK (676 out of 1503, remaining: 21:07, took 1.486s, duration: 17:15)
test 0849...[IMAP plain authentication with alternative authorization identity (Not authorized)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind849 ../src/curl --output log/curl849.out --include --trace-ascii log/trace849 --trace-time 'imap://127.0.0.1:33763/849/;MAILINDEX=1' -u kurt:xipj3plmq --sasl-authzid ursel >log/stdout849 2>log/stderr849
CMD (17152): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind849 ../src/curl --output log/curl849.out --include --trace-ascii log/trace849 --trace-time 'imap://127.0.0.1:33763/849/;MAILINDEX=1' -u kurt:xipj3plmq --sasl-authzid ursel >log/stdout849 2>log/stderr849
--p----e-v- OK (677 out of 1503, remaining: 21:05, took 1.559s, duration: 17:17)
startnew: perl -I../../tests ../../tests/ftpserver.pl --pidfile ".pop3_server.pid" --logfile "log/pop3_server.log" --portfile ".pop3_server.port" --srcdir "../../tests" --proto pop3 --ipv4 --port 0 --addr "127.0.0.1"
PINGPONG runs on port 44166 (.pop3_server.port)
RUN: ../src/curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:44166/verifiedserver" 2>log/pop3_verify.log
RUN: Verifying our test pop3 server took 0 seconds
RUN: POP3 server is PID 54974 port 44166
* pid pop3 => 54974 54974
test 0850...[POP3 RETR message]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind850 ../src/curl --output log/curl850.out --include --trace-ascii log/trace850 --trace-time pop3://127.0.0.1:44166/850 -u user:secret >log/stdout850 2>log/stderr850
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind850 ../src/curl --output log/curl850.out --include --trace-ascii log/trace850 --trace-time pop3://127.0.0.1:44166/850 -u user:secret >log/stdout850 2>log/stderr850
--pd---e-v- OK (678 out of 1503, remaining: 21:05, took 2.467s, duration: 17:19)
test 0851...[POP3 LIST one message]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind851 ../src/curl --output log/curl851.out --include --trace-ascii log/trace851 --trace-time pop3://127.0.0.1:44166/851 -l -u user:secret >log/stdout851 2>log/stderr851
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind851 ../src/curl --output log/curl851.out --include --trace-ascii log/trace851 --trace-time pop3://127.0.0.1:44166/851 -l -u user:secret >log/stdout851 2>log/stderr851
--p----e-v- OK (679 out of 1503, remaining: 21:03, took 1.361s, duration: 17:21)
test 0852...[POP3 LIST invalid message]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind852 ../src/curl --output log/curl852.out --include --trace-ascii log/trace852 --trace-time pop3://127.0.0.1:44166/852 -l -u user:secret >log/stdout852 2>log/stderr852
CMD (2048): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind852 ../src/curl --output log/curl852.out --include --trace-ascii log/trace852 --trace-time pop3://127.0.0.1:44166/852 -l -u user:secret >log/stdout852 2>log/stderr852
--p----e-v- OK (680 out of 1503, remaining: 21:01, took 1.351s, duration: 17:22)
test 0853...[POP3 LIST messages from *SLOW* server]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind853 ../src/curl --output log/curl853.out --include --trace-ascii log/trace853 --trace-time pop3://127.0.0.1:44166/ -u user:secret >log/stdout853 2>log/stderr853
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind853 ../src/curl --output log/curl853.out --include --trace-ascii log/trace853 --trace-time pop3://127.0.0.1:44166/ -u user:secret >log/stdout853 2>log/stderr853
--pd---e-v- OK (681 out of 1503, remaining: 21:03, took 4.470s, duration: 17:27)
test 0854...[POP3 LIST no messages available]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind854 ../src/curl --output log/curl854.out --include --trace-ascii log/trace854 --trace-time pop3://127.0.0.1:44166/ -u user:secret >log/stdout854 2>log/stderr854
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind854 ../src/curl --output log/curl854.out --include --trace-ascii log/trace854 --trace-time pop3://127.0.0.1:44166/ -u user:secret >log/stdout854 2>log/stderr854
--p----e-v- OK (682 out of 1503, remaining: 21:02, took 1.331s, duration: 17:28)
test 0855...[POP3 RETR invalid message]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind855 ../src/curl --output log/curl855.out --include --trace-ascii log/trace855 --trace-time pop3://127.0.0.1:44166/855 -u user:secret >log/stdout855 2>log/stderr855
CMD (2048): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind855 ../src/curl --output log/curl855.out --include --trace-ascii log/trace855 --trace-time pop3://127.0.0.1:44166/855 -u user:secret >log/stdout855 2>log/stderr855
--p----e-v- OK (683 out of 1503, remaining: 21:00, took 1.325s, duration: 17:29)
test 0856...[POP3 invalid login]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind856 ../src/curl --output log/curl856.out --include --trace-ascii log/trace856 --trace-time pop3://127.0.0.1:44166/856 -u user:wrong >log/stdout856 2>log/stderr856
CMD (17152): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind856 ../src/curl --output log/curl856.out --include --trace-ascii log/trace856 --trace-time pop3://127.0.0.1:44166/856 -u user:wrong >log/stdout856 2>log/stderr856
--p----e-v- OK (684 out of 1503, remaining: 20:58, took 1.403s, duration: 17:31)
test 0857...[POP3 RETR message with dot-prefixed line]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind857 ../src/curl --output log/curl857.out --include --trace-ascii log/trace857 --trace-time pop3://127.0.0.1:44166/857 -u user:secret >log/stdout857 2>log/stderr857
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind857 ../src/curl --output log/curl857.out --include --trace-ascii log/trace857 --trace-time pop3://127.0.0.1:44166/857 -u user:secret >log/stdout857 2>log/stderr857
--pd---e-v- OK (685 out of 1503, remaining: 20:56, took 1.334s, duration: 17:32)
test 0858...[POP3 DELE message (CUSTOMREQUEST)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind858 ../src/curl --output log/curl858.out --include --trace-ascii log/trace858 --trace-time pop3://127.0.0.1:44166/858 -u user:secret -X DELE -I >log/stdout858 2>log/stderr858
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind858 ../src/curl --output log/curl858.out --include --trace-ascii log/trace858 --trace-time pop3://127.0.0.1:44166/858 -u user:secret -X DELE -I >log/stdout858 2>log/stderr858
--p----e-v- OK (686 out of 1503, remaining: 20:54, took 1.353s, duration: 17:33)
test 0859...[POP3 STAT (CUSTOMREQUEST)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind859 ../src/curl --output log/curl859.out --include --trace-ascii log/trace859 --trace-time pop3://127.0.0.1:44166 -u user:secret -X STAT -I >log/stdout859 2>log/stderr859
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind859 ../src/curl --output log/curl859.out --include --trace-ascii log/trace859 --trace-time pop3://127.0.0.1:44166 -u user:secret -X STAT -I >log/stdout859 2>log/stderr859
--p----e-v- OK (687 out of 1503, remaining: 20:53, took 1.277s, duration: 17:35)
test 0860...[POP3 NOOP (CUSTOMREQUEST)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind860 ../src/curl --output log/curl860.out --include --trace-ascii log/trace860 --trace-time pop3://127.0.0.1:44166 -u user:secret -X NOOP -I >log/stdout860 2>log/stderr860
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind860 ../src/curl --output log/curl860.out --include --trace-ascii log/trace860 --trace-time pop3://127.0.0.1:44166 -u user:secret -X NOOP -I >log/stdout860 2>log/stderr860
--p----e-v- OK (688 out of 1503, remaining: 20:51, took 1.350s, duration: 17:36)
test 0861...[POP3 UIDL (CUSTOMREQUEST)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind861 ../src/curl --output log/curl861.out --include --trace-ascii log/trace861 --trace-time pop3://127.0.0.1:44166 -u user:secret -X UIDL >log/stdout861 2>log/stderr861
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind861 ../src/curl --output log/curl861.out --include --trace-ascii log/trace861 --trace-time pop3://127.0.0.1:44166 -u user:secret -X UIDL >log/stdout861 2>log/stderr861
--pd---e-v- OK (689 out of 1503, remaining: 20:49, took 1.350s, duration: 17:37)
test 0862...[POP3 retrieve message header (CUSTOMREQUEST)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind862 ../src/curl --output log/curl862.out --include --trace-ascii log/trace862 --trace-time pop3://127.0.0.1:44166 -u user:secret -X 'TOP 862 0' >log/stdout862 2>log/stderr862
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind862 ../src/curl --output log/curl862.out --include --trace-ascii log/trace862 --trace-time pop3://127.0.0.1:44166 -u user:secret -X 'TOP 862 0' >log/stdout862 2>log/stderr862
--pd---e-v- OK (690 out of 1503, remaining: 20:47, took 1.362s, duration: 17:39)
test 0863...[POP3 RSET (CUSTOMREQUEST)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind863 ../src/curl --output log/curl863.out --include --trace-ascii log/trace863 --trace-time pop3://127.0.0.1:44166 -u user:secret -X RSET -I >log/stdout863 2>log/stderr863
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind863 ../src/curl --output log/curl863.out --include --trace-ascii log/trace863 --trace-time pop3://127.0.0.1:44166 -u user:secret -X RSET -I >log/stdout863 2>log/stderr863
--p----e-v- OK (691 out of 1503, remaining: 20:46, took 1.520s, duration: 17:40)
test 0864...[POP3 APOP authentication]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind864 ../src/curl --output log/curl864.out --include --trace-ascii log/trace864 --trace-time pop3://127.0.0.1:44166/864 -u user:secret >log/stdout864 2>log/stderr864
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind864 ../src/curl --output log/curl864.out --include --trace-ascii log/trace864 --trace-time pop3://127.0.0.1:44166/864 -u user:secret >log/stdout864 2>log/stderr864
--pd---e-v- OK (692 out of 1503, remaining: 20:44, took 1.400s, duration: 17:42)
test 0865...[POP3 plain authentication]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind865 ../src/curl --output log/curl865.out --include --trace-ascii log/trace865 --trace-time pop3://127.0.0.1:44166/865 -u user:secret >log/stdout865 2>log/stderr865
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind865 ../src/curl --output log/curl865.out --include --trace-ascii log/trace865 --trace-time pop3://127.0.0.1:44166/865 -u user:secret >log/stdout865 2>log/stderr865
--pd---e-v- OK (693 out of 1503, remaining: 20:43, took 1.451s, duration: 17:43)
test 0866...[POP3 login authentication]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind866 ../src/curl --output log/curl866.out --include --trace-ascii log/trace866 --trace-time pop3://127.0.0.1:44166/866 -u user:secret >log/stdout866 2>log/stderr866
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind866 ../src/curl --output log/curl866.out --include --trace-ascii log/trace866 --trace-time pop3://127.0.0.1:44166/866 -u user:secret >log/stdout866 2>log/stderr866
--pd---e-v- OK (694 out of 1503, remaining: 20:41, took 1.407s, duration: 17:44)
test 0867...[POP3 CRAM-MD5 authentication]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind867 ../src/curl --output log/curl867.out --include --trace-ascii log/trace867 --trace-time pop3://127.0.0.1:44166/867 -u user:secret >log/stdout867 2>log/stderr867
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind867 ../src/curl --output log/curl867.out --include --trace-ascii log/trace867 --trace-time pop3://127.0.0.1:44166/867 -u user:secret >log/stdout867 2>log/stderr867
--pd---e-v- OK (695 out of 1503, remaining: 20:39, took 1.436s, duration: 17:46)
test 0868...[POP3 NTLM authentication]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind868 ../src/curl --output log/curl868.out --include --trace-ascii log/trace868 --trace-time pop3://127.0.0.1:44166/868 -u testuser:testpass >log/stdout868 2>log/stderr868
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind868 ../src/curl --output log/curl868.out --include --trace-ascii log/trace868 --trace-time pop3://127.0.0.1:44166/868 -u testuser:testpass >log/stdout868 2>log/stderr868
--pd---e-v- OK (696 out of 1503, remaining: 20:38, took 1.538s, duration: 17:47)
test 0870...[POP3 OAuth 2.0 (XOAUTH2) authentication]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind870 ../src/curl --output log/curl870.out --include --trace-ascii log/trace870 --trace-time pop3://127.0.0.1:44166/870 -u user --oauth2-bearer mF_9.B5f-4.1JqM >log/stdout870 2>log/stderr870
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind870 ../src/curl --output log/curl870.out --include --trace-ascii log/trace870 --trace-time pop3://127.0.0.1:44166/870 -u user --oauth2-bearer mF_9.B5f-4.1JqM >log/stdout870 2>log/stderr870
--pd---e-v- OK (698 out of 1503, remaining: 20:33, took 1.417s, duration: 17:49)
test 0871...[POP3 plain authentication with initial response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind871 ../src/curl --output log/curl871.out --include --trace-ascii log/trace871 --trace-time pop3://127.0.0.1:44166/871 -u user:secret --sasl-ir >log/stdout871 2>log/stderr871
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind871 ../src/curl --output log/curl871.out --include --trace-ascii log/trace871 --trace-time pop3://127.0.0.1:44166/871 -u user:secret --sasl-ir >log/stdout871 2>log/stderr871
--pd---e-v- OK (699 out of 1503, remaining: 20:31, took 1.415s, duration: 17:50)
test 0872...[POP3 login authentication with initial response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind872 ../src/curl --output log/curl872.out --include --trace-ascii log/trace872 --trace-time pop3://127.0.0.1:44166/872 -u user:secret --sasl-ir >log/stdout872 2>log/stderr872
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind872 ../src/curl --output log/curl872.out --include --trace-ascii log/trace872 --trace-time pop3://127.0.0.1:44166/872 -u user:secret --sasl-ir >log/stdout872 2>log/stderr872
--pd---e-v- OK (700 out of 1503, remaining: 20:29, took 1.452s, duration: 17:52)
test 0873...[POP3 NTLM authentication with initial response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind873 ../src/curl --output log/curl873.out --include --trace-ascii log/trace873 --trace-time pop3://127.0.0.1:44166/873 -u testuser:testpass --sasl-ir >log/stdout873 2>log/stderr873
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind873 ../src/curl --output log/curl873.out --include --trace-ascii log/trace873 --trace-time pop3://127.0.0.1:44166/873 -u testuser:testpass --sasl-ir >log/stdout873 2>log/stderr873
--pd---e-v- OK (701 out of 1503, remaining: 20:28, took 1.423s, duration: 17:53)
test 0874...[POP3 OAuth 2.0 (XOAUTH2) authentication with initial response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind874 ../src/curl --output log/curl874.out --include --trace-ascii log/trace874 --trace-time pop3://127.0.0.1:44166/874 -u user --oauth2-bearer mF_9.B5f-4.1JqM --sasl-ir >log/stdout874 2>log/stderr874
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind874 ../src/curl --output log/curl874.out --include --trace-ascii log/trace874 --trace-time pop3://127.0.0.1:44166/874 -u user --oauth2-bearer mF_9.B5f-4.1JqM --sasl-ir >log/stdout874 2>log/stderr874
--pd---e-v- OK (702 out of 1503, remaining: 20:26, took 1.476s, duration: 17:55)
test 0875...[POP3 with URL-encoded CR LF in the URL]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind875 ../src/curl --output log/curl875.out --include --trace-ascii log/trace875 --trace-time pop3://127.0.0.1:44166/%0d%0a/875 >log/stdout875 2>log/stderr875
CMD (768): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind875 ../src/curl --output log/curl875.out --include --trace-ascii log/trace875 --trace-time pop3://127.0.0.1:44166/%0d%0a/875 >log/stdout875 2>log/stderr875
-------e-v- OK (703 out of 1503, remaining: 20:24, took 1.287s, duration: 17:56)
test 0876...[POP3 CRAM-MD5 graceful cancellation]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind876 ../src/curl --output log/curl876.out --include --trace-ascii log/trace876 --trace-time pop3://127.0.0.1:44166/876 -u user:secret >log/stdout876 2>log/stderr876
CMD (17152): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind876 ../src/curl --output log/curl876.out --include --trace-ascii log/trace876 --trace-time pop3://127.0.0.1:44166/876 -u user:secret >log/stdout876 2>log/stderr876
--p----e-v- OK (704 out of 1503, remaining: 20:23, took 1.345s, duration: 17:57)
setenv CURL_GETHOSTNAME = curlhost
setenv LD_PRELOAD = /builddir/build/BUILD/curl-7.85.0/build-full/tests/libtest/.libs/libhostname.so
prechecked ./libtest/chkhostname curlhost
test 0877...[POP3 NTLM graceful cancellation]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind877 ../src/curl --output log/curl877.out --include --trace-ascii log/trace877 --trace-time pop3://127.0.0.1:44166/877 -u testuser:testpass >log/stdout877 2>log/stderr877
CMD (17152): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind877 ../src/curl --output log/curl877.out --include --trace-ascii log/trace877 --trace-time pop3://127.0.0.1:44166/877 -u testuser:testpass >log/stdout877 2>log/stderr877
--p----e-v- OK (705 out of 1503, remaining: 20:21, took 1.343s, duration: 17:59)
test 0879...[POP3 CRAM-MD5 authentication with SASL downgrade]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind879 ../src/curl --output log/curl879.out --include --trace-ascii log/trace879 --trace-time pop3://127.0.0.1:44166/879 -u user:secret >log/stdout879 2>log/stderr879
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind879 ../src/curl --output log/curl879.out --include --trace-ascii log/trace879 --trace-time pop3://127.0.0.1:44166/879 -u user:secret >log/stdout879 2>log/stderr879
--pd---e-v- OK (707 out of 1503, remaining: 20:16, took 1.372s, duration: 18:00)
setenv CURL_GETHOSTNAME = curlhost
setenv LD_PRELOAD = /builddir/build/BUILD/curl-7.85.0/build-full/tests/libtest/.libs/libhostname.so
prechecked ./libtest/chkhostname curlhost
test 0880...[POP3 NTLM authentication with SASL downgrade]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind880 ../src/curl --output log/curl880.out --include --trace-ascii log/trace880 --trace-time pop3://127.0.0.1:44166/880 -u user:secret >log/stdout880 2>log/stderr880
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind880 ../src/curl --output log/curl880.out --include --trace-ascii log/trace880 --trace-time pop3://127.0.0.1:44166/880 -u user:secret >log/stdout880 2>log/stderr880
--pd---e-v- OK (708 out of 1503, remaining: 20:14, took 1.404s, duration: 18:01)
test 0883...[POP3 external authentication]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind883 ../src/curl --output log/curl883.out --include --trace-ascii log/trace883 --trace-time 'pop3://user;AUTH=EXTERNAL@127.0.0.1:44166/883' >log/stdout883 2>log/stderr883
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind883 ../src/curl --output log/curl883.out --include --trace-ascii log/trace883 --trace-time 'pop3://user;AUTH=EXTERNAL@127.0.0.1:44166/883' >log/stdout883 2>log/stderr883
--pd---e-v- OK (710 out of 1503, remaining: 20:09, took 1.348s, duration: 18:03)
test 0884...[POP3 external authentication without credentials]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind884 ../src/curl --output log/curl884.out --include --trace-ascii log/trace884 --trace-time 'pop3://;AUTH=EXTERNAL@127.0.0.1:44166/884' >log/stdout884 2>log/stderr884
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind884 ../src/curl --output log/curl884.out --include --trace-ascii log/trace884 --trace-time 'pop3://;AUTH=EXTERNAL@127.0.0.1:44166/884' >log/stdout884 2>log/stderr884
--pd---e-v- OK (711 out of 1503, remaining: 20:08, took 1.335s, duration: 18:04)
test 0885...[POP3 external authentication with initial response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind885 ../src/curl --output log/curl885.out --include --trace-ascii log/trace885 --trace-time 'pop3://user;AUTH=EXTERNAL@127.0.0.1:44166/885' --sasl-ir >log/stdout885 2>log/stderr885
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind885 ../src/curl --output log/curl885.out --include --trace-ascii log/trace885 --trace-time 'pop3://user;AUTH=EXTERNAL@127.0.0.1:44166/885' --sasl-ir >log/stdout885 2>log/stderr885
--pd---e-v- OK (712 out of 1503, remaining: 20:06, took 1.348s, duration: 18:05)
test 0886...[POP3 external authentication with initial response without credentials]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind886 ../src/curl --output log/curl886.out --include --trace-ascii log/trace886 --trace-time 'pop3://;AUTH=EXTERNAL@127.0.0.1:44166/886' --sasl-ir >log/stdout886 2>log/stderr886
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind886 ../src/curl --output log/curl886.out --include --trace-ascii log/trace886 --trace-time 'pop3://;AUTH=EXTERNAL@127.0.0.1:44166/886' --sasl-ir >log/stdout886 2>log/stderr886
--pd---e-v- OK (713 out of 1503, remaining: 20:04, took 1.339s, duration: 18:07)
test 0887...[POP3 OAuth 2.0 (OAUTHBEARER) authentication]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind887 ../src/curl --output log/curl887.out --include --trace-ascii log/trace887 --trace-time pop3://127.0.0.1:44166/887 -u user --oauth2-bearer mF_9.B5f-4.1JqM >log/stdout887 2>log/stderr887
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind887 ../src/curl --output log/curl887.out --include --trace-ascii log/trace887 --trace-time pop3://127.0.0.1:44166/887 -u user --oauth2-bearer mF_9.B5f-4.1JqM >log/stdout887 2>log/stderr887
--pd---e-v- OK (714 out of 1503, remaining: 20:02, took 1.434s, duration: 18:08)
test 0888...[POP3 OAuth 2.0 (OAUTHBEARER) authentication with initial response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind888 ../src/curl --output log/curl888.out --include --trace-ascii log/trace888 --trace-time pop3://127.0.0.1:44166/888 -u user --oauth2-bearer mF_9.B5f-4.1JqM --sasl-ir >log/stdout888 2>log/stderr888
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind888 ../src/curl --output log/curl888.out --include --trace-ascii log/trace888 --trace-time pop3://127.0.0.1:44166/888 -u user --oauth2-bearer mF_9.B5f-4.1JqM --sasl-ir >log/stdout888 2>log/stderr888
--pd---e-v- OK (715 out of 1503, remaining: 20:01, took 1.376s, duration: 18:09)
test 0889...[POP3 OAuth 2.0 (OAUTHBEARER) failure as continuation]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind889 ../src/curl --output log/curl889.out --include --trace-ascii log/trace889 --trace-time pop3://127.0.0.1:44166/889 -u user --oauth2-bearer mF_9.B5f-4.1JqM >log/stdout889 2>log/stderr889
CMD (17152): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind889 ../src/curl --output log/curl889.out --include --trace-ascii log/trace889 --trace-time pop3://127.0.0.1:44166/889 -u user --oauth2-bearer mF_9.B5f-4.1JqM >log/stdout889 2>log/stderr889
--p----e-v- OK (716 out of 1503, remaining: 19:59, took 1.306s, duration: 18:11)
test 0890...[POP3 OAuth 2.0 (OAUTHBEARER) failure as continuation with initial response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind890 ../src/curl --output log/curl890.out --include --trace-ascii log/trace890 --trace-time pop3://127.0.0.1:44166/890 -u user --oauth2-bearer mF_9.B5f-4.1JqM --sasl-ir >log/stdout890 2>log/stderr890
CMD (17152): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind890 ../src/curl --output log/curl890.out --include --trace-ascii log/trace890 --trace-time pop3://127.0.0.1:44166/890 -u user --oauth2-bearer mF_9.B5f-4.1JqM --sasl-ir >log/stdout890 2>log/stderr890
--p----e-v- OK (717 out of 1503, remaining: 19:57, took 1.331s, duration: 18:12)
test 0891...[POP3 with short authentication response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind891 ../src/curl --output log/curl891.out --include --trace-ascii log/trace891 --trace-time pop3://127.0.0.1:44166/891 -u user:secret >log/stdout891 2>log/stderr891
CMD (17152): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind891 ../src/curl --output log/curl891.out --include --trace-ascii log/trace891 --trace-time pop3://127.0.0.1:44166/891 -u user:secret >log/stdout891 2>log/stderr891
--p----e-v- OK (718 out of 1503, remaining: 19:56, took 1.382s, duration: 18:14)
test 0892...[POP3 plain authentication with alternative authorization identity]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind892 ../src/curl --output log/curl892.out --include --trace-ascii log/trace892 --trace-time pop3://127.0.0.1:44166/892 -u user:secret --sasl-authzid shared-mailbox >log/stdout892 2>log/stderr892
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind892 ../src/curl --output log/curl892.out --include --trace-ascii log/trace892 --trace-time pop3://127.0.0.1:44166/892 -u user:secret --sasl-authzid shared-mailbox >log/stdout892 2>log/stderr892
--pd---e-v- OK (719 out of 1503, remaining: 19:54, took 1.395s, duration: 18:15)
test 0893...[POP3 plain authentication with alternative authorization identity (Not authorized)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind893 ../src/curl --output log/curl893.out --include --trace-ascii log/trace893 --trace-time pop3://127.0.0.1:44166/893 -u kurt:xipj3plmq --sasl-authzid ursel >log/stdout893 2>log/stderr893
CMD (17152): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind893 ../src/curl --output log/curl893.out --include --trace-ascii log/trace893 --trace-time pop3://127.0.0.1:44166/893 -u kurt:xipj3plmq --sasl-authzid ursel >log/stdout893 2>log/stderr893
--p----e-v- OK (720 out of 1503, remaining: 19:52, took 1.333s, duration: 18:16)
test 0894...[POP3 with CR in username]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind894 ../src/curl --output log/curl894.out --include --trace-ascii log/trace894 --trace-time pop3://user%0dFRIGGING_cmd:secret@127.0.0.1:44166/894 >log/stdout894 2>log/stderr894
CMD (768): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind894 ../src/curl --output log/curl894.out --include --trace-ascii log/trace894 --trace-time pop3://user%0dFRIGGING_cmd:secret@127.0.0.1:44166/894 >log/stdout894 2>log/stderr894
-------e-v- OK (721 out of 1503, remaining: 19:50, took 1.255s, duration: 18:17)
test 0895...[IMAP with --login-options 'AUTH=*']
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind895 ../src/curl --output log/curl895.out --include --trace-ascii log/trace895 --trace-time 'imap://127.0.0.1:33763/895/;MAILINDEX=1' -u '"user:sec"ret{' --login-options 'AUTH=*' >log/stdout895 2>log/stderr895
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind895 ../src/curl --output log/curl895.out --include --trace-ascii log/trace895 --trace-time 'imap://127.0.0.1:33763/895/;MAILINDEX=1' -u '"user:sec"ret{' --login-options 'AUTH=*' >log/stdout895 2>log/stderr895
--pd---e-v- OK (722 out of 1503, remaining: 19:49, took 1.456s, duration: 18:19)
test 0896...[IMAP with --login-options 'AUTH=dummy' (failing)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind896 ../src/curl --output log/curl896.out --include --trace-ascii log/trace896 --trace-time 'imap://127.0.0.1:33763/895/;MAILINDEX=1' -u '"user:sec"ret{' --login-options 'AUTH=dummy' >log/stdout896 2>log/stderr896
CMD (768): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind896 ../src/curl --output log/curl896.out --include --trace-ascii log/trace896 --trace-time 'imap://127.0.0.1:33763/895/;MAILINDEX=1' -u '"user:sec"ret{' --login-options 'AUTH=dummy' >log/stdout896 2>log/stderr896
-------e-v- OK (723 out of 1503, remaining: 19:47, took 1.456s, duration: 18:20)
test 0897...[IMAP and envelope meta data after body transfer]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind897 ../src/curl --output log/curl897.out --include --trace-ascii log/trace897 --trace-time 'imap://127.0.0.1:33763/897/;MAILINDEX=123/;SECTION=1' -u user:secret -D log/head-897 >log/stdout897 2>log/stderr897
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind897 ../src/curl --output log/curl897.out --include --trace-ascii log/trace897 --trace-time 'imap://127.0.0.1:33763/897/;MAILINDEX=123/;SECTION=1' -u user:secret -D log/head-897 >log/stdout897 2>log/stderr897
--pd--oe-v- OK (724 out of 1503, remaining: 19:46, took 1.596s, duration: 18:22)
test 0898...[HTTP with custom auth and cookies redirected to HTTP on a diff port]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind898 ../src/curl --output log/curl898.out --include --trace-ascii log/trace898 --trace-time -x http://127.0.0.1:41139 http://firsthost.com -L -H "Authorization: Basic am9lOnNlY3JldA==" -H "Cookie: userpwd=am9lOnNlY3JldA==" >log/stdout898 2>log/stderr898
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind898 ../src/curl --output log/curl898.out --include --trace-ascii log/trace898 --trace-time -x http://127.0.0.1:41139 http://firsthost.com -L -H "Authorization: Basic am9lOnNlY3JldA==" -H "Cookie: userpwd=am9lOnNlY3JldA==" >log/stdout898 2>log/stderr898
--pd---e-v- OK (725 out of 1503, remaining: 19:44, took 1.399s, duration: 18:23)
test 0900...[SMTP]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind900 ../src/curl --output log/curl900.out --include --trace-ascii log/trace900 --trace-time smtp://127.0.0.1:38936/900 --mail-rcpt recipient@example.com --mail-from sender@example.com -T - <log/stdin-for-900 >log/stdout900 2>log/stderr900
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind900 ../src/curl --output log/curl900.out --include --trace-ascii log/trace900 --trace-time smtp://127.0.0.1:38936/900 --mail-rcpt recipient@example.com --mail-from sender@example.com -T - <log/stdin-for-900 >log/stdout900 2>log/stderr900
--p-u--e-v- OK (726 out of 1503, remaining: 19:42, took 1.334s, duration: 18:25)
test 0901...[SMTP with CRLF-dot-CRLF in data]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind901 ../src/curl --output log/curl901.out --include --trace-ascii log/trace901 --trace-time smtp://127.0.0.1:38936/901 --mail-rcpt recipient@example.com --mail-from sender@example.com -T - <log/stdin-for-901 >log/stdout901 2>log/stderr901
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind901 ../src/curl --output log/curl901.out --include --trace-ascii log/trace901 --trace-time smtp://127.0.0.1:38936/901 --mail-rcpt recipient@example.com --mail-from sender@example.com -T - <log/stdin-for-901 >log/stdout901 2>log/stderr901
--p-u--e-v- OK (727 out of 1503, remaining: 19:41, took 1.392s, duration: 18:26)
test 0902...[RFC821-only SMTP server (EHLO not supported)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind902 ../src/curl --output log/curl902.out --include --trace-ascii log/trace902 --trace-time smtp://127.0.0.1:38936/902 --mail-rcpt recipient@example.com --mail-from sender@example.com -T - <log/stdin-for-902 >log/stdout902 2>log/stderr902
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind902 ../src/curl --output log/curl902.out --include --trace-ascii log/trace902 --trace-time smtp://127.0.0.1:38936/902 --mail-rcpt recipient@example.com --mail-from sender@example.com -T - <log/stdin-for-902 >log/stdout902 2>log/stderr902
--p-u--e-v- OK (728 out of 1503, remaining: 19:39, took 1.333s, duration: 18:27)
test 0903...[SMTP plain authentication]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind903 ../src/curl --output log/curl903.out --include --trace-ascii log/trace903 --trace-time smtp://127.0.0.1:38936/903 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T - <log/stdin-for-903 >log/stdout903 2>log/stderr903
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind903 ../src/curl --output log/curl903.out --include --trace-ascii log/trace903 --trace-time smtp://127.0.0.1:38936/903 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T - <log/stdin-for-903 >log/stdout903 2>log/stderr903
--p-u--e-v- OK (729 out of 1503, remaining: 19:37, took 1.402s, duration: 18:29)
test 0904...[SMTP login authentication]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind904 ../src/curl --output log/curl904.out --include --trace-ascii log/trace904 --trace-time smtp://127.0.0.1:38936/904 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T - <log/stdin-for-904 >log/stdout904 2>log/stderr904
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind904 ../src/curl --output log/curl904.out --include --trace-ascii log/trace904 --trace-time smtp://127.0.0.1:38936/904 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T - <log/stdin-for-904 >log/stdout904 2>log/stderr904
--p-u--e-v- OK (730 out of 1503, remaining: 19:36, took 1.486s, duration: 18:30)
test 0905...[SMTP CRAM-MD5 authentication]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind905 ../src/curl --output log/curl905.out --include --trace-ascii log/trace905 --trace-time smtp://127.0.0.1:38936/905 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T - <log/stdin-for-905 >log/stdout905 2>log/stderr905
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind905 ../src/curl --output log/curl905.out --include --trace-ascii log/trace905 --trace-time smtp://127.0.0.1:38936/905 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T - <log/stdin-for-905 >log/stdout905 2>log/stderr905
--p-u--e-v- OK (731 out of 1503, remaining: 19:34, took 1.434s, duration: 18:32)
test 0906...[SMTP NTLM authentication]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind906 ../src/curl --output log/curl906.out --include --trace-ascii log/trace906 --trace-time smtp://127.0.0.1:38936/906 --mail-rcpt recipient@example.com --mail-from sender@example.com -u testuser:testpass -T - <log/stdin-for-906 >log/stdout906 2>log/stderr906
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind906 ../src/curl --output log/curl906.out --include --trace-ascii log/trace906 --trace-time smtp://127.0.0.1:38936/906 --mail-rcpt recipient@example.com --mail-from sender@example.com -u testuser:testpass -T - <log/stdin-for-906 >log/stdout906 2>log/stderr906
--p-u--e-v- OK (732 out of 1503, remaining: 19:33, took 1.468s, duration: 18:33)
test 0908...[SMTP OAuth 2.0 (XOAUTH2) authentication]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind908 ../src/curl --output log/curl908.out --include --trace-ascii log/trace908 --trace-time smtp://127.0.0.1:38936/908 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user --oauth2-bearer mF_9.B5f-4.1JqM -T - <log/stdin-for-908 >log/stdout908 2>log/stderr908
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind908 ../src/curl --output log/curl908.out --include --trace-ascii log/trace908 --trace-time smtp://127.0.0.1:38936/908 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user --oauth2-bearer mF_9.B5f-4.1JqM -T - <log/stdin-for-908 >log/stdout908 2>log/stderr908
--p-u--e-v- OK (734 out of 1503, remaining: 19:28, took 1.401s, duration: 18:35)
test 0909...[SMTP without SIZE support]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind909 ../src/curl --output log/curl909.out --include --trace-ascii log/trace909 --trace-time smtp://127.0.0.1:38936/909 --mail-rcpt recipient@example.com --mail-from sender@example.com -T log/test909.eml >log/stdout909 2>log/stderr909
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind909 ../src/curl --output log/curl909.out --include --trace-ascii log/trace909 --trace-time smtp://127.0.0.1:38936/909 --mail-rcpt recipient@example.com --mail-from sender@example.com -T log/test909.eml >log/stdout909 2>log/stderr909
--p-u--e-v- OK (735 out of 1503, remaining: 19:26, took 1.382s, duration: 18:36)
test 0910...[SMTP without terminating CRLF]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind910 ../src/curl --output log/curl910.out --include --trace-ascii log/trace910 --trace-time smtp://127.0.0.1:38936/910 --mail-rcpt recipient@example.com --mail-from sender@example.com -T - <log/stdin-for-910 >log/stdout910 2>log/stderr910
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind910 ../src/curl --output log/curl910.out --include --trace-ascii log/trace910 --trace-time smtp://127.0.0.1:38936/910 --mail-rcpt recipient@example.com --mail-from sender@example.com -T - <log/stdin-for-910 >log/stdout910 2>log/stderr910
--p-u--e-v- OK (736 out of 1503, remaining: 19:24, took 1.305s, duration: 18:37)
test 0911...[SMTP with no mail data]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind911 ../src/curl --output log/curl911.out --include --trace-ascii log/trace911 --trace-time smtp://127.0.0.1:38936/911 --mail-rcpt recipient@example.com --mail-from sender@example.com -T - <log/stdin-for-911 >log/stdout911 2>log/stderr911
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind911 ../src/curl --output log/curl911.out --include --trace-ascii log/trace911 --trace-time smtp://127.0.0.1:38936/911 --mail-rcpt recipient@example.com --mail-from sender@example.com -T - <log/stdin-for-911 >log/stdout911 2>log/stderr911
--p-u--e-v- OK (737 out of 1503, remaining: 19:23, took 1.372s, duration: 18:39)
test 0912...[SMTP with SIZE support]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind912 ../src/curl --output log/curl912.out --include --trace-ascii log/trace912 --trace-time smtp://127.0.0.1:38936/912 --mail-rcpt recipient@example.com --mail-from sender@example.com -T log/test912.eml >log/stdout912 2>log/stderr912
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind912 ../src/curl --output log/curl912.out --include --trace-ascii log/trace912 --trace-time smtp://127.0.0.1:38936/912 --mail-rcpt recipient@example.com --mail-from sender@example.com -T log/test912.eml >log/stdout912 2>log/stderr912
--p-u--e-v- OK (738 out of 1503, remaining: 19:21, took 1.410s, duration: 18:40)
test 0913...[SMTP with large message SIZE]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind913 ../src/curl --output log/curl913.out --include --trace-ascii log/trace913 --trace-time smtp://127.0.0.1:38936/913 --mail-rcpt recipient@example.com --mail-from sender@example.com -T log/test913.eml >log/stdout913 2>log/stderr913
CMD (14080): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind913 ../src/curl --output log/curl913.out --include --trace-ascii log/trace913 --trace-time smtp://127.0.0.1:38936/913 --mail-rcpt recipient@example.com --mail-from sender@example.com -T log/test913.eml >log/stdout913 2>log/stderr913
--p----e-v- OK (739 out of 1503, remaining: 19:19, took 1.344s, duration: 18:41)
test 0914...[SMTP invalid --mail-from]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind914 ../src/curl --output log/curl914.out --include --trace-ascii log/trace914 --trace-time smtp://127.0.0.1:38936/914 --mail-rcpt recipient@example.com --mail-from invalid -T log/test914.eml >log/stdout914 2>log/stderr914
CMD (14080): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind914 ../src/curl --output log/curl914.out --include --trace-ascii log/trace914 --trace-time smtp://127.0.0.1:38936/914 --mail-rcpt recipient@example.com --mail-from invalid -T log/test914.eml >log/stdout914 2>log/stderr914
--p----e-v- OK (740 out of 1503, remaining: 19:18, took 1.363s, duration: 18:43)
test 0915...[SMTP without --mail-from]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind915 ../src/curl --output log/curl915.out --include --trace-ascii log/trace915 --trace-time smtp://127.0.0.1:38936/915 --mail-rcpt recipient@example.com -T - <log/stdin-for-915 >log/stdout915 2>log/stderr915
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind915 ../src/curl --output log/curl915.out --include --trace-ascii log/trace915 --trace-time smtp://127.0.0.1:38936/915 --mail-rcpt recipient@example.com -T - <log/stdin-for-915 >log/stdout915 2>log/stderr915
--p-u--e-v- OK (741 out of 1503, remaining: 19:16, took 1.346s, duration: 18:44)
test 0916...[SMTP with invalid --mail-rcpt]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind916 ../src/curl --output log/curl916.out --include --trace-ascii log/trace916 --trace-time smtp://127.0.0.1:38936/916 --mail-rcpt invalid --mail-from sender@example.com -T - <log/stdin-for-916 >log/stdout916 2>log/stderr916
CMD (14080): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind916 ../src/curl --output log/curl916.out --include --trace-ascii log/trace916 --trace-time smtp://127.0.0.1:38936/916 --mail-rcpt invalid --mail-from sender@example.com -T - <log/stdin-for-916 >log/stdout916 2>log/stderr916
--p----e-v- OK (742 out of 1503, remaining: 19:14, took 1.354s, duration: 18:46)
test 0917...[SMTP with multiple --mail-rcpt]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind917 ../src/curl --output log/curl917.out --include --trace-ascii log/trace917 --trace-time smtp://127.0.0.1:38936/917 --mail-rcpt recipient.one@example.com --mail-rcpt recipient.two@example.com --mail-rcpt recipient.three@example.com --mail-rcpt recipient.four@example.com --mail-rcpt recipient.five@example.com --mail-from sender@example.com -T - <log/stdin-for-917 >log/stdout917 2>log/stderr917
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind917 ../src/curl --output log/curl917.out --include --trace-ascii log/trace917 --trace-time smtp://127.0.0.1:38936/917 --mail-rcpt recipient.one@example.com --mail-rcpt recipient.two@example.com --mail-rcpt recipient.three@example.com --mail-rcpt recipient.four@example.com --mail-rcpt recipient.five@example.com --mail-from sender@example.com -T - <log/stdin-for-917 >log/stdout917 2>log/stderr917
--p-u--e-v- OK (743 out of 1503, remaining: 19:13, took 1.515s, duration: 18:47)
test 0918...[SMTP with multiple and invalid --mail-rcpt]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind918 ../src/curl --output log/curl918.out --include --trace-ascii log/trace918 --trace-time smtp://127.0.0.1:38936/918 --mail-rcpt recipient.one@example.com --mail-rcpt invalid --mail-rcpt recipient.three@example.com --mail-rcpt sTrAnGe --mail-rcpt recipient.five@example.com --mail-from sender@example.com -T - <log/stdin-for-918 >log/stdout918 2>log/stderr918
CMD (14080): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind918 ../src/curl --output log/curl918.out --include --trace-ascii log/trace918 --trace-time smtp://127.0.0.1:38936/918 --mail-rcpt recipient.one@example.com --mail-rcpt invalid --mail-rcpt recipient.three@example.com --mail-rcpt sTrAnGe --mail-rcpt recipient.five@example.com --mail-from sender@example.com -T - <log/stdin-for-918 >log/stdout918 2>log/stderr918
--p----e-v- OK (744 out of 1503, remaining: 19:11, took 1.314s, duration: 18:48)
test 0919...[SMTP plain authentication with initial response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind919 ../src/curl --output log/curl919.out --include --trace-ascii log/trace919 --trace-time smtp://127.0.0.1:38936/919 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret --sasl-ir -T - <log/stdin-for-919 >log/stdout919 2>log/stderr919
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind919 ../src/curl --output log/curl919.out --include --trace-ascii log/trace919 --trace-time smtp://127.0.0.1:38936/919 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret --sasl-ir -T - <log/stdin-for-919 >log/stdout919 2>log/stderr919
--p-u--e-v- OK (745 out of 1503, remaining: 19:09, took 1.365s, duration: 18:50)
test 0920...[SMTP login authentication with initial response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind920 ../src/curl --output log/curl920.out --include --trace-ascii log/trace920 --trace-time smtp://127.0.0.1:38936/920 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret --sasl-ir -T - <log/stdin-for-920 >log/stdout920 2>log/stderr920
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind920 ../src/curl --output log/curl920.out --include --trace-ascii log/trace920 --trace-time smtp://127.0.0.1:38936/920 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret --sasl-ir -T - <log/stdin-for-920 >log/stdout920 2>log/stderr920
--p-u--e-v- OK (746 out of 1503, remaining: 19:08, took 1.369s, duration: 18:51)
test 0921...[SMTP NTLM authentication with initial response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind921 ../src/curl --output log/curl921.out --include --trace-ascii log/trace921 --trace-time smtp://127.0.0.1:38936/921 --mail-rcpt recipient@example.com --mail-from sender@example.com -u testuser:testpass --sasl-ir -T - <log/stdin-for-921 >log/stdout921 2>log/stderr921
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind921 ../src/curl --output log/curl921.out --include --trace-ascii log/trace921 --trace-time smtp://127.0.0.1:38936/921 --mail-rcpt recipient@example.com --mail-from sender@example.com -u testuser:testpass --sasl-ir -T - <log/stdin-for-921 >log/stdout921 2>log/stderr921
--p-u--e-v- OK (747 out of 1503, remaining: 19:06, took 1.429s, duration: 18:53)
test 0922...[SMTP OAuth 2.0 (XOAUTH2) authentication with initial response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind922 ../src/curl --output log/curl922.out --include --trace-ascii log/trace922 --trace-time smtp://127.0.0.1:38936/922 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user --oauth2-bearer mF_9.B5f-4.1JqM --sasl-ir -T - <log/stdin-for-922 >log/stdout922 2>log/stderr922
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind922 ../src/curl --output log/curl922.out --include --trace-ascii log/trace922 --trace-time smtp://127.0.0.1:38936/922 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user --oauth2-bearer mF_9.B5f-4.1JqM --sasl-ir -T - <log/stdin-for-922 >log/stdout922 2>log/stderr922
--p-u--e-v- OK (748 out of 1503, remaining: 19:04, took 1.335s, duration: 18:54)
test 0923...[SMTP VRFY]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind923 ../src/curl --output log/curl923.out --include --trace-ascii log/trace923 --trace-time smtp://127.0.0.1:38936/923 --mail-rcpt recipient >log/stdout923 2>log/stderr923
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind923 ../src/curl --output log/curl923.out --include --trace-ascii log/trace923 --trace-time smtp://127.0.0.1:38936/923 --mail-rcpt recipient >log/stdout923 2>log/stderr923
--p----e-v- OK (749 out of 1503, remaining: 19:03, took 1.333s, duration: 18:55)
test 0924...[SMTP ambiguous VRFY]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind924 ../src/curl --output log/curl924.out --include --trace-ascii log/trace924 --trace-time smtp://127.0.0.1:38936/924 --mail-rcpt smith >log/stdout924 2>log/stderr924
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind924 ../src/curl --output log/curl924.out --include --trace-ascii log/trace924 --trace-time smtp://127.0.0.1:38936/924 --mail-rcpt smith >log/stdout924 2>log/stderr924
--pd---e-v- OK (750 out of 1503, remaining: 19:01, took 1.342s, duration: 18:57)
test 0925...[SMTP external VRFY]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind925 ../src/curl --output log/curl925.out --include --trace-ascii log/trace925 --trace-time smtp://127.0.0.1:38936/925 --mail-rcpt user@example.net >log/stdout925 2>log/stderr925
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind925 ../src/curl --output log/curl925.out --include --trace-ascii log/trace925 --trace-time smtp://127.0.0.1:38936/925 --mail-rcpt user@example.net >log/stdout925 2>log/stderr925
--pd---e-v- OK (751 out of 1503, remaining: 18:59, took 1.357s, duration: 18:58)
test 0926...[SMTP unknown user VRFY]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind926 ../src/curl --output log/curl926.out --include --trace-ascii log/trace926 --trace-time smtp://127.0.0.1:38936/926 --mail-rcpt recipient >log/stdout926 2>log/stderr926
CMD (2048): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind926 ../src/curl --output log/curl926.out --include --trace-ascii log/trace926 --trace-time smtp://127.0.0.1:38936/926 --mail-rcpt recipient >log/stdout926 2>log/stderr926
--p----e-v- OK (752 out of 1503, remaining: 18:58, took 1.250s, duration: 18:59)
test 0927...[SMTP mailing list EXPN (CUSTOMREQUEST)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind927 ../src/curl --output log/curl927.out --include --trace-ascii log/trace927 --trace-time smtp://127.0.0.1:38936/927 --mail-rcpt Friends -X EXPN >log/stdout927 2>log/stderr927
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind927 ../src/curl --output log/curl927.out --include --trace-ascii log/trace927 --trace-time smtp://127.0.0.1:38936/927 --mail-rcpt Friends -X EXPN >log/stdout927 2>log/stderr927
--pd---e-v- OK (753 out of 1503, remaining: 18:56, took 1.427s, duration: 19:01)
test 0928...[SMTP HELP]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind928 ../src/curl --output log/curl928.out --include --trace-ascii log/trace928 --trace-time smtp://127.0.0.1:38936/928 >log/stdout928 2>log/stderr928
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind928 ../src/curl --output log/curl928.out --include --trace-ascii log/trace928 --trace-time smtp://127.0.0.1:38936/928 >log/stdout928 2>log/stderr928
--pd---e-v- OK (754 out of 1503, remaining: 18:54, took 1.385s, duration: 19:02)
test 0929...[SMTP NOOP (CUSTOMREQUEST)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind929 ../src/curl --output log/curl929.out --include --trace-ascii log/trace929 --trace-time smtp://127.0.0.1:38936/929 -X NOOP -I >log/stdout929 2>log/stderr929
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind929 ../src/curl --output log/curl929.out --include --trace-ascii log/trace929 --trace-time smtp://127.0.0.1:38936/929 -X NOOP -I >log/stdout929 2>log/stderr929
--p----e-v- OK (755 out of 1503, remaining: 18:53, took 1.290s, duration: 19:03)
test 0930...[SMTP RSET (CUSTOMREQUEST)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind930 ../src/curl --output log/curl930.out --include --trace-ascii log/trace930 --trace-time smtp://127.0.0.1:38936/930 -X RSET -I >log/stdout930 2>log/stderr930
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind930 ../src/curl --output log/curl930.out --include --trace-ascii log/trace930 --trace-time smtp://127.0.0.1:38936/930 -X RSET -I >log/stdout930 2>log/stderr930
--p----e-v- OK (756 out of 1503, remaining: 18:51, took 1.355s, duration: 19:05)
test 0931...[SMTP with URL-encoded CR LF in the URL]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind931 ../src/curl --output log/curl931.out --include --trace-ascii log/trace931 --trace-time smtp://127.0.0.1:38936/%0d%0a/931 >log/stdout931 2>log/stderr931
CMD (768): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind931 ../src/curl --output log/curl931.out --include --trace-ascii log/trace931 --trace-time smtp://127.0.0.1:38936/%0d%0a/931 >log/stdout931 2>log/stderr931
-------e-v- OK (757 out of 1503, remaining: 18:49, took 1.215s, duration: 19:06)
test 0932...[SMTP CRAM-MD5 graceful cancellation]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind932 ../src/curl --output log/curl932.out --include --trace-ascii log/trace932 --trace-time smtp://127.0.0.1:38936/932 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T - >log/stdout932 2>log/stderr932
CMD (17152): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind932 ../src/curl --output log/curl932.out --include --trace-ascii log/trace932 --trace-time smtp://127.0.0.1:38936/932 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T - >log/stdout932 2>log/stderr932
--p----e-v- OK (758 out of 1503, remaining: 18:47, took 1.334s, duration: 19:07)
setenv CURL_GETHOSTNAME = curlhost
setenv LD_PRELOAD = /builddir/build/BUILD/curl-7.85.0/build-full/tests/libtest/.libs/libhostname.so
prechecked ./libtest/chkhostname curlhost
test 0933...[SMTP NTLM graceful cancellation]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind933 ../src/curl --output log/curl933.out --include --trace-ascii log/trace933 --trace-time smtp://127.0.0.1:38936/933 --mail-rcpt recipient@example.com --mail-from sender@example.com -u testuser:testpass -T - >log/stdout933 2>log/stderr933
CMD (17152): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind933 ../src/curl --output log/curl933.out --include --trace-ascii log/trace933 --trace-time smtp://127.0.0.1:38936/933 --mail-rcpt recipient@example.com --mail-from sender@example.com -u testuser:testpass -T - >log/stdout933 2>log/stderr933
--p----e-v- OK (759 out of 1503, remaining: 18:46, took 1.378s, duration: 19:09)
test 0935...[SMTP CRAM-MD5 authentication with SASL downgrade]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind935 ../src/curl --output log/curl935.out --include --trace-ascii log/trace935 --trace-time smtp://127.0.0.1:38936/935 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T - <log/stdin-for-935 >log/stdout935 2>log/stderr935
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind935 ../src/curl --output log/curl935.out --include --trace-ascii log/trace935 --trace-time smtp://127.0.0.1:38936/935 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T - <log/stdin-for-935 >log/stdout935 2>log/stderr935
--p-u--e-v- OK (761 out of 1503, remaining: 18:41, took 1.355s, duration: 19:10)
setenv CURL_GETHOSTNAME = curlhost
setenv LD_PRELOAD = /builddir/build/BUILD/curl-7.85.0/build-full/tests/libtest/.libs/libhostname.so
prechecked ./libtest/chkhostname curlhost
test 0936...[SMTP NTLM authentication with SASL downgrade]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind936 ../src/curl --output log/curl936.out --include --trace-ascii log/trace936 --trace-time smtp://127.0.0.1:38936/936 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T - <log/stdin-for-936 >log/stdout936 2>log/stderr936
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind936 ../src/curl --output log/curl936.out --include --trace-ascii log/trace936 --trace-time smtp://127.0.0.1:38936/936 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T - <log/stdin-for-936 >log/stdout936 2>log/stderr936
--p-u--e-v- OK (762 out of 1503, remaining: 18:39, took 1.345s, duration: 19:11)
test 0939...[RFC821-only SMTP with username and password]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind939 ../src/curl --output log/curl939.out --include --trace-ascii log/trace939 --trace-time smtp://127.0.0.1:38936/939 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T - <log/stdin-for-939 >log/stdout939 2>log/stderr939
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind939 ../src/curl --output log/curl939.out --include --trace-ascii log/trace939 --trace-time smtp://127.0.0.1:38936/939 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T - <log/stdin-for-939 >log/stdout939 2>log/stderr939
--p-u--e-v- OK (764 out of 1503, remaining: 18:35, took 1.423s, duration: 19:13)
test 0940...[SMTP with username and password but no AUTH capability]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind940 ../src/curl --output log/curl940.out --include --trace-ascii log/trace940 --trace-time smtp://127.0.0.1:38936/940 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T - <log/stdin-for-940 >log/stdout940 2>log/stderr940
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind940 ../src/curl --output log/curl940.out --include --trace-ascii log/trace940 --trace-time smtp://127.0.0.1:38936/940 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T - <log/stdin-for-940 >log/stdout940 2>log/stderr940
--p-u--e-v- OK (765 out of 1503, remaining: 18:33, took 1.348s, duration: 19:14)
test 0941...[SMTP with --crlf]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind941 ../src/curl --output log/curl941.out --include --trace-ascii log/trace941 --trace-time smtp://127.0.0.1:38936/941 --mail-rcpt recipient@example.com --mail-from sender@example.com -T log/upload941 --crlf >log/stdout941 2>log/stderr941
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind941 ../src/curl --output log/curl941.out --include --trace-ascii log/trace941 --trace-time smtp://127.0.0.1:38936/941 --mail-rcpt recipient@example.com --mail-from sender@example.com -T log/upload941 --crlf >log/stdout941 2>log/stderr941
--p-u--e-v- OK (766 out of 1503, remaining: 18:32, took 1.379s, duration: 19:15)
test 0942...[SMTP external authentication]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind942 ../src/curl --output log/curl942.out --include --trace-ascii log/trace942 --trace-time 'smtp://user;AUTH=EXTERNAL@127.0.0.1:38936/942' --mail-rcpt recipient@example.com --mail-from sender@example.com -T - <log/stdin-for-942 >log/stdout942 2>log/stderr942
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind942 ../src/curl --output log/curl942.out --include --trace-ascii log/trace942 --trace-time 'smtp://user;AUTH=EXTERNAL@127.0.0.1:38936/942' --mail-rcpt recipient@example.com --mail-from sender@example.com -T - <log/stdin-for-942 >log/stdout942 2>log/stderr942
--p-u--e-v- OK (767 out of 1503, remaining: 18:30, took 1.459s, duration: 19:17)
test 0943...[SMTP external authentication without credentials]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind943 ../src/curl --output log/curl943.out --include --trace-ascii log/trace943 --trace-time 'smtp://;AUTH=EXTERNAL@127.0.0.1:38936/943' --mail-rcpt recipient@example.com --mail-from sender@example.com -T - <log/stdin-for-943 >log/stdout943 2>log/stderr943
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind943 ../src/curl --output log/curl943.out --include --trace-ascii log/trace943 --trace-time 'smtp://;AUTH=EXTERNAL@127.0.0.1:38936/943' --mail-rcpt recipient@example.com --mail-from sender@example.com -T - <log/stdin-for-943 >log/stdout943 2>log/stderr943
--p-u--e-v- OK (768 out of 1503, remaining: 18:28, took 1.330s, duration: 19:18)
test 0944...[SMTP external authentication with initial response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind944 ../src/curl --output log/curl944.out --include --trace-ascii log/trace944 --trace-time 'smtp://user;AUTH=EXTERNAL@127.0.0.1:38936/944' --mail-rcpt recipient@example.com --mail-from sender@example.com --sasl-ir -T - <log/stdin-for-944 >log/stdout944 2>log/stderr944
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind944 ../src/curl --output log/curl944.out --include --trace-ascii log/trace944 --trace-time 'smtp://user;AUTH=EXTERNAL@127.0.0.1:38936/944' --mail-rcpt recipient@example.com --mail-from sender@example.com --sasl-ir -T - <log/stdin-for-944 >log/stdout944 2>log/stderr944
--p-u--e-v- OK (769 out of 1503, remaining: 18:27, took 1.395s, duration: 19:20)
test 0945...[SMTP external authentication with initial response without credentials]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind945 ../src/curl --output log/curl945.out --include --trace-ascii log/trace945 --trace-time 'smtp://;AUTH=EXTERNAL@127.0.0.1:38936/945' --mail-rcpt recipient@example.com --mail-from sender@example.com --sasl-ir -T - <log/stdin-for-945 >log/stdout945 2>log/stderr945
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind945 ../src/curl --output log/curl945.out --include --trace-ascii log/trace945 --trace-time 'smtp://;AUTH=EXTERNAL@127.0.0.1:38936/945' --mail-rcpt recipient@example.com --mail-from sender@example.com --sasl-ir -T - <log/stdin-for-945 >log/stdout945 2>log/stderr945
--p-u--e-v- OK (770 out of 1503, remaining: 18:25, took 1.392s, duration: 19:21)
test 0946...[SMTP OAuth 2.0 (OAUTHBEARER) authentication]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind946 ../src/curl --output log/curl946.out --include --trace-ascii log/trace946 --trace-time smtp://127.0.0.1:38936/946 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user --oauth2-bearer mF_9.B5f-4.1JqM -T - <log/stdin-for-946 >log/stdout946 2>log/stderr946
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind946 ../src/curl --output log/curl946.out --include --trace-ascii log/trace946 --trace-time smtp://127.0.0.1:38936/946 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user --oauth2-bearer mF_9.B5f-4.1JqM -T - <log/stdin-for-946 >log/stdout946 2>log/stderr946
--p-u--e-v- OK (771 out of 1503, remaining: 18:24, took 1.425s, duration: 19:22)
test 0947...[SMTP OAuth 2.0 (OAUTHBEARER) authentication with initial response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind947 ../src/curl --output log/curl947.out --include --trace-ascii log/trace947 --trace-time smtp://127.0.0.1:38936/947 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user --oauth2-bearer mF_9.B5f-4.1JqM --sasl-ir -T - <log/stdin-for-947 >log/stdout947 2>log/stderr947
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind947 ../src/curl --output log/curl947.out --include --trace-ascii log/trace947 --trace-time smtp://127.0.0.1:38936/947 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user --oauth2-bearer mF_9.B5f-4.1JqM --sasl-ir -T - <log/stdin-for-947 >log/stdout947 2>log/stderr947
--p-u--e-v- OK (772 out of 1503, remaining: 18:22, took 1.327s, duration: 19:24)
test 0948...[SMTP OAuth 2.0 (OAUTHBEARER) failure as continuation]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind948 ../src/curl --output log/curl948.out --include --trace-ascii log/trace948 --trace-time smtp://127.0.0.1:38936/948 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user --oauth2-bearer mF_9.B5f-4.1JqM -T - <log/stdin-for-948 >log/stdout948 2>log/stderr948
CMD (17152): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind948 ../src/curl --output log/curl948.out --include --trace-ascii log/trace948 --trace-time smtp://127.0.0.1:38936/948 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user --oauth2-bearer mF_9.B5f-4.1JqM -T - <log/stdin-for-948 >log/stdout948 2>log/stderr948
--p----e-v- OK (773 out of 1503, remaining: 18:20, took 1.339s, duration: 19:25)
test 0949...[SMTP OAuth 2.0 (OAUTHBEARER) failure as continuation with initial response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind949 ../src/curl --output log/curl949.out --include --trace-ascii log/trace949 --trace-time smtp://127.0.0.1:38936/949 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user --oauth2-bearer mF_9.B5f-4.1JqM --sasl-ir -T - <log/stdin-for-949 >log/stdout949 2>log/stderr949
CMD (17152): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind949 ../src/curl --output log/curl949.out --include --trace-ascii log/trace949 --trace-time smtp://127.0.0.1:38936/949 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user --oauth2-bearer mF_9.B5f-4.1JqM --sasl-ir -T - <log/stdin-for-949 >log/stdout949 2>log/stderr949
--p----e-v- OK (774 out of 1503, remaining: 18:19, took 1.342s, duration: 19:26)
test 0950...[SMTP VRFY with custom request]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind950 ../src/curl --output log/curl950.out --include --trace-ascii log/trace950 --trace-time smtp://127.0.0.1:38936/950 --mail-rcpt recipient --request "vrfy" >log/stdout950 2>log/stderr950
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind950 ../src/curl --output log/curl950.out --include --trace-ascii log/trace950 --trace-time smtp://127.0.0.1:38936/950 --mail-rcpt recipient --request "vrfy" >log/stdout950 2>log/stderr950
--pd---e-v- OK (775 out of 1503, remaining: 18:17, took 1.498s, duration: 19:28)
test 0951...[SMTP data with dot as first character]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind951 ../src/curl --output log/curl951.out --include --trace-ascii log/trace951 --trace-time smtp://127.0.0.1:38936/951 --mail-rcpt recipient@example.com --mail-from sender@example.com -T - <log/stdin-for-951 >log/stdout951 2>log/stderr951
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind951 ../src/curl --output log/curl951.out --include --trace-ascii log/trace951 --trace-time smtp://127.0.0.1:38936/951 --mail-rcpt recipient@example.com --mail-from sender@example.com -T - <log/stdin-for-951 >log/stdout951 2>log/stderr951
--p-u--e-v- OK (776 out of 1503, remaining: 18:15, took 1.359s, duration: 19:29)
test 0952...[SMTP data with single dot-only line]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind952 ../src/curl --output log/curl952.out --include --trace-ascii log/trace952 --trace-time smtp://127.0.0.1:38936/952 --mail-rcpt recipient@example.com --mail-from sender@example.com -T - <log/stdin-for-952 >log/stdout952 2>log/stderr952
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind952 ../src/curl --output log/curl952.out --include --trace-ascii log/trace952 --trace-time smtp://127.0.0.1:38936/952 --mail-rcpt recipient@example.com --mail-from sender@example.com -T - <log/stdin-for-952 >log/stdout952 2>log/stderr952
--p-u--e-v- OK (777 out of 1503, remaining: 18:14, took 1.371s, duration: 19:31)
test 0953...[SMTP plain authentication with alternative authorization identity]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind953 ../src/curl --output log/curl953.out --include --trace-ascii log/trace953 --trace-time smtp://127.0.0.1:38936/953 --mail-rcpt recipient@example.com --mail-from sender@example.com -u kurt:xipj3plmq --sasl-authzid ursel -T - <log/stdin-for-953 >log/stdout953 2>log/stderr953
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind953 ../src/curl --output log/curl953.out --include --trace-ascii log/trace953 --trace-time smtp://127.0.0.1:38936/953 --mail-rcpt recipient@example.com --mail-from sender@example.com -u kurt:xipj3plmq --sasl-authzid ursel -T - <log/stdin-for-953 >log/stdout953 2>log/stderr953
--p-u--e-v- OK (778 out of 1503, remaining: 18:12, took 1.364s, duration: 19:32)
test 0954...[SMTP plain authentication with alternative authorization identity (Not authorized)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind954 ../src/curl --output log/curl954.out --include --trace-ascii log/trace954 --trace-time smtp://127.0.0.1:38936/954 --mail-rcpt recipient@example.com --mail-from sender@example.com -u kurt:xipj3plmq --sasl-authzid ursel -T - <log/stdin-for-954 >log/stdout954 2>log/stderr954
CMD (17152): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind954 ../src/curl --output log/curl954.out --include --trace-ascii log/trace954 --trace-time smtp://127.0.0.1:38936/954 --mail-rcpt recipient@example.com --mail-from sender@example.com -u kurt:xipj3plmq --sasl-authzid ursel -T - <log/stdin-for-954 >log/stdout954 2>log/stderr954
--p----e-v- OK (779 out of 1503, remaining: 18:11, took 1.404s, duration: 19:33)
setenv LC_ALL = en_US.UTF-8
setenv LC_CTYPE = en_US.UTF-8
prechecked /usr/bin/perl -MI18N::Langinfo=langinfo,CODESET -e 'die "Needs a UTF-8 locale" if (lc(langinfo(CODESET())) ne "utf-8");'
test 0955 SKIPPED: precheck command error
setenv LC_ALL = en_US.UTF-8
setenv LC_CTYPE = en_US.UTF-8
prechecked /usr/bin/perl -MI18N::Langinfo=langinfo,CODESET -e 'die "Needs a UTF-8 locale" if (lc(langinfo(CODESET())) ne "utf-8");'
test 0956 SKIPPED: precheck command error
setenv LC_ALL = en_US.UTF-8
setenv LC_CTYPE = en_US.UTF-8
prechecked /usr/bin/perl -MI18N::Langinfo=langinfo,CODESET -e 'die "Needs a UTF-8 locale" if (lc(langinfo(CODESET())) ne "utf-8");'
test 0957 SKIPPED: precheck command error
setenv LC_ALL = en_US.UTF-8
setenv LC_CTYPE = en_US.UTF-8
prechecked /usr/bin/perl -MI18N::Langinfo=langinfo,CODESET -e 'die "Needs a UTF-8 locale" if (lc(langinfo(CODESET())) ne "utf-8");'
setenv LC_ALL = en_US.UTF-8
setenv LC_CTYPE = en_US.UTF-8
prechecked /usr/bin/perl -MI18N::Langinfo=langinfo,CODESET -e 'die "Needs a UTF-8 locale" if (lc(langinfo(CODESET())) ne "utf-8");'
setenv LC_ALL = en_US.UTF-8
setenv LC_CTYPE = en_US.UTF-8
prechecked /usr/bin/perl -MI18N::Langinfo=langinfo,CODESET -e 'die "Needs a UTF-8 locale" if (lc(langinfo(CODESET())) ne "utf-8");'
setenv LC_ALL = en_US.UTF-8
setenv LC_CTYPE = en_US.UTF-8
prechecked /usr/bin/perl -MI18N::Langinfo=langinfo,CODESET -e 'die "Needs a UTF-8 locale" if (lc(langinfo(CODESET())) ne "utf-8");'
setenv LC_ALL = en_US.UTF-8
setenv LC_CTYPE = en_US.UTF-8
test 0962 SKIPPED: curl lacks idn support
setenv LC_ALL = en_US.UTF-8
setenv LC_CTYPE = en_US.UTF-8
test 0963 SKIPPED: curl lacks idn support
setenv LC_ALL = en_US.UTF-8
setenv LC_CTYPE = en_US.UTF-8
setenv LC_ALL = en_US.UTF-8
setenv LC_CTYPE = en_US.UTF-8
setenv LC_ALL = en_US.UTF-8
setenv LC_CTYPE = en_US.UTF-8
setenv LC_ALL = en_US.UTF-8
setenv LC_CTYPE = en_US.UTF-8
setenv LC_ALL = en_US.UTF-8
setenv LC_CTYPE = en_US.UTF-8
setenv CURL_TIME = 13
setenv CURL_DEBUG_SIZE = 4019
setenv CURL_VERSION = curl-unit-test-fake-version
* starts no server
test 0971...[Verify that options-in-versions and docs/cmdline-opts are in sync]
perl -I../../tests ../../tests/options-scan.pl ../../tests/../docs/options-in-versions ../../tests/../docs/cmdline-opts >log/stdout971 2>log/stderr971
CMD (0): perl -I../../tests ../../tests/options-scan.pl ../../tests/../docs/options-in-versions ../../tests/../docs/cmdline-opts >log/stdout971 2>log/stderr971
-r-----e--- OK (796 out of 1503, remaining: 17:22, took 0.028s, duration: 19:34)
setenv CURL_TIME = 13
setenv CURL_DEBUG_SIZE = 4019
setenv CURL_VERSION = curl-unit-test-fake-version
test 0973...[HTTP with auth redirected to FTP w/o auth]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind973 ../src/curl --output log/curl973.out --include --trace-ascii log/trace973 --trace-time http://127.0.0.1:41139/973 -L -u joe:secret >log/stdout973 2>log/stderr973
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind973 ../src/curl --output log/curl973.out --include --trace-ascii log/trace973 --trace-time http://127.0.0.1:41139/973 -L -u joe:secret >log/stdout973 2>log/stderr973
--pd---e-v- OK (798 out of 1503, remaining: 17:18, took 1.451s, duration: 19:35)
test 0974...[HTTP with auth redirected to HTTP on a diff port w/o auth]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind974 ../src/curl --output log/curl974.out --include --trace-ascii log/trace974 --trace-time -x http://127.0.0.1:41139 http://firsthost.com -L -u joe:secret >log/stdout974 2>log/stderr974
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind974 ../src/curl --output log/curl974.out --include --trace-ascii log/trace974 --trace-time -x http://127.0.0.1:41139 http://firsthost.com -L -u joe:secret >log/stdout974 2>log/stderr974
--pd---e-v- OK (799 out of 1503, remaining: 17:16, took 1.368s, duration: 19:36)
test 0975...[HTTP with auth redirected to FTP allowing auth to continue]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind975 ../src/curl --output log/curl975.out --include --trace-ascii log/trace975 --trace-time http://127.0.0.1:41139/975 --location-trusted -u joe:secret >log/stdout975 2>log/stderr975
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind975 ../src/curl --output log/curl975.out --include --trace-ascii log/trace975 --trace-time http://127.0.0.1:41139/975 --location-trusted -u joe:secret >log/stdout975 2>log/stderr975
--pd---e-v- OK (800 out of 1503, remaining: 17:15, took 1.416s, duration: 19:38)
test 0976...[HTTP with auth redirected to HTTP on a diff port --location-trusted]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind976 ../src/curl --output log/curl976.out --include --trace-ascii log/trace976 --trace-time -x http://127.0.0.1:41139 http://firsthost.com --location-trusted -u joe:secret >log/stdout976 2>log/stderr976
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind976 ../src/curl --output log/curl976.out --include --trace-ascii log/trace976 --trace-time -x http://127.0.0.1:41139 http://firsthost.com --location-trusted -u joe:secret >log/stdout976 2>log/stderr976
--pd---e-v- OK (801 out of 1503, remaining: 17:13, took 1.349s, duration: 19:39)
test 0980...[SMTP STARTTLS pipelined server response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind980 ../src/curl --output log/curl980.out --include --trace-ascii log/trace980 --trace-time smtp://127.0.0.1:38936/980 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret --ssl --sasl-ir -T - <log/stdin-for-980 >log/stdout980 2>log/stderr980
CMD (2048): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind980 ../src/curl --output log/curl980.out --include --trace-ascii log/trace980 --trace-time smtp://127.0.0.1:38936/980 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret --ssl --sasl-ir -T - <log/stdin-for-980 >log/stdout980 2>log/stderr980
--p----e-v- OK (802 out of 1503, remaining: 17:12, took 1.293s, duration: 19:40)
test 0981...[IMAP STARTTLS pipelined server response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind981 ../src/curl --output log/curl981.out --include --trace-ascii log/trace981 --trace-time imap://127.0.0.1:33763/981 -T log/upload981 -u user:secret --ssl >log/stdout981 2>log/stderr981
CMD (2048): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind981 ../src/curl --output log/curl981.out --include --trace-ascii log/trace981 --trace-time imap://127.0.0.1:33763/981 -T log/upload981 -u user:secret --ssl >log/stdout981 2>log/stderr981
--p----e-v- OK (803 out of 1503, remaining: 17:10, took 1.348s, duration: 19:42)
test 0982...[POP3 STARTTLS pipelined server response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind982 ../src/curl --output log/curl982.out --include --trace-ascii log/trace982 --trace-time pop3://127.0.0.1:44166/982 -u user:secret --ssl >log/stdout982 2>log/stderr982
CMD (2048): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind982 ../src/curl --output log/curl982.out --include --trace-ascii log/trace982 --trace-time pop3://127.0.0.1:44166/982 -u user:secret --ssl >log/stdout982 2>log/stderr982
--p----e-v- OK (804 out of 1503, remaining: 17:08, took 1.255s, duration: 19:43)
test 0983...[FTP STARTTLS pipelined server response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind983 ../src/curl --output log/curl983.out --include --trace-ascii log/trace983 --trace-time --ssl --ftp-ssl-control ftp://127.0.0.1:45080/983 -T log/test983.txt -u user:secret -P 127.0.0.1 >log/stdout983 2>log/stderr983
CMD (2048): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind983 ../src/curl --output log/curl983.out --include --trace-ascii log/trace983 --trace-time --ssl --ftp-ssl-control ftp://127.0.0.1:45080/983 -T log/test983.txt -u user:secret -P 127.0.0.1 >log/stdout983 2>log/stderr983
--p----e-v- OK (805 out of 1503, remaining: 17:07, took 1.322s, duration: 19:44)
test 0984...[IMAP require STARTTLS with failing capabilities]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind984 ../src/curl --output log/curl984.out --include --trace-ascii log/trace984 --trace-time imap://127.0.0.1:33763/984 -T log/upload984 -u user:secret --ssl-reqd >log/stdout984 2>log/stderr984
CMD (16384): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind984 ../src/curl --output log/curl984.out --include --trace-ascii log/trace984 --trace-time imap://127.0.0.1:33763/984 -T log/upload984 -u user:secret --ssl-reqd >log/stdout984 2>log/stderr984
--p----e-v- OK (806 out of 1503, remaining: 17:05, took 1.280s, duration: 19:46)
test 0985...[POP3 require STARTTLS with failing capabilities]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind985 ../src/curl --output log/curl985.out --include --trace-ascii log/trace985 --trace-time pop3://127.0.0.1:44166/985 -u user:secret --ssl-reqd >log/stdout985 2>log/stderr985
CMD (16384): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind985 ../src/curl --output log/curl985.out --include --trace-ascii log/trace985 --trace-time pop3://127.0.0.1:44166/985 -u user:secret --ssl-reqd >log/stdout985 2>log/stderr985
--p----e-v- OK (807 out of 1503, remaining: 17:04, took 1.279s, duration: 19:47)
test 0986...[FTP require STARTTLS while preauthenticated]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind986 ../src/curl --output log/curl986.out --include --trace-ascii log/trace986 --trace-time --ssl-reqd --ftp-ssl-control ftp://127.0.0.1:45080/986 -T log/test986.txt -u user:secret >log/stdout986 2>log/stderr986
CMD (16384): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind986 ../src/curl --output log/curl986.out --include --trace-ascii log/trace986 --trace-time --ssl-reqd --ftp-ssl-control ftp://127.0.0.1:45080/986 -T log/test986.txt -u user:secret >log/stdout986 2>log/stderr986
--p----e-v- OK (808 out of 1503, remaining: 17:02, took 1.292s, duration: 19:48)
test 1000...[FTP dir list PASV with -I]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1000 ../src/curl --output log/curl1000.out --include --trace-ascii log/trace1000 --trace-time ftp://127.0.0.1:45080/1000/ -I >log/stdout1000 2>log/stderr1000
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1000 ../src/curl --output log/curl1000.out --include --trace-ascii log/trace1000 --trace-time ftp://127.0.0.1:45080/1000/ -I >log/stdout1000 2>log/stderr1000
--p----e-v- OK (809 out of 1503, remaining: 17:00, took 1.306s, duration: 19:49)
test 1001...[HTTP POST --digest with PUT and resumed upload and modified method]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1001 ../src/curl --output log/curl1001.out --include --trace-ascii log/trace1001 --trace-time http://127.0.0.1:41139/1001 -u auser:apasswd --digest -T log/1001 -x http://127.0.0.1:41139 -C 2 -X GET >log/stdout1001 2>log/stderr1001
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1001 ../src/curl --output log/curl1001.out --include --trace-ascii log/trace1001 --trace-time http://127.0.0.1:41139/1001 -u auser:apasswd --digest -T log/1001 -x http://127.0.0.1:41139 -C 2 -X GET >log/stdout1001 2>log/stderr1001
--pd---e-v- OK (810 out of 1503, remaining: 17:00, took 2.736s, duration: 19:52)
test 1002...[HTTP PUT with Digest auth, resumed upload and modified method, twice]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1002 ../src/curl --output log/curl1002.out --include --trace-ascii log/trace1002 --trace-time http://127.0.0.1:41139/1002.upload1 -T log/1002 http://127.0.0.1:41139/1002.upload2 -T log/1002 -u auser:apasswd --digest -x http://127.0.0.1:41139 -C 2 -X GET >log/stdout1002 2>log/stderr1002
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1002 ../src/curl --output log/curl1002.out --include --trace-ascii log/trace1002 --trace-time http://127.0.0.1:41139/1002.upload1 -T log/1002 http://127.0.0.1:41139/1002.upload2 -T log/1002 -u auser:apasswd --digest -x http://127.0.0.1:41139 -C 2 -X GET >log/stdout1002 2>log/stderr1002
--pd---e-v- OK (811 out of 1503, remaining: 17:00, took 3.682s, duration: 19:56)
test 1003...[FTP with excessively large server command response line]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1003 ../src/curl --output log/curl1003.out --include --trace-ascii log/trace1003 --trace-time ftp://127.0.0.1:45080/path/1003 >log/stdout1003 2>log/stderr1003
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1003 ../src/curl --output log/curl1003.out --include --trace-ascii log/trace1003 --trace-time ftp://127.0.0.1:45080/path/1003 >log/stdout1003 2>log/stderr1003
--pd---e-v- OK (812 out of 1503, remaining: 16:59, took 1.505s, duration: 19:57)
test 1004...[HTTP GET with empty proxy]
../src/curl --output log/curl1004.out --include --trace-ascii log/trace1004 --trace-time http://127.0.0.1:41139/1004 --proxy "" >log/stdout1004 2>log/stderr1004
CMD (0): ../src/curl --output log/curl1004.out --include --trace-ascii log/trace1004 --trace-time http://127.0.0.1:41139/1004 --proxy "" >log/stdout1004 2>log/stderr1004
valgrind SKIPPED
--pd---e--- OK (813 out of 1503, remaining: 16:56, took 0.055s, duration: 19:57)
test 1005...[FTP with excessively large number of server command response lines]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1005 ../src/curl --output log/curl1005.out --include --trace-ascii log/trace1005 --trace-time ftp://127.0.0.1:45080/path/1005 >log/stdout1005 2>log/stderr1005
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1005 ../src/curl --output log/curl1005.out --include --trace-ascii log/trace1005 --trace-time ftp://127.0.0.1:45080/path/1005 >log/stdout1005 2>log/stderr1005
--pd---e-v- OK (814 out of 1503, remaining: 16:55, took 1.534s, duration: 19:59)
test 1006...[FTP with excessively large number of server command response lines (boundary condition)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1006 ../src/curl --output log/curl1006.out --include --trace-ascii log/trace1006 --trace-time ftp://127.0.0.1:45080/path/1006 >log/stdout1006 2>log/stderr1006
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1006 ../src/curl --output log/curl1006.out --include --trace-ascii log/trace1006 --trace-time ftp://127.0.0.1:45080/path/1006 >log/stdout1006 2>log/stderr1006
--pd---e-v- OK (815 out of 1503, remaining: 16:53, took 1.478s, duration: 20:00)
test 1007...[TFTP send with invalid permission on server]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1007 ../src/curl --output log/curl1007.out --include --trace-ascii log/trace1007 --trace-time -T log/test1007.txt tftp://127.0.0.1:47530//invalid-file >log/stdout1007 2>log/stderr1007
CMD (17664): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1007 ../src/curl --output log/curl1007.out --include --trace-ascii log/trace1007 --trace-time -T log/test1007.txt tftp://127.0.0.1:47530//invalid-file >log/stdout1007 2>log/stderr1007
--p----e-v- OK (816 out of 1503, remaining: 16:52, took 1.282s, duration: 20:02)
test 1008...[HTTP proxy CONNECT auth NTLM with chunked-encoded 407 response]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1008 ../src/curl --output log/curl1008.out --include --trace-ascii log/trace1008 --trace-time http://test.remote.example.com.1008:41139/path/10080002 --proxy http://127.0.0.1:41139 --proxy-user testuser:testpass --proxy-ntlm --proxytunnel >log/stdout1008 2>log/stderr1008
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1008 ../src/curl --output log/curl1008.out --include --trace-ascii log/trace1008 --trace-time http://test.remote.example.com.1008:41139/path/10080002 --proxy http://127.0.0.1:41139 --proxy-user testuser:testpass --proxy-ntlm --proxytunnel >log/stdout1008 2>log/stderr1008
--pd---e-v- OK (817 out of 1503, remaining: 16:50, took 1.472s, duration: 20:03)
test 1009...[TFTP retrieve with --local-port]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1009 ../src/curl --output log/curl1009.out --include --trace-ascii log/trace1009 --trace-time tftp://127.0.0.1:47530//1009 --local-port 44444-45444 >log/stdout1009 2>log/stderr1009
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1009 ../src/curl --output log/curl1009.out --include --trace-ascii log/trace1009 --trace-time tftp://127.0.0.1:47530//1009 --local-port 44444-45444 >log/stdout1009 2>log/stderr1009
--pd---e-v- OK (818 out of 1503, remaining: 16:49, took 1.213s, duration: 20:04)
test 1010...[FTP dir list nocwd]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1010 ../src/curl --output log/curl1010.out --include --trace-ascii log/trace1010 --trace-time ftp://127.0.0.1:45080//list/this/path/1010/ ftp://127.0.0.1:45080//list/this/path/1010/ --ftp-method nocwd >log/stdout1010 2>log/stderr1010
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1010 ../src/curl --output log/curl1010.out --include --trace-ascii log/trace1010 --trace-time ftp://127.0.0.1:45080//list/this/path/1010/ ftp://127.0.0.1:45080//list/this/path/1010/ --ftp-method nocwd >log/stdout1010 2>log/stderr1010
--pd---e-v- OK (819 out of 1503, remaining: 16:47, took 1.522s, duration: 20:06)
test 1011...[HTTP POST with 301 redirect]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1011 ../src/curl --output log/curl1011.out --include --trace-ascii log/trace1011 --trace-time http://127.0.0.1:41139/blah/1011 -L -d "moo" >log/stdout1011 2>log/stderr1011
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1011 ../src/curl --output log/curl1011.out --include --trace-ascii log/trace1011 --trace-time http://127.0.0.1:41139/blah/1011 -L -d "moo" >log/stdout1011 2>log/stderr1011
--pd---e-v- OK (820 out of 1503, remaining: 16:46, took 1.388s, duration: 20:07)
test 1012...[HTTP POST with 301 redirect and --post301]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1012 ../src/curl --output log/curl1012.out --include --trace-ascii log/trace1012 --trace-time http://127.0.0.1:41139/blah/1012 -L -d "moo" --post301 >log/stdout1012 2>log/stderr1012
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1012 ../src/curl --output log/curl1012.out --include --trace-ascii log/trace1012 --trace-time http://127.0.0.1:41139/blah/1012 -L -d "moo" --post301 >log/stdout1012 2>log/stderr1012
--pd---e-v- OK (821 out of 1503, remaining: 16:44, took 1.411s, duration: 20:09)
* starts no server
test 1013...[Compare curl --version with curl-config --protocols]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1013 ../src/curl --output log/curl1013.out --include --trace-ascii log/trace1013 --trace-time --version >log/stdout1013 2>log/stderr1013
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1013 ../src/curl --output log/curl1013.out --include --trace-ascii log/trace1013 --trace-time --version >log/stdout1013 2>log/stderr1013
postcheck ../../tests/libtest/test1013.pl ../curl-config log/stdout1013 protocols
CMD (0): ../../tests/libtest/test1013.pl ../curl-config log/stdout1013 protocols
-------e-v- OK (822 out of 1503, remaining: 16:42, took 1.050s, duration: 20:10)
* starts no server
test 1014...[Compare curl --version with curl-config --features]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1014 ../src/curl --output log/curl1014.out --include --trace-ascii log/trace1014 --trace-time --version >log/stdout1014 2>log/stderr1014
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1014 ../src/curl --output log/curl1014.out --include --trace-ascii log/trace1014 --trace-time --version >log/stdout1014 2>log/stderr1014
postcheck ../../tests/libtest/test1013.pl ../curl-config log/stdout1014 features
CMD (0): ../../tests/libtest/test1013.pl ../curl-config log/stdout1014 features
-------e-v- OK (823 out of 1503, remaining: 16:40, took 0.984s, duration: 20:11)
test 1015...[--data-urlencode]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1015 ../src/curl --output log/curl1015.out --include --trace-ascii log/trace1015 --trace-time http://127.0.0.1:41139/1015 --data-urlencode "my name is moo[]" --data-urlencode "y e s=s_i_r" --data-urlencode "v_alue@log/1015.txt" --data-urlencode @log/1015.txt >log/stdout1015 2>log/stderr1015
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1015 ../src/curl --output log/curl1015.out --include --trace-ascii log/trace1015 --trace-time http://127.0.0.1:41139/1015 --data-urlencode "my name is moo[]" --data-urlencode "y e s=s_i_r" --data-urlencode "v_alue@log/1015.txt" --data-urlencode @log/1015.txt >log/stdout1015 2>log/stderr1015
--pd---e-v- OK (824 out of 1503, remaining: 16:39, took 1.398s, duration: 20:12)
* starts no server
test 1016...[X-Y range on a file:// URL to stdout]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1016 ../src/curl --trace-ascii log/trace1016 --trace-time -r 1-4 file://localhost/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test1016.txt >log/stdout1016 2>log/stderr1016
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1016 ../src/curl --trace-ascii log/trace1016 --trace-time -r 1-4 file://localhost/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test1016.txt >log/stdout1016 2>log/stderr1016
s------e-v- OK (825 out of 1503, remaining: 16:37, took 1.162s, duration: 20:13)
* starts no server
test 1017...[0-Y range on a file:// URL to stdout]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1017 ../src/curl --trace-ascii log/trace1017 --trace-time -r 0-3 file://localhost/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test1017.txt >log/stdout1017 2>log/stderr1017
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1017 ../src/curl --trace-ascii log/trace1017 --trace-time -r 0-3 file://localhost/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test1017.txt >log/stdout1017 2>log/stderr1017
s------e-v- OK (826 out of 1503, remaining: 16:35, took 1.217s, duration: 20:15)
* starts no server
test 1018...[X-X range on a file:// URL to stdout]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1018 ../src/curl --trace-ascii log/trace1018 --trace-time -r 4-4 file://localhost/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test1018.txt >log/stdout1018 2>log/stderr1018
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1018 ../src/curl --trace-ascii log/trace1018 --trace-time -r 4-4 file://localhost/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test1018.txt >log/stdout1018 2>log/stderr1018
s------e-v- OK (827 out of 1503, remaining: 16:34, took 1.331s, duration: 20:16)
* starts no server
test 1019...[X- range on a file:// URL to stdout]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1019 ../src/curl --trace-ascii log/trace1019 --trace-time -r 7- file://localhost/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test1019.txt >log/stdout1019 2>log/stderr1019
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1019 ../src/curl --trace-ascii log/trace1019 --trace-time -r 7- file://localhost/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test1019.txt >log/stdout1019 2>log/stderr1019
s------e-v- OK (828 out of 1503, remaining: 16:32, took 1.232s, duration: 20:17)
* starts no server
test 1020...[-Y range on a file:// URL to stdout]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1020 ../src/curl --trace-ascii log/trace1020 --trace-time -r -9 file://localhost/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test1020.txt >log/stdout1020 2>log/stderr1020
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1020 ../src/curl --trace-ascii log/trace1020 --trace-time -r -9 file://localhost/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test1020.txt >log/stdout1020 2>log/stderr1020
s------e-v- OK (829 out of 1503, remaining: 16:30, took 1.238s, duration: 20:18)
test 1021...[HTTP proxy CONNECT with any proxyauth and proxy offers NTLM and close]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1021 ../src/curl --output log/curl1021.out --include --trace-ascii log/trace1021 --trace-time http://test.remote.example.com.1021:41139/path/10210002 --proxy http://127.0.0.1:41139 --proxy-user testuser:testpass --proxy-anyauth --proxytunnel >log/stdout1021 2>log/stderr1021
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1021 ../src/curl --output log/curl1021.out --include --trace-ascii log/trace1021 --trace-time http://test.remote.example.com.1021:41139/path/10210002 --proxy http://127.0.0.1:41139 --proxy-user testuser:testpass --proxy-anyauth --proxytunnel >log/stdout1021 2>log/stderr1021
--pd---e-v- OK (830 out of 1503, remaining: 16:29, took 1.463s, duration: 20:20)
* starts no server
test 1022...[Compare curl --version with curl-config --version]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1022 ../src/curl --output log/curl1022.out --include --trace-ascii log/trace1022 --trace-time --version >log/stdout1022 2>log/stderr1022
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1022 ../src/curl --output log/curl1022.out --include --trace-ascii log/trace1022 --trace-time --version >log/stdout1022 2>log/stderr1022
postcheck ../../tests/libtest/test1022.pl ../curl-config log/stdout1022 version
CMD (0): ../../tests/libtest/test1022.pl ../curl-config log/stdout1022 version
-------e-v- OK (831 out of 1503, remaining: 16:27, took 0.977s, duration: 20:21)
* starts no server
test 1023...[Compare curl --version with curl-config --vernum]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1023 ../src/curl --output log/curl1023.out --include --trace-ascii log/trace1023 --trace-time --version >log/stdout1023 2>log/stderr1023
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1023 ../src/curl --output log/curl1023.out --include --trace-ascii log/trace1023 --trace-time --version >log/stdout1023 2>log/stderr1023
postcheck ../../tests/libtest/test1022.pl ../curl-config log/stdout1023 vernum
CMD (0): ../../tests/libtest/test1022.pl ../curl-config log/stdout1023 vernum
-------e-v- OK (832 out of 1503, remaining: 16:25, took 1.085s, duration: 20:22)
test 1024...[HTTP Location: following with cookies]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1024 ../src/curl --output log/curl1024.out --include --trace-ascii log/trace1024 --trace-time http://127.0.0.1:41139/want/1024 -L -c log/jar1024 >log/stdout1024 2>log/stderr1024
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1024 ../src/curl --output log/curl1024.out --include --trace-ascii log/trace1024 --trace-time http://127.0.0.1:41139/want/1024 -L -c log/jar1024 >log/stdout1024 2>log/stderr1024
--pd---e-v- OK (833 out of 1503, remaining: 16:24, took 1.421s, duration: 20:23)
test 1025...[HTTP Location: following with command-line and server cookies]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1025 ../src/curl --output log/curl1025.out --include --trace-ascii log/trace1025 --trace-time http://127.0.0.1:41139/want/1025 -L -c log/jar1025 -b forcedcookie=yes >log/stdout1025 2>log/stderr1025
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1025 ../src/curl --output log/curl1025.out --include --trace-ascii log/trace1025 --trace-time http://127.0.0.1:41139/want/1025 -L -c log/jar1025 -b forcedcookie=yes >log/stdout1025 2>log/stderr1025
--pd---e-v- OK (834 out of 1503, remaining: 16:22, took 1.453s, duration: 20:25)
* starts no server
test 1026...[curl --manual ]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1026 ../src/curl --output log/curl1026.out --include --trace-ascii log/trace1026 --trace-time --manual >log/stdout1026 2>log/stderr1026
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1026 ../src/curl --output log/curl1026.out --include --trace-ascii log/trace1026 --trace-time --manual >log/stdout1026 2>log/stderr1026
postcheck perl -e 'open(IN,$ARGV[0]); my $lines=grep(/(curl\s*-\s*transfer\sa\s*URL)|(CONTRIBUTORS)/, <IN>); exit ($lines != 2); # Let this file pass an XML syntax check: </IN>' log/stdout1026
CMD (0): perl -e 'open(IN,$ARGV[0]); my $lines=grep(/(curl\s*-\s*transfer\sa\s*URL)|(CONTRIBUTORS)/, <IN>); exit ($lines != 2); # Let this file pass an XML syntax check: </IN>' log/stdout1026
-------e-v- OK (835 out of 1503, remaining: 16:21, took 1.068s, duration: 20:26)
* starts no server
test 1027...[curl --help]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1027 ../src/curl --output log/curl1027.out --include --trace-ascii log/trace1027 --trace-time --help >log/stdout1027 2>log/stderr1027
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1027 ../src/curl --output log/curl1027.out --include --trace-ascii log/trace1027 --trace-time --help >log/stdout1027 2>log/stderr1027
postcheck perl -e 'open(IN,$ARGV[0]); my $lines=grep(/(Usage: curl )|(--version\s*Show version)/, <IN>); exit ($lines != 2); # Let this file pass an XML syntax check: </IN>' log/stdout1027
CMD (0): perl -e 'open(IN,$ARGV[0]); my $lines=grep(/(Usage: curl )|(--version\s*Show version)/, <IN>); exit ($lines != 2); # Let this file pass an XML syntax check: </IN>' log/stdout1027
-------e-v- OK (836 out of 1503, remaining: 16:19, took 0.972s, duration: 20:27)
test 1028...[HTTP Location: redirect to FTP URL]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1028 ../src/curl --include --trace-ascii log/trace1028 --trace-time http://127.0.0.1:41139/10280001 -L >log/stdout1028 2>log/stderr1028
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1028 ../src/curl --include --trace-ascii log/trace1028 --trace-time http://127.0.0.1:41139/10280001 -L >log/stdout1028 2>log/stderr1028
s-p----e-v- OK (837 out of 1503, remaining: 16:17, took 1.494s, duration: 20:28)
test 1029...[HTTP Location: and 'redirect_url' check]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1029 ../src/curl --include --trace-ascii log/trace1029 --trace-time http://127.0.0.1:41139/we/want/our/1029 -w '%{redirect_url} %{url} %{exitcode} %{errormsg}\n' >log/stdout1029 2>log/stderr1029
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1029 ../src/curl --include --trace-ascii log/trace1029 --trace-time http://127.0.0.1:41139/we/want/our/1029 -w '%{redirect_url} %{url} %{exitcode} %{errormsg}\n' >log/stdout1029 2>log/stderr1029
s-p----e-v- OK (838 out of 1503, remaining: 16:16, took 1.408s, duration: 20:30)
test 1030...[HTTP PUT with --anyauth authorization (picking Digest)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1030 ../src/curl --output log/curl1030.out --include --trace-ascii log/trace1030 --trace-time http://127.0.0.1:41139/1030 -T log/put1030 -u testuser:testpass --anyauth >log/stdout1030 2>log/stderr1030
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1030 ../src/curl --output log/curl1030.out --include --trace-ascii log/trace1030 --trace-time http://127.0.0.1:41139/1030 -T log/put1030 -u testuser:testpass --anyauth >log/stdout1030 2>log/stderr1030
--pd---e-v- OK (839 out of 1503, remaining: 16:16, took 3.814s, duration: 20:34)
test 1031...[HTTP Location: following to a query string]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1031 ../src/curl --output log/curl1031.out --include --trace-ascii log/trace1031 --trace-time http://127.0.0.1:41139/want/this/1031 -L >log/stdout1031 2>log/stderr1031
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1031 ../src/curl --output log/curl1031.out --include --trace-ascii log/trace1031 --trace-time http://127.0.0.1:41139/want/this/1031 -L >log/stdout1031 2>log/stderr1031
--pd---e-v- OK (840 out of 1503, remaining: 16:15, took 1.380s, duration: 20:35)
test 1032...[HTTP HEAD with --range]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1032 ../src/curl --output log/curl1032.out --include --trace-ascii log/trace1032 --trace-time --range 1-3 --head http://127.0.0.1:41139/1032 >log/stdout1032 2>log/stderr1032
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1032 ../src/curl --output log/curl1032.out --include --trace-ascii log/trace1032 --trace-time --range 1-3 --head http://127.0.0.1:41139/1032 >log/stdout1032 2>log/stderr1032
--pd---e-v- OK (841 out of 1503, remaining: 16:13, took 1.411s, duration: 20:36)
test 1033...[HTTP GET with 102 response!]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1033 ../src/curl --output log/curl1033.out --include --trace-ascii log/trace1033 --trace-time http://127.0.0.1:41139/1033 >log/stdout1033 2>log/stderr1033
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1033 ../src/curl --output log/curl1033.out --include --trace-ascii log/trace1033 --trace-time http://127.0.0.1:41139/1033 >log/stdout1033 2>log/stderr1033
--pd---e-v- OK (842 out of 1503, remaining: 16:11, took 1.318s, duration: 20:38)
setenv LC_CTYPE = en_US.UTF-8
setenv LC_CTYPE = en_US.UTF-8
test 1036...[FTP download resume from end of file]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1036 ../src/curl --output log/curl1036.out --include --trace-ascii log/trace1036 --trace-time ftp://127.0.0.1:45080/1036 -C - >log/stdout1036 2>log/stderr1036
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1036 ../src/curl --output log/curl1036.out --include --trace-ascii log/trace1036 --trace-time ftp://127.0.0.1:45080/1036 -C - >log/stdout1036 2>log/stderr1036
--p---oe-v- OK (845 out of 1503, remaining: 16:05, took 1.396s, duration: 20:39)
test 1037...[FTP download resume from end of empty file]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1037 ../src/curl --output log/curl1037.out --include --trace-ascii log/trace1037 --trace-time ftp://127.0.0.1:45080/1037 -C - >log/stdout1037 2>log/stderr1037
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1037 ../src/curl --output log/curl1037.out --include --trace-ascii log/trace1037 --trace-time ftp://127.0.0.1:45080/1037 -C - >log/stdout1037 2>log/stderr1037
--p----e-v- OK (846 out of 1503, remaining: 16:03, took 1.381s, duration: 20:40)
test 1038...[FTP PASV upload resume from end of file]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1038 ../src/curl --output log/curl1038.out --include --trace-ascii log/trace1038 --trace-time ftp://127.0.0.1:45080/1038 -T log/upload1038 -C - >log/stdout1038 2>log/stderr1038
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1038 ../src/curl --output log/curl1038.out --include --trace-ascii log/trace1038 --trace-time ftp://127.0.0.1:45080/1038 -T log/upload1038 -C - >log/stdout1038 2>log/stderr1038
--p-u--e-v- OK (847 out of 1503, remaining: 16:02, took 1.420s, duration: 20:42)
test 1039...[FTP PASV upload resume from end of empty file]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1039 ../src/curl --output log/curl1039.out --include --trace-ascii log/trace1039 --trace-time ftp://127.0.0.1:45080/1039 -T log/upload1039 -C - >log/stdout1039 2>log/stderr1039
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1039 ../src/curl --output log/curl1039.out --include --trace-ascii log/trace1039 --trace-time ftp://127.0.0.1:45080/1039 -T log/upload1039 -C - >log/stdout1039 2>log/stderr1039
--p-u--e-v- OK (848 out of 1503, remaining: 16:00, took 1.398s, duration: 20:43)
test 1040...[HTTP GET with resume from end of entirely-downloaded file]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1040 ../src/curl --output log/curl1040.out --include --trace-ascii log/trace1040 --trace-time http://127.0.0.1:41139/1040 -C - >log/stdout1040 2>log/stderr1040
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1040 ../src/curl --output log/curl1040.out --include --trace-ascii log/trace1040 --trace-time http://127.0.0.1:41139/1040 -C - >log/stdout1040 2>log/stderr1040
--pd---e-v- OK (849 out of 1503, remaining: 15:59, took 1.349s, duration: 20:45)
test 1041...[HTTP PUT with resume from end of already-uploaded file]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1041 ../src/curl --output log/curl1041.out --include --trace-ascii log/trace1041 --trace-time http://127.0.0.1:41139/1041 -Tlog/test1041.txt -C - >log/stdout1041 2>log/stderr1041
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1041 ../src/curl --output log/curl1041.out --include --trace-ascii log/trace1041 --trace-time http://127.0.0.1:41139/1041 -Tlog/test1041.txt -C - >log/stdout1041 2>log/stderr1041
--pd---e-v- OK (850 out of 1503, remaining: 15:58, took 2.336s, duration: 20:47)
test 1042...[HTTP GET beyond end of entirely-downloaded file, no server resume]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1042 ../src/curl --output log/curl1042.out --include --trace-ascii log/trace1042 --trace-time http://127.0.0.1:41139/1042 -C 200 >log/stdout1042 2>log/stderr1042
CMD (8448): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1042 ../src/curl --output log/curl1042.out --include --trace-ascii log/trace1042 --trace-time http://127.0.0.1:41139/1042 -C 200 >log/stdout1042 2>log/stderr1042
--pd---e-v- OK (851 out of 1503, remaining: 15:56, took 1.295s, duration: 20:48)
test 1043...[HTTP GET with resume from end of file]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1043 ../src/curl --output log/curl1043.out --include --trace-ascii log/trace1043 --trace-time http://127.0.0.1:41139/1043 -C - >log/stdout1043 2>log/stderr1043
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1043 ../src/curl --output log/curl1043.out --include --trace-ascii log/trace1043 --trace-time http://127.0.0.1:41139/1043 -C - >log/stdout1043 2>log/stderr1043
--pd---e-v- OK (852 out of 1503, remaining: 15:55, took 1.364s, duration: 20:50)
test 1044...[FTP download large file info with -I]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1044 ../src/curl --include --trace-ascii log/trace1044 --trace-time ftp://127.0.0.1:45080/blalbla/1044 -I >log/stdout1044 2>log/stderr1044
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1044 ../src/curl --include --trace-ascii log/trace1044 --trace-time ftp://127.0.0.1:45080/blalbla/1044 -I >log/stdout1044 2>log/stderr1044
s-p----e-v- OK (853 out of 1503, remaining: 15:53, took 1.317s, duration: 20:51)
test 1045...[HTTP GET with numeric localhost --interface]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1045 ../src/curl --output log/curl1045.out --include --trace-ascii log/trace1045 --trace-time http://127.0.0.1:41139/1045 --interface 127.0.0.1 >log/stdout1045 2>log/stderr1045
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1045 ../src/curl --output log/curl1045.out --include --trace-ascii log/trace1045 --trace-time http://127.0.0.1:41139/1045 --interface 127.0.0.1 >log/stdout1045 2>log/stderr1045
valgrind ERROR ==60071== Syscall param socketcall.sendto(msg) points to uninitialised byte(s)
==60071== at 0x4A69C8A: sendto (in /usr/lib64/libc.so.6)
==60071== by 0x4A8194A: __netlink_request (in /usr/lib64/libc.so.6)
==60071== by 0x4A81CCD: getifaddrs_internal (in /usr/lib64/libc.so.6)
==60071== by 0x4A82987: getifaddrs (in /usr/lib64/libc.so.6)
==60071== by 0x488AEBF: Curl_if2ip (if2ip.c:113)
==60071== by 0x486F520: UnknownInlinedFun (connect.c:322)
==60071== by 0x486F520: singleipconnect (connect.c:1269)
==60071== by 0x487003C: Curl_connecthost (connect.c:1450)
==60071== by 0x48BDC35: Curl_setup_conn (url.c:4188)
==60071== by 0x489CECF: UnknownInlinedFun (url.c:4233)
==60071== by 0x489CECF: multi_runsingle (multi.c:1906)
==60071== by 0x489D9CD: curl_multi_perform (multi.c:2684)
==60071== by 0x487C932: UnknownInlinedFun (easy.c:662)
==60071== by 0x487C932: UnknownInlinedFun (easy.c:752)
==60071== by 0x487C932: curl_easy_perform (easy.c:771)
==60071== by 0x115C02: UnknownInlinedFun (tool_operate.c:2409)
==60071== by 0x115C02: UnknownInlinedFun (tool_operate.c:2597)
==60071== by 0x115C02: UnknownInlinedFun (tool_operate.c:2713)
==60071== by 0x115C02: main (tool_main.c:276)
==60071== Address 0x1ffefff721 is on thread 1's stack
==60071== in frame #1, created by __netlink_request (???:)
==60071==
==60071== Syscall param socketcall.sendto(msg) points to uninitialised byte(s)
==60071== at 0x4A69C8A: sendto (in /usr/lib64/libc.so.6)
==60071== by 0x4A8194A: __netlink_request (in /usr/lib64/libc.so.6)
==60071== by 0x4A81CEA: getifaddrs_internal (in /usr/lib64/libc.so.6)
==60071== by 0x4A82987: getifaddrs (in /usr/lib64/libc.so.6)
==60071== by 0x488AEBF: Curl_if2ip (if2ip.c:113)
==60071== by 0x486F520: UnknownInlinedFun (connect.c:322)
==60071== by 0x486F520: singleipconnect (connect.c:1269)
==60071== by 0x487003C: Curl_connecthost (connect.c:1450)
==60071== by 0x48BDC35: Curl_setup_conn (url.c:4188)
==60071== by 0x489CECF: UnknownInlinedFun (url.c:4233)
==60071== by 0x489CECF: multi_runsingle (multi.c:1906)
==60071== by 0x489D9CD: curl_multi_perform (multi.c:2684)
==60071== by 0x487C932: UnknownInlinedFun (easy.c:662)
==60071== by 0x487C932: UnknownInlinedFun (easy.c:752)
==60071== by 0x487C932: curl_easy_perform (easy.c:771)
==60071== by 0x115C02: UnknownInlinedFun (tool_operate.c:2409)
==60071== by 0x115C02: UnknownInlinedFun (tool_operate.c:2597)
==60071== by 0x115C02: UnknownInlinedFun (tool_operate.c:2713)
==60071== by 0x115C02: main (tool_main.c:276)
==60071== Address 0x1ffefff721 is on thread 1's stack
==60071== in frame #1, created by __netlink_request (???:)
==60071==
== Contents of files in the log/ dir after test 1045
=== Start of file commands.log
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1045 ../src/curl --output log/curl1045.out --include --trace-ascii log/trace1045 --trace-time http://127.0.0.1:41139/1045 --interface 127.0.0.1 >log/stdout1045 2>log/stderr1045
=== End of file commands.log
=== Start of file curl1045.out
HTTP/1.1 200 OK
Date: Mon, 28 Jul 2008 14:49:00 GMT
Server: test-server/fake
Content-Length: 6
Connection: close
Content-Type: text/plain
-foo-
=== End of file curl1045.out
=== Start of file ftpserver.cmd
Testnum 1045
=== End of file ftpserver.cmd
=== Start of file http_server.log
07:19:31.483081 ====> Client connect
07:19:31.483118 accept_connection 3 returned 4
07:19:31.483134 accept_connection 3 returned 0
07:19:31.516042 Read 83 bytes
07:19:31.516084 Process 83 bytes request
07:19:31.516102 Got request: GET /1045 HTTP/1.1
07:19:31.516112 Serve test number 1045 part 0
07:19:31.516139 - request found to be complete (1045)
07:19:31.516186 Wrote request (83 bytes) input to log/server.input
07:19:31.516203 Send response test1045 section <data>
07:19:31.516305 Response sent (152 bytes) and written to log/server.response
07:19:31.516316 => persistent connection request ended, awaits new request
07:19:31.582039 Connection closed by client
07:19:31.582085 ====> Client disconnect 0
=== End of file http_server.log
=== Start of file server.input
GET /1045 HTTP/1.1
Host: 127.0.0.1:41139
User-Agent: curl/7.85.0
Accept: */*
=== End of file server.input
=== Start of file server.response
HTTP/1.1 200 OK
Date: Mon, 28 Jul 2008 14:49:00 GMT
Server: test-server/fake
Content-Length: 6
Connection: close
Content-Type: text/plain
-foo-
=== End of file server.response
=== Start of file stderr1045
% Total % Received % Xferd Average Speed Time Time Time Current
Dload Upload Total Spent Left Speed
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
100 6 100 6 0 0 31 0 --:--:-- --:--:-- --:--:-- 71
=== End of file stderr1045
=== Start of file trace1045
07:19:32.432910 == Info: Trying 127.0.0.1:41139...
07:19:32.479158 == Info: Name '127.0.0.1' family 2 resolved to '127.0.0.1' family 2
07:19:32.481435 == Info: Local port: 0
07:19:32.502921 == Info: Connected to 127.0.0.1 (127.0.0.1) port 41139 (#0)
07:19:32.516790 => Send header, 83 bytes (0x53)
0000: GET /1045 HTTP/1.1
0014: Host: 127.0.0.1:41139
002b: User-Agent: curl/7.85.0
0044: Accept: */*
0051:
07:19:32.535723 == Info: Mark bundle as not supporting multiuse
07:19:32.538892 <= Recv header, 17 bytes (0x11)
0000: HTTP/1.1 200 OK
07:19:32.548971 <= Recv header, 37 bytes (0x25)
0000: Date: Mon, 28 Jul 2008 14:49:00 GMT
07:19:32.551935 <= Recv header, 26 bytes (0x1a)
0000: Server: test-server/fake
07:19:32.553468 <= Recv header, 19 bytes (0x13)
0000: Content-Length: 6
07:19:32.554800 <= Recv header, 19 bytes (0x13)
0000: Connection: close
07:19:32.556791 <= Recv header, 26 bytes (0x1a)
0000: Content-Type: text/plain
07:19:32.559987 <= Recv header, 2 bytes (0x2)
0000:
07:19:32.561016 <= Recv data, 6 bytes (0x6)
0000: -foo-.
07:19:32.579680 == Info: Closing connection 0
=== End of file trace1045
=== Start of file valgrind1045
==60071== Syscall param socketcall.sendto(msg) points to uninitialised byte(s)
==60071== at 0x4A69C8A: sendto (in /usr/lib64/libc.so.6)
==60071== by 0x4A8194A: __netlink_request (in /usr/lib64/libc.so.6)
==60071== by 0x4A81CCD: getifaddrs_internal (in /usr/lib64/libc.so.6)
==60071== by 0x4A82987: getifaddrs (in /usr/lib64/libc.so.6)
==60071== by 0x488AEBF: Curl_if2ip (if2ip.c:113)
==60071== by 0x486F520: UnknownInlinedFun (connect.c:322)
==60071== by 0x486F520: singleipconnect (connect.c:1269)
==60071== by 0x487003C: Curl_connecthost (connect.c:1450)
==60071== by 0x48BDC35: Curl_setup_conn (url.c:4188)
==60071== by 0x489CECF: UnknownInlinedFun (url.c:4233)
==60071== by 0x489CECF: multi_runsingle (multi.c:1906)
==60071== by 0x489D9CD: curl_multi_perform (multi.c:2684)
==60071== by 0x487C932: UnknownInlinedFun (easy.c:662)
==60071== by 0x487C932: UnknownInlinedFun (easy.c:752)
==60071== by 0x487C932: curl_easy_perform (easy.c:771)
==60071== by 0x115C02: UnknownInlinedFun (tool_operate.c:2409)
==60071== by 0x115C02: UnknownInlinedFun (tool_operate.c:2597)
==60071== by 0x115C02: UnknownInlinedFun (tool_operate.c:2713)
==60071== by 0x115C02: main (tool_main.c:276)
==60071== Address 0x1ffefff721 is on thread 1's stack
==60071== in frame #1, created by __netlink_request (???:)
==60071==
==60071== Syscall param socketcall.sendto(msg) points to uninitialised byte(s)
==60071== at 0x4A69C8A: sendto (in /usr/lib64/libc.so.6)
==60071== by 0x4A8194A: __netlink_request (in /usr/lib64/libc.so.6)
==60071== by 0x4A81CEA: getifaddrs_internal (in /usr/lib64/libc.so.6)
==60071== by 0x4A82987: getifaddrs (in /usr/lib64/libc.so.6)
==60071== by 0x488AEBF: Curl_if2ip (if2ip.c:113)
==60071== by 0x486F520: UnknownInlinedFun (connect.c:322)
==60071== by 0x486F520: singleipconnect (connect.c:1269)
==60071== by 0x487003C: Curl_connecthost (connect.c:1450)
==60071== by 0x48BDC35: Curl_setup_conn (url.c:4188)
==60071== by 0x489CECF: UnknownInlinedFun (url.c:4233)
==60071== by 0x489CECF: multi_runsingle (multi.c:1906)
==60071== by 0x489D9CD: curl_multi_perform (multi.c:2684)
==60071== by 0x487C932: UnknownInlinedFun (easy.c:662)
==60071== by 0x487C932: UnknownInlinedFun (easy.c:752)
==60071== by 0x487C932: curl_easy_perform (easy.c:771)
==60071== by 0x115C02: UnknownInlinedFun (tool_operate.c:2409)
==60071== by 0x115C02: UnknownInlinedFun (tool_operate.c:2597)
==60071== by 0x115C02: UnknownInlinedFun (tool_operate.c:2713)
==60071== by 0x115C02: main (tool_main.c:276)
==60071== Address 0x1ffefff721 is on thread 1's stack
==60071== in frame #1, created by __netlink_request (???:)
==60071==
=== End of file valgrind1045
test 1047...[FTP dir list PASV with localhost --interface]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1047 ../src/curl --output log/curl1047.out --include --trace-ascii log/trace1047 --trace-time ftp://127.0.0.1:45080/ --interface 127.0.0.1 >log/stdout1047 2>log/stderr1047
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1047 ../src/curl --output log/curl1047.out --include --trace-ascii log/trace1047 --trace-time ftp://127.0.0.1:45080/ --interface 127.0.0.1 >log/stdout1047 2>log/stderr1047
valgrind ERROR ==60103== Syscall param socketcall.sendto(msg) points to uninitialised byte(s)
==60103== at 0x4A69C8A: sendto (in /usr/lib64/libc.so.6)
==60103== by 0x4A8194A: __netlink_request (in /usr/lib64/libc.so.6)
==60103== by 0x4A81CCD: getifaddrs_internal (in /usr/lib64/libc.so.6)
==60103== by 0x4A82987: getifaddrs (in /usr/lib64/libc.so.6)
==60103== by 0x488AEBF: Curl_if2ip (if2ip.c:113)
==60103== by 0x486F520: UnknownInlinedFun (connect.c:322)
==60103== by 0x486F520: singleipconnect (connect.c:1269)
==60103== by 0x487003C: Curl_connecthost (connect.c:1450)
==60103== by 0x48BDC35: Curl_setup_conn (url.c:4188)
==60103== by 0x489CECF: UnknownInlinedFun (url.c:4233)
==60103== by 0x489CECF: multi_runsingle (multi.c:1906)
==60103== by 0x489D9CD: curl_multi_perform (multi.c:2684)
==60103== by 0x487C932: UnknownInlinedFun (easy.c:662)
==60103== by 0x487C932: UnknownInlinedFun (easy.c:752)
==60103== by 0x487C932: curl_easy_perform (easy.c:771)
==60103== by 0x115C02: UnknownInlinedFun (tool_operate.c:2409)
==60103== by 0x115C02: UnknownInlinedFun (tool_operate.c:2597)
==60103== by 0x115C02: UnknownInlinedFun (tool_operate.c:2713)
==60103== by 0x115C02: main (tool_main.c:276)
==60103== Address 0x1ffefff721 is on thread 1's stack
==60103== in frame #1, created by __netlink_request (???:)
==60103==
==60103== Syscall param socketcall.sendto(msg) points to uninitialised byte(s)
==60103== at 0x4A69C8A: sendto (in /usr/lib64/libc.so.6)
==60103== by 0x4A8194A: __netlink_request (in /usr/lib64/libc.so.6)
==60103== by 0x4A81CEA: getifaddrs_internal (in /usr/lib64/libc.so.6)
==60103== by 0x4A82987: getifaddrs (in /usr/lib64/libc.so.6)
==60103== by 0x488AEBF: Curl_if2ip (if2ip.c:113)
==60103== by 0x486F520: UnknownInlinedFun (connect.c:322)
==60103== by 0x486F520: singleipconnect (connect.c:1269)
==60103== by 0x487003C: Curl_connecthost (connect.c:1450)
==60103== by 0x48BDC35: Curl_setup_conn (url.c:4188)
==60103== by 0x489CECF: UnknownInlinedFun (url.c:4233)
==60103== by 0x489CECF: multi_runsingle (multi.c:1906)
==60103== by 0x489D9CD: curl_multi_perform (multi.c:2684)
==60103== by 0x487C932: UnknownInlinedFun (easy.c:662)
==60103== by 0x487C932: UnknownInlinedFun (easy.c:752)
==60103== by 0x487C932: curl_easy_perform (easy.c:771)
==60103== by 0x115C02: UnknownInlinedFun (tool_operate.c:2409)
==60103== by 0x115C02: UnknownInlinedFun (tool_operate.c:2597)
==60103== by 0x115C02: UnknownInlinedFun (tool_operate.c:2713)
==60103== by 0x115C02: main (tool_main.c:276)
==60103== Address 0x1ffefff721 is on thread 1's stack
==60103== in frame #1, created by __netlink_request (???:)
==60103==
== Contents of files in the log/ dir after test 1047
=== Start of file commands.log
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1047 ../src/curl --output log/curl1047.out --include --trace-ascii log/trace1047 --trace-time ftp://127.0.0.1:45080/ --interface 127.0.0.1 >log/stdout1047 2>log/stderr1047
=== End of file commands.log
=== Start of file curl1047.out
total 20
drwxr-xr-x 8 98 98 512 Oct 22 13:06 .
drwxr-xr-x 8 98 98 512 Oct 22 13:06 ..
drwxr-xr-x 2 98 98 512 May 2 1996 .NeXT
-r--r--r-- 1 0 1 35 Jul 16 1996 README
lrwxrwxrwx 1 0 1 7 Dec 9 1999 bin -> usr/bin
dr-xr-xr-x 2 0 1 512 Oct 1 1997 dev
drwxrwxrwx 2 98 98 512 May 29 16:04 download.html
dr-xr-xr-x 2 0 1 512 Nov 30 1995 etc
drwxrwxrwx 2 98 1 512 Oct 30 14:33 pub
dr-xr-xr-x 5 0 1 512 Oct 1 1997 usr
=== End of file curl1047.out
=== Start of file ftp_server.log
07:19:33.568744 ====> Client connect
07:19:33.569094 FTPD: Getting commands from log/ftpserver.cmd
07:19:33.569210 FTPD: run test case number: 1047
07:19:33.569454 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]"
07:19:33.615942 < "USER anonymous"
07:19:33.616191 > "331 We are happy you popped in![CR][LF]"
07:19:33.626824 < "PASS ftp@example.com"
07:19:33.626988 > "230 Welcome you silly person[CR][LF]"
07:19:33.628693 < "PWD"
07:19:33.628775 > "257 "/" is current directory[CR][LF]"
07:19:33.635574 < "EPSV"
07:19:33.635731 ====> Passive DATA channel requested by client
07:19:33.635826 DATA sockfilt for passive data channel starting...
07:19:33.641216 DATA sockfilt for passive data channel started (pid 60134)
07:19:33.641555 DATA sockfilt for passive data channel listens on port 36809
07:19:33.641665 > "229 Entering Passive Mode (|||36809|)[LF]"
07:19:33.641703 Client has been notified that DATA conn will be accepted on port 36809
07:19:33.660792 Client connects to port 36809
07:19:33.660895 ====> Client established passive DATA connection on port 36809
07:19:33.666777 < "TYPE A"
07:19:33.666920 > "200 I modify TYPE as you wanted[CR][LF]"
07:19:33.670856 < "LIST"
07:19:33.671021 > "150 here comes a directory[CR][LF]"
07:19:33.671168 pass LIST data on data connection
07:19:33.671472 =====> Closing passive DATA connection...
07:19:33.671542 Server disconnects passive DATA connection
07:19:33.673066 Server disconnected passive DATA connection
07:19:33.673200 DATA sockfilt for passive data channel quits (pid 60134)
07:19:33.673567 DATA sockfilt for passive data channel quit (pid 60134)
07:19:33.673640 =====> Closed passive DATA connection
07:19:33.673709 > "226 ASCII transfer complete[CR][LF]"
07:19:33.748627 < "QUIT"
07:19:33.748691 > "221 bye bye baby[CR][LF]"
07:19:33.751983 MAIN sockfilt said DISC
07:19:33.752032 ====> Client disconnected
07:19:33.752085 Awaiting input
=== End of file ftp_server.log
=== Start of file ftp_sockctrl.log
07:19:33.851058 ====> Client connect
07:19:33.852033 Received DATA (on stdin)
07:19:33.852054 > 160 bytes data, server => client
07:19:33.852075 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | '
07:19:33.852093 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | '
07:19:33.852108 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n'
07:19:33.898062 < 16 bytes data, client => server
07:19:33.898099 'USER anonymous\r\n'
07:19:33.898803 Received DATA (on stdin)
07:19:33.898861 > 33 bytes data, server => client
07:19:33.898899 '331 We are happy you popped in!\r\n'
07:19:33.908918 < 22 bytes data, client => server
07:19:33.908997 'PASS ftp@example.com\r\n'
07:19:33.909613 Received DATA (on stdin)
07:19:33.909670 > 30 bytes data, server => client
07:19:33.909712 '230 Welcome you silly person\r\n'
07:19:33.910951 < 5 bytes data, client => server
07:19:33.910980 'PWD\r\n'
07:19:33.911331 Received DATA (on stdin)
07:19:33.911369 > 30 bytes data, server => client
07:19:33.911395 '257 "/" is current directory\r\n'
07:19:33.917673 < 6 bytes data, client => server
07:19:33.917731 'EPSV\r\n'
07:19:33.924280 Received DATA (on stdin)
07:19:33.924320 > 38 bytes data, server => client
07:19:33.924345 '229 Entering Passive Mode (|||36809|)\n'
07:19:33.948769 < 8 bytes data, client => server
07:19:33.948825 'TYPE A\r\n'
07:19:33.949525 Received DATA (on stdin)
07:19:33.949580 > 33 bytes data, server => client
07:19:33.949627 '200 I modify TYPE as you wanted\r\n'
07:19:33.952741 < 6 bytes data, client => server
07:19:33.952814 'LIST\r\n'
07:19:33.953547 Received DATA (on stdin)
07:19:33.953577 > 28 bytes data, server => client
07:19:33.953591 '150 here comes a directory\r\n'
07:19:33.956273 Received DATA (on stdin)
07:19:33.956323 > 29 bytes data, server => client
07:19:33.956351 '226 ASCII transfer complete\r\n'
07:19:34.030928 < 6 bytes data, client => server
07:19:34.030968 'QUIT\r\n'
07:19:34.031234 Received DATA (on stdin)
07:19:34.031257 > 18 bytes data, server => client
07:19:34.031270 '221 bye bye baby\r\n'
07:19:34.034389 ====> Client disconnect
=== End of file ftp_sockctrl.log
=== Start of file ftp_sockdata.log
07:19:33.923221 Running IPv4 version
07:19:33.923427 Listening on port 36809
07:19:33.923542 Wrote pid 60134 to ./.ftp_sockdata.pid
07:19:33.923603 Received PING (on stdin)
07:19:33.923884 Received PORT (on stdin)
07:19:33.943084 ====> Client connect
07:19:33.954267 Received DATA (on stdin)
07:19:33.954337 > 10 bytes data, server => client
07:19:33.954363 'total 20\r\n'
07:19:33.954431 Received DATA (on stdin)
07:19:33.954455 > 57 bytes data, server => client
07:19:33.954480 'drwxr-xr-x 8 98 98 512 Oct 22 13:06 .\r\n'
07:19:33.954523 Received DATA (on stdin)
07:19:33.954545 > 58 bytes data, server => client
07:19:33.954570 'drwxr-xr-x 8 98 98 512 Oct 22 13:06 ..\r\n'
07:19:33.954608 Received DATA (on stdin)
07:19:33.954630 > 61 bytes data, server => client
07:19:33.954655 'drwxr-xr-x 2 98 98 512 May 2 1996 .NeXT\r'
07:19:33.954673 '\n'
07:19:33.954710 Received DATA (on stdin)
07:19:33.954732 > 62 bytes data, server => client
07:19:33.954757 '-r--r--r-- 1 0 1 35 Jul 16 1996 README\r'
07:19:33.954775 '\n'
07:19:33.954812 Received DATA (on stdin)
07:19:33.954833 > 70 bytes data, server => client
07:19:33.954858 'lrwxrwxrwx 1 0 1 7 Dec 9 1999 bin -> '
07:19:33.954877 'usr/bin\r\n'
07:19:33.954913 Received DATA (on stdin)
07:19:33.954935 > 59 bytes data, server => client
07:19:33.954959 'dr-xr-xr-x 2 0 1 512 Oct 1 1997 dev\r\n'
07:19:33.954997 Received DATA (on stdin)
07:19:33.955046 > 69 bytes data, server => client
07:19:33.955071 'drwxrwxrwx 2 98 98 512 May 29 16:04 downloa'
07:19:33.955090 'd.html\r\n'
07:19:33.955131 Received DATA (on stdin)
07:19:33.955152 > 59 bytes data, server => client
07:19:33.955177 'dr-xr-xr-x 2 0 1 512 Nov 30 1995 etc\r\n'
07:19:33.955215 Received DATA (on stdin)
07:19:33.955257 > 59 bytes data, server => client
07:19:33.955299 'drwxrwxrwx 2 98 1 512 Oct 30 14:33 pub\r\n'
07:19:33.955358 Received DATA (on stdin)
07:19:33.955380 > 59 bytes data, server => client
07:19:33.955404 'dr-xr-xr-x 5 0 1 512 Oct 1 1997 usr\r\n'
07:19:33.955468 Received DISC (on stdin)
07:19:33.955503 ====> Client forcibly disconnected
07:19:33.955808 Received QUIT (on stdin)
07:19:33.955831 quits
07:19:33.955888 ============> sockfilt quits
=== End of file ftp_sockdata.log
=== Start of file ftpserver.cmd
Testnum 1047
=== End of file ftpserver.cmd
=== Start of file server.input
USER anonymous
PASS ftp@example.com
PWD
EPSV
TYPE A
LIST
QUIT
=== End of file server.input
=== Start of file stderr1047
% Total % Received % Xferd Average Speed Time Time Time Current
Dload Upload Total Spent Left Speed
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
100 623 0 623 0 0 2330 0 --:--:-- --:--:-- --:--:-- 4514
=== End of file stderr1047
=== Start of file trace1047
07:19:33.796667 == Info: Trying 127.0.0.1:45080...
07:19:33.847266 == Info: Name '127.0.0.1' family 2 resolved to '127.0.0.1' family 2
07:19:33.849691 == Info: Local port: 0
07:19:33.879276 == Info: Connected to 127.0.0.1 (127.0.0.1) port 45080 (#0)
07:19:33.887297 <= Recv header, 32 bytes (0x20)
0000: 220- _ _ ____ _
07:19:33.893203 <= Recv header, 32 bytes (0x20)
0000: 220- ___| | | | _ \| |
07:19:33.893384 <= Recv header, 32 bytes (0x20)
0000: 220- / __| | | | |_) | |
07:19:33.893510 <= Recv header, 32 bytes (0x20)
0000: 220- | (__| |_| | _ {| |___
07:19:33.893633 <= Recv header, 32 bytes (0x20)
0000: 220 \___|\___/|_| \_\_____|
07:19:33.898136 => Send header, 16 bytes (0x10)
0000: USER anonymous
07:19:33.907272 <= Recv header, 33 bytes (0x21)
0000: 331 We are happy you popped in
07:19:33.908466 => Send header, 22 bytes (0x16)
0000: PASS ftp@example.com
07:19:33.910079 <= Recv header, 30 bytes (0x1e)
0000: 230 Welcome you silly person
07:19:33.910577 => Send header, 5 bytes (0x5)
0000: PWD
07:19:33.911666 <= Recv header, 30 bytes (0x1e)
0000: 257 "/" is current directory
07:19:33.913024 == Info: Entry path is '/'
07:19:33.915638 == Info: Request has same path as previous transfer
07:19:33.917624 => Send header, 6 bytes (0x6)
0000: EPSV
07:19:33.917967 == Info: Connect data stream passively
07:19:33.918871 == Info: ftp_perform ends with SECONDARY: 0
07:19:33.925142 <= Recv header, 38 bytes (0x26)
0000: 229 Entering Passive Mode (|||36809|).
07:19:33.939824 == Info: Trying 127.0.0.1:36809...
07:19:33.942040 == Info: Hostname 127.0.0.1 was found in DNS cache
07:19:33.942636 == Info: Name '127.0.0.1' family 2 resolved to '127.0.0.1' family 2
07:19:33.942766 == Info: Local port: 0
07:19:33.944141 == Info: Connecting to 127.0.0.1 (127.0.0.1) port 36809
07:19:33.947166 == Info: Connected to 127.0.0.1 (127.0.0.1) port 45080 (#0)
07:19:33.948724 => Send header, 8 bytes (0x8)
0000: TYPE A
07:19:33.951477 <= Recv header, 33 bytes (0x21)
0000: 200 I modify TYPE as you wanted
07:19:33.952689 => Send header, 6 bytes (0x6)
0000: LIST
07:19:33.953937 <= Recv header, 28 bytes (0x1c)
0000: 150 here comes a directory
07:19:33.955142 == Info: Maxdownload = -1
07:19:33.961134 <= Recv data, 623 bytes (0x26f)
0000: total 20
000a: drwxr-xr-x 8 98 98 512 Oct 22 13:06 .
0043: drwxr-xr-x 8 98 98 512 Oct 22 13:06 ..
007d: drwxr-xr-x 2 98 98 512 May 2 1996 .NeXT
00ba: -r--r--r-- 1 0 1 35 Jul 16 1996 README
00f8: lrwxrwxrwx 1 0 1 7 Dec 9 1999 bin -> usr
0138: /bin
013e: dr-xr-xr-x 2 0 1 512 Oct 1 1997 dev
0179: drwxrwxrwx 2 98 98 512 May 29 16:04 download.h
01b9: tml
01be: dr-xr-xr-x 2 0 1 512 Nov 30 1995 etc
01f9: drwxrwxrwx 2 98 1 512 Oct 30 14:33 pub
0234: dr-xr-xr-x 5 0 1 512 Oct 1 1997 usr
07:19:33.975426 == Info: Remembering we are in dir ""
07:19:33.994157 <= Recv header, 29 bytes (0x1d)
0000: 226 ASCII transfer complete
07:19:34.007492 == Info: Connection #0 to host 127.0.0.1 left intact
=== End of file trace1047
=== Start of file valgrind1047
==60103== Syscall param socketcall.sendto(msg) points to uninitialised byte(s)
==60103== at 0x4A69C8A: sendto (in /usr/lib64/libc.so.6)
==60103== by 0x4A8194A: __netlink_request (in /usr/lib64/libc.so.6)
==60103== by 0x4A81CCD: getifaddrs_internal (in /usr/lib64/libc.so.6)
==60103== by 0x4A82987: getifaddrs (in /usr/lib64/libc.so.6)
==60103== by 0x488AEBF: Curl_if2ip (if2ip.c:113)
==60103== by 0x486F520: UnknownInlinedFun (connect.c:322)
==60103== by 0x486F520: singleipconnect (connect.c:1269)
==60103== by 0x487003C: Curl_connecthost (connect.c:1450)
==60103== by 0x48BDC35: Curl_setup_conn (url.c:4188)
==60103== by 0x489CECF: UnknownInlinedFun (url.c:4233)
==60103== by 0x489CECF: multi_runsingle (multi.c:1906)
==60103== by 0x489D9CD: curl_multi_perform (multi.c:2684)
==60103== by 0x487C932: UnknownInlinedFun (easy.c:662)
==60103== by 0x487C932: UnknownInlinedFun (easy.c:752)
==60103== by 0x487C932: curl_easy_perform (easy.c:771)
==60103== by 0x115C02: UnknownInlinedFun (tool_operate.c:2409)
==60103== by 0x115C02: UnknownInlinedFun (tool_operate.c:2597)
==60103== by 0x115C02: UnknownInlinedFun (tool_operate.c:2713)
==60103== by 0x115C02: main (tool_main.c:276)
==60103== Address 0x1ffefff721 is on thread 1's stack
==60103== in frame #1, created by __netlink_request (???:)
==60103==
==60103== Syscall param socketcall.sendto(msg) points to uninitialised byte(s)
==60103== at 0x4A69C8A: sendto (in /usr/lib64/libc.so.6)
==60103== by 0x4A8194A: __netlink_request (in /usr/lib64/libc.so.6)
==60103== by 0x4A81CEA: getifaddrs_internal (in /usr/lib64/libc.so.6)
==60103== by 0x4A82987: getifaddrs (in /usr/lib64/libc.so.6)
==60103== by 0x488AEBF: Curl_if2ip (if2ip.c:113)
==60103== by 0x486F520: UnknownInlinedFun (connect.c:322)
==60103== by 0x486F520: singleipconnect (connect.c:1269)
==60103== by 0x487003C: Curl_connecthost (connect.c:1450)
==60103== by 0x48BDC35: Curl_setup_conn (url.c:4188)
==60103== by 0x489CECF: UnknownInlinedFun (url.c:4233)
==60103== by 0x489CECF: multi_runsingle (multi.c:1906)
==60103== by 0x489D9CD: curl_multi_perform (multi.c:2684)
==60103== by 0x487C932: UnknownInlinedFun (easy.c:662)
==60103== by 0x487C932: UnknownInlinedFun (easy.c:752)
==60103== by 0x487C932: curl_easy_perform (easy.c:771)
==60103== by 0x115C02: UnknownInlinedFun (tool_operate.c:2409)
==60103== by 0x115C02: UnknownInlinedFun (tool_operate.c:2597)
==60103== by 0x115C02: UnknownInlinedFun (tool_operate.c:2713)
==60103== by 0x115C02: main (tool_main.c:276)
==60103== Address 0x1ffefff721 is on thread 1's stack
==60103== in frame #1, created by __netlink_request (???:)
==60103==
=== End of file valgrind1047
test 1049...[TFTP retrieve with localhost --interface]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1049 ../src/curl --output log/curl1049.out --include --trace-ascii log/trace1049 --trace-time tftp://127.0.0.1:47530//1049 --interface 127.0.0.1 >log/stdout1049 2>log/stderr1049
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1049 ../src/curl --output log/curl1049.out --include --trace-ascii log/trace1049 --trace-time tftp://127.0.0.1:47530//1049 --interface 127.0.0.1 >log/stdout1049 2>log/stderr1049
valgrind ERROR ==60136== Syscall param socketcall.sendto(msg) points to uninitialised byte(s)
==60136== at 0x4A69C8A: sendto (in /usr/lib64/libc.so.6)
==60136== by 0x4A8194A: __netlink_request (in /usr/lib64/libc.so.6)
==60136== by 0x4A81CCD: getifaddrs_internal (in /usr/lib64/libc.so.6)
==60136== by 0x4A82987: getifaddrs (in /usr/lib64/libc.so.6)
==60136== by 0x488AEBF: Curl_if2ip (if2ip.c:113)
==60136== by 0x486F520: UnknownInlinedFun (connect.c:322)
==60136== by 0x486F520: singleipconnect (connect.c:1269)
==60136== by 0x487003C: Curl_connecthost (connect.c:1450)
==60136== by 0x48BDC35: Curl_setup_conn (url.c:4188)
==60136== by 0x489CECF: UnknownInlinedFun (url.c:4233)
==60136== by 0x489CECF: multi_runsingle (multi.c:1906)
==60136== by 0x489D9CD: curl_multi_perform (multi.c:2684)
==60136== by 0x487C932: UnknownInlinedFun (easy.c:662)
==60136== by 0x487C932: UnknownInlinedFun (easy.c:752)
==60136== by 0x487C932: curl_easy_perform (easy.c:771)
==60136== by 0x115C02: UnknownInlinedFun (tool_operate.c:2409)
==60136== by 0x115C02: UnknownInlinedFun (tool_operate.c:2597)
==60136== by 0x115C02: UnknownInlinedFun (tool_operate.c:2713)
==60136== by 0x115C02: main (tool_main.c:276)
==60136== Address 0x1ffefff721 is on thread 1's stack
==60136== in frame #1, created by __netlink_request (???:)
==60136==
==60136== Syscall param socketcall.sendto(msg) points to uninitialised byte(s)
==60136== at 0x4A69C8A: sendto (in /usr/lib64/libc.so.6)
==60136== by 0x4A8194A: __netlink_request (in /usr/lib64/libc.so.6)
==60136== by 0x4A81CEA: getifaddrs_internal (in /usr/lib64/libc.so.6)
==60136== by 0x4A82987: getifaddrs (in /usr/lib64/libc.so.6)
==60136== by 0x488AEBF: Curl_if2ip (if2ip.c:113)
==60136== by 0x486F520: UnknownInlinedFun (connect.c:322)
==60136== by 0x486F520: singleipconnect (connect.c:1269)
==60136== by 0x487003C: Curl_connecthost (connect.c:1450)
==60136== by 0x48BDC35: Curl_setup_conn (url.c:4188)
==60136== by 0x489CECF: UnknownInlinedFun (url.c:4233)
==60136== by 0x489CECF: multi_runsingle (multi.c:1906)
==60136== by 0x489D9CD: curl_multi_perform (multi.c:2684)
==60136== by 0x487C932: UnknownInlinedFun (easy.c:662)
==60136== by 0x487C932: UnknownInlinedFun (easy.c:752)
==60136== by 0x487C932: curl_easy_perform (easy.c:771)
==60136== by 0x115C02: UnknownInlinedFun (tool_operate.c:2409)
==60136== by 0x115C02: UnknownInlinedFun (tool_operate.c:2597)
==60136== by 0x115C02: UnknownInlinedFun (tool_operate.c:2713)
==60136== by 0x115C02: main (tool_main.c:276)
==60136== Address 0x1ffefff721 is on thread 1's stack
==60136== in frame #1, created by __netlink_request (???:)
==60136==
== Contents of files in the log/ dir after test 1049
=== Start of file commands.log
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1049 ../src/curl --output log/curl1049.out --include --trace-ascii log/trace1049 --trace-time tftp://127.0.0.1:47530//1049 --interface 127.0.0.1 >log/stdout1049 2>log/stderr1049
=== End of file commands.log
=== Start of file curl1049.out
a chunk of
data
returned
to client
=== End of file curl1049.out
=== Start of file ftpserver.cmd
Testnum 1049
=== End of file ftpserver.cmd
=== Start of file server.input
opcode = 1
mode = octet
tsize = 0
blksize = 512
timeout = 6
filename = /1049
=== End of file server.input
=== Start of file stderr1049
% Total % Received % Xferd Average Speed Time Time Time Current
Dload Upload Total Spent Left Speed
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
100 36 0 36 0 0 1768 0 --:--:-- --:--:-- --:--:-- 1768
100 36 0 36 0 0 1635 0 --:--:-- --:--:-- --:--:-- 1635
=== End of file stderr1049
=== Start of file tftp_server.log
07:19:35.306736 trying to get file: /1049 mode 1
07:19:35.306795 requested test number 1049 part 0
07:19:35.306903 file opened and all is good
07:19:35.306949 write
07:19:35.307061 read
07:19:35.316193 read: 4
07:19:35.316332 end of one transfer
=== End of file tftp_server.log
=== Start of file trace1049
07:19:34.227502 == Info: Trying 127.0.0.1:47530...
07:19:34.274521 == Info: Name '127.0.0.1' family 2 resolved to '127.0.0.1' family 2
07:19:34.277022 == Info: Local port: 0
07:19:34.295714 == Info: Connected to 127.0.0.1 () port 47530 (#0)
07:19:34.299589 == Info: set timeouts for state 0; Total 299882, retry 6 maxtry 50
07:19:34.314881 == Info: Connected for receive
07:19:34.315308 == Info: set timeouts for state 1; Total 0, retry 72 maxtry 50
07:19:34.331251 == Info: Closing connection 0
=== End of file trace1049
=== Start of file valgrind1049
==60136== Syscall param socketcall.sendto(msg) points to uninitialised byte(s)
==60136== at 0x4A69C8A: sendto (in /usr/lib64/libc.so.6)
==60136== by 0x4A8194A: __netlink_request (in /usr/lib64/libc.so.6)
==60136== by 0x4A81CCD: getifaddrs_internal (in /usr/lib64/libc.so.6)
==60136== by 0x4A82987: getifaddrs (in /usr/lib64/libc.so.6)
==60136== by 0x488AEBF: Curl_if2ip (if2ip.c:113)
==60136== by 0x486F520: UnknownInlinedFun (connect.c:322)
==60136== by 0x486F520: singleipconnect (connect.c:1269)
==60136== by 0x487003C: Curl_connecthost (connect.c:1450)
==60136== by 0x48BDC35: Curl_setup_conn (url.c:4188)
==60136== by 0x489CECF: UnknownInlinedFun (url.c:4233)
==60136== by 0x489CECF: multi_runsingle (multi.c:1906)
==60136== by 0x489D9CD: curl_multi_perform (multi.c:2684)
==60136== by 0x487C932: UnknownInlinedFun (easy.c:662)
==60136== by 0x487C932: UnknownInlinedFun (easy.c:752)
==60136== by 0x487C932: curl_easy_perform (easy.c:771)
==60136== by 0x115C02: UnknownInlinedFun (tool_operate.c:2409)
==60136== by 0x115C02: UnknownInlinedFun (tool_operate.c:2597)
==60136== by 0x115C02: UnknownInlinedFun (tool_operate.c:2713)
==60136== by 0x115C02: main (tool_main.c:276)
==60136== Address 0x1ffefff721 is on thread 1's stack
==60136== in frame #1, created by __netlink_request (???:)
==60136==
==60136== Syscall param socketcall.sendto(msg) points to uninitialised byte(s)
==60136== at 0x4A69C8A: sendto (in /usr/lib64/libc.so.6)
==60136== by 0x4A8194A: __netlink_request (in /usr/lib64/libc.so.6)
==60136== by 0x4A81CEA: getifaddrs_internal (in /usr/lib64/libc.so.6)
==60136== by 0x4A82987: getifaddrs (in /usr/lib64/libc.so.6)
==60136== by 0x488AEBF: Curl_if2ip (if2ip.c:113)
==60136== by 0x486F520: UnknownInlinedFun (connect.c:322)
==60136== by 0x486F520: singleipconnect (connect.c:1269)
==60136== by 0x487003C: Curl_connecthost (connect.c:1450)
==60136== by 0x48BDC35: Curl_setup_conn (url.c:4188)
==60136== by 0x489CECF: UnknownInlinedFun (url.c:4233)
==60136== by 0x489CECF: multi_runsingle (multi.c:1906)
==60136== by 0x489D9CD: curl_multi_perform (multi.c:2684)
==60136== by 0x487C932: UnknownInlinedFun (easy.c:662)
==60136== by 0x487C932: UnknownInlinedFun (easy.c:752)
==60136== by 0x487C932: curl_easy_perform (easy.c:771)
==60136== by 0x115C02: UnknownInlinedFun (tool_operate.c:2409)
==60136== by 0x115C02: UnknownInlinedFun (tool_operate.c:2597)
==60136== by 0x115C02: UnknownInlinedFun (tool_operate.c:2713)
==60136== by 0x115C02: main (tool_main.c:276)
==60136== Address 0x1ffefff721 is on thread 1's stack
==60136== in frame #1, created by __netlink_request (???:)
==60136==
=== End of file valgrind1049
test 1051...[HTTP PUT with Location: following]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1051 ../src/curl --output log/curl1051.out --include --trace-ascii log/trace1051 --trace-time http://127.0.0.1:41139/want/1051 -L -T log/test1051.txt >log/stdout1051 2>log/stderr1051
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1051 ../src/curl --output log/curl1051.out --include --trace-ascii log/trace1051 --trace-time http://127.0.0.1:41139/want/1051 -L -T log/test1051.txt >log/stdout1051 2>log/stderr1051
--pd---e-v- OK (860 out of 1503, remaining: 15:41, took 3.362s, duration: 20:58)
test 1052...[HTTP 1.0 PUT with Location: following]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1052 ../src/curl --output log/curl1052.out --include --trace-ascii log/trace1052 --trace-time http://127.0.0.1:41139/want/1052 -0 -L -T log/test1052.txt >log/stdout1052 2>log/stderr1052
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1052 ../src/curl --output log/curl1052.out --include --trace-ascii log/trace1052 --trace-time http://127.0.0.1:41139/want/1052 -0 -L -T log/test1052.txt >log/stdout1052 2>log/stderr1052
--pd---e-v- OK (861 out of 1503, remaining: 15:39, took 1.442s, duration: 21:00)
test 1053...[HTTP RFC1867-type formposting from file with Location: following]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1053 ../src/curl --output log/curl1053.out --include --trace-ascii log/trace1053 --trace-time http://127.0.0.1:41139/we/want/1053 -L -F name=daniel -F tool=curl -F file=@log/test1053.txt >log/stdout1053 2>log/stderr1053
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1053 ../src/curl --output log/curl1053.out --include --trace-ascii log/trace1053 --trace-time http://127.0.0.1:41139/we/want/1053 -L -F name=daniel -F tool=curl -F file=@log/test1053.txt >log/stdout1053 2>log/stderr1053
--pd---e-v- OK (862 out of 1503, remaining: 15:38, took 1.620s, duration: 21:01)
test 1054...[HTTP POST from file with 301 redirect and --post301]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1054 ../src/curl --output log/curl1054.out --include --trace-ascii log/trace1054 --trace-time http://127.0.0.1:41139/blah/1054 -L -d @log/test1054.txt --post301 >log/stdout1054 2>log/stderr1054
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1054 ../src/curl --output log/curl1054.out --include --trace-ascii log/trace1054 --trace-time http://127.0.0.1:41139/blah/1054 -L -d @log/test1054.txt --post301 >log/stdout1054 2>log/stderr1054
--pd---e-v- OK (863 out of 1503, remaining: 15:36, took 1.451s, duration: 21:03)
test 1055...[HTTP PUT Location: redirect to FTP URL]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1055 ../src/curl --output log/curl1055.out --include --trace-ascii log/trace1055 --trace-time http://127.0.0.1:41139/1055 -L -T log/test1055.txt >log/stdout1055 2>log/stderr1055
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1055 ../src/curl --output log/curl1055.out --include --trace-ascii log/trace1055 --trace-time http://127.0.0.1:41139/1055 -L -T log/test1055.txt >log/stdout1055 2>log/stderr1055
--pdu--e-v- OK (864 out of 1503, remaining: 15:36, took 2.456s, duration: 21:05)
test 1057...[FTP retrieve a byte-range relative to end of file]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1057 ../src/curl --output log/curl1057.out --include --trace-ascii log/trace1057 --trace-time -r -12 ftp://127.0.0.1:45080/1057 >log/stdout1057 2>log/stderr1057
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1057 ../src/curl --output log/curl1057.out --include --trace-ascii log/trace1057 --trace-time -r -12 ftp://127.0.0.1:45080/1057 >log/stdout1057 2>log/stderr1057
--pd---e-v- OK (866 out of 1503, remaining: 15:32, took 1.362s, duration: 21:07)
test 1058...[HTTP range relative to end of file]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1058 ../src/curl --output log/curl1058.out --include --trace-ascii log/trace1058 --trace-time http://127.0.0.1:41139/want/1058 -r -101 >log/stdout1058 2>log/stderr1058
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1058 ../src/curl --output log/curl1058.out --include --trace-ascii log/trace1058 --trace-time http://127.0.0.1:41139/want/1058 -r -101 >log/stdout1058 2>log/stderr1058
--pd---e-v- OK (867 out of 1503, remaining: 15:30, took 1.349s, duration: 21:08)
test 1059...[HTTP CONNECT with proxytunnel to unsupported FTP URL]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1059 ../src/curl --output log/curl1059.out --include --trace-ascii log/trace1059 --trace-time ftp://test-number:1059/wanted/page -p -x 127.0.0.1:41139 >log/stdout1059 2>log/stderr1059
CMD (14336): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1059 ../src/curl --output log/curl1059.out --include --trace-ascii log/trace1059 --trace-time ftp://test-number:1059/wanted/page -p -x 127.0.0.1:41139 >log/stdout1059 2>log/stderr1059
--p----e-v- OK (868 out of 1503, remaining: 15:28, took 1.312s, duration: 21:09)
test 1060...[HTTP proxy CONNECT auth Digest, large headers and data]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1060 ../src/curl --output log/curl1060.out --include --trace-ascii log/trace1060 --trace-time http://test.remote.haxx.se.1060:8990/path/10600002 --proxy http://127.0.0.1:41139 --proxy-user silly:person --proxy-digest --proxytunnel >log/stdout1060 2>log/stderr1060
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1060 ../src/curl --output log/curl1060.out --include --trace-ascii log/trace1060 --trace-time http://test.remote.haxx.se.1060:8990/path/10600002 --proxy http://127.0.0.1:41139 --proxy-user silly:person --proxy-digest --proxytunnel >log/stdout1060 2>log/stderr1060
--pd---e-v- OK (869 out of 1503, remaining: 15:28, took 2.381s, duration: 21:12)
test 1061...[HTTP proxy CONNECT auth Digest, large headers and chunked data]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1061 ../src/curl --output log/curl1061.out --include --trace-ascii log/trace1061 --trace-time http://test.remote.haxx.se.1061:8990/path/10610002 --proxy http://127.0.0.1:41139 --proxy-user silly:person --proxy-digest --proxytunnel >log/stdout1061 2>log/stderr1061
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1061 ../src/curl --output log/curl1061.out --include --trace-ascii log/trace1061 --trace-time http://test.remote.haxx.se.1061:8990/path/10610002 --proxy http://127.0.0.1:41139 --proxy-user silly:person --proxy-digest --proxytunnel >log/stdout1061 2>log/stderr1061
--pd---e-v- OK (870 out of 1503, remaining: 15:27, took 2.351s, duration: 21:14)
test 1062...[FTP with excessively long server command response lines, boundary condition]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1062 ../src/curl --output log/curl1062.out --include --trace-ascii log/trace1062 --trace-time ftp://127.0.0.1:45080/path/1062 >log/stdout1062 2>log/stderr1062
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1062 ../src/curl --output log/curl1062.out --include --trace-ascii log/trace1062 --trace-time ftp://127.0.0.1:45080/path/1062 >log/stdout1062 2>log/stderr1062
--pd---e-v- OK (871 out of 1503, remaining: 15:25, took 1.544s, duration: 21:16)
* starts no server
test 1063...[Invalid large X- range on a file://]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1063 ../src/curl --output log/curl1063.out --include --trace-ascii log/trace1063 --trace-time -r 4294967303- file://localhost/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test1063.txt >log/stdout1063 2>log/stderr1063
CMD (9216): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1063 ../src/curl --output log/curl1063.out --include --trace-ascii log/trace1063 --trace-time -r 4294967303- file://localhost/builddir/build/BUILD/curl-7.85.0/build-full/tests/log/test1063.txt >log/stdout1063 2>log/stderr1063
-------e-v- OK (872 out of 1503, remaining: 15:24, took 1.238s, duration: 21:17)
test 1064...[HTTP PUT twice]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1064 ../src/curl --include --trace-ascii log/trace1064 --trace-time -H "Expect:" -T log/1064 http://127.0.0.1:41139/1064.upload1 -T log/1064 http://127.0.0.1:41139/10640002.upload2 >log/stdout1064 2>log/stderr1064
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1064 ../src/curl --include --trace-ascii log/trace1064 --trace-time -H "Expect:" -T log/1064 http://127.0.0.1:41139/1064.upload1 -T log/1064 http://127.0.0.1:41139/10640002.upload2 >log/stdout1064 2>log/stderr1064
s-p----e-v- OK (873 out of 1503, remaining: 15:22, took 1.472s, duration: 21:18)
test 1065...[HTTP PUT with one file but two URLs]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1065 ../src/curl --include --trace-ascii log/trace1065 --trace-time -H "Expect:" -T log/1065 http://127.0.0.1:41139/1065.upload1 http://127.0.0.1:41139/10650002.url2 >log/stdout1065 2>log/stderr1065
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1065 ../src/curl --include --trace-ascii log/trace1065 --trace-time -H "Expect:" -T log/1065 http://127.0.0.1:41139/1065.upload1 http://127.0.0.1:41139/10650002.url2 >log/stdout1065 2>log/stderr1065
s-p----e-v- OK (874 out of 1503, remaining: 15:21, took 1.409s, duration: 21:20)
test 1066...[HTTP --dump-header - with two URLs]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1066 ../src/curl --include --trace-ascii log/trace1066 --trace-time http://127.0.0.1:41139/want/1066 http://127.0.0.1:41139/want/10660001 --dump-header - >log/stdout1066 2>log/stderr1066
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1066 ../src/curl --include --trace-ascii log/trace1066 --trace-time http://127.0.0.1:41139/want/1066 http://127.0.0.1:41139/want/10660001 --dump-header - >log/stdout1066 2>log/stderr1066
s-p----e-v- OK (875 out of 1503, remaining: 15:19, took 1.382s, duration: 21:21)
test 1067...[HTTP Location: following with auto-referer]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1067 ../src/curl --output log/curl1067.out --include --trace-ascii log/trace1067 --trace-time http://127.0.0.1:41139/want/1067 --silent --location --referer "firstone.html;auto" --write-out "%{stderr}|%{referer}|" >log/stdout1067 2>log/stderr1067
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1067 ../src/curl --output log/curl1067.out --include --trace-ascii log/trace1067 --trace-time http://127.0.0.1:41139/want/1067 --silent --location --referer "firstone.html;auto" --write-out "%{stderr}|%{referer}|" >log/stdout1067 2>log/stderr1067
-rpd---e-v- OK (876 out of 1503, remaining: 15:18, took 1.448s, duration: 21:23)
test 1068...[HTTP PUT from stdin]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1068 ../src/curl --output log/curl1068.out --include --trace-ascii log/trace1068 --trace-time http://127.0.0.1:41139/bzz/1068 -T - <log/stdin-for-1068 >log/stdout1068 2>log/stderr1068
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1068 ../src/curl --output log/curl1068.out --include --trace-ascii log/trace1068 --trace-time http://127.0.0.1:41139/bzz/1068 -T - <log/stdin-for-1068 >log/stdout1068 2>log/stderr1068
--pd---e-v- OK (877 out of 1503, remaining: 15:17, took 2.369s, duration: 21:25)
test 1069...[HTTP 1.0 PUT from stdin with no content length]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1069 ../src/curl --output log/curl1069.out --include --trace-ascii log/trace1069 --trace-time http://127.0.0.1:41139/bzz/1069 -T - -0 <log/stdin-for-1069 >log/stdout1069 2>log/stderr1069
CMD (6400): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1069 ../src/curl --output log/curl1069.out --include --trace-ascii log/trace1069 --trace-time http://127.0.0.1:41139/bzz/1069 -T - -0 <log/stdin-for-1069 >log/stdout1069 2>log/stderr1069
-------e-v- OK (878 out of 1503, remaining: 15:15, took 1.261s, duration: 21:26)
test 1070...[HTTP POST with server closing connection before (all) data is received]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1070 ../src/curl --output log/curl1070.out --include --trace-ascii log/trace1070 --trace-time -d @log/input1070 http://127.0.0.1:41139/1070 -H "Expect: 100-continue" >log/stdout1070 2>log/stderr1070
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1070 ../src/curl --output log/curl1070.out --include --trace-ascii log/trace1070 --trace-time -d @log/input1070 http://127.0.0.1:41139/1070 -H "Expect: 100-continue" >log/stdout1070 2>log/stderr1070
--pd---e-v- OK (879 out of 1503, remaining: 15:15, took 2.368s, duration: 21:29)
test 1071...[Downgraded HTTP PUT to HTTP 1.0 with authorization]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1071 ../src/curl --output log/curl1071.out --include --trace-ascii log/trace1071 --trace-time http://127.0.0.1:41139/1071 -T log/put1071 -u testuser:testpass --anyauth >log/stdout1071 2>log/stderr1071
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1071 ../src/curl --output log/curl1071.out --include --trace-ascii log/trace1071 --trace-time http://127.0.0.1:41139/1071 -T log/put1071 -u testuser:testpass --anyauth >log/stdout1071 2>log/stderr1071
--pd---e-v- OK (880 out of 1503, remaining: 15:14, took 2.744s, duration: 21:31)
test 1072...[HTTP chunked PUT to HTTP 1.0 server with authorization]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1072 ../src/curl --output log/curl1072.out --include --trace-ascii log/trace1072 --trace-time http://127.0.0.1:41139/1072 -T - -u testuser:testpass --anyauth <log/stdin-for-1072 >log/stdout1072 2>log/stderr1072
CMD (6400): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1072 ../src/curl --output log/curl1072.out --include --trace-ascii log/trace1072 --trace-time http://127.0.0.1:41139/1072 -T - -u testuser:testpass --anyauth <log/stdin-for-1072 >log/stdout1072 2>log/stderr1072
--pd---e-v- OK (881 out of 1503, remaining: 15:13, took 2.622s, duration: 21:34)
test 1073...[HTTP chunked PUT to HTTP 1.0 server with redirect]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1073 ../src/curl --output log/curl1073.out --include --trace-ascii log/trace1073 --trace-time http://127.0.0.1:41139/1073 -T - -L <log/stdin-for-1073 >log/stdout1073 2>log/stderr1073
CMD (6400): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1073 ../src/curl --output log/curl1073.out --include --trace-ascii log/trace1073 --trace-time http://127.0.0.1:41139/1073 -T - -L <log/stdin-for-1073 >log/stdout1073 2>log/stderr1073
--pd---e-v- OK (882 out of 1503, remaining: 15:13, took 2.486s, duration: 21:36)
test 1074...[HTTP downgrade to HTTP/1.0 on second request]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1074 ../src/curl --include --trace-ascii log/trace1074 --trace-time http://127.0.0.1:41139/want/1074 http://127.0.0.1:41139/wantmore/10740001 >log/stdout1074 2>log/stderr1074
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1074 ../src/curl --include --trace-ascii log/trace1074 --trace-time http://127.0.0.1:41139/want/1074 http://127.0.0.1:41139/wantmore/10740001 >log/stdout1074 2>log/stderr1074
s-p----e-v- OK (883 out of 1503, remaining: 15:12, took 3.271s, duration: 21:40)
test 1075...[HTTP PUT with --anyauth authorization (picking Basic)]
../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1075 ../src/curl --output log/curl1075.out --include --trace-ascii log/trace1075 --trace-time http://127.0.0.1:41139/1075 -T log/put1075 -u testuser:testpass --anyauth >log/stdout1075 2>log/stderr1075
CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=../../tests/valgrind.supp --num-callers=16 --log-file=log/valgrind1075 ../src/curl --output log/curl1075.out --include --trace-ascii log/trace1075 --trace-time http://127.0.0.1:41139/1075 -T log
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment